Louisiana Digital News

Palo Alto Networks, Inc. (PANW) Credit Suisse 26th Annual Technology Conference (Transcript)

0


Palo Alto Networks, Inc. (NASDAQ:PANW) Credit Suisse 26th Annual Technology Conference Call November 30, 2022 10:15 AM ET

Company Participants

Nikesh Arora – Chairman and Chief Executive Officer

Conference Call Participants

Philip Winslow – Credit Suisse AG

Philip Winslow

All right. Good morning, everyone, and welcome to the second day of the 26th Annual Technology Conference. My name is Phil Winslow, the software analyst here. I think we are going to need a bigger boat, Nikesh. The standing room only here.

Nikesh Arora

That’s how you create scarcity.

Philip Winslow

Exactly. Well, the Palo Alto Networks, Nikesh Arora. Thank you for coming down again this year, always a pleasure to host you. So thank you for your time.

Nikesh Arora

Thank you, Phil.

Question-and-Answer Session

Q – Philip Winslow

I know it’s a busy time of the year. And so I mean, I guess the – when I was preparing…

Nikesh Arora

These cycles are elongating that.

Philip Winslow

Exactly. We can get straight to it. But when I was preparing this, I was actually thinking back, and I was like, gosh, you just passed your fifth-year anniversary.

Nikesh Arora

Four and a half.

Philip Winslow

Four and a half. Okay. Well, we are rounding up.

Nikesh Arora

Anniversaries are measured in quarters.

Philip Winslow

Exactly.

Nikesh Arora

I haven’t hit 20 quarters yet, so I’m not aware of it.

Philip Winslow

Hopefully we get there.

Nikesh Arora

We will get there. Sure. It will be 20th quarter.

Philip Winslow

It will be. So – but if you think – you reflect back on sort of the year since you assumed this position, can you maybe walk us through what your key initiatives were, how you’ve addressed those since becoming CEO and really where we are right now and sort of go forward on the strategy?

Nikesh Arora

So first of all, thank you for having me. And I apologize for some of you this sounds repetitive, but as a dear friend of mine says repetition does not spoil the prayer. So I would repeat. Look, cybersecurity, the estimates range anywhere from 5% to 10% annual growth for the industry. And that’s partially because people spend a lot of money in cybersecurity in the past, but security wasn’t as important. So suddenly security is becoming more and more important because of everything you read, every hack you see, every nation state getting involved. So there is a spotlight on security. There is a $1 trillion of security plant out there that is active approximately. And a lot of that needs to be overhauled, upgraded, renewed as we go forward.

As that renewal cycle of that plant happens, technologies have changed, inflection points have been reached in certain technologies. So we had to figure out 4.5 years ago, where do we need to be, where is the puck going to be for the future. And we took a very active view that the cloud is going to be big. It didn’t take a rocket science to figure out the cloud is going to be big. But the cloud being big, just important for making sure you secure applications going to the cloud. It was also important to see does the cloud offer you alternatives on how to deliver security. Because traditionally security-wise, don’t use up too much bandwidth.

Security has a 25% to 30% cost – inspection cost. It’s like you put people out the gate at the door, everything slows down. Security slows networks down by 25%. You’re inspecting Layer 7. And that’s why a lot of people went with faster, quicker security because they didn’t want to spend 30% more money building bigger networks. That’s what you today telecom networks are layer 4 networks, they’re our layer 7 networks. Our iPhones, our Android phones are not inspected because they don’t really want to spend the extra money inspecting malware on our phones. So malware is ramping the telecom networks because it’s expensive.

So we took a point of view that a cloud is going to be big. So we have to figure out how to secure the cloud, and it’s a lot easier to make sure that the screw-ups of the past don’t happen in the future if you focus on new stuff as opposed to overhauling the old stuff. And the second view we took was let’s figure out how do we deliver everything through the cloud. So we shut down our data centers 4.5 years ago. Palo Alto does not run our own data centers. We run in the public cloud. We run in the GCP. We run on AWS. Part of it runs on Azure. So we deliver all of our services to our customers running on the public cloud. So those are the two big bets we took. And then I can go to chapter verse about the specifics of that. But those are the bets that required us to pay off a lot of technical debt.

