Zscaler, Inc. (NASDAQ:ZS) Q4 2023 Earnings Call Transcript

Page 1 of 5

Zscaler, Inc. (NASDAQ:ZS) Q4 2023 Earnings Call Transcript September 5, 2023

Zscaler, Inc. beats earnings expectations. Reported EPS is $0.64, expectations were $0.49.

Operator: Thank you for standing by, and welcome to Zscaler Earnings Announcement Fiscal Year 2023 Fourth Quarter Conference Call. At this time, all participants are in listen-only mode. After the speakers’ presentation, there will be a question-and-answer session. [Operator Instructions] As a reminder, today’s call is being recorded. I would now like to turn the conference over to your host, Mr. Bill Choi, Senior Vice President of Investor Relations and Strategic Finance. Please go ahead.

Bill Choi: Good afternoon, everyone, and welcome to the Zscaler fiscal fourth quarter and full year 2023 earnings conference call. On the call with me today are Jay Chaudhry, Chairman and CEO, and Remo Canessa, CFO. Please note that we have posted our earnings release and a supplemental financial schedule to our investor relations website. Unless otherwise noted, all numbers we talk about today will be on an adjusted non-GAAP basis. You will find the reconciliation of GAAP to the non-GAAP financial measures in our earnings release. I’d like to remind you that today’s discussion will contain forward-looking statements, including, but not limited to, the company’s anticipated future revenue, calculated billings, operating performance, gross margin, operating expenses, operating income, net income, free cash flow, dollar-based net retention rate, future hiring decisions, remaining performance obligations, income taxes, earnings per share, our objectives and outlook, our customer response to our products and our market share end market opportunity.

These statements and other comments are not guarantees of future performance but rather are subject to risk and uncertainty, some of which are beyond our control. These forward-looking statements apply as of today, and you should not rely on them as representing our views in the future. We undertake no obligation to update these statements after this call. For a more complete discussion of the risks and uncertainties, please see our filings with the SEC as well as in today’s earnings release. I would also like to inform you that will be attending the following upcoming events in September. Goldman Sachs Communacopia and Technology Conference on September 6th, Wolfe Research TMT Conference on September 7th, and Piper Sandler Growth Frontiers Conference on September 12th.

Now I’ll turn the call over to Jay.

Jay Chaudhry: Thank you, Bill. We had a strong close to our fiscal year. In Q4, we delivered 43% revenue growth and 38% billings growth with balanced growth across all verticals, customer segments, and geographies. For the full year, our revenue grew 48% to $1.6 billion and billings grew 37% to over $2 billion. In addition to achieving record billings in the quarter, we also set records across several other measures. We added the highest number of $1 million ARR customers, generated record new pipeline for a Q4 and attained record operating profit margin. I’m proud of our team’s achievements and humbled by the trust our customers are placing in our platform. While the macro environment remains challenging, we are executing well.

With cybersecurity as a high priority, IT executives are moving forward with zero trust initiatives driving our business. As I mentioned before, we are partnering earlier with CXOs to create compelling CFO-ready business cases with clear ROI and payback periods. As our results demonstrate, refining our high-touch sales process is helping get large deals across the finish line. We have a blueprint for delivering immediate value, which drives faster upsells, often within 12 months of initial purchase. We closed a record number of deals over $1 million ACV in Q4, driven by broad based strength across our key industry verticals. In addition to our industry-leading top-line growth, we are generating record profitability. Due to our spending discipline, we achieved a record 19% operating margin as we more than doubled our operating income on a year-over-year basis.

These outstanding results reflect the strong unit economics of our business with best in class 80% gross margins. Our innovation and customer obsession drove our Net Promoter Score to exceed 80, which is more than two times the average for SaaS companies and contributed to our high 90% gross retention rate. I am very pleased to announce that we doubled our annual recurring revenue from $1 billion to over $2 billion in seven quarters. reaching a milestone only a select handful of SaaS companies have achieved. We secure over 7,700 customers and protect over 41 million users. With every customer looking to adopt zero trust architecture in today’s world of cloud, AI, and mobility, we believe we are in the early stages of capturing a large share of our $72 billion market opportunity.

