Okta, Inc. (NASDAQ:OKTA) Q4 2024 Earnings Call Transcript

Page 1 of 3

Okta, Inc. (NASDAQ:OKTA) Q4 2024 Earnings Call Transcript February 28, 2024

Okta, Inc. beats earnings expectations. Reported EPS is $0.63, expectations were $0.51. Okta, Inc. isn’t one of the 30 most popular stocks among hedge funds at the end of the third quarter (see the details here).

Dave Gennarelli: Hi, everybody. Welcome to Okta’s Fourth Quarter of Fiscal Year 2024 Earnings Webcast. I’m Dave Gennarelli, Senior Vice President of Investor Relations at Okta. With me in today’s meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder, and Brett Tighe, our Chief Financial Officer. At around the same time that the earnings press release hit the wire, we posted supplemental commentary to the IR website. This posted commentary contains a large portion of what would historically be the opening commentary, including customer commentary, product-related news, and a review of our financial results. This new format allows listeners to review that information before this call. It also allows us to spend more time discussing other news items and strategy while leaving more time for Q&A.

Today’s meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to, statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance, or achievements to be materially different from those expressed or implied by the forward-looking statements. Forward-looking statements represent our management’s beliefs and assumptions only as of the date made. Information on factors that could affect our financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form 10-Q.

A mobile application developer programming on a tablet, illustrating the power of the company's adaptive multi-factor authentication.

In addition, during today’s meeting, we will discuss non-GAAP financial results. Though we may not state it explicitly during the meeting, all references to profitability are non-GAAP. These non-GAAP financial measures are in addition to and not a substitute for, or superior to, measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website. In today’s meeting we will quote a number of numeric or growth changes as we discuss our financial performance.

And unless otherwise noted, each such reference represents a year-over-year comparison. And now, I’d like to turn the meeting over to Todd McKinnon. Todd?

Todd McKinnon: Thanks, Dave, and thank you, everyone, for joining us this afternoon. We’re pleased with the strength of the business to close out our FY ‘24. Q4 was highlighted by record quarterly profitability and cash flow and strong top line results. Our Q4 financial performance was solid and suggests minimal impact on our financial results stemming from the security incident. The incident is now behind us, but we’re using the learnings to reassess and strengthen the security aspects of our own infrastructure, as well as help ensure customers benefit from our experience by further strengthening our products and policies. This morning, we launched an initiative called the Okta Secure Identity Commitment, which is our long-term commitment to lead the industry in the fight against identity attacks.

See also 15 Best Fuel Efficient Cars Under $30K and Top 55 Video Games Of All Time: 2024 Rankings.

Q&A Session

Follow Okta Inc. (NASDAQ:OKTA)

This new initiative encompasses Project Bedrock, which is aimed at hardening our ancillary and corporate systems and further strengthening our products and services. The Okta Secure Identity Commitment extends even further to champion customer best practices that enable our customers to be highly protected and elevate our industry to be more secure from identity attacks. We want our customers to benefit from our depth of experience, so we are further strengthening our customer policies to help ensure our products are deployed with Okta’s best security practices. Identity has become a primary attack vector and Okta is at the forefront of the fight against identity-based attacks. Okta ThreatInsights has detected and prevented over 2 billion malicious requests in the last 30 days alone.

We’ve reduced credential stuffing attempts and malicious bot traffic by more than 90% for some of our largest customers just over the past 90 days. And we’re shaping industry best practices with 100% of Okta employees using Okta FastPass with phishing-resistant, passwordless authentication. I encourage you to read more about the Okta Secure Identity Commitment in the blog we posted today. Of course, all of this has to be backed up with great products. Okta has long been the leader in modern access management. We’ve started tapping into two more large market opportunities with the launch of Okta Identity Governance last year and Okta Privileged Access just a few months ago. Okta is changing the game with our unified platform approach and we already have several customers that have turned to Okta for the combined benefits of our Access Management, Governance, and Privileged Access.

We’re helping organizations make it easier for their employees and users to safely access their applications and help protect them from today’s threat actors. From time to time, we augment our organic innovation through M&A. Earlier this month, we closed the acquisition of Spera Security, an identity security platform to provide our customers with richer insights and technology to elevate their identity security posture management. At the start of each new fiscal year, I’d like to you show you our top priorities as an organization. As you might expect, security is our top priority as a company for FY ’25. This covers everything from driving a company culture with a security-first mindset to our own security architecture as well as our products and services.