We have since bought about 15 companies because cybersecurity is one of the most innovative industries in the world. It is because the bad actors are not working on the last thing they used to hack you, if you fixed it, you’re busy perpetrating that solution across your customer base, they’re figuring out maybe new ways to hack you that is why there is no single cybersecurity company north of 3% market share in the $180 billion industry. Because by the time, we get busy solving the problem, which is created yesterday, they’re busy creating a new attack vector. So we took on the point of view that for us to be at 10% or 20% cybersecurity company, we have to stay relevant. We have to keep focusing on where the puck is going. And we have to make sure we can walk into go at the same time.

Philip Winslow

Exactly. Yes, that’s been amazing. And we’re going to come back to the development and product side in cloud. But I was saying earlier, okay, the question I’ve asked everybody, the macro question, I know you’re going to be surprised I’m asking this…

Nikesh Arora

Small customers are not spending as much money, yes.

Philip Winslow

And so that’s a quick answer, but that’s…

Nikesh Arora

That’s true everywhere. Not just in cybersecurity is true in packet software and tax software and advertising is true everywhere but gone.

Philip Winslow

And so how are you kind of handling, I guess, the Mac right now? How are customers priority is changing? Where are you seeing things that – to your point, like could it get pushed or delayed or sales cycle elongated versus what are the areas where people are saying, look, I have to invest in Palo Alto, now?

Nikesh Arora

Look, J. Paul has got a very big hammer, and he’s using it every – he’s probably going to speak anytime soon, right? He’s going to use that hammer and he is going to try and tame inflation. So who are we mere CEOs trying to go take on J. Paul, who has got the biggest hammer in the world? So we’re not going to take him on, we’re going to all deal with the consequences. The consequences are slowly and steadily becoming sort of obvious. And most of our companies, we’re all watching our hiring, everybody is out there now saying this morning, three more companies said, we’re going to not hire 10% or get rid of 10% of our people. So we’re all watching our own P&L. Well guess what? If we are watching our P&L, our customers are watching their P&Ls. So for the first time, the CFO’s job has become more relevant in a long time. For 10 years it was grow, grow, grow, get out of the way. Now let me take a look at that brother. So that’s what’s happening now. So that’s called deal cycle elongation.

The CFO wants to pay attention on large deals. So what do you do? Well, you get ahead of it by going to CFO a lot sooner and saying, I know you’re going to beat me up. Let me come early. So you go do that. You try that and the CFO looks at it and says, I have three choices, I can agree it, which means I’m not adding value, which is always dangerous. I can make you spit it up into parts, which is called ramping up deals, right? So you’ll say, okay, do this for now and we’ll do the others later. Or I can say, we’re not going to do it [indiscernible] say, let’s postpone it.

Now that we’re not going to do it doesn’t happen in cybersecurity because nobody wants to be the guy or gal who says, I stopped this project and we got preached. So that’s not going to happen. He or she is going to say, we’re going to do it, we’re going to do it a little later. So postponements are happening, ramping is happening, elongation is happening. So what do you do? You have to work harder. And the question is, will it keep falling neatly into quarters or not because they’re also well aware of the enterprise quarterly cycle. There is no magic thing that happens on January 31st that the CFO has to spend their money with me. I’ll see you on February 5, unless you give me a 30% discount, then it depends. It’s a blink. It’s a gamers game of blink. Because they blink or do we blink so you can, have a funny joke that a semiconductor company tell us, [indiscernible], we’re not going to give you 30% discount, which is appropriate for semiconductors.

Philip Winslow

It is appropriate. I was going to say I totally support that.

Nikesh Arora

Right. So I usually say, grow your business, right? So all that is happening in the market. Things are tough. You have to work harder. Is it all going to fall neatly in quarters? Time will tell. Demand is there and we have product market set.

Philip Winslow

Well, I think you all reacted, I think, a lot earlier than others did to your point about working harder to start the close process earlier and prepare for additional sign-offs. I think you all made that pivot, a lot earlier than some others, they’re kind of realizing that they need to.

Nikesh Arora

It’s not a pivot as much as it’s now going to be the new way of doing things for the next 12 to 15 months. The question is, can you sustain that with your teams? Can you – and you will see that. I’m pretty sure you’re going to hear this from every enterprise CEO because we’re currently not as much in fashion as we were about one year ago. We’re all going to have to work harder. We’re all going to have to scrutinize our pipelines. We’re all going to have to get ahead of the deals and talk to our customers much sooner, and we’re going to have to pay attention to opportunities out there. There probably will be more discounting and there’ll be probably more street rolls out there between people who are competing with each other for business, which is fine.

