Fortinet, Inc. (FTNT) Management Presents at 6th Annual Wells Fargo TMT Summit Conference (Transcript)

Fortinet, Inc. (NASDAQ:FTNT) 6th Annual Wells Fargo TMT Summit Conference Transcript November 29, 2022 4:50 PM ET

Executives

Michael Xie – Co-Founder and CTO

Peter Salkowski – Head, Investor Relations

Analysts

Andy Nowinski – Wells Fargo

Andy Nowinski

Welcome, everyone. Thank you for joining us today. My name is Andy Nowinski. I am a software analyst at Wells Fargo. And today, it’s my pleasure to introduce you to the team at Fortinet. So we have Michael Xie, the Co-Founder and CTO of Fortinet; and Peter Salkowski, Head of Investor Relations. Thanks, guys. Thank you, Michael. Thanks, Pete. Thanks, Peter.

Peter Salkowski

Thank you.

Andy Nowinski

Well, thank you guys for joining us today. Obviously, a complete TMT audience here. So maybe you could start off by just giving us a brief overview of Fortinet for those that don’t know what Fortinet does.

Peter Salkowski

Andy, I am going to do our Safe Harbor real quick.

Andy Nowinski

Yeah.

Peter Salkowski

I am going to do our Safe Harbor real quick…

Andy Nowinski

All right.

Peter Salkowski

… before I know that’s not going to have any bearing on what you are going to say, Michael, but I am going to do it anyway and really fast. I’d like to remind everyone that we may make forward-looking statements during today’s fireside chat. These forward-looking statements are subject to risks and uncertainties that may cause actual results to differ materially from those projected in those statements.

Please refer to our SEC filings, in particular, the risk factors in our most recent Form 10-K and Form 10-Q and the other reports we may file from time to time with the SEC for additional information on factors that may cause actual results to differ materially from our current expectations.

All forward-looking statements reflect our opinions only as of the date of this presentation, and we undertake no obligation and specifically disclaim any obligation to update forward-looking statements. Mike?

Michael Xie

All right. Thank you, Peter. So, Andy, thank you. It’s a privilege to be here. And I think just a quick version, Fortinet is a leading cybersecurity company. We started out 22 years ago in 2000 and we headquartered in — at the Silicon Valley.

So today, obviously, we are public. Our symbol is FTNT. We have a global footprint, offer a broad portfolio for cybersecurity and our customers from SMB to large enterprise and carrier as well.

So myself, Michael Xie, I am a Co-Founder and I am the CTO for the company for the past 23 years. So it’s been a great journey and so I think maybe you just — I want to outline a couple of things. When we started out, we had a couple of visions.

One is we think the cybersecurity company should define their problems based on what their customer needs and particularly in our industry, we help our customers to find the threats and as threats constantly evolve, so basically our business evolves based on that as well. So I think over the years, I think, we may talk about that. We see how the technology evolve from the very early firewall driven centric business to today’s platform driven broad portfolio.

And I think the second piece is also as another vision we started out is we always believe the cybersecurity should not become a cyber slowdown, because we see a lot of the solutions out there, they are not fast enough, it’s low latency, it’s low throughput.

So we have been very unique in that way we design our own ASIC chips. We do a lot of things in hardware in addition to other software designs. We build a place to be the fastest firewall in the world. That’s about it, Andy.

Question-and-Answer Session

Q – Andy Nowinski

It’s a good overview. It certainly is a difficult balance when you are trying to keep an organization safe and protect them from threats and also not slow the organization down and give them a — not get in the way of productivity. So having that custom ASIC, I think, is something that you have developed that enables that better performance versus the competition?

Michael Xie

Yes. We — I think the company culture wise, we are — I mean since the start, we are a very technology-centric company and innovation has always been one of our key focuses. So the first part is we basically we speak with our customers and partners. We define the problem and then how to solve that.

I think, so we have like a large team building our products and solutions. I think one indicator, it may not be the only one, is like just look at the number of patents. I think we have a slide in our investor package that we listed the patents for us and competitors.

We are probably having more than the next couple of guys combined. So I think it’s not the only indicator, but it’s basically showing the culture wise we really encourage our employees to focus on innovation and solving problems.

Andy Nowinski

Another, I think, a really interesting point on Fortinet, you talked about having a 20-year tenure in the industry. So you have been around in this industry for a long time where firewalls are really the only — the first line of defense and the only line of defense 20 years ago. Obviously, the company has largely evolved, but when you think about a tightening macro environment and how things — our priorities may be shifting within security, why does Fortinet continue to deliver record level growth in firewalls over the last 18 months when more applications are moving to the cloud, more applications are moving outside the data center, yet you still manage to drive record levels of growth during that timeframe?