The second priority is reigniting our growth. The obvious end result pertains to topline across regions and products, but to get there, we need to focus on our overall go-to-market operational excellence, further increase our competitiveness in our core markets with enhancements to both our workforce and customer identity clouds and strengthen our growth vectors in key industries, newly introduced products and cross-cloud initiatives. Our third priority is scaling Okta from a technical perspective. Our goal is to set the company up for success in order to be a $5 billion and then a $10 billion-plus company. This means investing in changes to reduce operational friction and drive global scale. This priority is intended to help fuel the first two priorities of security and growth.

Before wrapping up my comments, I want to congratulate Eric Kelleher on his promotion to President of Customer Experience and Communications. In this elevated role, Eric will oversee marketing, customer-first and communications and continue to go lead the go-to-market organization with Jon Addison, our Chief Revenue Officer. Eric has been with Okta for seven years, most recently as Chief Customer Officer. His primary focus will be driving growth, building brand loyalty and enhancing the overall customer experience. I’m pleased with the strength and stability of our current leadership team going into the new fiscal year. As we head into FY ’25, I’ve never been more energized and excited about Okta’s future. We’re expanding on the world’s most robust and modern identity platform, and we have a strong pipeline of products and functionality powered by Okta AI.

All told, we’re well positioned to capture the large market opportunity in front of us. And finally, I want to thank the entire Okta team for their tireless effort and thank you to our loyal customers and partners who put their trust in us every day. Now, here’s Brett to cover the financial commentary and talk about how we’re positioned for long-term profitable growth.

Brett Tighe: Thanks, Todd, and thank you, everyone, for joining us today. As Dave said at the top of the call, we’ve evolved our earnings call format. Most of my typical review of the quarterly financials was published on Okta’s Investor Relations website at the same time as the press release. I’ll cover a few of the financial highlights, we will focus my commentary on broader topics before getting into our business outlook. I’ll start by sharing our view on the security incident and the macro environment. When analyzing our key metrics, we couldn’t attribute a quantifiable impact from the security incident on our Q4 results. While not quantifiable, the event likely had some level of impact. We’ll continue to monitor this as we move through FY ’25.

All things considered, our solid Q4 financial performance suggests minimal impact on our financial results stemming from the security incident. The macro environment during Q4 was relatively consistent with what we experienced in Q2 and Q3 of FY ’24. In short, it’s stable, but still challenging. Moving on to some financial highlights. We’re pleased to achieve Rule of 40 again for FY ’24. For FY ’24, we generated a non-GAAP operating profit of 14% versus negative 1% last year. And free cash flow margin of 22%, up from 3% last year. That’s tremendous progress for a single year. Our Q4 financial performance was highlighted by record profitability and cash flow. We were encouraged by our strong top line metrics and pipeline growth. Weighted average term length for our contracts signed in Q4 hit a two-year high.

We continue to see an increase in the number of sales reps selling both Workforce Identity Cloud and Customer Identity Cloud products and experienced particular strength with large customers. We signed a record number of million dollar plus ARR contracts in Q4, capping a year in which the number of million dollar ARR contracts increased by over 30%. We added 150 customers in the quarter. The sequential decline in new customer adds reflects ongoing business trends of increased weighting of upsell versus new business resulting from the current macro environment and strength with large enterprise customers versus SMBs. Now I’m going to address one of the actions we’re taking to drive new business and reignite new customer acquisition. Starting at the beginning of this quarter, we shifted our direct sales team that focuses on the SMB market in the Americas to what’s commonly referred to as a hunter-farmer model.

That means we now have a team of account executives focused on driving new customer acquisition and a separate team of account executives focused on upsells within our installed base. We believe that we’re still very underpenetrated within our existing base of nearly 19,000 customers. This natural evolution will enable us to drive better results with both new and existing customers. Over the past several quarters, one of our strongest customer segments has been with large million dollar plus ACV customers. Our indirect partner ecosystem has played an important role in our success in this area. In fact, eight of our top 10 deals in Q4 were either resold or influenced by partners. From our traditional ISVs, system integrators and solution providers, these partners help us scale and provide tangible value-add to our customers.

Recall that we introduced a new partnering framework called Elevate last year. The new program recognizes and rewards partners for the total value they deliver to Okta and our customers from finding, developing and influencing to delivering, managing and transacting. Today, more than 40% of our business mix is invoiced through our indirect channel partners, up from about one-third just a couple of years ago, and channel partners help influence an even greater percentage of our business, helping drive that number is the strong contribution from the AWS marketplace. Okta continues to be a premier identity and access management partner for AWS globally. AWS now generates over $175 million in annual contract value for Okta, growing at over 130%.