Philip Winslow

Got it. Let’s spend a few minutes on going down sort of just the product portfolio really across it. Let’s start first with product, the core business. You expect it to grow about 10% this year. That’s obviously a healthy level above that mid-single-digit guidance that you gave through fiscal 2024 at the Analyst Day. What are the puts and takes that you’re seeing right now in product growth? Because obviously, there’s pricing, there’s been supply chain. There’s been – hazard been preordering, et cetera. Just walk us through your thought process on this.

Nikesh Arora

So first of all, I have a confession, Phil. You guys have beaten me. I tried for four and a half years to tell them to stop focusing on 10% of the revenue, focus on the other 90%. But for four and a half years, they keep focusing on 10% of my business. Okay, fine. We’ll talk about the 10%.

Philip Winslow

Okay. Tell me that first.

Nikesh Arora

It’s really important. Perhaps the only reason you guys like talking about product because it’s what I call instant calories. I sell, I recognize revenue which is – it has a disproportionate impact on the quarter

Philip Winslow

I call it revenue…

Nikesh Arora

This is the funny part. Everybody tells me they’re a long-term investor, but they want to know what’s going to happen next quarter. So long-term trends are very good. And the way you measure a long-term trend, look at the RPO, it’s growing north of 35%. For all of you math geeks out there, revenue and RPO have to converge at some point in time. So our revenue growth rate is in the mid-20s or almost 24, right. RPO is at 38%. There will be conversions at some point in time. RPO will come down, revenue will go up. Think about it that way. We’re selling more business than we’re servicing. That’s what it means.

As long as I’m selling more business than I’m servicing, this is a good thing. If I’m selling less business than I’m servicing, this is a dangerous thing. That’s something that convergence will happen. Having said that, think about product, if the CFO – product is the most susceptible to all the things we talk about, because these firewalls are resilient as anything else. There effectively switches in the long-term. You can turn on security from seven years ago, and the CFO can say, let’s buy this firewall. You have one that’s working, guess it’s working? Is it doing fine, is it’s doing fine. Why don’t we buy another one six months from now instead of buying it right now? So product will go through that machination.

Now everybody got excited about product last year. I did not. I still kept saying product only grows at 5% to 8%. You saw industry rates of 20% or 30% from other players because some people did two price hikes. There was a pandemic. There’s a supply chain crisis. People over order firewalls. So there’s a lot of puts and takes in the firewall business all that has to get digested. We didn’t increase price. We increased price once because we operate in the top end of the enterprise cycle. All these price hikes get negotiated the way. So yes, it’s the long-term trend of product going to stay at 5% to 8%? Yes. Can it possibly gravitate towards a lower end or lower, given everything we’re seeing? Yes, but mostly from postponements. We don’t see firewalls getting decommissioned yet. What’s happening is people are running the data centers, buying firewalls. Here’s an interesting artifact. I might have shared this before. We shut down our data centers. We still bought bigger firewalls internally because we have more Internet traffic coming to our campuses.

So I still need a firewall when that data comes from AWS, GCP, Azure so before my people touch it because I’ve got to inspect the traffic coming onto my campus. So firewalls are here to stay, both in hardware form factor and in its technology. It’s like Seagate. They’re still around.

Philip Winslow

I mean that’s one of the things to your point that I think people missed I remember talking two RIT folks here at Credit Suisse and the prior bank I was at, when you start to move workloads to the crowd, you’re creating north-south traffic into your campus. And so they actually bought more even though there were fewer called workloads behind the firewall, but there was more traffic, and we care about traffic.

Nikesh Arora

And the more interesting part is now that there are other technologies, not just firewalls, IT teams have gotten a lot more relaxed about consolidating firewall vendors because they don’t need to have two, which is traditionally the technology, the CIO style as we need redundancy, so we buy one of each.

Philip Winslow

Now speaking of other technologies. So NGS, I probably say we’re only going to ask one question on product, so we’re moving on now. The NGS is obviously phenomenal numbers this last quarter, 6% to 7% year-over-year growth in Q1, expected to grow 40% to 43% this year. I mean the question I’ve been getting is sort of how because the number is getting big and it’s growing rapidly. How are you able to keep this growth rate up at $2 billion of ARR?

