BlackBerry Limited (BB) Presents at Canaccord Genuity 42nd Annual Growth Conference (Transcript)

BlackBerry Limited (NYSE:BB) Canaccord Genuity 42nd Annual Growth Conference August 11, 2022 2:30 PM ET

Company Participants

John Giamatteo – President-Cybersecurity

Tim Foote – VP, Investor Relations

Conference Call Participants

Michael Walkley – Canaccord Genuity

Michael Walkley

[Call Starts Abruptly] I’m the Software Security Analyst for Canaccord Genuity. It’s my pleasure to introduce John Giamatteo, President, BlackBerry Cybersecurity; and Tim Foote, Finance Investor Relations. So we’re excited to have BlackBerry here today, especially John. So I think he might be new to a lot of investors, because he is relatively new to BlackBerry. So John, maybe you could just start with your background, the division you run within BlackBerry and we’ll build from there.

John Giamatteo

Perfect. Perfect. Thanks for having us. It’s been a great day. John Giamatteo, I’ve been with the company almost a year, about 10, 11 months. I’ve been in tech industry globally, did some abroad assignments and things like that; but in the cyberspace, for about the last decade. Two companies I was with before joining the BlackBerry team was AVG, AVG Technologies, a European company. We took them public on the New York Stock Exchange back in 2012 timeframe. And then I spent about seven years with McAfee as their President and Chief Revenue Officer of their SMB, enterprise, consumer businesses overall. So excited to be here, as part of the BlackBerry team. As many of you may know, I guess, about a year ago, we kind of split the company into two specific business units. One very much focused on cyber and the other focused on IoT and autotech, addressing two pretty dynamic growing markets. So I think having a more specific focus at the BU level was something the company felt was the right thing to do and I couldn’t be more excited to be leading the cyber side of that, with all the exciting assets that we have there.

Question-and-Answer Session

Q – Michael Walkley

Great. And maybe building on that. As part of the cyber side, great technology, the company bought Cylance and just went through some rebranding. So could you talk about the rebranding and how — kind of what you are doing with the team that’s being received?

John Giamatteo

Yes. Now, it’s a really good question. In 2019, I think, Cylance and BlackBerry joined forces and came together. And I think like any company, I think, especially when you’re overshadowed with a big brand, where really a well-known brand like BlackBerry, it gets a little confusing. So I think we took a step back as a team and realized in the cyberspace, especially as we’re now set up in two divisions, while BlackBerry is a tremendous brand on many levels, it’s not as well known in the cyberspace, whereas the Cylance brand is really recognized as a pioneer in the cyberspace. The next generation cloud, AI, prevention first things that, that whole value prop, we just felt it’s probably better to lead with that from a product branding perspective. So we launched earlier this year the Cylance cybersecurity platform, and we kind of lead with that as we go-to-market with our customers, our partners. We’ve updated our website. And just a little sense that we think we’re on the right track with that, we’ve seen an uptick in visits to our website. People that do come to the website, they spend a lot more time on there. So I think it was the right decision on many levels to really go back to the cyber heritage when in leveraging that Cylance brand, we think it’s a real asset.

Michael Walkley

Yes, maybe to date myself here, I’ve been covering BlackBerry for over 22 years. So I’ve happened to switch my coverage universe over time into cybersecurity as your company has. But I will say just to, pretty full room here and to the investor base, I’m getting more and more calls since John joined. As people are starting now realize BlackBerry is more of a cybersecurity company. It’s not an old handset company. So — but I still feel like it’s not well understood in the market. So maybe you could just delve in a little deeper, what are the key business segments under your umbrella? And what is the growth opportunity? I think you guys shared recently at your Analyst Day a $34 billion SAM and you expect to grow kind of mid-teens in that opportunity?

John Giamatteo

I have to tell you, one of the reasons why I was fortunate, I couldn’t be more excited to join the company. The diversity in the portfolio is tremendous. From the UEM portfolio, Unified Endpoint Management, we’re a leader in that space, that was a great foundational business that is super healthy, and then you add the Cylance piece to it, it really gets exciting because a lot of our customers, big governments, big financial services companies that rely on that regulated capability. So having a foot in the door with the UEM products, and then being able to cross sell and bring our Cylance portfolio to the table is just something that really attracted me to the company. I think it’s exciting in many ways.

