Gen Digital Inc. (NASDAQ:GEN) Q4 2024 Earnings Call Transcript

Page 1 of 3

Gen Digital Inc. (NASDAQ:GEN) Q4 2024 Earnings Call Transcript May 9, 2024

Gen Digital Inc. misses on earnings expectations. Reported EPS is $0.2104 EPS, expectations were $0.52. GEN isn’t one of the 30 most popular stocks among hedge funds at the end of the third quarter (see the details here).

Operator: Good afternoon, everyone. Thank you for standing by. My name is Joel, and I will be your conference operator today. I would like to welcome everyone to Gen’s Fourth Quarter and Fiscal Year 2024 Earnings Call. Today’s call is being recorded and all lines have been placed on mute to prevent any background noise. After the speaker’s remarks, there will be question-and-answer session. At this time, for opening remarks, I would like to pass the call over to Jason Starr, Head of Investor Relations. You may proceed.

Jason Starr: Thank you, Joel. Good afternoon, everyone. Welcome to Gen’s Fourth Quarter and Fiscal Year 2024 Earnings Call. Joining me today are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website, along with our slides and press release. I’d like to remind everyone that during this call, all references to the financial metrics are non-GAAP, and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release and earnings presentation, both of which are available on our website at investor.gendigital.com. We encourage investors to monitor this website as we routinely post investor-oriented information such as news and events and financial filings.

Today’s call contains statements regarding our business, financial performance and operations, including the impact of our business and industry that may be considered forward-looking statements and such statements of risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations as of today’s date, May 9, 2024. We undertake no obligation to update these statements as a result of new information or future events. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC, and in particular, our most recent reports on Form 10-K and Form 10-Q. And now I’ll turn the call over to Vincent.

Vincent Pilette: Thanks, Jason. Good afternoon, and thank you all for joining our Q4 and fiscal year 2014 earnings call. Fiscal 2024 was our first full year at Gen and what a transformational year it was. We finished the year with strong operating results across the board and deliberative year of organic growth with revenue — with record revenue, profitability and cash flow. Our Q4 and full year results reinforce our confidence in the tremendous opportunity in consumer cyber safety and put us right on track to meet our long-term aspirations. Natalie will take you through the details of our quarterly and annual financial performance, but I would like to take a moment to talk more about the opportunity in consumer cybersafety and why we are so well positioned to win.

You have heard me say it many times, Gen Digital is now just live, but the risks it creates are different. They’re bigger, they’re more pervasive and are getting more and more sophisticated as quickly as our lives move online, the cyber risk dynamically follow. Everywhere you look nowadays, you hear about data being from telecom providers, health care companies, banks, leading our makers and even government organizations. And those are just from these first few months of 2024. Cyber risk are here to stay, but we know that Gen can bring comprehensive cybersafety protection to everyone in a way no one else can. In an always-on world, bad actors have completed to threaten new privacy, identity and financial assets. We have seen a significant increase in scans delivered through malvertising and malicious browser notifications, the majority of which were social engineered attacks with massive growth in bidding scans, up tenfold year-over-year.

The increasing sophistication and entity of fishing campaigns up 40% year-over-year, targeted spearfishing attacks like PII on the dark web and the emerging use of generative AI technologies by threat actors are all accelerating the shift in focus from device to user-centric security. And as this threat landscape continues to rapidly evolve, so do the Cyber Safety needs of consumers, providing a compelling and dynamic market opportunity. Many others will try to convince consumers that their safety is important to them, but most have other substantial interest in delivering their core services or even monetizing your data. At Gen, Cyber Safety is not something on the side that can be at odds with another business model, it is our mission and the most important we do.

Unlike many other players, we have teams dedicated to uncovering researching and stopping new threats in their tracks. In fiscal year 2024, we blocked over 12 billion attacks using threat telemetry data from those to update our models 500 times a day and train them on data sets that are 6 petabytes large. In our labs, our researchers and AI scientists are catching up with anomalies and patterns to deliver insights to consumers and our product teams so we can keep up with dynamic threats. The combination of those, people plus our technology, results in us having developed and deployed on all major platforms and devices, an engine and technology stack that is second to none. And when you add in our AI capabilities in consumer Cyber Safety, alongside with our market-leading visibility across the entire ecosystem, we expect to continue to lead the way with the strongest most relevant protection that delivers value and peace of mind for millions of loyal customers.