Nikesh Arora

Well, NGS is the collection of all the new capabilities that either protect the cloud or are delivered to the cloud. So every time, we sell cloud security to a customer, which is deploying it at GCP, Azure. It goes into NGS. The [Dodindeal] goes into NGS when you protect them using expands. Any Cortex XDR deal goes to NGS. As we upgrade our firewall subscriptions where we can do real-time URL protection or we can do real-time DNS security, it is delivered using the public cloud. It goes into NGS. So all these things, we’re trying to refactor our entire business to become a subscription business and get delivered from the cloud. So a lot of it is new growth, some of it is replacement demand, which is coming through people transitioning from on-prem capability to cloud-delivered capability.

Philip Winslow

Now obviously, to your point, it’s a collection of tools. I mean, you’ve got Prisma Cloud, Prisma SASE, Cortex, et cetera, in there. How should we think about the mix of the business right now?

Nikesh Arora

Also new cloud delivered firewall subscriptions.

Philip Winslow

Exactly. And so – and how do you see that just evolving over time? What carries more weight has sort of more longer-term growth potential?

Nikesh Arora

Phil, we were talking outside the more metrics I give you, the more we’re going to ask you about it the next time, if I start telling you…

Philip Winslow

You can just tell me though. It’s okay.

Nikesh Arora

I’ve heard those sweet words from analysts before. And they tell somebody else and they tell somebody else, it’s a healthy mix across the portfolio, approximately proportionately. And that allows us the flexibility of not having to blink. So if you tell you, NGS is growing, sometimes the customer says, give me this deal or I want to get it done them, so I don’t worry about it. I’ll go something else. Let me sell something else the meantime, you’re going to need this because part of the art here is to make sure we maintain the profitability of the NGS business and grow the profitability of the NGS business. So we like the portfolio approach. Some things worked a lot better than the others, and that happens every quarter. But when you look at it from the end at the end of the year, they all seem to balance around.

Philip Winslow

Let’s focus on Prisma SASE for a second. This is one of my favorite metrics [indiscernible] metrics that you gave. This last quarter is roughly 30% of new Prisma SASE customers were new to Palo Alto Networks, which is higher than the 20%, 25% of that used to be in the early days of Prisma Access, so what’s causing Prisma SASE to do so well with new logos in…

Nikesh Arora

Or not do so well on new logos. Why is it only 30%, so it all depends – it’s a part of the evolution of the category. The category, and this is my perspective, I’m sure people have different perspectives. True SASE competes are only happening with 2.5 vendors in the market. One that’s been around for a very long time. One, which is kind of in private mode and one is us. When we started this journey about three years ago when we actually had a real product in the market. We have to convince customers that we have a real SASE product. And the easiest customers to convince are your existing customers because they have experience your capabilities, your services, some – there’s a contiguous nature of services that work on our firewalls that work in a SASE.

So customer says, yes, I want zero trust security in the way I achieve that is by having the same capability that I have in my firewalls on my SASE implementation. So by logic, you are easiest to convince customers, at your own customers, which means you can’t convince new customers. But when you build a portfolio of large existing customers and you can showcase them to new people say, aha, you guys do this stuff. And clearly, if a large consulting company has chosen to deploy you or a large aircraft manufacturing company has chosen to deploy you this must be good. So then they go talk to their CIO, the guy says, yes, this thing standards own legs, so you can get new customers. So I think it’s pretty consistent with how you’d expect us to build category participation for now, but think about it versus the third guy in the place.

They don’t have – they’re out to market because real SASE is really – SASE is very interesting in large customers, right, because our SASE deals can range anywhere from $15 million to $30 million. It’s hard to get a $30 million of firewall do that will require to set about 1,000 firewalls – and there’s nobody out there buying 1,000 firewalls right now to replace everything because they’re busy moving to the cloud. So it’s a very interesting category. It’s something that we’re focused on. It’s something where we’re probably in now 60% of SASE deals at any point in time going down, going in the market. Those numbers are obviously smaller in the past, our aspiration is to get to 100% of them in the market and hopefully you can win one out of two.

Philip Winslow

Yes. One of the things with Prisma SASE as that you noted, too, I think it was two quarters ago that you had a $7 million competitive appliance replacement, but extending back in from having won them as a SASE customer that then turned into a massive on-premise appliance replacement. How much opportunity is there to backfill, let’s say, when you won that new logo in the cloud, but then somebody wants to then consolidate on you backfill, so to speak, on-premise?

