Okta, Inc. (NASDAQ:OKTA) Q4 2024 Earnings Call Transcript

Page 3 of 3

So it’s a — this self-service procurement from customer identity cloud is a similar channel we’ve been investing in and will continue to invest in, that can lead to broader new customer growth over time than just the direct model, which I think if you really want to get broad in the smaller companies, you have to have some of these programs to drive that expansion over time.

Peter Weed: Thank you.

Brett Tighe: Yeah, I would just add one comment to that in the sense that I echo what Todd said. This is not the customer adds that we want to have, but it demonstrates that we can put together a pretty nice quarter just by going after the 19,000-ish customers we have today. There is a tremendous amount of room to run in our current customer base. And that’s just something we’re real proud of and we can really still access. And one of the reasons to go to the hunter-farmer is that, for the farmers to be able to go out and get additional business. So, yeah, I echo everything Todd just said, but just want to make sure you guys heard that as well.

Dave Gennarelli: Okay. Next up is John DiFucci at Guggenheim.

John DiFucci: Thank you. I think this question is for both of you guys, Todd and Brett. You have so much going on with changes to go-to-market and also early opportunities in IGA and PAM, and even CIAM. I guess, how do you think about balancing those huge opportunities with delivering that great cash flow this year? Peter talked about what you did this quarter, but you increased the cash flow guidance for the year. And I almost hate asking this question because I think investors really appreciate what you’re doing on cash flow. But Brian asked my first question, my first two questions with the seven that he asked. So I guess I just want to make sure you’re comfortable with your investments in both go-to-market and product to be able to sort of satisfy those because it just seems like, Todd, you painted that picture of the platform. That’s huge and compelling.

Todd McKinnon: I think some of it is, there’s really three levers I look at. One is just with slower growth, there’s more leverage. That’s just how it works. I mean, we invest in go-to-market, and that investment takes some time to pay off. And when growth slows, and whether it’s in the macro opportunity or the macro economy that’s hit us over the last couple of years or some of the execution challenges we’ve had over the last couple of years, that pours leverage. And the model has a lot of leverage. So that shows up as cash or net income. The other lever is that we, I think, like a lot of companies, we’re being more careful with our money and we’re being more disciplined on our spending. And I think throughout the entire company, culturally people are understanding that it’s — money is, it’s not zero interest rates, money’s not free, it’s not growth at all costs.

We have to be more disciplined. And you’re seeing we have a really smart, capable team and they’re coming up with a lot of frugality and savings and efficiency and that we’re able to either return to shareholders or show as profitability, or we’re able to invest in other areas that can drive this growth. People ask me a lot about how are you funding this really, the Okta Secure Identity Commitment, how are you funding that? And isn’t that costing you a lot of money? How could you be increasing profitability when you’re spending there? And part of the answer is, well, we’re really doing a good job finding efficiencies in other areas. But that specific example, it’s a lot of the — it’s not as much spend as it is, like what do you prioritize?

And making sure we prioritize security and have people focus on that and do things like we did in Q4 with a 90-day sprint and 90 day focus of that area and prioritize that. And then the last thing on this, John, is that there are some long-term structural things that we’re investing in, that are actually investments that are decreasing some of the profitability in the short term, but are going to make sure that as we grow over the years to $5 billion and $10 billion and beyond, we’re going to be set up to repeat these kind of growth at these profitability levels far into the future, whether it’s investing in internal systems, whether that’s making sure we have a healthy balance of high talent, low cost regions around the world, whether that’s just internal automation projects that I’ve shared with many of you in one-on-one conversations before.

So it’s a little bit of a lot of that stuff. And I think I’m very proud of the company for the progress we’ve made and recognizing that we still have a lot of work to do and a lot of opportunity ahead of us.

Brett Tighe: Yeah, I would add, yeah, thank you to the entire company for helping us on this. It’s not just me and Todd, we get to deliver the good news. It’s really appreciated by both of us. But I would add to that, John, there is levels of — because I think what you’re getting out is are we spread too thin, right? How many things can we cover? And so if you look at some of the things we talked about today, it actually is a little, it’s driving towards specialism, right? The hunter-farmer model itself is definitely a specialist approach because it’s going to allow folks to be able to focus in on, okay, what’s working really well here, as opposed to let’s do a little bit of everything, right? And like, for example, on the farmer side, you’re going to know what your customer are doing, how they’re using it and what identity use cases we could solve.