Our people and technology are the foundation of the most complete and comprehensive product portfolio in the industry. We have our customers covered on all fronts that they are facing a threat to the online security, privacy, identity or reputation. And just as important as all those features that we deliver, we also demand that our engineers, product managers, designers, and other specialists find ways to make our offering fit the real-world needs of consumers. We were the first to come up with the all-in-one Cyber Safety membership because we believed it was what consumers wanted and needed, and we were right. So the over 40% of our customers have adopted the Cyber Safety membership, and we continue to see that grow as we expanded the membership value through offering identity and privacy features internationally and into the Avast offering, along with the launch of Avast Identity and the release of new Avast One membership tiers, enabling customers to tailor their security, privacy or performance coverage based on their own needs, preferences, or risk profile.

While we strongly believe in the need for and the value delivered with our member tiers, we also know that not everyone leaves their digital life in the same way or that each person understand all the cyber threats at the same level. Still today, many customers are only looking for spec solution, and we are hard at work on delivering innovation in our point products to meet the needs of those consumers. In January, we launched our first AI-driven anti-scam app called Norton Genie. With these thee anti-scam assistant in your pocket, customer can determine if a text or social media post is a scam featuring conversational UI for additional insights. At the end of April, we crossed one million downloads in just 100 days and customer satisfaction was high with Norton Genie rated 4.7 stars.

It’s a good start if you ask me. And the great thing is that the more it is used, the better it gets. Another innovation that we are proud of is Total Radius, which we fully launched in January 2024, Total Radius is a 360-degree repetition defender tool that fully and automatically analyzes your online information to help you quickly take actions on content to protect your digital reputation. Our consumer-centric approach combines key consumer trends with deep insight about the threat landscape and emerging technologies. We want to simplify your digital life, protect your ever-growing number of online transactions, bring new visibility to the privacy risks and do it seamlessly and in real time through the deployment of generative AI consumer use cases.

No one can bring these things together like Gen. And now with our new Gen Stack, which I will talk more about later, we will be able to adapt to and more quickly needs, the needs of our customers. It’s truly has been a transformational year for Gen, and I can’t tell you how proud I am of what this team has accomplished. Some things were out of our control that definitely changed the world in our business. Conflicts in multiple regions, volatile macroeconomic contents with spiking interest rates, and dramatic currency fluctuations. Despite those very real challenges this team delivered. For the full fiscal year and for the last three consecutive quarters, turning to our customer accounts to grow. We now have in total over 65 million paid customers, 39 million of which are direct and hundreds of millions of users.

More importantly, our customers are showing greater engagement and satisfaction across all of our brands. With respect to the commitments we made when we acquired Avast, we delivered on those as well despite the very material change to the cost of our debt. In terms of cost synergies, we beat and raise on that front, and we did it faster than expected. On top of that, we didn’t just reduce cost. We worked together the best assets of NortonLifeLock and Avast. We laid the foundation to tackle cybersafety by tightly integrating the fabric of two industry leaders to create things like our integrated technology stack, which delivers the full suite of our capabilities to our customers in a more modern and accessible way. We call it the Gen Stack.

And over the last 18 months, our engineers, designers and product managers have tirelessly to consolidate our tech portfolio into a single, scalable and modular platform. This quarter, we released Norton 360 for Windows and Mac on the new stack in selected countries with the majority of our customers to experience our new platform in a phased approach as we move through this new fiscal year. With our new Gen Stack, we are marching towards a vision of increased personalization and empowerment through natural, tailored, contextual communication this kind of AI enhancements and innovation will lead to a better customer experience, and we believe improve loyalty and value-add cross-sell and upsell. AI has been and will only become more pivotal for us.

We will continue to enhance our portfolio to address new threats. We’ll also keep investing in AI to expand the types of new solutions and the way we bring them to our customers. We know that as we keep addressing this growing set of needs, our growth will accelerate over time. Our AI infused road map, which addresses security, financial safety, personal data control and verification, combined insight into the threat landscape and II technology enables us to deliver on a mission of protecting and empowering people’s digital lives, and we’re just getting started. Before I pass it to Natalie, I do want to thank the team and our loyal customers for another strong year. We delivered a fifth organic growth and adoption of our offering with almost 1 million net direct customer add and establish the identity and mission-driven culture of Gen in our first full year together.