We look forward to even more success as we go forward. We’re also starting new market routes to broaden Okta’s availability further. We recently entered into an agreement with SoftBank Corporation as a managed service provider in the Japanese market. SoftBank is embedding a customized version of Okta Workforce Identity Cloud into its recently launched business concierge device management. This allows us to reach the approximately 16,000 Japanese companies and 2.4 million devices that utilize the managed service. It’s the beginning of what we believe will be a new strategic path to market and the first step in an exciting new go-to-market motion for Okta. One last item I’d like to call out before turning to our outlook is share dilution. Actions we’ve taken over the past two years to reduce dilution have yielded great results.

Building on that progress, starting in Q1, we will settle employees’ tax obligation [due at] (ph) equity vesting through the net share settlement method. This will lower dilution because instead of issuing and settling shares into the market to cover the withholding tax, we will fund the estimated tax payment from corporate cash. In FY ’25, we expect this change will reduce dilution by approximately 1.7 million shares compared to our prior tax withholding method. Ultimately, making for a 1% benefit to our basic share count. This will have no impact on free cash flow. Now let’s turn to our business outlook for Q1 and FY ’25. Over the course of the past several quarters, we’ve put significant effort into positioning the company for profitable growth for years to come.

Over the past 18 months, the actions we’ve taken to drive efficiencies in our cost structure have yielded impressive results. The headcount reduction action we took earlier this month was part of our ongoing assessment to optimize our cost structure. The action also supports our strategy of increasing headcount in high talent, lower cost regions such as India and Poland. The majority of the approximately 400 positions that were eliminated were in supporting roles within the go-to-market team. As always, we take a prudent approach to forward guidance. We are factoring in a stable but still challenging macro environment consistent with what we experienced over the past few quarters. And while our Q4 results were solid, we’re operating some conservatism into our outlook as we continue to monitor potential impacts related to the October security incident.

And lastly, while we are still finalizing our FY ’25 model, when we provided our preliminary FY ’25 outlook last quarter, the expected cost savings from the headcount reduction was factored into those assumptions. Again, you can view the more granular guidance details in our press release or posted commentary. For the first quarter of FY ’25, we expect total revenue growth of 16% to 17%, current RPO growth of 13%, non-GAAP operating margin of 18% and free cash flow margin of approximately 25%, which is inclusive of a cash impact of approximately $24 million related to the headcount reduction. We are raising our outlook across the board for the full year FY ’25. We now expect total revenue growth of 10% to 11%, non-GAAP operating margin of 18% to 19% and a free cash flow margin of approximately 21%.

To wrap things up, we are confident that we’ve set the path of profitable growth for years to come. We continue to focus on initiatives to drive the top line while making significant progress to drive improvements to our operating and cash flow margins. With that, I’ll turn it back over to Dave for Q&A. Dave?

A – Dave Gennarelli: Great. Thanks, Brett. I see that there are quite a few hands raised already, and I’ll take them in order. And in the interest of time, please limit yourself to one question, so that we can get to everyone. And then you’re welcome to queue back up with additional questions. So with that, first up, I see Brian Essex from JPMorgan. Brian?

Brian Essex: Yeah. Thanks, Dave, and congrats on the nice results, team Okta. Maybe, Todd, for you, my one question. Could you maybe address what you’re seeing on the macro side? I understand your comments and Brett’s comments and just trying to understand what you’re seeing that may give you better confidence in better performance into next year? Are you seeing things improve? And do you anticipate better traction in the mid-market? Or are you going to continue to rely on large enterprise? And maybe part C of that, could you maybe disaggregate a little bit gross retention versus upsell, cross-sell, so we can get an understanding of what underlying the net dollar retention metrics is really moving from quarter-to-quarter?

Todd McKinnon: The macro is, I would call it stable, but it’s definitely more challenging than it was. I mean, this is kind of an obvious statement, but it’s definitely more challenging than it was a couple of years ago. So we — as we look forward to the business in FY ’25 and beyond, we’re kind of assuming that this is the new normal, that the macro is challenging but stable and that’s kind of how we’re thinking about the business. The other maybe more color there for you is, it’s pretty different between large organizations, and I would call it mid-enterprise and below. I would say large organizations are, seem to have more willing to invest in technology. And I think it’s a combination of identity to them is maybe more of a priority to other segments because they have so much technology and they have such an imperative to move to the cloud and modernize and the business value and the number of people that they can secure and manage and the projects they can drive have big ROI.