Michael Xie

Yeah. So I think there are obviously several aspects of the business that’s important to drive that growth and I will try to first address the technology side. So being in the industry for more than 20 years, what we find 6is the — in our industry it’s interesting, it’s like the arms race between the what we call the bad guys.

It could be originally in the — when we started out, it could be the cyber hobbyist providing the viruses just to get their name out to international crime syndicates with the ransomware or skimming of the credit card number and to like some very advanced hacking teams that’s possibly backed by maybe even nation, state background.

So I think with that sort of diverse threats, like, the landscape and the — it’s also the ever expanding threat surface that a lot of the enterprise customers today as they used to have on-prem network, but now they are expanding to the cloud.

Also, there’s kind of IoT devices. You may not know this. And also in the OT world, a lot of the manufacturing and oil, gas, they have a lot of these devices traditionally mechanical, but they are all controlled by computer. So it’s ever increasing threat landscape in the tech surface. So all these needs some kind of effective protection.

So I think for us, we — from day one, when we started the company, we realized at that time, if you go back 23 years, the firewall company at that time focused mostly on safety inspection when the content payload starts to carry attacks, they say, okay, it’s not my problem, right? I have my firewall.

But at Fortinet, we started off by saying we are a cybersecurity company, and if the threat changes, we are going to evolve our technology to stop that. So we started out by — we are the first one who came out with the UTM firewall, the next-gen firewall, and then, gradually, as the attack surface extends to the cloud, to the OT, we just basically expanded the portfolio to cover.

So for example, for the last five years to 10 years, a significant driver was SD-WAN, a lot of customers, they started to have branch offices, they build up the overlay between the branch and HQ. So we evolve the technology and SD-WAN is part of our standard offerings and Gartner also recognized that by putting us into the Leaders Quadrant for SD-WAN, as well as the network firewall.

So I mean, moving forward, we are also seeing lot of the advanced threats like APT, we call it advanced persistent threat, APT. So there’s different technology on that as well, which requires newer platform based defense mechanism, like, Zero Trust technologies, and like OT would bring a total different aspect of those challenges to us. But I mean, technology is one side, but maybe I will let Peter comment on the sales and finance discipline that we put in to help accompany the growth.

Peter Salkowski

Yeah. I think that, I mean, what Michael is basically saying, in a nutshell, it’s a very complicated industry with a lot of different and the bad guys are always finding new ways to be bad guys and finding different ways into different companies situations.

I think the foresight that Michael and his brother, Ken, who’s our CEO, had in creating Fortinet 22 years ago is that, having the robustness in the operating system and the ability to run that operating system on custom ASICs that allow us to add more value to our product has differentiated us from the rest of the market.

You say a lot of things are going to the cloud. There’s a lot of cloud spending. We are platform agnostic. We don’t really care where you need to protect it. We would rather just protect it. And so our operating system works in the cloud, just like everybody else’s operating system, but it also works on premise.

And so it’s all about protecting the entire infrastructure, not just one part of the infrastructure and I think the challenge that companies have is if they use a vendor in the cloud for one thing and they use a different vendor on-premise, if they make any changes to the security rules in either one of those locations and it’s not running on the same operating system, they are going to leave themselves vulnerable.

So you want to have a holistic solution. Our operating system is really our secret sauce. The ability to add additional functionality is very important. But to your point, even on the macro side or on the cloud side is Fortinet or security is a must have, right? You have to have it. It’s not something you can put off and wait until next year to buy and so I think that’s really important.

There’s other drivers or differentiations in our business and not just the operating system, but we are a very diversified business, 70% of our revenue comes from outside of the United States. We grew up as an international based business. We have got 40% of our total business in the North America, which includes the U.S. and the Americas actually includes South America, 40% in Europe and 20% in Asia Pac.

And so it’s a very diversified business. Half our business is from 100 countries, no one of which is more than 3% of my billings. We are diversified by customer segment. We are diversified by product. So, again, we can provide your security in any one of those locations, geographies, premise, cloud, whatever and provide you a robust solution, because of the way they started this company 20 years ago.

Andy Nowinski

That’s great. Certainly, the sophistication of cyber attacks has massively changed and increased over the last, call it, 10 years to 15 years and Fortinet has evolved as well. But I think one of the other changes that we have noticed with Fortinet is if you look even last quarter, you had 153 deals over $1 million. That was up 84% year-over-year. So you are not just selling to the smaller customers. What do you think is driving just the growth in these massive $1 million deals?