In the Cylance portfolio, for those of you that know them well, literally market leaders in endpoint protection. The protection, first capability, leveraging AI/ML technologies, they truly came to the market with a next generation capability. And, yes, when I was at McAfee, we used to go against them. And I’ll tell you, I hated going against them. They really had a slick solution, small agent, all the efficacy happens in the cloud. It was a dream for a lot of CIOs and CISOs. And so, endpoint is definitely the strength of Cylance and the founders that believe deeply in that.

EDR as the market evolved, I think EDR is an area that we have been investing in to catch up a little bit. I think some of our competitors went and embraced EDR maybe a little faster than we did. But over the last couple of years, we’ve been investing heavily in bringing a comprehensive EDR capability to the marketplace. Started with Optics, now it’s cloud-based Optics. We’ve got over 9,000 customers, 68% of those customers are still only using just the endpoint protection part. So there’s a big, big base for us to upsell and cross-sell our new EDR capabilities about it.

And then probably more recently, this year, we’ve rolled out our ZTNA solution with our gateway ZTNA, very excited about that product coupled with DLP and our behavioral — our Persona product portfolio, which behavioral analytics. So when you combine kind of the ZTNA, DLP, Persona, you bring that — it’s a real compelling unified cloud edge capability that a year ago we didn’t have. So we got 9,000 customers, we can upsell two-thirds of them to the Optics platform. Now, we’ve got a really robust unified cloud edge capability that hits ZTNA, that hits DLP. So the upsell and cross-sell opportunities I think are there for us for the taking to really drive growth.

And then finally, I’ll touch a little on just new logos, we think — where we think the opportunity for us to drive the new logo business, the — my old company, and Symantec and Trend Micro, some of the legacy signature based players, they still own the majority of the market today. And a lot of those customers that I knew from those days, they had multiyear contracts, which will be expiring over this year, next year, the year after, and us coming in with a comprehensive next generation capability that spans EPP, EDR, ZTNA, managed services from an XDR perspective, we launched a very, very compelling MDR capability. So that whole portfolio is exciting. And I think we are going to certainly get our fair share of the market as we look for growth.

Michael Walkley

And John, just want to build on that because I thought it was fascinating that you came from McAfee. And I think a lot of questions I get from my investor base is, they look at endpoint as a zero-sum game and it’s a huge TAM. So you talk about like, the Symantecs and the McAfees, like their installed base and how they’re shrinking, and how it’s not just setting the one in CrowdStrike you compete with in terms of winning? But as you look at that competitive environment and your long list of customers are coming off contract, how do you see that opportunity for you to win and how maybe you stack up against some of these other next generation cloud competitors?

John Giamatteo

Absolutely. I really — to me, I’m confident to go after it, because I just — I know there’s a lot of market share out there to be had. Each of them are going through different challenges. When Symantec goes into Broadcom, Broadcom says I’m only going to focus on 50 customers. Everything else is up for grabs. And I like what we have in the portfolio to go capture some of that. My old company, a great company, I loved it. When I was there, we’ve gone through a lot of permutations, Intel, TPG, now STG.

When you go through three or four owners over the course of three or four years, things — it’s a difficult environment to execute. And I think there’s an opportunity for us to maybe step in and provide good strong technology, good strong leadership, good strong focus on delivering value for our customers. I think that’s a great opportunity.

One, a little bit that’s on our mind now is with Broadcom and VMware coming together and Carbon Black, it’s going to be a very similar playbook. They will probably target the top 10, 20, 30 Carbon Black customers. Everybody else is going to be up for grabs.

So even though endpoint, it’s a big mature market, zero-sum game, you look at all those dynamics, we think there’s some opportunity. I would say one other one is, some of the geopolitical with the war breaking out in Ukraine and suddenly maybe if you had Kaspersky Endpoint, people are looking to get off it pretty quickly. So we don’t see a ton of it in the U.S. market. But in EMEA and LTAM, there is a lot Kaspersky out there that let’s just say there is — I think they’re ripe for an opportunity to turn them over and to bring them in as part of the BlackBerry family.

So hopefully, that gives you a little bit of some of the dynamics that we are seeing.

Michael Walkley

No, it’s helpful. I think it helps investors to realize, especially with a lot of your new products, the opportunity and speaking of the new products you highlighted like Optics and Guard and others. Is there an area that you have land with most and you are starting to see upsell opportunities into your customer base for some of these new products?

John Giamatteo

Optics has really come a long way. A couple of years ago, 18 months ago, it was in a very early stage capability. So I love it. It’s just a natural for — we have a strong position with Protect, bring Optics into the table. Then what I do find is, places where we’ve been more successful, I think the sweet spot for us is that mid-market SMB space, companies that don’t have an army of security operation specialists, they are looking for somebody, A, to give them a really simple solution for them to manage themselves. And then if it gets a little complex, we have a great compelling MDR capability that we can come to the table.

