Okta, Inc. (OKTA) CEO Todd McKinnon Presents at Goldman Sachs Communacopia + Technology Conference 2022 (Transcript)

Okta, Inc. (NASDAQ:OKTA) Goldman Sachs Communacopia + Technology Conference 2022 September 12, 2022 1:00 PM ET

Company Participants

Todd McKinnon – CEO

Ward Waltemath – Investment Banking, Managing Director, Technology, Media and Telecom Group

Conference Call Participants

Jamie Keenan – Keenan Capital

Ward Waltemath

All right. Looks like we’re almost at capacity. This is great. So good morning. I’m Ward Waltermath. I’m in Investment Banking division. And I had the pleasure of leading the IPO for Okta, I guess it was a little over five years ago. So welcome to this morning’s conversation with Todd McKinnon Co-Founder and CEO of Okta.

Ward Waltemath

Just given the recency of the quarter, I thought we just spend a couple minutes on that and then kind of move on. So just reflecting on the quarter, just put in your own words, kind of, what’s going on with the state of Okta and where we’re headed.

Todd McKinnon

Thanks for having me. It’s great to be here. Great to see everyone. The quarter was mixed. I think on the positive side, there were a lot of positives. Usually when people say they have a mixed quarter, they assume that means all bad. But on the positive side, there were a lot of positives.

One was that we saw a really strong performance in the federal vertical, as well as the public sector vertical, which is great. It’s a big part of our strategy. We have three big company priorities for this year and one of them was make progress into federal vertical. So that was a bright spot.

We also did a pretty good job on large deals. We had a really strong quarter on million dollar plus transaction our largest ever, which is great in terms of number of transactions over a million. So I think those are on the positives.

I should, I kind of, sometimes we take this for granted, but another big positive was continued customer success. So we had 120% plus net revenue retention, which is something we’ve been able to consistently do, which is a sign of really strong customer success and lack of churn within the customer base, plus a lot of healthy upsell. So those were all positive.

On the mixed results was we have some things we have to improve in terms of integrating the sales team with the Auth0 sales team. And the balance of the call really was talking about that because I mentioned the company has three priorities for the year. The number one priority is to really win this customer identity market, which is the reason behind the Auth0 acquisition. And it’s really core to our long-term strategy to win this market. So the balance of the call was really talking about what we’re doing to improve that because that’s really important thing on everyone’s mind, including not only the company, but investors as well.

Ward Waltemath

Well, it’s interesting, you bring up the federal and some of these large deals because, I remember five, six, eight years ago, when we were — when you were a private company, the concept of federal being in cloud and some of large banks and large enterprises actually being in cloud just seemed so far away wasn’t even something we really focused on at the time of the IPO. So I noticed that it really jumped out to me as a bright point.

Look, when you made the Auth0 acquisition, that was clearly a very bold move at the time. And so just reflecting on where that stands and the challenges today, how much conviction do you have that that really was the right course to take back down?

Todd McKinnon

I have a 100% conviction, very strong conviction. I think if I take a step back and think about Okta’s vision and strategy, I mentioned earlier that winning the customer identity market was a big part of it. So maybe I’ll just spend a second explaining that, and then it’ll lead into the Auth0 transaction and some of the execution things we’re trying to clean up to have better near term results.

The identity in the history of technology, identity technology has always existed, but it’s never really been a primary category. It was always back in the day, it was something you bought with Windows networks, or it was something that you bought with your Oracle application. It was kind of something on the side, wasn’t a primary strategic importance to customers. And you saw that in the success of companies back in the day, a successful and the life of a successful identity company was they were, they were aspiring to be sold to Oracle or they were aspiring to be gobbled up by CA.

And I remember when we started Okta, we heard a lot about that. It’s like, why would you start an identity company? It’s like, how big could it be? It’s not a primary thing. Well, what was different? What the insight we got right, was that with the move to the cloud and with all of the proliferation of apps that customers were adopting from the cloud and the complexities that, that entailed in the dynamic, flexible work environments and the mobile, the difference in the client operating systems and the complexity of managing that, and then really a big rise over the last 10 years or so was companies really transforming digitally and building websites and mobile apps to create new products.

So all of these factors that you’ve heard us all talk about publicly for many, many years, really changed the whole market from a big picture to one where identity was really something you purchased with other platforms to this environment we have now where identity is so important that our view of the world is that it has to be one of the most important strategic decisions a customer makes.