Michael Xie

So I think from our — because of the global footprint, right? We — traditionally we do really well in the SMB and the commercial and we started to get a harder push into the enterprise, because we have the enterprise-ready platform.

And I think a lot of the enterprises, they find our messaging for consolidation resonating with their CISO and CIO teams. It’s — in the past, we can see customers buying — the firewall-centric customers buying a lot of the firewalls and managed firewall only.

But as you mentioned, over the last few years, because of the threat landscape change, what we find is relying on the firewall only will not give enough protection for today’s distributing larger enterprise.

So what we found is that a lot of these enterprises, they started to actually understand the story and then they started to buy different components, it’s a firewall, but then it’s not traditionally just on-prem, but also there’s VM, in the cloud or in the private cloud, data center.

And then on top of that they have — if they have perhaps an SD branch, they can have networking components in that to help with the visibility of the devices, and then, if there’s a same and sure and all kind of central management and visibility components.

So we see a lot of deals where the customers, they come in and buy 20, 30 different products, and then they love it because in the past, they have to buy that from 20, 30 different companies, meaning they have to get their CISO team trained on all these different user interfaces, come online and automation, it’s a nightmare.

And so I think essentially over the past few years, the consolidation message starts to resonate with the more and more enterprises, they come in and buy, for example, a complete solution from us, where we design them organically, usually from the very beginning to interoperate with each other and we call that platform Security Fabric.

So essentially, the center piece is still the multifunction firewall carry a lot of the features, the traditional SSL, SD-WAN and like the — but also it includes components in the cloud, for example, like the SASE component, so we can secure the OT platform, if that customer has a component, as well as I think the more recent is the ZTNA, the Zero Trust architecture.

So I think in the end, the value is we provide the customer with a single pane of glass, like, visibility. They see all these components like your alert and traps in one screen and then they can easily manage them to discover and mitigate the threats.

Peter Salkowski

I would add, additional to the consolidation message of really kind of bringing products and vendors together into a single operating system, which again goes back to the value of our operating system is the concept of convergence.

And I think what you are seeing and what you have seen over the last five years is companies are reconfiguring their networks to do more cloud capabilities and then if you think about, go back five years, 10 years ago, cloud wasn’t a big part of their business. They set their networks up a certain way and now they need to change that.

As they are changing and reconfiguring their networks to be more cloud centric, or in this case, work-from-anywhere centric, given that we are all kind of working from other places these days, they are rethinking their security. They have to build their security now to deal with that new networking configuration, really kind of — some of it goes back to Zero Trust, just don’t trust anybody in your network when you are doing it.

But what they are really saying is, look, our security operating system and our networking operating system used to be separate buying centers and those two buying centers are coming closer together and communicating more today than they ever have.

And in doing so, the networking guys have always been — they basically have been worried about how do I move data as fast as possible and as low cost as possible and the security guys have to worry about everything else.

They have to worry about the sender, the recipient, the content, the device, all of these other things, which again goes back to why the ASIC strategy is so important, because you have to do so much compute capabilities that the security guys — the network guys will get mad at the security guys, because the security guys would slow them down and the security guys will get mad at the networking guys, because the networking guys didn’t care about anything what was moving around and paying attention to it.

Those two groups are coming closer together and they are converging. SD-WAN is an example of that conversion. We call it Secure SD-WAN, because it’s built into our operating system and sold with our firewalls. So you get security and networking functionality built into a single unit. A lot of our security competitors don’t have that networking capability or understanding. We have built both of that into our operating system.

Another point to make though, because I think, we somehow get — well, I know why, we get pigeon holed into being a hardware company, 60% of our revenue today is services. I would call it a hybrid SaaS model and the only reason it’s down to 60% is because over the last couple of years with COVID and supply chain and everything else that’s been going on, we have had some price increases to offset cost increases that we have been dealing with.

The percentage or mix of product versus services prior to COVID was 65% services, 35% product. Less last quarter, it was 60% services, 40% product. Over time, the services will catch up to the price increases. Right now, they are dropped on the balance sheet in our deferred revenue. As that happens over time, you are going to see our services go back to that 65% at an 85% gross margin and so there’s value in those services that we can’t lose sight of even though I know a lot of people and we do as well talk a lot about the hardware.