Nikesh Arora

Yes, it’s a great question. But what happens is security products are extremely complicated. And we spend our lives making them more and more complicated as part of the Perpetual Employment Act. So we make them more complicated because security is complicated. Now what happens in SASE is when they do a new buy, they actually want to deploy many of the capabilities they actually have in the firewalls actually never deployed. So the good news is they wake up and say, oh, wow, this is cool. I need to go do all these protective things, so they go deploy them and they go back and say, “Wait, I don’t have that working exactly the same way in my data center in my campus, can I do that? Of course, you can. What do I need to do? Do you have everything running, you have to pay in a glass running. You have the services running, you just need to put a box said, “Wait, all I do is going to put all the boxes and this thing will just automatically go work everywhere. We don’t have it? Yes, it will. So it is, for us, a huge sort of land. So in SASE, we can land SASE and expand the firewalls and in the past, we’ve been practicing landed in firewalls trying to expand to SASE. Now we were late to the party, but it’s never too late.

Philip Winslow

I was going to say, it was like you still around the dance floor pretty fast. But one of the things that you brought up to is the shift to cloud, the bet that you made on cloud, just from your perspective. And if you think about just the SASE market, it seems to be split right now between people that sort of maintain their own pops, their own networks, the Zscaler, Netskope, et cetera. And those that leverage the hyperscalers such as yourselves that you just mentioned. Can you walk us through your view of why leveraging hyperscalers is sort of the optimal architecture, the right decision that was made and sort of the competitive differentiation that brings?

Nikesh Arora

I spent 10 years at Google. I think any company south of $10 billion of revenue, also if you’re not a tech company, will eventually shut down 90% of the data centers is my point of view. The reason I believe that is because what do you really mean by you run your own POPs? You actually don’t – my friend at [indiscernible] runs them all right? You’ve got to closet, which is yours. And then they do all the work. And that closet is just, that’s your capacity. The only problem is you can’t share the next closet because if somebody else’s. And the case of Google, Amazon and Microsoft, we can share the entire data center because they will move capacity for how you need it. To give you an example, in our case, when a customer walks up and says oops, the pandemic’s hit, I need to spike capacity from 30,000 users to 300,000 users. I don’t do anything. Google has enough capacity to go let them ramp.

Now do I want to go lease fiber? Do I want to go build data centers? Do I want to hire 800 DevOps people to run a specialized security backhaul network which is not specialized at all. So it’s already available. It’s commoditized. You debate, the only difference is perhaps I pay 200, 300, 400 basis points more than what it would cost to go build it. But my quality – and my risk of failure goes down so much. And I think people need to understand and SASE, the biggest difference, SASE is not a security capability only. It is security and network. I go from selling your firewall, where it’s your problem to I take your traffic over.

So when somebody uses SASE and they log in using the laptop here and you happen to use Prisma Access, I’m carrying your network. I’m cutting your traffic, which is a big responsibility. Can I carry the traffic for 10,000 customers out there, including the Fortune 100 companies out there without being the best network capability out there and the best data center capability it’s hard if a cable gets cut somewhere and the data center goes down, I could take down 1,000 companies that are global 2000. I don’t want to have the responsibility unless I’m an expert at running networks and running data centers. So this is our cottage industry right now. This is all transformed. There was a cable cut not too long a few months ago. That happens three more times. These not, I won’t call it mom-and-pop, this self-made pop customers or companies, if they start getting impacted by that or the capacity gets impacted, we’ll see. I’m very happy to pay 200 to 500 basis points extra until this thing splits apart.

Philip Winslow

Yes, we were having a conversation with a big customer. And they brought that up. They said, okay, if I go to one of these other vendors, I’m solely relying on them with Palo Alto, though, if Google goes down, you shift over to AWS if we need.

Nikesh Arora

Yes. [Indiscernible] we are moving from GCP to AWS, if we need to.

Philip Winslow

Exactly.

Nikesh Arora

They both go down, then we should probably won’t be using our laptop.

Philip Winslow

There are probably other problems of all the clouds go down. There’s something.

Nikesh Arora

I can’t shop and I can’t search, who cares if I log on.

Philip Winslow

What are we going to do then. All right. So let’s move on to Cortex now. Obviously, a timely discussion as we were talking about in the hallway. Now your Cortex business is obviously continues to do very well. Over 50% year-over-year customer growth that you announced in Q4 and this is despite the space being very competitive here, i.e., CrowdStrike.