We have our sights set on achieving our next goal of $5 billion in ARR. We are on a mission to take zero trust everywhere to users, workloads and OT systems and become the go-to platform for vendor consolidation, cost savings, increased business agility and better cyber and data protection. To fully realize the business value enabled by our platform, customers are increasingly buying Zscaler for users, our complete zero trust solution for user protection, which includes ZIA, ZPA, ZDX, and data protection. In addition, we are gaining traction with workload protection powered by the same core ZIA and ZPA technology. These broader platform purchases drove 37% year-over-year growth in customers with greater than $1 million in ARR. We ended the quarter with nearly 450 such customers, including 43 customers exceeding $5 million.

Let me highlight one deal where the customer purchased all product pillars. A large global system integrator partner headquarter in Asia became a customer and adopted our platform to enable their work from anywhere strategy. They purchased ZIA, ZDX and advanced data protection for 300,000 users and ZPA for 270,000 users. They also purchased workload protection and deception technology to improve application security for their hybrid environment. This customer can now open new offices and offshore development centers much faster and more securely. They are also seeing a 50% in the time to onboard employees. As a highly distributed organization with data everywhere, data protection was a major consideration for them and accounted for 20% of the deal value.

Data protection is an important new pillar of growth for us, approaching a $0.25 billion in ARR. and growing 60% per year. We are increasingly replacing incumbent legacy DLP in the largest of enterprises with data protection representing a $10 billion plus opportunity for us. Due to targeted investments and rapid innovation, we believe our data protection solution is now at the widest and the deepest in the market, and we are taking data protection beyond users to workloads and devices. Let me highlight a new logo win led by data protection. A large telecom operator purchased Zscaler for users for 80,000 employees. Data protection was a key driver for the win as this customer became increasingly uncomfortable with gaps left by their firewall and VPN based security, which struggles with data protection for TLS encrypted traffic that comprises over 85% of their internet traffic.

With Zscaler, this customer is consolidating multiple point products and expects a payback on the purchase within nine months. Our emerging products, including ZDX and Zscaler for Workloads continued to see increased adoption and contributed 18% of our new business in fiscal 2023. We expect emerging products contribution to increase to over 20% in fiscal ‘24. I’d like to highlight two deals that are driven by our emerging products. In a seven figure ACV upsell deal, a Fortune 50 insurance company purchased ZDX Advanced for all 170,000 users after realizing value from their initial ZIA deployment. With the Zscaler platform already in place, ZDX gets deployed quickly, reduces troubleshooting time and improves field agent productivity. We directly impact the customer’s revenue and their agents’ ability to earn commissions.

ZDX exemplifies the platform benefits of our zero trust exchange and expands our share of customer spending beyond security. In another seven figure ACV upsell win, a Fortune 10 healthcare company purchased Zscaler for Workloads just one quarter after making their initial purchase of Zscaler for users for all 150,000 employees. With workload protection, this customer is accelerating the plans to move most of their on-prem workloads to the cloud as well as protect workload traffic from over 9,000 locations. Lastly, let me highlight our success in the federal vertical. 12 of the 15 cabinet level agencies are our customers, and we are starting to see larger awards from these agencies. Let me highlight one such agency wide deal. We were awarded a multiyear contract from an agency with more than 100,000 users.

The value of this contract will be realized over time based on deployment with the field units. Against this award, we received a mid seven figure ACV task order for ZIA and ZPA. This customer chose Zscaler over firewall vendors because our cloud native architecture delivers better security and user experience, all while meeting FedRAMP requirements. We remain the only cloud security service to have two key products at the highest level of FedRAMP certification. These certifications and the executive order for zero trust security are driving a significant opportunity for us in the federal market. Next, let me discuss some key industry trends. Cybersecurity remains the number one IT priority and having the right security architecture is fundamental to reducing cyber risk.