We are confident that our reach, customer centricity, innovation and, of course, disciplined execution will enable us to deliver on our strategy to accelerate long-term and profitable revenue growth and increase shareholder value. I could not be prouder of what we have accomplished together and more excited about our prospects. Finally, I would be remiss if I didn’t thank Andre Walcheck for his contributions in putting Gen on this track. Three years ago, Andre and I dreamt about bringing two industry leaders together to transform consumer cybersafety. Three years have now passed along with the successful integration and Andre has decided to step down as President. Andre will still be a big part of Gen’s future, as I know he will remain a trusted sounding board and supporter of our leadership team.

And of course, he will continue to help shape the strategy from his seat on our Board of Directors. And with that, let me pass it to Natalie to review our performance in greater detail and our guidance for the next fiscal year and quarter.

A close up of a computer monitor with a green padlock icon to symbolize the company's cyber safety solutions.

Natalie Derse: Thank you, Vincent, and hello, everyone. For today’s call, I will walk through our full year fiscal 2024, followed by our Q4 results and wrap up with our outlook for Q1 and full year fiscal 2025. I will focus on non-GAAP financials and year-over-year growth rates, unless otherwise stated. Please recall that our acquisition of Avast closed in September fiscal 2023 near the end of our second quarter and therefore, I will break out select financial metrics for relevant annual comparisons throughout today’s call. Fiscal year 2024 was a pivotal year for Gen as we integrated Avast, returned our direct customer base to growth and delivered our fifth straight year of organic growth. We finished the year with over $3.8 billion in total revenue, growing 14% in USD and 15% in content currency.

When including Avast historical results, cybersafety revenue and bookings increased 3% year-over-year in constant currency with broad-based growth across our and across geographic regions. We delivered nearly $300 million of annual cost synergies within 18 months of the Avast acquisition, $20 million more than our original plan, and we used less cash than previously planned to achieve this. As a result, fiscal 2024 operating income was over $2.2 billion, with full year operating margin of 58% and exiting the year at 59%. This represents seven full points of margin expansion since the close of the transaction, net of partial reinvestment. Driving continued top line growth, our operating discipline and our strong capital allocation strategy enabled us to deliver $1.96 in full year EPS, in line with our guidance and up 8% from the prior year and up 11% in constant currency.

We’ve also made significant progress reducing our net leverage to 3.4 times, down from 3.9 times at the time of the merger. Now with the integration largely behind us, we look forward to the next chapter driving our strategic priorities into fiscal 2025. Turning to Q4 performance. Q4 reflects our 19th consecutive quarter of growth with financial results in line with our guidance. Q4 bookings were a record $1.044 billion, exceeding $1 billion for the second consecutive quarter, growing 2% in USD, and 3% in constant currency. Cyber safety bookings also grew 3% year-over-year in constant currency. Total Q4 revenue was $967 million, up 2% in USD and up 3% in constant currency. Cybersafety revenue was also increased 3% year-over-year in constant currency.

Our revenue growth is driven primarily by the US market, up 3% as we scale the adoption of our privacy and performance offerings through cross-sell and increased our membership revenue. particularly in our higher-tier Norton 360 with LifeLock memberships. In our more developed international markets, growth was mid- to high single digits in constant currency as we expanded our identity partnerships. And we continue to drive double-digit growth in our emerging markets as we capitalize on the growing safety awareness for a mobile-first population. With varying degrees of market maturity, the growth levers will be different, and we will continue to execute on all levers at our disposal to drive broad-based growth in a profitable manner. Direct revenue was $847 million, up 3% in constant currency.

We are making progress across our key performance metrics. Our installed base is healthier compared to prior year, growing in both scale and in value as we execute all components of our growth strategy. Let me share some specifics. A key ingredient to our growth strategy is driving new customer acquisition. And in Q4, we have expanded our customer base for the third consecutive quarter, increasing to $39.1 million up over 230,000 customers sequentially and over $900,000 year-over-year. To help drive this growth, we continue to invest in diverse mix of market then to reach new audiences, generate more traffic to our sites while dynamically optimizing the channel performance. We are acquiring positive new adds at healthy ROIs across all brands, fueling our renewable base.