So it’s almost like the macro economy is better, although I know technically, that’s probably not true. It seems better in the large enterprise for us. And I think you see that in the results with the million dollar deals up over 30%. And a quick anecdote there as we — I talked about in the prepared remarks we posted, I talked about a telecommunications company in North America that had — was a sizable transaction for us in Q4. I mean, they had — their legacy identity product was coming off support. So they had no choice. It was like that they’ve been there for 10, 15 years, and it was coming off support, and they needed to replace it. So I mean, and I don’t think a lot of many mid-market companies, they don’t really have — they have maybe on-prem active directory.

They don’t really have much legacy identity. So there’s an example of why in the large enterprise, some of these — it not even a macroeconomic thing, it’s like they have business problems they have to solve, and they have situations and their technology stack they’re evolving and we can be there to help them.

Brian Essex: Right. Got it.

Todd McKinnon: Yeah, your question on the — do a quick comment on the — you asked a question about retention?

Brian Essex: Yeah, as part of that. Yeah.

Todd McKinnon: Yeah. The gross retention remains healthy in the mid-90s. I think the net retention number as you saw in the results came down a bit. It’s — I think the — in terms of growth, as the growth slows down, we don’t do as many upsells relative to what we did in the past, the year-over-year comparisons compress a little bit, but we’re — the gross retention is healthy in the mid-90s. And as we continue to focus our efforts on reaccelerating growth, we expect that to happen over time.

Brett Tighe: I would just add, Brian. One of those macro components that we look at are seat upsells on the workforce side and MAU-upsells on the customer identity side and that continues to feel like headwind, right, because there just isn’t as much expectation in terms of economic activity, which can be seen in either one of those, either the workforce side or the customer identity side. So really, the strength on the upsell side is really coming from cross-sell, right? So whether it being IGA or more — customer identity or workforce identity going in one direction or the other, it’s really in that cross-sell where we’ve seen the strength over the last few quarters we’ve talked about it. So it’s really still that, okay look, being prudent about licensed counts, I think, is something that people are still doing out there. And you see that reflected in the net retention rate, as you see it here today.

Brian Essex: Got it. Helpful. Thank you.

Dave Gennarelli: No problem. Next, let’s go to Eric Heath at KeyBanc.

Eric Heath: Thanks, Dave. And I’ll also echo, nice set of results here. Todd, I wanted to follow up on your opening remarks. I’m curious to hear more about those comments about the security incident being behind you at this point. Was that more so a comment about the security enhancements you implemented internally? Or is that more so a comment about sales cycles? And customers at this point, getting more comfortable with the steps you’ve implemented and their willingness to make a commitment to Okta. And then if I could ask one for Brett, just along the similar line of questioning, the customer logo ads were a little bit weaker this quarter. So just curious if there’s all, in any case, just a little bit more pressure on the new logo as a result of that?

Todd McKinnon: Yeah, Eric, it’s interesting. When we say this, the issue is behind us. What we really mean is that the specific issue from October, closing that out, having the third party report released, and addressing customers’ specific concerns about that incident, that’s what we mean when we say behind us. But security is an ever present thing. And we’re — as we have after this issue and we continue to really ramp up the whole cyber focus of the entire company internally, externally. In fact, our — the thing we just launched today, which is a very important initiative for Okta, which is called the Okta Secure Identity Commitment, that’s our way to talk about this plan broadly over the next several quarters and several years, all the things we’re doing from hardening our corporate infrastructure continuously and with a heightened focus to making sure our products not only come out of the box by default secure, but also we’re investing in product capabilities that will proactively secure all identities in infrastructure, whether it’s identity threat protection with Okta AI or new acquisition of a company called Spera.

We’re very excited about the specific identity security capabilities in our products and then elevating the entire industry to protect — help protect against identity attacks. 85% of data breaches involve identity, and there’s an identity attack, there’s an account loss, there’s a password stuffing attack in part of the attack chain. And so it’s a big opportunity to prevent and impact overall cyber by elevating the whole industry’s posture toward identity-based attacks. And then we want to make sure that customers specifically learn from our experience in with this issue. And when I talk to customers, as I have, as you can imagine, dozens and dozens and dozens of customers, in depth conversations about security and our security issue, they want to know about this issue and we talk about the specifics of this issue.

But then very quickly it moves to, all right, Okta, help me as a partner, how do we comprehensively think about our own security and our posture and how can we be protected better against identity attacks and it turns very proactive. And so it’s an ongoing thing and it’s what the customers expect of us and it’s what we expect of ourselves and we’ll continue to focus on it.