And so that’s our vision is to free everyone to safely use any technology and we’re doing that by providing this broad and capable identity platform because customers need this now, and the world needs this because of all of these, the complexities of hybrid IT and the complexities of cloud and trying to transform digitally. So that’s the backdrop.

So now when you look at, so if my objective, three or four years ago was, could be articulated as I want every CEO and every board of director in the world to think if someone asks them, what are their most important two or three technology platforms? I want them to say, amongst the AWS’s and the sales force and the SAP, whatever they would say, I want them to say identity in Okta. I want that to be in the same sentence and that we know if we do that, then we’re reached this level of strategic value add critical importance to serve every company in the world in one of these critical, critical markets.

So if you want that to happen, you really have to make sure that every identity use case that the entire team that works for the CEO is buying, they buy from your company. It can’t be a case where the CEO wants to care about identity, but the marketing person and the salesperson and the technology person has their own choice for identity and then the CIO has a different choice. We really have to be broad in terms of our use cases that we support. And so what we learned a couple years ago, or really three or four years ago, was that the part of our business, which was customer identity, we had good success there, but it really was customer identity that we were selling to the CIO or the CISO.

So in the customers where the CIO, this is, the Chief Information Officer in this case or the Chief Security Officer had so much sway, they could kind of push the customer identity decision on the rest of the company we did well, but there was a big new emerging part of the market that was quite different.

It was different in that, it was the buyer, was the marketing person or the product person or the technology person or maybe digital transformation person. And another big difference was that the developers had a huge influence in decision. It was still sold to the top level executives, but what the developers were using in their prototypes and their products and their bottoms up adoption really drove the sale.

So that brings us to Auth0 because they were — that market I mentioned is still pretty nascent in the big picture, this concept of identity being something you buy versus build. And it being the key to a lot of these digital transformation and marketing and so forth, still pretty nascent, but Auth0 was the clear leader and they were the clear leader in a way that’s very deep and durable in the sense that if you want to appeal to developers and you want to have a platform that’s flexible enough and can be addressed these use cases exactly right.

You have to build that from the ground up. You can’t like we did. It’s really hard to start from a workforce environment where you’re about hooking into the HR systems and integrating the backend of systems to then change the underlying technology and the marketing motion and the whole ethos of the platform to address this other use case.

So that’s the strategic imperative for the Auth0 transaction. We have to be one of the most strategic platforms in all of technology, all of enterprise technology. We have to appeal to broad buyers in the ecosystem and we had to cover all of this use case, all of these use cases. So that’s why we did the deal. And since we did the deal, it’s only been it’s been a year and a half. You asked me, like I said, I’m more convicted than ever. That sounds bad. I shouldn’t say I’m more convicted.

I have more conviction than ever and a couple data points are one is that, it’s just — it’s seeing how important this buying center and this developer up motion is still relatively small, but just seeing the momentum in the market and how customers are making more of the buy decision versus the build decision and the concrete ROI they’re seeing and the momentum building there. And then more importantly, talking to our largest customers, because, at our scale, I tend to talk to the largest customers that seeing that the value from their perspective of having this identity platform in this company, this identity partner that can cover all these use cases.

I was talking to the Chief Digital Officer of a large healthcare company on the East Coast that they just promoted her to cover not just IT, but all of the apps and the websites and the direct-to-consumer parts of the business. And they’re trying to branch out like a lot of the healthcare companies are. And she was so excited about this opportunity to have Okta for workforce, Okta for her business partners, Okta for her customer facing apps, and all the partner facing apps are having and have that broad platform. So I would just say the anecdotes of the conversations I’ve had make me more excited than ever.

Ward Waltemath

That’s great. You were really consistent that the back in, pre IPO days that the primary cloud was what you were driving for, and it was hugely visionary and you’re right in terms of the identity market had not been seen before. I remember when we were working through the positioning, you had a lot of more persona from the CIO, the CISO, the business owner. There really wasn’t a developer yet.

You’ve seen — you’ve added a lot more of these persona of the folks that are sort of involved in pushing that into the business. We also had a lot of debates on security versus business enablement. Like what type of company are you, who are going to be the peer set. So I just say how that in the background of do, like, what are the key drivers today, security, business enablement, are you a primary cloud yet? Kind of like, where are we in the spectrum of evolving to the primary cloud in terms of what your customers recognize beyond just the vision of where you’re taking the company?