Andy Nowinski

That makes sense. So you have got the trends of convergence between network and security driving demand. You have got the need for consolidation to ripping out point products and consolidating to a single platform and then you have also got an increasingly sophisticated threat landscape driving demand. I mean that certainly doesn’t sell itself or sell your products yourself. So have you made any changes as well to your sales force that can continue driving these large million dollar deals, have you had to make any changes from that end?

Michael Xie

Yeah. Of course. So I think both on the sales and marketing side. For marketing, you guys probably know that we started to sponsor the Fortinet Championship, the PGA event since last year in Napa, California.

So I think one thing is on the lead gen, I mean, there’s like a ton of numbers that just basically showing like these marketing helps. But also I think on the branding side, I mean, I play golf as a hobby, but I think I have met more people know about us from the golf than from the cybersecurity side. So it’s a very just powerful like marketing method.

And I think on the sales side, obviously, I think, since a couple of years ago when we saw the opportunity, we started really invested into hiring a lot of salespeople. But I think at the end, it’s not just hiring them, but also be able to tell the story, right?

And then I think, particularly in our industry, this is a challenge, a lot of times, people just think it’s one and plus another one, then you get two. But in our consolidation story, a lot of times, you have got one plus one, but you get more than two as a result.

So I will give you one example of that. Like for example, a lot of people, they want the segmentation story in their offices, they want the firewall with the switches and access points. Now these, you can individually procure from different companies.

However, when they do from us, our salespeople can tell them how easy it is to set it up so that they can segment their office network dynamically almost with no additional steps from just managing some policies. While in the old days, like if you are familiar with the like the NAC concept from Cisco.

I remember they did a demo a few years back requires like six different components and there’s a lot of CDs and downloads. So it’s — I think at the end, the consolidation can produce more productivity for the customers.

And then, I think, from a sales and marketing perspective, the challenge has always been how to demo that and then tell the story. Once we can get a story out, and then our cost rate is really, really high.

Peter Salkowski

And to give a sense, I joined in January of 2018, I think, we had about 5,000 people at the time. This last quarter, we ended with 13,000 worldwide employees, 70% of which are outside of the United States.

I think the other thing to think about in terms of the business, to your point, on the $1 million-plus deals. In 2018, we looked at, because we are — there was a change in 2017 that occurred in this business and that is we moved into the Leader Quadrant for enterprise firewalls for the first time in the company’s history. We had always been a leader in the UTM Magic Quadrant, which was a separate quadrant at the time and that was sort of synonymous with SMB and small and medium-sized businesses.

When we moved into the enterprise business in 2017 — July of 2017, we started using that as a calling card. You could go into an enterprise customer, or at least get invited into an RFP now because you were in the Leader Quadrant. And so in 2018, we really started to push that message.

But we looked at how many companies an individual enterprise sales rep was assigned to and it came down to 65:1. I am like, okay, that’s not an enterprise sales force. We need to do something about that.

But we also had growth in margin profitability targets out there out to 2022, that said, we would grow in sort of the 15% to 20% range, and we would grow our margins from what we are mid-teens at the time to 25% by 2022 and that it would grow at about 150 basis points to 200 basis points a year.

So we couldn’t go out and hire all enterprise salespeople at once. We hired them over time. If you look today, that ratio is about 14:1 enterprise salespeople to companies. That should be in the single digits and so we will continue to hire more people, but — and grow that enterprise or that large business.

But what’s really interesting, though, is we have a — we have a small- and medium-sized enterprise business. We have a two tier distribution model. We sell the distributors. They sell the resellers who sell to the customers.

That reseller or that channel relationship is extremely important to us, because a lot of our small- and medium-sized business dealings and deals, we don’t touch, right? They just go through the channel. It’s a run rate sort of business.

We hear a lot of chatter about it back in 2020 when COVID first hit. Everyone was worried about small- and medium-sized businesses going out of business and it’s third of Fortinet’s business, therefore, they are going to fall apart. It didn’t happen.

The small- and medium-sized businesses continue to need security. They continue to buy security. We are hearing that rumbling again today with macro concerns that you have this SMB exposure.

That has been a strong run rate cash cow business for us since I have been there for the five years, and we have been using that cash to fund our enterprise business and hire more enterprise salespeople within the growth and profitability parameters that we provided to the street.

Andy Nowinski

So it sounds like, I mean, the Fortinet Championship was an amazing event. You have got a lot more marketing spend around that, bringing more awareness to Fortinet, hiring a lot more salespeople. But if you look back over the last, call it, two years, three years, the firewall market certainly looks like it’s gone from a four-horse race down to a two-horse race and Cisco and Check Point are clearly underperforming relative to Fortinet and Palo Alto. Do you think that could be just, number one, I guess, why do you think they have been ceding market share to Fortinet and do you think that’s also maybe fueling some of that record growth you have seen over the last 18 months?