Nikesh Arora

It’s actually becoming less and less competitive.

Philip Winslow

It’s actually true. We’re talking about that last night too. There is some flushing out there, but.

Nikesh Arora

You had a lot of conversation last night.

Philip Winslow

It’s all we were there late. There’s a lot of talking going on. So but if you think about why you – what differentiates Palo Alto when you think about Cortex, why are you winning deals versus some of these other players?

Nikesh Arora

So first and foremost, if you look at Mitra, if you look at the tech evaluations out there, our product is top two, right. So technically, there is no issue, our product works. It’s as good as every other product on the market. Some people were there faster from a go-to-market perspective, and they’ve done phenomenal from an execution perspective. If you look at the landscape, it used to be a Symantec, McAfee market when we saw Silence, Showup, CrowdStrike, Carbon Black. Who am I missing?

Philip Winslow

CyberRes.

Nikesh Arora

CyberRes. I think two or three of these are up for sale right and Central One. So you’ve gone from a nine to a 10 player market, I think it consolidates to again to two and a half player market, may be three. And you’ve got Microsoft, don’t forget, they also have an XDR product. So a market that goes from 10 to three, I’m happy. I was not a player. One of three is much better than one of 10. I said this goodness happens. Now again, the leverage we’re getting from that is Palo Alto customers already have a lot of firewall data that they ingest from our firewalls. We are now able to show them the correlation of Palo Alto firewall data with the XDR data, which is – if you’re a security professional, is magic. So that’s the customers who want to buy from us. We have recently launched, as you know, XSIAM, which I think, over time, the XDR capability gets commoditized. All the focus is going to be, how do I take on that in my sock and manage my sock. So I think the next bastion in security is the reimagination of what ArcSight, LogRhythm, Splunk, Exabeam, Jasp all these people do, Sumo Logic for the people. So I think XDR moves into that space, and that’s where we decided to.

Philip Winslow

And you learn like on top of that, too.

Nikesh Arora

Yes.

Philip Winslow

All right. Okay. Prisma Cloud, it’s actually been one of my favorite areas of [indiscernible]. But obviously, the customer pace continues to grow robustly. I think credits consumer were up 55% year-over-year the last quarter. So good customer count, good usage, obviously. Walk us through what is driving this? What are the puts and takes? Because obviously, you’ve seen some of the cloud providers talk about seeing a slowdown in consumption, but you didn’t see a change in crisis.

Nikesh Arora

It’s a timing thing, right? There is more cloud sold every quarter than cloud consumed. So 40-plus thousand salespeople for AWS, GCP, Azure, sell a lot of public cloud. But not every customer is deployed them, so if you go and look at the I think it’s the liability section of the balance sheet, you’ll find a lot of liabilities associated with unconsumed public cloud, and it’s tens of billions of dollars. All that means is that customers have forward bought credits and Google, Amazon, Microsoft. Now we only get paid when people actually deploy. So there’s a lag. There’s tons of cloud that needs to be still deployed. It’s already paid for. As that gets deployed, our credit consumption will go up. Now that’s one part.

The other part of it is not every customer is up to speed and the need for cloud security. So I think plus – we’re still not – we still haven’t gotten to $1 billion, and these guys are talking about $300 million to $400 million. So this is a 2% to 5% security business should be. So I think this is – should be at this point in time, everybody was using it. And every credit was deployed and everybody is perfect, there should be a $6 billion to $8 billion market in public cloud security. It’s probably $1 billion. So there’s a lot of execution needed to get to the 6 to 8 to work and the 6 to 8, okay, it’s not growing at 40% is growing at 30%. So I’ll take a 30% growth of $400 billion – that’s the number, it still works. I just want 2% of the 120. I don’t want the 2%, I want the one third of the 2% because the cloud providers to keep the other two third. It’s a big market.

Philip Winslow

Big market. So let’s talk last couple of minutes about just go-to-market because your sales and marketing investment has been pretty consistent, grew mid-20s last year, off to a similar rate start of this year. How are you thinking about just sales and marketing investments in fiscal 2023, particularly some of your peers, particularly the private ones, in fact, are maybe seeing some headcount reductions.

Nikesh Arora

We’ll talk about what peer means, but it’s a different conversation.

Philip Winslow

Challenges, we call them challenges.