Todd McKinnon

I think a lot has changed in five and a half years, but a lot has stayed the same. I think it’s almost gets saying it over and over and over that Okta’s success is really driven by these macro trends of more cloud and more complexity and more choice of applications and more potential for workforce technology, but some barriers to realize that potential.

And then on the customer identity side, it’s no big news slash to anyone that customers have to transform. They have to get deeper relationships with their customers. It has to be more digital. They have to launch new products. So those trends have been very consistent, it’s almost like, it’s been, we’re very fortunate. We bet on the right trends 13 years ago, and we keep benefiting from that.

I would say a few things have changed in a meaningful way. One thing that’s changed is that I would say the connection in the market between having a great workforce identity strategy and a good security strategy is really tighter than ever. There’s this concept of zero trust. Zero trust was around five and a half years ago, but it was pretty early days. Now it’s like everyone’s into zero trust. And partly it’s the pandemic. It’s very — zero trust was kind of like an architectural blueprint that came out of Google called Beyond Corp and then people coin this term, zero trust around it.

But with the pandemic now it’s very clear to every person in IT. It’s like we have to support work from anywhere and to support work from anywhere, you can’t just put a network around those people, trust everything in the network and don’t trust anything outside the network. You have to treat everyone as if everything on every network as if they’re not trusted and continuously check everything.

So that’s a very much more well understood pattern now in workforce technology. And that benefits a lot of people and it also benefits us because it’s clear that to do that well, if you really want to check every request and you want to check every access, you have to know who the person is and what device they’re coming from and what they’re authorized to do and what they’re not authorized to do. And for our customers, we’re the source of truth for that in terms of the central policies that really benefits us.

And so I think to your question about primary cloud and what’s changed there, I think we’re still on that journey. I think if you went, the simple metric I have is if you walk down maybe not at this conference, but if you go to the right conference and you walk down the hall and you asked 10 C-level executives or 10 CEOs, what are their most strategic technology platforms?

And I don’t think enough of them today would say identity. I’d say, I’d probably — you’d probably get more than five years ago. You’d probably get one out of 10 or two out of 10, but for us, it has to be eight out of 10 or nine out of 10. And when that happens that’s when I’ll really know we’ve been successful of providing the value, we have the potential to provide and having the impact and having the commensurate strategic investment and focus from our customers.

Ward Waltemath

Awesome. I’m just going to like spotlight the crowd in like 10, 15 minutes. We’d love to take a few questions. So start thinking of some and we’ll call on you then. But as it relates to how you’ve executed on the vision on getting to be the primary cloud and have eight or nine out of 10 of your customers say that, it’s one of the most important systems.

Todd McKinnon

I don’t think the CEO of Microsoft is ever going to say Okta’s one of his most important technology vendors. So maybe that’s why now 10 out of 10.

Ward Waltemath

Yeah. It’s one of those things you can’t actually hit perfection. But you’ve evolved the platform a lot. Right. I think we had six products at the time of IPO. You’ve got a lot more today. Used to be, there was a neat swim lane, like you had privileged, you had governance and you had access, you’ve entered the privileged market. You’ve entered the governance market to kind of, catch us up on why you’ve made the steps that you’ve made, entered the markets you’ve made and sort of put those pieces together on how that’s going to help drive more primary cloud sort of acceptance if you will.

Todd McKinnon

Yeah. I think that the, I mentioned before about the simple heuristic of saying, I’m the CEO and I look at my direct reports and all of their identity use cases, how many of them does Okta cover? So customer identity is very interesting because in, especially in the fast emerging part of the market, it’s very common to have those be outside of the CIO.

Privilege access and identity governance are clearly in the CIO’s purview. So in terms of — it’s a little bit of a — it’s more deepening our relationships and our impact in the CIO’s organization versus spreading across different parts of the organization. So it’s a little bit of a different dynamic, but it’s very critical inside of that and the way we look at this, the way we look at this is the identity governance market and the privilege access market traditionally, have they rose up separately of the core access management market for a couple reasons.

The first reason is that core access management products were — they were — they relied on the network. They relied on assumptions about being on premise, being connected to the windows network in the case of, or the windows systems in the case of active directory. And so, because that access management market was a little bit stunted in its flexibility and its growth, especially toward the cloud, the privilege access management and the identity governance market grew up somewhat independently.

So you’d have companies that had to put a privileged system in because they had these sensitive database accounts, these sensitive data center accounts that had to be managed, and the access management — central access management wasn’t flexible, wasn’t really good enough, wasn’t adopting. So privilege grew up separately.