And our growth is coming through our diverse set of acquisition channels, particularly international growth markets and mobile devices. On monetization, our monthly direct ARPU was US$7.24, up $0.03 versus last quarter and in line with last year’s results. But note, as reported, this result absorbed $0.06 of negative FX headwinds given the dollars rise over the year, particularly against the Japanese yen, and we expect these headwinds to continue impacting reported ARPU comparisons through the next fiscal year. With that said, let me provide additional commentary on the operational drivers of our expanding ARPU. In Q4, the ARPU of our online customers, which is the vast majority of our customer base is up on a year-over-year and a quarter-over-quarter basis across Norton, LifeLock and Avast brands.

This growth reflects the synergistic efforts and learnings from the Avast cross-sell model brought into the Norton and LifeLock go-to-market efforts, with cross-sell penetration nearing 20%, up approximately 5 points over the past two quarters. In addition, the ARPU on mobile customers was stable on both a year-over-year and a quarter-over-quarter basis with measured healthy ROI, another proof point of our ability to balance customer acquisition costs, ARPU, and retention rate across the channels. Demand for our increased cyber is growing as threats evolve and we are well-positioned with a broad portfolio of cross-sell products. Across our customer cohorts, we will continue to drive expansion through their journey, increasing value through additional product offerings suited for their Cyber Safety needs or upselling to a higher tier membership, offering more comprehensive protection for their growing digital footprint.

This increase in engagement drives retention. In Q4, our overall customer retention rate increased to over 77%, improving by over 1 point year-over-year and improving by 2.5 points since the merger. A key component to our 5 for 5 growth strategy is driving retention rates to 80% over the next few years, and we have made progress towards that target in our first year operating as Gen with every brand in our portfolio, increasing retention rates year-over-year and quarter-over-quarter. As we look forward, we expect to drive additional uplift leveraging our strong trusted brands, while creating more personalized customer experiences through their journey. And although we already have industry-leading retention rates today, we have many opportunities to drive higher customer loyalty and increase lifetime value through simplification, optimization, and personalization.

And we have the expertise across our team and the technology to ensure we are providing the experience our customers want. Turning to our partner business. Partner revenue was $105 million in Q4, up 5% year-over-year. We have a record pipeline and employee benefits. We continue to build strategic partnerships with financial services and insurance providers, and we have seen strong traction already in our newly launched Norton Private Browser. Scaling our partner business to $0.5 billion in annual revenue is a key component to achieving our overall growth plan. We are proud of the traction we’re making across multiple partner channels and we look forward to sharing more progress in the coming quarters. Rounding out our revenue, our legacy business lines contributed $15 million in the quarter, down from $17 million in prior year.

As a reminder, we expect our legacy revenue to continue to decline double-digits year-over-year, and represent less than 2% of our total revenue. Turning to profitability, Q4 operating income was $569 million, up 5% year-over-year, translating to an operating margin of 59%. Since the close of the merger, we have reduced our overall operating expense profile from 30% to 27.5% of revenue, while maintaining gross margins above 86%. We’ve right-sized our organization to under 3,400 full-time employees, down from approximately 4,500 at the time of the merger, representing productivity of over $1 million of revenue per employee. You will see us continue to invest in marketing as well as product and technology to reach new and existing customers, to bolster our product portfolio with differentiated solutions, to amplify our international presence, especially in identity and privacy, and expand into trust-based adjacencies that will touch more parts of the consumers’ digital life.

These investments feel progress in each of our growth levers and strengthen our position to accelerate revenue growth to mid single digits over the next three years. We will continue to operate our G&A functions at approximately 3% of revenue, reinvesting any further productivity into levers for growth. Q4 net income was $336 million, up 14% year-over-year. Diluted EPS was $0.53 for the quarter, up 15% year-over-year and up 16% in constant currency. Interest expense related to our debt was approximately $154 million in Q4. Our non-GAAP tax rate remained steady at 22%, and our ending share count was 637 million, down 7 million year-over-year, reflecting the impact of share repurchases. Turning to our balance sheet and cash flow. Q4 ending cash balance was $846 million.

We are supported by over $2.3 billion of total liquidity, consisting of our ending Q4 cash balance and $1.5 billion revolver. Q4 operating cash flow was $1.398 billion, and free cash flow was $1.395 billion, which included the $900 million tax refund received in January and approximately $114 million of cash interest payments this quarter. Turning to capital allocation. We remain intentional and balanced with our capital deployment and are committed to returning 100% of excess free cash flow to shareholders. We voluntarily paid down $600 million of our TLB during the fourth quarter, with an additional $58 million repaid per our maturity schedule. We are now at 3.4 times net levered, down from 3.9 times at the time of merger with $1.2 billion in repayments in fiscal year 2024.