And so it’ll force some specialization in the field, right? Just on that by itself, right? So I think that’s — one of the main reasons we’re doing the hunter-farmer model is to be able to create that specialism because of what I said earlier, there’s so much product out there right now. And just like you basically alluded to, we’ve got a lot of new products coming out, which is great, but we need to enable the field. And that’s why we spend all that time at SKO, enabling, trying to enable the field even more on customer identity, right? So it’s trying to take these focus bets in certain areas to be able to help ourselves, not just do scatter shot and have an efficiency that we’ve been driving for the last four to six quarters, where you see these free cash flow margin results or non-GAAP operating margin or any one of the margins that you could look at today.

So it is — we’re focusing, we are trying to drive some levels of specialization, so we don’t get spread too thin.

John DiFucci: Makes sense guys. Keep it up. Thank you.

Dave Gennarelli: Okay. Jonathan Ho, William Blair.

Jonathan Ho: Hi, good afternoon. Just in terms of your channel engagement commentary, can you talk a little bit about what actions you’re taking and what you expect to see? I guess, like, how do we measure your success in terms of that indirect channel engagement and things like the AWS Marketplace? Thank you.

Brett Tighe: Yeah, I can take that one. In terms of partners, like you heard us talk about earlier, relaunching our partner program, Elevate, early last year and focusing our efforts into a smaller number of partners. It’s just actually kind of what John’s question was a second ago, instead of doing so many things across the partner channel, we want to be able to drive focus. And so that’s why you see the success in AWS. I mean, growing 130% year–ver year, I mean, at $175 million of ACV, that’s a pretty large business just by itself, right? And so it’s enabling focus and it’s also tilting our company to be more partner-friendly, right? And so this metric that we gave you, the 40% of total, that is done on partner paper, we feel like that’s a pretty good indicator of our progress.

We were about a third, a couple of years ago, we’re up to [40%] (ph). The influence level is higher than that, right? I mean, that’s just purely on what the paper was sold on, not necessarily the influence. And so I think you should definitely continue to ask us questions about how that is trending up over time, that percentage or the percentage influence, how is it really going for us? We see a lot of good signs, but this is one of these areas that it’s heading in the right direction, but we still feel like we could do a lot better in a variety of areas. And so you definitely keep asking questions about it.

Todd McKinnon: For me, Jonathan, the — qualitatively, our success and our presence and our impact and their impact with the global SIs is really important. As we move more and more into the global 2000 and bring our identity platform to the largest organizations of the world, the global SIs are a really important partner there. And I’ve been personally spending a fair amount of time working with the global SIs and our team that’s working and fostering those relationships and driving those forward because all of these — every big company that ever goes through an identity transformation or makes a big identity decision has a strong partner in one of the global SIs. And I think we’ve in the past, we haven’t done as good of a job as we need to as being the right partner for the global SIs. And I think some of the things in the market that are changing are really helping us there.

I think one of them is that the largest enterprises in the world more and more every day are doing more and more transition to the cloud. And this is the same thing we’ve all been talking about for seven plus years. And since we’ve been meeting as Okta as a public company, that cloud transformation really, really forces the need for identity and modern identity because the old models of identity don’t work. And some of these large organizations are going through that now. And that puts a really fine point on their need for a new identity platform. And they go to ask the global SIs what they should do and the stronger our relationships can be with them and what — strong as a partner for them as we’re seeing, it’s going to benefit us. So we’re spending a lot of time on that.

And the other thing that’s happening in the market is that some of the traditional identity focused companies that are now private equity owned and are worrying about merging roadmaps and what platform is going to survive and what platform is not, it’s really causing the global Sis and some of the large customers to question who’s the right partner. And I think you have a confluence of things happening there that really set us up to be successful that I personally spent a lot of time on and very excited about.

Jonathan Ho: Excellent. Thank you.

Dave Gennarelli: Okay. We’re going to take two more questions. The first one from Roger Boyd and the second one from Andy Nowinksi. Roger?

Roger Boyd: Oh great. Thanks for squeezing me in. As it relates to Spera and just the broader suite of identity security solutions you’re building out, what’s been the early feedback from customers on that direction? And can you just remind us about how you’re thinking about monetizing versus speaking in some of these security solutions like ITDR as you push towards the goal of a more secure Okta? Thanks.