Same thing for governance. You had governance solutions rising up because the requirement to meet the auditors reporting requirements and compliance requirements was high and the central access management service system wasn’t keeping up. So it grew up independently. We think that’s a rhetoric of the old world. We think the new world is a central system that does all three of those things; access management, privilege access and identity governance.

And it makes sense in the sense, it makes sense because access management, this whole move to the cloud and zero trust, access management has gotten better. It’s got even better than it was five years ago. It’s gotten better at knowing who the right people are, who the wrong people are, what kind of device they should come from, what kind of attestation it should take to get them certified and authenticated on the network literally or figuratively in terms of working outside the network.

And so those two things really merged together in that sense, because if you’re — in 10 years ago where you kind of assume once they got in the building, they were logged in. Now, you can’t assume that. So you’ve made your core access decision, much higher quality, much higher security. So why wouldn’t — why wouldn’t you want to use that for every access request, even a privileged one.

So those are really merging and with our solution, we’re really in the right place at the right time there. On the identity governance side, it’s very obvious that you want the process of checking who has access to what from a manual approval process, and then reporting on that, you clearly want that connected to your system that actually automates the account creations, the account changes, the account revocations. No one would design a completely separate system where I have an automated system that when someone gets hired, the accounts are created in all the systems.

And then when they get, when they leave the company, it gets removed and I want my reporting and my workflow around what’s happening there to be separate. If you’d want that integrated, I think someone just had to build a good integrated solution like we have to take advantage of all those three trends.

Ward Waltemath

Five and a half years ago, we talked about passwordless as I guess I would probably use the term Nirvana to this, right? Because you always had with identity, this tricky dynamic of friction involved in accessing your apps, right whether your multifactor or not, and now, as IT gets more complex as apps kind of sprawl as folks are remote and your customers want, better user experience, like where are we in that sort of rotation towards Nirvana? And what has to happen to make this more every day?

Todd McKinnon

I think on the — I think it is one of the big evolutions in a positive way, last five years. We’ve made a ton of progress on the workforce side. Not so much on the consumer side. We can talk about that in a second, but how many of you still have password at work?

Yeah. So I think that that’s, we still have places to go, but we’re much closer than we were five years ago. So in internally at Okta, we have no more passwords. So I haven’t typed in a password at work in about a year. And so I think how we get all you to be where we are is there’s a couple things working in our favor.

The first thing is that the technology call it, at the edge, whether it’s your phone with face ID or touch ID, or your computer with Windows Hello or Mac the touch ID and the Mac, that is in terms of the adoption of that. It’s off the chart over the last five years. So if you just plotted a graph of how many people have that biometric device accessible, it’s increasing very rapidly, which is great.

The challenge is that — the challenge is it’s not like a — it’s not a sensor problem. We’ve had fingerprint readers and we’ve had cameras forever. They have gotten better and they’re more ubiquitously deployed. The challenge is how do you integrate all that stuff to everything? So it’s got — every app you go to of the thousands and thousands of applications you all use at work collectively, how do you integrate every finger fingerprint sensor to every application?

How do you do that in a way that lets the security and compliance teams at your organizations make the right policy decision based on when you have to have a face ID, when you have to have a UB key, because hardware token is what you need. What combination of factors in terms of the device and those high assurance factors do you need? That whole policy layer has to be built as well? And so I think what we’re getting is that, you’re getting systems like Okta that really solve the integration problem.

You’d look at the core value of Okta, it’s really — it’s really an integration company in the sense that we have this prebuilt preconfigured set of integrations that take the work from our customers out of wiring it all up together themselves and let them express the policy that then connects all these powerful factors, whether it’s the factors I’ve talked about or other factors like location, geolocation network on and on and on, machine learning and AI to determine what the risk is and what kind of factors you prompt to prompt for.

And then having that integrated to the back end is really important. So that’s really exciting progress there and more work to do, but it’s a much more tractable problem on the enterprise.

The consumer is a little bit — the consumer size is a little bit different. So in your consumer lives, I could ask the question, but I know you all still have passwords in your computer — in your consumer lives. But I think that’s a little further off and I think that there is some exciting progress there. I think there’s things like the big platforms are doing things which is interesting, Apple and their ecosystem and Android and their ecosystem. And of course, Facebook and Google, but I still think in the consumer world, and it’s something longer term, more excited about as well, which is there’s still room for standardization there that puts things more in the hands and the power of end users and less in terms of the big platforms, in terms of security and authentication across platform, because everyone, every consumer is across platform, just like every enterprise is using multiple technology from hundreds to hundreds of vendors.