We also deployed $300 million for share repurchases this quarter, the equivalent to 14 million shares. Since the start of fiscal year 2023, we have deployed a total of $1.3 billion of share repurchases and we’re pleased to announce the Board has recently expanded our current buyback program to $3 billion with no expiration date to support our future capital allocation strategy. We paid $78 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. For Q1 fiscal 2025, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on June 12, 2024, for all shareholders of record as of the close of business on May 20, 2024. With our strong cash flow generation now nearing $2 billion unlevered excluding onetime items, and our disciplined capital deployment, we will continue to pay down debt and deploy opportunistic share buybacks to help achieve our goals of delivering EPS growth of 12% to 15% and driving net leverage below three times EBITDA by fiscal year 2025.

In summary, fiscal year 2024 was about bringing two large companies together as one operating business. Starting to tail our revenue synergies by returning our customer base to growth and increasing our retention rate, while driving improvements in our cost structure and executing our integration commitments. We have accomplished a lot since the merger. Now looking forward, our margins are world-class with room to make disciplined investments into our organic growth initiatives, outlined in the 5 for 5 structure we shared at our Analyst Day in order to accelerate growth to mid single digits. Turning to our Q1 and fiscal year outlook. For fiscal year 2025, we expect full year revenue in the range of $3.89 billion to $3.93 billion, translating to 3% to 4% growth in Cyber Safety expressed in constant currency and supported by expected Cyber Safety bookings growth of 3% to 5%.

We expect non-GAAP EPS to be in the range of $2.17 to $2.23 per share, representing an annual increase of 12% to 15% in constant currency. Please note that we expect continued FX headwinds impacting our reported revenue primarily from the Japanese yen, which has depreciated over the past year and is now at multi-decade lows. For Q1, we expect non-GAAP revenue in the range of $960 million to $970 million translating to approximately 3% growth in Cyber Safety. And Q1 non-GAAP EPS to be in the range of $0.52 to $0.54, up 12% to 16% in constant currency. As we kick off our new fiscal year, we are in line with the expectations we set out at Analyst Day back in November 2023. We remain steadfast in driving our long-term growth plan. We are focused on delivering our commitments always in a disciplined and balanced manner.

Our key performance indicators are trending in the right direction. Our strategy is working. And our financial model is resilient. We’re committed to investing in our business to drive sustainable and profitable mid-single-digit growth and create shareholder value over the long term. We look forward to reporting on our progress in the quarters ahead. As always, thank you for your time today, and I will now turn the call back to the operator to take your questions. Operator?

Operator: Thank you. We will now open the line for the Q&A session. [Operator Instructions] The first question is from the line of Peter Levine with Evercore ISI. Your line is now open.

See also 15 Best Places to Retire in Minnesota and 20 Countries with the Lowest Slum Population in the World.

Q&A Session

Follow Gen Digital Inc. (NASDAQ:GEN)

Vincent Pilette: Hi Peter.

Peter Levine: Great. Thank you for taking my question. Natalie, I think one comment that actually stuck out you said was kind of moving into kind of new truck-based adjacencies. Can you maybe just provide a little color there outside of what you already provide?

Vincent Pilette: Hey Peter, I’ll take that one. So, I would refer to the AI-infused roadmap that we shared that at AIB, right? We’ve started with a very strong membership structure, which we upgraded on the VA side and now deploying Norton 360 on the New Gen stack. And so we’re warning that out that enable a very strong modularity, scalability, and a much more flexible usage from a customer perspective to which we’ll be able to add a lot of different value. We already, over the last two years, have added like reputation management and other services will move Norton Genie into the membership and again going to grow into discover of deep fakes, protecting your financial transactions and progress. So, over the next few years, you’ll see us to launch more features into these areas.

Peter Levine: So, if I think about Norton Genie, 1 million downloads to-date, what’s the monetization — what’s the trajectory in terms of monetization for that product? What do you think customers are willing to pay? And how do you think that kind of baked into your model longer term?