Michael Xie

Yeah. So I think the — one of the changes I noticed before the Fortinet Championship is a lot of time I walk in the room with our salespeople and customers, the first question is like, we call the Forti who question, like, who are you guys? And then so I think after that, the PGA event, I think, we are hearing less and less of those. So the brand name is out there, and then, obviously, there’s still a lot of work to explain the technology advantages.

And I think over the years, I think, there are a few drivers on the firewall. One is the continued expanding threat surface. There’s a lot of the assets when the customer didn’t think a firewall was even needed, right, the smaller offices, home offices, but today, I think, if there’s critical assets or computing devices, those would be as precious as the computers in the HQ or in the data center because with SD-WAN or VPN, they are all connected.

And I think the second driver is basically, I think, on networking side, the speed is still ever increasing. So going back when we started off we were designing for like 10, 100, those are megabits per second devices and now it’s like 400 gigabits, right?

So like it’s kind of like Moore’s Law. So we are seeing that every maybe five years or six years, we have to redesign our ASICs, so basically provides 5 times, 6 times more performance than the last one. So I think that also helps to drive the demand.

And then the — well, the third one is, obviously, the hackers, they change their tactics and then basically requiring a different architecture. I think that continues to drive the demand. So basically, over the years, we are building the features like SD-WAN and Zero Trust. Those are not traditional firewall features.

But because we take a holistic approach, basically how we design the product to help the customer and now this kind of become part of the features and I think our customer realized the value in that. So that helps the adoption and continued consolidation.

Peter Salkowski

I think there’s one more driver that’s been occurring recently and that is insurance companies. Cyber insurance is very difficult to get. We met with — our CFO met with a cyber insurance company that does cyber and basically, he told — the insurance company told them that they turn down 95% of the policy request they receive for cyber insurance. That’s not a cyber insurance business by the way.

It’s not — but they can’t — they are trying to understand the risk of — they really — a lot of the insurance companies got hurt in the early days of ransomware because they didn’t understand how to completely monetize or calculate what their risks were.

And the bad guys were basically going into systems, looking up your cyber insurance, seeing what your limit was and then coming back and saying, oh, your limit is $1 million, guess what our ransom is and the insurance companies were paying it out.

So cyber insurance right now is a lot of insurance companies are looking at what their risks are. They are dictating to companies that they have to have, not the company specifically, but the types of security. You need to have endpoint security. You need to have this.

So they are starting to dictate what companies have to do. So Boards are being creating — committees and Boards are being created just to study cyber because of that risk for different enterprises. So I think that’s going to help drive it.

Go back to your question about the Magic Quadrant and the market share. If you look five years ago, who — what companies were in the leader quadrant and where they were five years ago for enterprise firewalls and who’s there today, Palo and Fortinet has moved up into the right and we have actually moved further up to the right than they have and Cisco, Check Point and others are slowly dropping away to the left. So you are right, it is becoming a two-horse race.

But that’s — but more importantly, if you look at from a third-party perspective from just Magic Quadrants, we are in seven or eight different Gartner Magic Quadrants, two of leader, SD-WAN and firewall.

We are in six other — five or six other ones, we are in one of the other quadrants. We are in another eight market guides, which are either products that are on their way to become a Magic Quadrant or on their way down from becoming a Magic Quadrant.

But why I point that out is that’s 15 different research reports that Gartner publishes that we are mentioned in and with one operating system. The same operating system across all 15 products. It goes back to the consolidation conversation a minute ago.

If you think about how many unique companies are listed in those different Gartner products, uniquely, it’s probably 100 companies. I don’t have to take a lot of market share from all of them. I just have to take a little market share from all of them and I am going to be the only one that goes across all 15 products because of our operating system and Michael’s vision of putting that into a platform and making that work.

Andy Nowinski

That was a great overview. So let’s just drill down into it into one of the areas of your operating system. So SD-WAN has been a big driver. You said it’s part of the firewall, it’s part of the operating system. So if you buy a firewall from Fortinet, you get SD-WAN with it. I think the way I think of SD-WAN has always been, it’s really just like a Google Maps where it’s finding the most efficient route from point A to point B over the broader Internet, so you don’t have to buy expensive private links. Yet at the start of the pandemic, when everyone was working remotely and SD-WAN was clearly seeing an uptick, we are three years past that now and you are still seeing 45% growth in SD-WAN business. So I am just curious like what’s sustaining that demand, it’s — we are already past the obvious catalyst of the pandemic, how are you maintaining that strong growth?