Every consumer uses, even if you’re the most diehard Apple fan, you have, I bet you, maybe your thermostat is from nest here, your car is from BMW, but it’s a hybrid world and so I think that needs more standardization to take away complexity. And I think longer term, I think one of the longer term benefits of us being successful in the customer identity space is we’re through our in partnership with our customer, we’re serving potentially billions of consumers and we can help simplify that interaction as well over time.

Ward Waltemath

So you’ve made this — you’ve made illusion to both a consumer cloud and a machine cloud before, is this discussion that we’re just having relate to the consumer cloud or is there some nuance to that when you’ve spoken about it? And so I guess what I’m curious is, does primary cloud status sort of required to achieve the consumer cloud and the machine cloud, and when do these things start coming together for Okta, what’s driving them, what should we expect?

Todd McKinnon

So I think that the — so primary cloud definition is really rests on use cases that we cover inside a company. I mentioned the customer identity business is sometimes it’s driven from the CIO or the CISO, but more and more it’s driven by these lines of business. I think workforce is clearly driven by the CISO and the CIO.

I think I see machine to machine identity, machine to machine identity is really about, for me, it’s part of privilege access because it’s really something that’s managing authentication and inside of a technology stack, that’s using a bunch of different machines to get something done that might be across enterprises, that might be within one company like Okta internally, when we run our service, we have machines authenticated to machines all the time to bring up our service and keep it secure. And every ad scale technology company has that as well and Okta with our privilege access product, we could help them solve some of those problems over time.

But I think that the — and then those could also be cross company too. When you think about many services that are delivered as one service to companies are really composed of multiple services from multiple partner companies and there’s a machine to machine or an API access management problem there. But I think largely it’s in the CIO, CISO umbrella. So it’s a little bit of a different slice than what we have to take to get that primary status and appeal to every buy center but it is an interesting challenge customer. The machine cloud is an interesting challenge customers are having and we can help them solve it.

Ward Waltemath

Can we talk a little bit about the competitive work environment as you see it? 2017, every one-on-one, the investor either asked something about Microsoft, why do they not just put you out of business or when the world goes a 100% on AWS, why will we need Okta?

So clearly the world’s changed. We have, AWS didn’t take a 100% of workloads, Microsoft still there. Do you have other competitors in different swim lanes? How do you see, like, what are you really kind of worried about if you will, from either competition or just alternative types of technology clouds, etcetera, that you have to deal with and work through.

Todd McKinnon

It’s a really important question. Whenever someone asks me this question, my first instinct is to say, we have so much competition. There’s so much competition out there. That sounds bad. It’s not really as bad as it sounds. What really…

Ward Waltemath

Sound bad though.

Todd McKinnon

I know exactly. I try to resist that. I try to resist that urge. The reality is that everyone knows, especially now this wasn’t the case five years ago, and this definitely wasn’t the case 10 years ago. Everyone knows now how strategic and important this market is. And I talked a lot about, CEOs and boards and making strategic investment decisions. They’re no — they’re realizing it more and more for all the things we talk about. They realize the value, they see other customers having success and every technology company, especially the big platforms, realize it as well.

And that’s — we’ve assumed since we started the company that over time, there’s our vision of the world is identity is important and critical, independent and neutral primary platform. And by definition to serve that Switzerland of that neutrality to give customers choice across all their apps, all their devices, all their networks, all their development tools, all their clouds, it has to be independent.

It can’t be part of another platform because the second it’s part of another platform, you start getting the customer starts losing choice and gets getting railroad into their decisions. All of a sudden it’s much easier to use windows machines. It’s much easier to use dynamic CRM instead of Salesforce, it’s much use in Amazon’s case, it’s much easier to use Amazon instead of Azure or Amazon instead of Google it’s, you’re going to get railroaded in there and customers are realizing this more and more.

So in the sense the competition is inevitable and in our differentiation in our position is definitionally established by how we’re set up in our vision of the future and so just, and this manifests itself in a couple important ways. One is just that the products are better and they actually, it makes it easier to integrate to other things and just that’s through focus and that’s through this network, this ecosystem we built of people that build integrations around us, and we have demonstrably the best integrations that work better to the most technologies. That’s one thing.