Todd McKinnon: Customers are super interested in — they’re super interested in both identity security and specifically the Spera acquisition. And I think you’re seeing the whole identity security approach or market evolve from five years — really three years ago, it was a very small kind of idea in market and it was really around on-prem active directory. It was like identity security means make sure on-prem active directory, doesn’t have vulnerabilities or you can detect issues there. And now it’s really starting to move toward as more companies move toward modern identity stacks like Okta, it’s really moving toward not only how can you better secure things like Okta, but how can you better secure things like all the apps and all the cloud infrastructure?

So you want a comprehensive view of all your identities and the risks of your identities, not only in on-prem active directory, but you also want it in Okta and Azure Active Directory and Amazon and Google and Salesforce and all these things. And so you’re seeing customers really starting — as they lean in and do more with modern identity, they’re also at the same time saying, what is this class of tools and technologies and capabilities are going to protect that. And that’s where offerings like identity threat protection with Okta AI or the Spera product are really going to help. And so I think in terms of how we’re going to price and package and monetize these things, think of — they’re both additional capabilities with additional licensing fee and identity threat protection is kind of like the next version above advanced multifactor authentication.

Think about it as advanced multi-factor authentication has some phishing resistant factors and some other capabilities and policy. Okta identity threat protection with Okta AI is really better integration with your entire security ecosystem and awesome powerful actions like universal logout. So it’s really the next rung up in terms of the value and the pricing. And then Spera will be a similar thing. It’ll be a capability that gives you visibility into not only Okta’s posture, but also all the applications around Okta and gives you the central data warehouse to see these things and it’ll be priced independently as well.

Dave Gennarelli: And our last question goes to Andy Nowinksi. Andy?

Andy Nowinksi: Thank you. I appreciate you squeezing me in today, and congrats on a nice quarter. So I want to — you talked a lot about the power of the platform today. And you mentioned a number of go-to-market strategies that you’re implementing. But it doesn’t sound like you’re pursuing a similar strategy as Palo Alto, where they’re incentivizing customers to buy the whole platform. I guess, did you consider a strategy like that to get to that revenue growth, the re-acceleration that you’re targeting to maybe get there sooner?

Todd McKinnon: Yeah, we think about all kinds of different strategies to price and package and do things like that. And I think when you look at it, how we’ve priced governance and privilege particularly, it’s very conducive to buy them all in the pricing that we’ve announced. It’s different than a — and it’s because they’re so tightly related and it’s so obvious that the buyer of one of those is going to want to buy all three. The way we’ve built the products and the way the specific use cases they attach. Customer identity and workforce identity is a little different. Oftentimes, it’s a different buyer. It’s a different member of the C-suite. And so there is some pricing advantage of getting them both from one vendor, but it’s not as powerful as just having the workforce product that’s usually sold to — directly to security, directly to IT.

So I think the customer identity part is a little bit not as directly related and something that we will consider over time as we broaden and expand, but we haven’t changed that. We haven’t really considered changing that. The one thing that is kind of the core of your question, which is really important, is that, and this is back to John’s question too about trying to do so much and what are we focused on and how do we prioritize it all, the — a lot of the efforts were in, whether it’s customer identity, whether it’s identity security, whether it’s the different product areas we are going to, it’s delivering — it’s directed by a very clear strategy which is, we are the leading independent neutral identity company by far. And we also believe strongly that the market and the whole industry needs an independent and neutral leader because that’s going to mean choice and flexibility and better integration with the entire ecosystem and better value for customers, better security.

And if you’re going to do that, you have to have a product in every category. You have to have customer identity. You have to have a leading product in access management and privilege and governance. And so it’s almost like our strategy has dictated that we have to have these product footholds in all of these areas. And that’s what you’re seeing us execute on. And it’s been strategically consistent message that we’ve all talked about for seven plus years, and you’ll see us continue to march forward for the next seven years and beyond toward that.

Andy Nowinksi: Got it. Thanks, Todd.

Todd McKinnon: Yeah.

Dave Gennarelli: Okay. We appreciate everybody attending today. Apologies to those we didn’t get to. We keep running long. So just to note, this quarter we’ll be participating in the Morgan Stanley TMT conference in San Francisco next Tuesday the 5th, the KeyBanc Emerging Technology Summit in San Francisco next Wednesday the 6th, and the William Blair Tech Investors Virtual Conference on March 15th. And that’s it for today. If you have any follow-up questions, you can reach us at investor@okta.com. Thanks.

Todd McKinnon: Thanks, everyone.

Brett Tighe: Bye-bye.

Follow Okta Inc. (NASDAQ:OKTA)

Page 3 of 3