So we try to wet their beak with Optics and say, hey, here’s a real easy-to-use, one pane of glass, manager endpoint, manager your EDR, your remediation activities. And then, if you need some help along the way because it’s getting a little bit complex, your real estate is getting a little bit bigger, we bring in our MDR capability, which I think fits the bill really, really nicely. So starting with endpoint, that’s kind of the calling card, super compelling, upsell it into Optics, and then bring Guard. And of course, the other ZTNA, I’d be remiss if I didn’t say we’re pushing that, but certainly we give all of our sales teams all sorts of play cards to go out there and sales plays and go drive in the market. Going from Endpoint to Optics to MDR is kind of play one; ZTNA, DLP, Persona, play two. And we think there’s a lot out there for us to take the business up.

Michael Walkley

And just building on that, it seems like there is this huge upsell opportunity. My numbers might be wrong. You can correct me. But isn’t it, like, two thirds of your base only has one Cylance module today, and it’s what less than 30% …?

John Giamatteo

Exactly. Yes, it’s like 28%. I have two, so 68 — so exactly. So there’s a lot of — I mean, it’s — you don’t want to just toll, we got 9,000 customers all around when these are the numbers, you’re exactly right on. But we want to bring more logos into the equation as well to really drive that longer term growth.

Michael Walkley

And maybe for Tim, just because there’s so many different moving pieces within BlackBerry, I think some of the work and the momentum and the billings is getting lost because a DBNR has been weak. Can you kind of walk investors through the UEM business and maybe why that’s a headwind now, but it shouldn’t be much of a headwind as we look out here?

Tim Foote

Yes, and thanks for having us, Mike. So as well as the Cylance opportunity, we have the UEM business as well, which effectively came out of the acquisition of the company called Good Technology. Very high level of security, trusted by some of the highest demanding customers out there, we’re talking military, government, financial services. However, UEM is a mature product, it’s a mature market, and we’ve seen some commoditization in that space. So it’s fair to say we’ve seen a little bit of churn in — particularly in the middle market, where security is not quite such a premium. And if they could get a more basic limited solution, maybe through a bundle, then they’re opt to do that.

So at this moment in time, Mike, we are seeing a little bit of churn on that side. And that is providing a bit of a headwind, which is offsetting growth coming from other parts of the business. So it is a battle of the two factors. And you’re seeing that coming through an ARR, at this point, and also dollar-based net retention. On the dollar-based net retention, as you flagged it, clearly that’s a reflection of renewals. It doesn’t count for any of the new logo opportunity that John mentioned there.

So like I say, we feel very solid about generally where UEM is because of the customer base. But it’s fair to say that outside of our core strengths there has been some churn.

Michael Walkley

And then John, and Tim, just as investors focus on the health of the business, especially what John’s up to in selling the products, where should we focus? Should it be on more modules per customer, bigger land and expand or billings? Or how can we from the outside see the progress that your team is making? Because I feel like when we talk to people in the field, the technology is way more competitive than it was given some of the new products you’ve rolled out to market?

John Giamatteo

You want to start? I will…

Tim Foote

No, you go ahead.

John Giamatteo

Yes, so things like key metrics that we look at — obviously, we got a dashboard of leads, referrals, everything that turns into new logos, that’s a motion in and of itself. We have a small army of people that are just waking up every day driving that part of the business. And I would tell you that, like I said, that mid-market SMB space, that Cylance product was finely tuned to really hit that space head on. So that’s one thing is, how we drive for new logos and continue to move that. I think moving our installed base like 9,000, how many moved off that cyber platform? How many take module 2, how many take module 3, how many take module 4, upselling that? Those three are the two key drivers. And the other one that I’m just optimistic about I think in time is the managed services play? So you can have a few modules, but chances are, the more complex your environment gets, you’re probably going to need us to help them manage that a little bit.

So those operationally — when I wake up every day and I’m looking at the kind of the levers of the business, those are the three things that are really on my mind.

Tim Foote

Just add to that, from an external perspective, we give DBNRR, think of ARR. As we come through some of those headwinds that we’re seeing on a UEM side, we would expect investors to be able to see some improvement on both of those metrics. Certainly, DBNRR, our target is at least 100%. But the upsell opportunity, a lot of space there to upsell our existing installed base, also cross-sell. So not only take Cylance customers from one module to multiple, but also UEM customers taking on some Cylance capabilities too.