But it’s also a philosophical thing too, which is just, and buyers are getting smart to this. Many of them have been smart for a long time, but a lot of the implications of identity, they’re waking up to it. And they understand that, hey, if I make the right choice here, over the next 10 years, the next everything Octa builds is going to be around giving me choice and flexibility and everything.

Some big platform builds is at some level going to be about getting me to choose that platform, because imagine like a concrete example is, and buyers get this. Now imagine being the Product Manager at Microsoft, that has this great idea, which is they’re going to add a hook into the Microsoft identity stack that just makes it super easy to get onto AWS and that’s their big breakthrough.

Remove the friction, you log in here, and you’re taken right to AWS and you’re in there through all the security checks there and it’s super easy to start getting workloads done there, they’d be fired.

Ward Waltemath

It reminds me of Jerry McGuire. Fewer clients.

Todd McKinnon

Yeah. Fewer clients, not so many clients. Yeah. And so, that resonates well with people. And so that’s kind of our clear differentiation from the big players. Microsoft has been the most active, there’s been others that have identity products. Google has one, AWS has one, Salesforce has one. So everyone knows this is strategic. Microsoft’s been the most active. I think it’s because two reasons, one is that, first of all, they had a multibillion dollar legacy identity business and then, but I think the real reason is that they’ve seen the power of the lock in.

They’ve seen the power of what it means to have someone on your identity system and how you can use that power to leverage people over to there are other properties. So they’ve seen it. So I think they’ve been the most active, but I think the biggest opportunity for Okta, the biggest by far, and this is something that’s misunderstood about our company a lot, which is really important, actually.

The more customers and organizations that rely on the cloud for security and identity, which is still early days, like companies that really rely on the cloud for identity and security is relatively early compared to what it will be in 10 years. That changing mindset and that evolving mindset is the biggest opportunity we have. And I see the environment right now, similar to what it was like eight years ago when Microsoft Okta was, small company doing well, Microsoft did us the best favor ever and I love those guys for it.

They went to the world and they said, do your email in the cloud? We’re not selling exchange anymore. We’re still in Office 365. Well, at the same time, they released a competitive product to us. So it was kind of scary, but the big picture was they released this product and said, go to the cloud, move your email to the cloud. And it was a rush for us. It was a total business rush because all of a sudden they had a competitive product. That’s fine.

But every technology, every CIO in the world, every Chief Security Office in the world, it had been validated. You can use the cloud for email. Microsoft’s put an email there. And I think in a lot of ways with their focus now on zero trust security and the competitive products they have, they’re telling the world at scale that it’s okay to do security from the cloud. It’s okay to trust a cloud company with your crown jewels and your security.

And when we look back here in five years and 10 years, we’re all back together again that’s huge for us because that means every company, all sizes out there, they can trust the cloud for security, because that’s, it’s absolutely the future, but sometimes just people need help understanding it. And that’s — we’re really excited about that and everything we do is making sure we’re ready for this this rush of demand that’s going to come from that.

Ward Waltemath

I think on that note and I promise the audience questions first, hands up, if you could just say who you are and ask the question and

Question-and-Answer Session

Q – Jamie Keenan

Jamie Keenan, Keenan Capital. Could you focus, the…

Todd McKinnon

Coincidence same name as you.

Jamie Keenan

Not very creative, right. Could you focus the competition question a little bit on the consumer side of the equation, both for developer-led solutions and for fully baked solutions?

Todd McKinnon

Yeah, for sure. So it is quite different. The competitive dynamic on the workforce side is really, I would call it there’s players like good companies, like ping identity, sale point, things like that. They’re I would call them, their software companies trying to move to the cloud. We compete with them sometimes, but the reality is buyers on the workforce side decide if they want cloud or they want on premise pretty early and so we’re clearly the cloud leader and that’s where we’re going. And those companies aren’t. So those competitive dynamics are pretty sorted out.

I think on the workforce side as well, we talked about a lot about the big platform. So I won’t go into that much. On the customer identity side, it is quite different. It’s the big opportunity there is really, the last 10 years, most developers built this themselves. They built their own password reset. They built their own login page and maybe multifactor and their customer integrating the customer back into various data sources. They built that themselves and our big play there is that you shouldn’t build this yourself. You should buy that.