Vincent Pilette: Yes. And today, we don’t have anything in our model. That’s not how we see it. We first wanted to develop our air models using the vast data that we have building this new generative AI interface for people to interact with their security officer in the pocket, if you want and we continue to develop the model. The goal was really grow the adoption first and foremost, and that’s our strategy. The second aspect is to add new features. So moving from text, e-mail, scans to voice and others and progressing towards the value add. The third item is to move that feature as part of the membership. Remember, 545 from Natalie is of course, to acquire new customers, retain them with great features, cross-sell where you can, but mainly moving up into the membership, full protection.

So at some level of our membership level, it will be integrated into the price. And as you know, we price for value. And then only — and only then, will then come up with the Gene Pro, which is our project name, which would be a monetized version. But it’s down the line and not in our model today.

Peter Levine: And last one more quick. Natalie is for you. Obviously, the rate environment, I don’t think anyone can predict at this point. But given what we’ve seen on the macro front these past three, three weeks, does that change your appetite in terms of capital deployment, debt repayment or focused more on debt repayment versus buybacks, I’m curious to know if the environment today — and then while rate cuts potentially go over the next, call it, 12 months to 24 months. Does that change your appetite here in the near term?

Natalie Derse: I don’t think we’ve seen too much change in terms of what people — what the external community rates. I mean we’ve talked about number of cuts, et cetera. Of course, I don’t know what’s going to happen, but we’re tracking right along with the latest and greatest in the news. And from our business model and the way we choose to allocate our capital, the beauty of it is we’ve got a lot of cash flow generation, which frees up a lot of deployment opportunity. And every time we deploy our capital, we’re looking at the most competitive option, the most profitable thing that creates the most shareholder value. And so you’re going to see us continue to strike the right balance across share buyback our share repurchases and accelerated debt paydown.

But we’ve made notable progress in fiscal year 2024 on both fronts. And I would encourage you to expect the same disciplined approach that cash flow generation and turning that into the most advantageous capital deployment for our business.

Peter Levine: Thank you for taking my questions.

Operator: Thank you, Peter. The next question is from the line of Dan Bergstrom with RBC. Your line is now open.

Dan Bergstrom: Hey, It’s Dan Bergstrom on for Matt Hedberg. Thanks for taking our questions. Say the launch of Gen Stack, obviously, exciting congratulations on that. Vincent, you talked to a phased approach there, maybe more thoughts around Labana, you plan to go about the rollout?

Vincent Pilette: Yes. We won’t share the full road map, obviously, but we’re super excited, right? Part of the opportunity in this merger was to be able to write a client and a full stack that can use AI for more personalization that can have a better user experience, as you know, the product in security were built a couple of decades ago with the idea that it would run in the back end. And then over the years, it evolved to become much more of a partner in new security and becoming front end. So the user experience also is tremendously improved the way we communicate in that, which is contextual and personalized is all opportunities. And then it’s fully scalable. So we don’t have to a new app or something else we can roll up new features.

And based on your membership or price level you sign up for, you will have or can activate different future. We will take full fiscal year 2025 to deploy it. Obviously, you want to be very cautious if it goes smoothly, we may accelerate that. But so far, we have three countries testing it — and it’s early, we have April under our belt and very positive signs. So we’ll progress that. We’ll move into a little bit more global countries. Some countries open here at the end of the quarter. And then we’ll move as fast as we can depending on what we see.

Dan Bergstrom: Thanks. And then you mentioned consumers kind of choosing their own features. You also had some comments in the prepared remarks around making offerings fit real world needs of consumers. I noticed a slide of a vast one in the deck realizing it’s still kind of early there, but what’s been the reception around that modular approach and letting users really kind of tailor their coverage to their needs and upgrade what they want where they want it.

Vincent Pilette: Yes, absolutely. And as part of the new tax structure and deployment coming with the Avast 1 free concept and deploying it’s part of it. So for the Avast installed base, it’s still vast majority is on contract — and as we migrate to the new stock, we’ll for the opportunity to upgrade. So we have the same way that 2.5, three years ago, we moved Norton 360 and reach 60% in the Northern installed base. We have progress to make on that side. But we have no doubt that’s where it’s coming or going, especially with an agile stack that can really mimic a single product, if you pay only for a single feature or benefit from the value of the full stack. It’s that flexibility of scalability, if you want, that we’re super excited about.

Page 1 of 3