According to our latest Zscaler ThreatLabZ VPN Risk Report, nearly half of enterprises reported they were targeted by cyber attackers who exploited a VPN vulnerability, and a third of enterprises fell victim to ransomware attacks within the past year. Growing cyber threats, including ransomware, are driving IT leaders to transform security from legacy network security to zero trust architecture. True zero trust security can’t be built by spinning up a bunch of virtual firewalls and VPNs in a public cloud. Do you know any VPN vendor whose products have not been compromised? Our architectural differentiation gives us long term advantage. As you may have seen, investors and regulators are increasing pressure on companies to improve cyber security.

With the new SEC requirement to report a material security incident in four business days, there will be increased executive and Board level focus on cybersecurity. Zscaler zero trust exchange platform delivers comprehensive security controls for visibility and fast reporting, each of which is now a must have for meeting corporate governance requirements. In this environment, customers cannot risk transformational and mission critical projects with immature offerings from unproven vendors. Both legacy vendors and newcomers in the security industry have tried to mimic our messaging. The reality is that no vendor comes close to providing a depth of functionality and level of performance at our scale. Good enough in cybersecurity is never good enough.

Next, let me discuss AI, which is top of mind for customers and investors. Generative AI has tremendous potential to unlock insights, improve employee productivity and solve complex problems. However, the risk of data loss and issue of data sovereignty are limiting the potential of this new technology. To address these concerns, we already delivered data protection capabilities that prevent the leakage of sensitive data through AI prompts and appropriated into public training models. For example, our browser isolation session would not let employees paste or type any sensitive information into GenAI prompts. This not only enables employees to use AI, but also do so in a secure manner for enterprises. Our engineering teams have innovated rapidly on new AI driven functionality that’s available in our premium price bundles.

such as auto classification of unstructured data for advanced data protection and auto segmentation of applications for zero trust access. Second, we will have new products based on AI that will provide significant upsell opportunities with our customers. We recently launched Risk360, which enables executive teams and boards to better understand the risk posture of their organizations and provides unparalleled visibility with up-to-date security status and corrective actions they can implement in a timely fashion. Using AI, I believe we will be able to use our unique dataset to also predict and prevent most of today’s ransomware and other sophisticated attacks on our customers. AI driven cyber insights and prevention has the potential to add tremendous customer value.

And we believe we can monetize that opportunity. Zscaler has AI experts and data scientists and valuable, anonymized private data to customize and train LLM models for the security domain. Based on a proxy architecture, our Zero Trust Exchange plus exchange like a private switchboard that captures all communication logs. we have the largest inline security cloud, inspecting over 320 billion transactions daily with transactions doubling every 18 months. These logs provide more than 500 trillion signals per day that feed our AI models for better detection of user and application traffic anomalies, resulting in a positive network effect of superior threat protection for our customers. We have been investing in AI for quite a while including our first AI acquisition in 2018, and we will continue to invest in fiscal ‘24 for rapid AI innovations, cloud enhancements, and go-to-market to take our AI solutions to the market.

All investments will be made within the envelope of margin guidance that Remo will discuss. In closing, we are excited about the opportunities ahead. We have a track record of building and growing new innovations like ZDX, data protection and Zero Trust of Workloads, and we are now turning our attention to AI. We believe these new products will contribute increasingly to our future growth. Our business value message is resonating in this challenging macro environment, and more customers are adopting our broader platform to consolidate multiple point products. We believe customers trust Zscaler more than any other provider for securing the zero trust journey. We have grown our global team to nearly 6,000 employees with a mission to secure the hyper connected world of cloud AI and mobility.