So a lot of our efforts there marketing on customer identity side are really that helping developers and really buyers to understand that there’s a different way to do it because the dynamic on the customer identity side is not just, it’s not like truly where a developer uses this in their product and then uses their credit card. And then the app takes off and the credit card gets billed hundreds of thousands of dollars. It’s a little different. If they get started, they do self-service, but at some point they’re going to write a million dollar check and that decision is made by an executive, made by a VP of Technology, Chief Digital Officer, Chief Marketing Officer. And that’s where there’s no credit card bill for a million dollars. It’s got to be sold and that’s where our sales team can come in.

But yeah, the competitive dynamic there is very different and we’re also in terms of market share and looking, if you talk to IDC or these kind of market share companies, we’re the — we’re the clear, clear leader on the customer identity side and it’s evolving quickly and it’s still pretty early, but that’s a good place to be in as we establish this important market.

Jamie Keenan

One quick follow-up, what do you think the split is between developer led — more like your legacy solution?

Todd McKinnon

I think it’s like, I think it’s, I think it’s like right now it’s like one third, the CIO buys it and two thirds developer led and I think over time it could be, 10% CIO and 90% developer led. I think we have. That’s why it’s so important for us.

Ward Waltemath

One more question.

UnidentifiedAnalyst

Yeah. Thanks. Can you talk about GAAP net income profitability? Is this something that you think about as the CEO? Obviously there’s a big shift here in the markets and so is that something you’re driving towards?

Todd McKinnon

I think about it a lot. Yeah. I think more about efficiency and how are our — we’re a growth company, but we’re also a growth company that thinks a lot about putting our dollars to the best use. And so when you think about efficiency, it’s we have to be efficient over time as we grow to reach the levels of profitability we can reach, but we also have to put our dollars in the right place and anytime I see inefficiency, I think we’re not putting our dollars in the right place. So that’s a little bit how I think about it.

UnidentifiedAnalyst

Revenue target, or sort of sense of where you’re going to have to be to get to that point.

Todd McKinnon

So the way we think about it is we’re making sure that our growth is efficient and we’ve managed the company for a long time to this concept of the rule of 40 and I think that’s a good governing concepts, a good governing concept for us.

Ward Waltemath

One more. Oh, never mind. I got the mic back here.

UnidentifiedAnalyst

You mentioned at the City Conference last week about the current imbalance between kind of ramped versus unramped sales reps, particularly driven from the recent employee kind of attrition on last earnings call. I was wondering if you could one, remind us on how long it typically takes to ramp a sales rep? Two, was a sales attrition, mostly on the Okta or the Auth0 side? And then three, when can we expect this imbalance to get back to more normalized levels just as we think about calibrating our models from a net new customer perspective?

Todd McKinnon

I think that the ramp times are typical what we’ve seen in the past. Six to nine months, it varies on the segment. So I think that the focusing only — we focus on both attrition and ramps because you just focus on ramps, the people that are leaving might be people that never ramped. So they’re both important to us and also a big part of our sales and marketing cost is how many reps are ramping and we’re investing there for future period growth. So it’s a big driver in terms of growth rate and it’s a reason why there’s such a strong relationship between growth rate and cash burn.

The more you grow, the more cash investment in ramping folks. So I think that in terms of the attrition we’ve seen, I think it’s been heavier in the former Auth0 folks, but not exclusive to them. So we’re addressing attrition across the board. And I think that we’re already seeing some progress that that’s helping and we’re getting better. So I think we’re on the right path to success there.

Ward Waltemath

Wanted to touch on the consolidation across Pam IGA and IAM, I guess, as you said, you see the future of this as being sort of one consolidated platform. I think the pieces are on the chess board with Toma [ph] having sale and now paying, maybe they go by beyond trust or somebody to kind of create that umbrella. What are the challenges to create that platform of unity and does that also give you sort of that, what you were talking about with Amazon, you don’t want to put all your eggs in one basket, as far as having maybe your pan provider also be your IAM provider and how you see that sort of unfolding over the next five years?

Todd McKinnon

Our big strategic bet since we started Okta was that this should be done as a cloud service and no matter who buys whom, they’re not going to have a cloud service. And then I think that not only is that just how people are going to want to buy stuff, but it’s also, the products are better. So the products are more integrated. They are more flexible. They get — they can use data better. And I think that’s really hard to do combining legacy assets.

Ward Waltemath

All right. We’re out of time. Thanks everybody for coming to the chat today. Todd, it’s nice to have you. Good to see in person.

Be the first to comment

Leave a Reply

Your email address will not be published.


*