Brett Tighe: Yeah, I’d just add to that in the sense of from a financial perspective, you heard Todd talk about our top priorities for the year. Those were in funding order, right? So security being number one. So we are definitely investing a lot of money into the variety of areas that Todd talked about there to ensure that we bolster those. So it’s — just want to make sure if you guys are thinking about your P&L, it’s something we are definitely investing in, in a heavy way. Because it is the number one priority for us as a company, we take it very seriously. To your question, Eric, around customer account, look, the customer account trend, in adding 150 net ads, as you saw in the quarter, is really just an extension of the trends that we’ve seen over the last several quarters.

If you remember what we’ve talked about in the past, I’d say about four or five quarters, the mix of business, both from a bookings perspective and a pipeline perspective, have been much more tilted toward upsell than historically has been. And so you see that outcome in terms of the customer account numbers that we’re showing you here today. But it’s also something to highlight that Todd was actually talking about earlier around having success in the larger businesses and being a little bit, a little more challenged in the small and medium sized businesses. It’s the reason why we’re going to this hunter-farmer model in the small and medium sized business segment in the Americas, right? So we want to be able to focus on — have the team focus on new logo acquisition because we want to be able to acquire new logos.

If you remember the investor presentation from, I think November 22 of — at Oktane, I showed you guys a slide where we talked about annual cohorts and how they upsell over time and they’re very consistent over time. So as we looked at the data throughout the fiscal year and contemplated a change, new logo acquisition was clearly at the top of the list when we’re thinking about this change to a hunter-farmer in the commercial area of our business. And obviously new logos is important, but upsells is just as important as well. So that’s why we want to focus there in that area as well. Because bottom line is, we’ve got a lot of products to sell now. So we need to add a little bit of specialization into the field and help them. Because I mean, look at all these great products that have been coming out, Governance, PAM, you look at the customer identity side, you see fine-grained authorization, you think — see Security Center, highly regulated identity.

I mean, there’s a lot of stuff coming out and we want to be able to enable the field to be as productive as possible. So ultimately the hunter-farmer here is something we’ve been thinking about and now we’re implementing as we go into FY ‘25 because we think it’s the best way to profitably grow the business.

Dave Gennarelli: Okay. Let’s go to Hamza Fodderwala at Morgan Stanley.

Hamza Fodderwala: Great. Good evening. Thank you for taking my questions and congrats on a strong finish to the year. Brett, I was really surprised by your comment around average contract term. I think you said being at a two-year high. I think the trend was maybe shifting down a little bit on the duration front. So I’m curious, how did you guys turn that around? What do you think it means as far as customers committing with Okta longer term? And is there anything that we should consider throughout the year as it relates to RPO and CRPO metrics with respect to duration? Thank you.

Todd McKinnon: Yeah, we’re very pleased to see the contract duration uptick. It up-ticked actually across all of the major categories if you think about new business versus renewals. So we saw it on both sides. So I think it’s really just indicating how much people are committing to us. But also at the same time, we talked about earlier around the book of business that — the incremental book of business in Q4 was more larger customers and larger customers tend to sign longer deals, right? So if you did a bunch of small deals, you’re going to see a little bit of a headwind on contract duration. You sign a bunch of larger customers, typically you’re going to see a little longer contract duration. So yeah, we’re pleased to see the uptick in total RPO growth, 13% from, I believe it was 8% last quarter.

And so I can’t comment in terms of what it looks like going forward, but it does look good for us right now. And we’re excited about how FY ‘25 may play out, assuming this trend continues.

Dave Gennarelli: Next up, we have Peter Levine at Evercore.

Peter Levine: Thanks guys for taking my question. Maybe, Todd, just for the quarter, I think your commentary around not seeing as much of an impact, is there anything different that you did over the past couple of months versus the incident in ‘22 that kind of gave customers a little bit more reassurance around what you’re doing, the product security?

Todd McKinnon: Yeah, it’s interesting. It feels very similar to me. And the playbook is pretty straightforward. It’s a lot of communication, a lot of specific meetings for customers that have concerns about this issue, concerns about broader issues of cyber in the company, and again, evolve into a conversation that’s more proactive about what can we do together as partners. So it feels very similar to me in terms of the motion of the company afterwards. I do think that the — definitely we spent so much time on it. And I don’t just mean the executive team and myself, but the entire go-to-market organization, which by the way, did an amazing job in Q4. I really want to call out the entire go-to-market organizations for stepping up and delivering a solid result in Q4.

Page 1 of 3