Nikesh Arora

No, look, you’re saying that people are watching their headcount in cybersecurity, I’ll take that. So are we. We’re trying to make sure that our sales. So the other pivot we made as part of inspecting harder is we had guided to improving our profitability by 150 basis points over three years, we’re going to up the guidance. We’ve upped the guidance, and we’re going to do it faster. So we are paying attention to cost. And the cost leverage is coming from more and more cloud consumed, cross leverage is coming from running a much more efficient organization is coming from converging network security. So when you undertake a transformation of a company, you’ve got to figure out that you serialize the effort. Otherwise, people like me and my management team will drown. If you serialize in tech, the first thing is if you have issues with your product or your products about to get obsolete or you’re not pulling in all the players in the industry, that’s where you should focus.

So a lot of my focus, our management team’s focus in the first two, two and half years was in getting product right, Which we did, hopefully, then you got to make sure that you have a team that can sell that product and use that in parallel. So we sold a product, it kind of worked. We got NGS to work. And then you go back and say, well, how do I run this more efficiently because I really need four different salespeople to sell to one customer. So you start consolidating where it makes sense, which is what we do in network security.

Now we’re going to – we are overhauling our IT systems and processes to see how can we drive more efficiency. So we’re in the phase of making our go-to-market and customer support capabilities more efficient and optimized, which is where you get a lot of leverage from a profitability perspective. So we’re on a path to keep driving more efficiency and scale out of our business. And the street estimate is around $7 billion, you can start thinking about efficiency. You can’t think but everything is $1 billion. You are focused on growth, although this market doesn’t seem to like growth.

Philip Winslow

Exactly. Maybe it will be back on that. And so we started this conversation looking back in the past four and a half years since you became CEO. Let’s say we’re set up on stage five years from now. And by the way, we’re coming back over the next five years, don’t come back only in five years. Feel free to comment in between, but what do you think you’re going to look back on and say, hey, this technology, this trend or this product, let’s say, was more transformative to Palo Alto’s customers than people were getting any credit for in 2022?

Nikesh Arora

I don’t think it’s going to be product-specific. I think the old security paradigm, when you have 40 security vendors in your infrastructure and you were running it and stitching it together because you had an IT team, those days are over because guess what, all the 1,600 customers who are attacked and who are undergoing ransomware negotiations, they all had security teams, they all have 40 vendors. So their models aren’t working. The interesting phenomenon is they had no alternative the people keep on – they don’t want to buy from one vendor because they want to have best of breed. Well, there wasn’t a vendor that gave you anything but best of breed. So we are now the alternative. We walk in and say, listen, I can take care of those 10 things for you. I can make it all work together, if you want to take a bet on me statistically true that one person will take the bet the other one. I’ll just take 50% of the market, I am okay with that.

So I think the next five years, it is the opportunities in front of us. It depends on whether we can execute effectively and make sure we convince each of our customers one at a time that consolidating across the Palo Alto portfolio is a better security outlook for them. So that’s what we’re working on. It won’t be one particular technology. It will be everything that we have and the conviction that I’d rather stick with Palo Alto because they’re evergreen. They take the opportunity, take the challenge in the market, they go find a solution, they make sure it’s good. We could think about it. We talked about nine XDR vendors. Guess what? Every customer who is about to be part of a chip company, security stack is trying to figure out how do I replace my security stack because I don’t want the security stack going somewhere. So the risk of going with too many start-ups and private companies is they get sold not so good other companies. So you want to make sure you have a cybersecurity strategy, which is consistent. What we’re trying to do is not just have the products, but also build a reputation in the market with the CIOs and CISOs that if you go with Palo Alto, these guys are going to be around for a long time, they will innovate and they will solve my security problem because that is worth waiting.

Philip Winslow

I’m not sure we saw the LinkedIn post, it was a VC put up there. It was about but it was what to do if you’re essentially a start-up in security and this is a shining castle on the hill?

Nikesh Arora

Sell to Palo Alto and rest in peace or become a VIP at Palo Alto.

Philip Winslow

Exactly. So it’s a funny stuff. So Walter has got a lot of stuff to do. It’s like shining city on the hill. But Nikesh, thank you for coming down here. Walter, thank for coming as well. So I appreciate your time. I know it’s a busy season selling. So I appreciate you coming down.

Nikesh Arora

Thank you. Thank you very much.

Philip Winslow

Thank you, everyone.



Source link

Leave A Reply

Your email address will not be published.