I’m extremely proud of the strong growth and profitability we delivered in fiscal ‘23. I want to thank our employees and our partners for their tireless efforts and commitment to our customer success. We will invest aggressively to delight our customers and capture the large opportunity ahead of us while continuing to deliver operational excellence. Now I’d like to turn over the call to Remo for our financial results.

Remo Canessa: Thank you, Jay. We are pleased with our strong performance in Q4 and solid execution, even with ongoing customer scrutiny of large deals, Revenue was $455 million, up 43% year-over-year and up 9% sequentially. ZPA product revenue grew 57% year-over-year. This will be the last quarter that we break out ZPA revenue separately as we’re increasingly selling solution bundles that involve multiple product pillars. From a geographic perspective, Americas represented 53% of revenue, EMEA was 32% and APJ was 15%. For the full year, revenue was $1.62 billion, up 48% year-over-year. Our total calculated billings in Q4 grew 38% year-over-year to $719 million. On a sequential basis, total billings grew 49% quarter-over-quarter.

Total billings benefited from a $20 million upfront billing on a multiyear deal. As a reminder, our contract terms are typically one to three years. We primarily invoice our customers one year in advance. Our calculated current billings grew 33% year-over-year and 42% quarter-over-quarter. From a vertical perspective, we saw strong growth across our key verticals. Our remaining performance obligations or RPO grew 35% from a year ago to $3.51 billion. The current RPO is approximately 49% of the total RPO. We ended the year with 449 customers with greater than $1 million in ARR, adding a record 49 $1 million ARR customers in the quarter. The continued strength of this large customer metric speaks to the strategic role we play in our customer’s digital transformation initiatives.

We also ended the quarter with 2,609 customers with greater than a $100,000 in ARR. Our 12-month trailing dollar based net retention rate was 121% in Q4. Turning to the rest of our financial performance. Total gross margin of 80.7% compares to 80.2% in the prior quarter and 81.6% in the year ago quarter. Higher public cloud usage for emerging products drove the year-over-year change in gross margin. As Jay mentioned, emerging products are growing as a percentage of our new business and contributed 18% of new ACV in fiscal 2023 compared to 14% in fiscal 2022. Moving on, our total operating expenses increased 3% sequentially and 27% year-over-year to $281 million. Due to our focus on spending discipline this year, we generated significant operating leverage in our model, with operating margin reaching 19%, an increase of approximately 700 basis points year-over-year.

Our free cash flow margin was 22%, including data center CapEx of approximately 6% of revenue. For the full year, our operating margin was 15% and free cash flow margin was 21%. We ended the quarter with over $2 billion in cash, cash equivalents and short-term investments. In August, we completed an assessment of the useful lives of our servers and network equipment. With advances in technology and efficiencies in how we operate our server and network equipment starting in fiscal 2024, we’re extending the depreciable useful life for these assets in our cloud infrastructure for four to five years. We expect the impact of this change to be approximately a 50 basis point benefit to our gross margin for the fully year. Next, let me share some observations about the macro environment and our framework for guidance.

From our perspective, the global macro environment remains uncertain, and customers continue to scrutinize large deals. In addition, in select instances, we will continue to enable new strategic customers to ramp into larger subscription commitments. Typically, these ramp deals reduce our first year billings but will grow into a higher annual run rate level in the second year. In Q4, for example, the net impact of ramp deals was a headwind of approximately 1 percentage point to billings growth. We expect the net impact of ramps will be neutral to billings in fiscal 2024. In our outlook for fiscal ‘24, we’re balancing our business optimism and confidence in our improved execution with ongoing macroeconomic uncertainties. We are entering Q1 with a record pipeline, and our customer engagements remain strong.