So yes, moving DBNRR, up to 100% beyond and also ARR should start to trend up too.

Michael Walkley

And you guys have shared some longer term targets at your Analyst Day. So it seems like as UEM stabilizes after this year, you should start seeing some better growth. So can you maybe remind investors of some of those targets that you laid out?

John Giamatteo

So overall like you said, we expect this business to grow about 15% over the course of the next five years from a CAGR perspective. That takes into consideration some of the headwinds that we see from the UEM side, and balancing that out with growth that we see from the Cylance, and some of the others. There we’ve got a few other products, we will talk as much about that, there’s a lot of cool activities going on around them. So overall, in general, we have, I think, guided in the last analyst update to about…

Tim Foote

It was a $0.10 five-year CAGR, but controlling for UEM, increases to 16%.

John Giamatteo

16%.

Tim Foote

16% over five-years.

Michael Walkley

Just a question, I get a lot too is, everyone’s worried about macro and recession, inflation, et cetera. But our software team did a poll of investors in the room within software and cybersecurity came as one of the areas at least likely cut on budgets, because of what can happen to your company if you get hacked and the damage done. With a small medium enterprise base, in your conversations, are you seeing any signs of any macro concerns or increased deal scrutiny? Or is it more kind of business as usual?

John Giamatteo

We’ve seen a pretty resilient the — I think the last thing that security specialists want to do is have something go wrong on their watch, have to go to their board. And so I do find that the cyber segment of what they spend is something that’s fairly resilient, that I wouldn’t expect a dramatic impact on that.

Maybe on the UEM side, that could result in some people saying, well, maybe I don’t need as much security and I could go to those lower commoditized products. But I think certainly on the cyber side, I think there’s a fair amount of resilience there.

Michael Walkley

And building on that, despite the UEM headwinds, BlackBerry management made the decision that this was a year to invest just given the new technology and the platform. So John, how is it building out your team? How was the hiring environment? And how do you feel about where you are in getting those?

John Giamatteo

Great. It’s actually been really exciting, my time here. Just bringing some really good strong talent across the board from product to marketing, to sales leadership, running our different regions, we brought in 15 senior executives in a lot of — collectively bring about 200 years of cybersecurity experience from companies like CrowdStrike, from some old colleagues that I — and brought from McAfee to Cisco to other companies in that space. So really pleased with what we have built from a leadership perspective and that becomes a force multiplier. You have somebody who comes in and runs your EMEA region, they bring their next 10 people of reps that — so that has been a bright spot for us in terms of getting the right leadership in place to take advantage of all these assets that we have as a company.

Michael Walkley

Great. I know we are down to the last minute here. But a question I always like to end with and either you can answer it. Tim might know, he deals with investors more often. But what do you think investors don’t understand about the investment opportunity in BlackBerry just from the interactions? Or what do you think is most misunderstood. Or if you want to take it a different way, maybe just use the last minute as a pitch to the full room here of why you think BlackBerry is a great investment now?

Tim Foote

Yes. Well, over lunch — I’ll tell you this if I may? Over lunch, I was asked, oh, so what are you guys doing there, are you still make friends? No, we do not make friends. We are in two very exciting markets. We are in cybermarket, which John has spoken about, but also in the autotech market. Believe it or not, we’re installed in over 250 million vehicles on the road today, and we got some really interesting secular tailwinds for that business. And all we see really at this point is a lot of opportunity. Clearly, we’ve got to deliver and show the growth. But on both sides of the business, we see a lot of upside for BlackBerry.

Anything you want to add to that?

John Giamatteo

Yes. I think it’s an exciting time for us in both sides of the business. A lot of cool things happening on the autotech side. But I will tell you, the cyber industry, it’s dynamic, it’s fast growing. There is a lot of movement going on with some of the players, some consolidation, some different things that are happening. And I think we got the right portfolio, the right team, the right brand, at the right time to really take advantage of it. So we’re super excited about it.

Michael Walkley

Yes. I’ll just add, having covered BlackBerry for over 20 years again, I’d still get questions of your handset company, but it’s been amazing to watch the transformation into really a 100% software company with new people like John coming in. So John, thanks coming to our conference.

John Giamatteo

Thanks for having us.

Michael Walkley

Best wishes for success with all the new products you’re up to.

John Giamatteo

Really appreciate it.

Be the first to comment

Leave a Reply

Your email address will not be published.


*