Michael Xie

I think there’s maybe a few ways to look at that. I think from SD-WAN perspective, we find there’s a pretty good market for enterprises with very distributed workforce around world and then they can set up, there’s like underlay and overlay, help them to basically get the quality of the traditionally very expensive MPLS services from the carrier.

So I think the whole sort of industry is shifting towards adopting SD-WAN. I think we are still in the curve that there’s like more and more adoption and we are in a unique place, like, we are building the security SD-WAN where the customer adopting that solution will be — get both security, as well as the top notch SD-WAN.

But I think before I forget, there’s actually one more very important aspect which is the — well, it’s — you may not see it as a sustainability aspect, because we have the purpose-built ASIC device, it’s very power efficient.

So in fact, recently, a lot of the large enterprise and carriers, they pointed to us by deploying our solutions both in the on-prem locations in the cloud, because they can run ASIC-based, a very powerful device, they are seeing the power usage, including data center and the on-prem, our solution is a fraction of what the traditional software only based solution. So I mean there’s — I don’t think we are reaching the end of the SD-WAN growth curve. I think we are in the middle of it. There’s still a ton of opportunities out there.

Andy Nowinski

That’s great.

Peter Salkowski

I think the energy consumption was 80% less than a common CPU in terms of our ASICs — our dedicated ASICs.

Andy Nowinski

Okay. Another interesting growth driver on OT security, you briefly touched on it earlier, OT security securing devices that might not be able to support a software agent I think it’s really difficult, it has to be done from a network device or within the network. You had 75% year-over-year growth in OT security last quarter, I am just curious, if a customer wants to buy Fortinet OT security, what are they purchasing?

Michael Xie

So it’s — I think it’s — conception is similar to the IT side. It’s basically the platform. It usually involves one or another form of the firewall. But sometimes it operates in a slightly different way in the OT environment and then it could involve in like the switch components.

And they have physical challenges, a lot of the times, it’s wide temperature range, 40 below temperature up to maybe 70 degrees, 80 degrees and with a strong SOR [ph], the moisture requirements.

And then I think in the software wise, they need specialized software, understanding like things like Modbus, kind of difficult to decide for OT protocols as well as the central pieces of control, how you contain the threats, discover like a SIM or like SOR like solution. I mean it’s not so different from the composition of the solution, but then, usually, each piece carries a slightly different flavor to specifically address OT challenges.

Andy Nowinski

So you have got a SIM software and a more durable firewall and it sounds like a network switch that people would have to deploy to get your OT security?

Michael Xie

Those are the most commonly seen ones, yeah.

Peter Salkowski

I know we are running out of time real quick. When I got there in January of 2018, I know Ken was talking about OT back then. We are building OT capabilities to do that security five years, six years ago.

And so it’s just now that, that market is starting to ramp up as more of these things are getting connected, some of it’s a 5G world, so more things are getting connected and they need to be protected. And so it’s something we have been focusing on, again, building into our operating system for years.

Andy Nowinski

All right. Well, we are running out of time. So what would you leave the audience with in terms of what you are most excited about in 2023?

Michael Xie

I want to just quickly touch on one of the topics that dear to my heart is the sustainability efforts that we put in. So at Fortinet we have formed the Board level committee, we call the Social Responsibility Committee and I volunteer to lead that committee.

Basically, we have overwhelming responses from our employees to putting a lot of initiatives through our sustainability aspects. For example, we pledged the greenhouse gas emission, zero carbon for Scope 1 and 2 by 2030 and we also work with our suppliers on human rights policies and then we work on our packaging to make sure we got rid of those plastics and we replace them with the biodegradable packaging, so that they don’t leave like long lasting garbage to the planet.

Also, I think I touched earlier our ASIC design and we have a lot of technologies and innovations came from our employees help not just for us, but also for our customers to reduce the carbon output.

And then, I think, eventually, we have a lot of initiatives on these and we see that as one of the core strategies that we are going to carry forward, not just grow the business, but also grow it social responsibility.

Andy Nowinski

That’s great. On behalf of everyone at Wells Fargo thank you so much for coming to the conference and sharing your thoughts today.

Michael Xie

Thank you, Andrew.

Peter Salkowski

Yeah. Thank you.

Be the first to comment

Leave a Reply

Your email address will not be published.


*