However, we are mindful that in this environment, predicting close rates and ramps in any 90 day period remains challenging. With a large market opportunity, and customers increasingly adopting the broader platform, we will invest aggressively to position us for long term growth and profitability. With that in mind, let me provide our guidance for Q1 and full year fiscal 2024. As a reminder, these numbers are all non-GAAP. For the first quarter, we expect revenue in the range of $472 million to $474 million, reflecting a year-over-year growth of approximately 33%. Gross margins of 80%, including the change in accounting for useful life of server equipment. I would also like to remind investors that a number of our emerging products, including newer products like ZDX and Zscaler for Workloads will initially have lower gross margins than our core products.

We’re currently managing the emerging products for time-to-market and growth, not optimizing them for gross margins. In addition, we’ll continue to invest in our cloud and AI infrastructure to scale with the growing demand. Operating profit in the range of $70 million to $72 million, net other income of $14 million, income taxes of $8 million, earnings per share in the range of $0.48 to $0.49, assuming a 159 million fully diluted shares. For the full year fiscal 2024, we expect revenue in the range of $2.05 billion to $2.065 billion or year-over-year growth of approximately 27% to 28%. Calculated billings in the range of $2.52 billion to $2.56 billion or year-over-year growth of 24% to 26%. We expect Q1 billings to grow approximately 30% on a year-over-year basis.

We also expect our first half mix to be approximately 42% of our full year billings guide. Operating profit in the range of $330 million to $340 million, which reflects approximately 100 basis points to 150 basis points of operating margin improvement compared to last year. Income taxes of $35 million, earnings per share in the range of $2.20 to $2.25, assuming approximately 161 million fully diluted shares. We expect our free cash flow margin to be slightly above 20%. Finally, we expect our data center CapEx to be high single digit percentage of revenue for the full year. Operator, you may now open the call for questions.

See also 25 Countries With The Most TikTok Users 2023 and 30 Top Tourists Attractions in the USA.

Q&A Session

Follow Zscaler Inc. (NASDAQ:ZS)

Operator: [Operator Instructions] Our first question comes from the line of Brad Zelnick of Deutsche Bank. Your line is open.

Brad Zelnick: Great. Thanks so much and congrats on such a strong finish to the year. Jay, can you address why Zscaler wasn’t included in Gartner’s most recent Magic Quadrant for Single-Vendor SASE? And if that’s slowing you down at all because it certainly doesn’t seem to be in. And maybe just a quick one for Remo. Remo guiding 25% billings growth off of a year where you’re clearly outperforming peers is quite impressive. What should we be mindful of beyond what you’ve already told us in terms of your inputs and degrees of upside and downside risk versus what you’ve delivered historically? Thanks.

Jay Chaudhry: Right. So, Brad, this MQ is not slowing us down at all. SASE is a broad genetic [indiscernible]. When Gartner started it a few years ago, it was an integration of SD-WAN and SSE, the gateway products we have. And we’ve done integration with every FD vendor that matters out there. So but that MQ that got started this time was for single vendor SASE with SD-WAN offering in it. We have often said that SD-WAN is offering zero trust [in space] (ph). We do offer zero trust SASE. But we don’t offer SD-WAN SASE. So we’re [indiscernible]. We are about changing the world, not really propagating the old world, and we are very successful in doing so.

Remo Canessa: And Brad, related to guidance, you know, the positives are, our pipeline is record pipeline. Our execution was very good in Q4, which gives us confidence. The potential downside is the global macro environment. We’ve taken that into account. From our view, for fiscal 2024, we’re seeing a similar environment as we did in ’23. The guidance that we have, as you called out, 24% to 26%, we feel is very strong guidance, which supported by our optimism that we’re seeing in our business related to also what we see at the global macro situation.

Brad Zelnick: Thank you very much guys.

Operator: Thank you. One moment please. Our next question comes from the line of Matt Hedberg of RBC. Your line is open.

Matt Hedberg: Great. Thanks for taking my questions guys. Congrats on the quarter. Jay, I was particularly impressed, comments on emerging product success. Seems to be really kicking in here this year and even more so next year. Now I was curious on workload protection. It seems to be resonating a lot of partner conversations that you mentioned on call. Maybe just a little bit more details on why that’s resonating, because I think if some of these add on products continue to do what they’re doing, it certainly opens up much larger TAM than kind of the core ZIA and ZPA?

Jay Chaudhry: So when we started ZIA, ZPA, we started for users. A user can securely communicate with applications. It’s natural to extend ZIA for workflows, ZPA who workflows because workflows need to talk to each other in zero trust fashion. So our customers understand it and appreciate it. It’s a great upsell opportunity for us to expand our ARPU as well as, customer spend with us. So we are seeing good success. The deal size is still smaller because the number of workloads in various stages, various customers. But we literally have no competition when it comes to this area because we’re the only provider that’s actually offering zero trust communication among workloads or workloads through Internet. We are upbeat about it for fiscal ‘24 as well.

Matt Hedberg: Thanks, Jay. Congrats.

Jay Chaudhry: Thank you.

Operator: Thank you. One moment please. Our next question comes from the line of Roger Boyd of UBS. Again, Roger Boyd of UBS. Your line is open.

Roger Boyd: Hey, great. Thanks for taking the question and congrats on a nice quarter. Jay, a lot has been made about Microsoft’s entry into this market. Very high level, but Microsoft pretty specifically is targeting the SSE security edge space and not SASE space. Just maybe a follow-up to Brad’s question, do you see that distinction as maybe further legitimizing the SSE approach relative to single vendor SASE? Thanks.

Jay Chaudhry: Thank you. So SSE is widely understood and accepted. It’s essentially the combination know, ZIA and ZPA rebuilt. But the time for SSE is large, and it’s getting larger, then the market appreciates today. From Microsoft, it was natural to be in the market for identity and endpoint security as they have traditionally owned active directory and Windows operating system. But inline security is a totally new area for them. This area of SSE that we pioneered has a very high bar, high performance, great security, no slowing down and supporting a range of destinations. In fact, it’s like being the [indiscernible]. We have to connect to applications that are on Microsoft and AWS and GCP and a thousand SaaS applications out there.

So customers like the positioning of a provider like Zscaler that’s not tied to applications itself. And Zscaler has earned trust of large enterprises. They’ll take time for any new entrant. Yes, Microsoft entries further validation, but we don’t believe it’ll impact us because of a positioning the large enterprise market and there may be some impact on the lower end of the market.

Operator: Thank you. One moment, please. Our next question comes from the line of Ittai Kidron of Oppenheimer and Company. Your line is open.

Ittai Kidron: Thanks, and hi, gentlemen. Congrats, a great finish for the year. I guess I want to talk about the competitive landscape of the more traditional firewall guys, Palo Alto and Fortinet more recently, and I guess, Check Point [referring and] (ph) acquisition recently as well are clearly trying to make big efforts here. Maybe you could talk about the competitive environment. I mean, what way is it today different than what it was a year ago? And what — what are you seeing from your competitors more kind of near term here?

Jay Chaudhry: Thank you. On the high end of the market, we — where we do extremely well, we really haven’t seen a change. If there’s any change, I would say, art position has further solidified, and I would even say it has gotten somewhat easier on the higher end of the market. When it comes to the firewall market, we are replacing firewalls in the branches. When Zscaler gets deployed with zero trust architecture, there’s no room for any firewall on the branch office. Now there are still firewalls in the data center and the light because we don’t play inside the data center for east-west traffic and alike. But as customers are doing local breakout of traffic from every location, the amount of traffic going through the data center is slowing down, which is bound to impact the sales and demand for firewalls out there. So we do believe that the shift we have been talking about to truly zero trust away from traditional firewalls and VPN is happening and it’ll continue.

Ittai Kidron: Appreciate it. Thank you.

Jay Chaudhry: Thank you.

Operator: Thank you. One moment, please. Our next question comes from the line of Andrew Nowinski of Wells Fargo. Your line is open.

Page 1 of 5