News

We provide the latest news
from the world of economics and finance

Back
06 February
Varonis Systems, Inc. (VRNS) Q4 2023 Earnings Call Transcript

Varonis Systems, Inc. (VRNS) Q4 2023 Earnings Call Transcript

Varonis Systems, Inc. (VRNS)

Q4 2023 Earnings Conference Call

Company Participants

Tim Perz - Director of Investor Relations

Yaki Faitelson - Chief Executive Officer, President, Co-Founder and Chairman

Guy Melamed - Chief Financial Officer and Chief Operating Officer

Conference Call Participants

Matthew Hedberg - RBC Capital Markets

Saket Kalia - Barclays

Hamza Fodderwala - Morgan Stanley

Brian Essex - JPMorgan

Joel Fishbein - Truist Securities

Andrew Nowinski - Wells Fargo

Fatima Boolani - Citi

Roger Boyd - UBS

Chad Bennett - Craig-Hallum Capital

Jason Ader - William Blair

Joseph Gallo - Jefferies

Shrenik Kothari - Baird

Erik Suppiger - JMP Securities

Brian Colley - Stephens

Rudy Kessinger - D.A. Davidson

Rob Owens - Piper Sandler

Presentation

Operator

Greetings and welcome to the Varonis Systems, Inc. Fourth Quarter 2023 Earnings Conference Call. At this time, all participants are in listen-only mode. A brief question-and-answer session will follow the formal presentation. [Operator Instructions] As a reminder, this conference is being recorded.

It is now my pleasure to introduce your host, Tim Perz of Investor Relations. Thank you, Mr. Perz, you may begin.

Tim Perz

Thank you, operator. Good afternoon. Thank you for joining us today to review Varonis' fourth quarter and full year 2023 financial results. With me on the call today are Yaki Faitelson, Chief Executive Officer; and Guy Melamed, Chief Financial Officer and Chief Operating Officer of Varonis. After preliminary remarks, we will open the call to a question-and-answer session.

During this call, we may make statements related to our business that would be considered forward-looking statements under federal securities laws, including projections of future operating results for our first quarter and full year ending December 31st, 2024.

Due to a number of factors, actual results may differ materially from those set forth in such statements. These factors are set forth in the earnings press release that we issued today under the section captioned Forward-Looking Statements, and these and other important risk factors are described more fully in our reports filed with the Securities and Exchange Commission.

We encourage all investors to read our SEC filings. These statements reflect our views only as of today and should not be relied upon as representing our views as of any subsequent date. Varonis expressly disclaims any application or undertaking to release publicly any updates or revisions to any forward-looking statements made herein.

Additionally, non-GAAP financial measures will be discussed on this conference call. A reconciliation for the most directly comparable GAAP financial measures is also available in our fourth quarter 2023 earnings press release and investor presentation, which can be found at www.varonis.com in the Investor Relations section.

Lastly, please note that a webcast of today's call is available on our website in the Investor Relations section.

With that, I'd like to turn the call over to our Chief Executive Officer, Yaki Faitelson. Yaki?

Yaki Faitelson

Thanks, Tim, and good afternoon, everyone. Thank you for joining us to discuss our fourth quarter and full year 2023 performance. Today, I would like to review our fast transition progress and discuss key drivers of our business in 2024 and how we are positioned to capitalize on them.

One year ago, we discussed our initial excitement on Varonis SaaS. At the time, we talked about how we had invested heavily for years to build a world-class cloud-native SaaS offering, which allows our customers to secure their data automatically.

We simplified our packaging to include automation that we know our customer needs. We had confidence in our product, our team and our plan, but it was early, and we had a lot to prove. Despite on-going macro challenges, SaaS ARR grew from several million dollars in 2022 to approximately $125 million at the end of 2023. We are proud of the momentum we have achieved so far in how that set us up for 2024 and beyond.

Our fourth quarter results reflect the sustained momentum of our SaaS platform, and I'm happy to announce that SaaS ARR represents approximately 23% of total company ARR at year end. This progress gives us the confidence to accelerate our transition's time line, which we now expect to complete by the end of 2026, a year earlier than our initial outlook.

Fourth quarter SaaS mix came at 66% versus our guidance of 60%. ARR grew 17% year-over-year to $543 million and we generated $54.3 million of free cash flow in 2023, up $0.5 million last year. The macro environment remained stable during Q4, and we continue to see a high level of deal scrutiny with multiple levels of approval. Overall, we are excited by the progress of our SaaS transition against these headwinds. Guy will review our Q4 results and our 2024 guidance in more detail.

We are still in the early innings with our transition to SaaS delivery model and the benefits we expect to realize are just getting started. But Q4 and 2023 overall marked a strong step in the right direction and I'm very grateful to the entire Varonis team for how we have executed so far.

Turning now to our strategic priorities for 2024. Of course, continuing our transition to SaaS will be a primary focus. And to briefly remind you, there are three key benefits of SaaS platform provide to our customers. Customers can achieve automated outcomes, which means we can ensure that data is protected with very little effort.

SaaS is quicker to deploy and operationalize because of significantly lower infrastructure and personnel investments and SaaS is easier to maintain and upgrade. Additionally, there are three key benefits that we realized. They are shorter sales cycles, larger initial lands and margin benefits over time. We started to see evidence of these benefits in 2023 and expect them to continue in 2024.

In addition to executing on our SaaS transition, the dangerous threat environment is creating increased awareness for data security, within that backdrop, we see three additional drivers. Our new managed data detection and response service, which we call MDDR, the adoption of enterprise generative AI like Copilot and Einstein and increasing compliance requirements such as the new SEC disclosure rule around cyber events.

With that, let's tackle the overall environment and each of these drivers in more detail. Our foundation for innovation has been simple to follow the data and automate. With SaaS, we have been able to innovate much faster.

We have gone wider with more coverage of enterprise data stores and we have gone deeper adding more automation so that our customers can achieve their business outcomes with very little effort, but this is just the beginning. One year ago, we introduced Proactive Incident Response, which provides our SaaS customers with a system from our world-class incident response team.

Today, we are introducing the next evolution of this offering with the world's first managed data detection and response service, which comes with an SLA and 24/7 coverage. Varonis MDDR is a paid service that takes responsibility of managing Varonis out of our customer's hands and places it with us.

Customers will no longer have to monitor the Varonis alerts. Instead, our teams will leverage behavioural analysis, machine learning automation, and our unique metadata telemetry to protect them. We introduced this service because no security teams or such team in MDDR builds upon automation enabled by the SaaS platform and maximizes the return on investment.

Another driver for us in the year ahead will be the impact of generative AI and large language models. We spend sometime last quarter discussing what this tailwind means for Varonis. But to briefly review, generative AI represents both opportunity and risks for companies. The growth of AI has the potential to generate significantly more data and also significantly more risk, which in turn increases the need for automated data security.

Without robust data security strategy, AI will reveal sensitive data to the wrong machines and people, most generative AI tools utilize existing access control, which leaves organizations overexposed to this strength. Companies will also need to ensure that sensitive data is not being used when training LLMs and hackers will leverage these tools to craft better phishing e-mail, create malware or even search for data once inside an organization.

Simply put, generative AI is forcing organizations to take a hard look at their data and they are realizing that access control must be correct to ensure sensitive data can be exposed. These are core use cases for Varonis.

In support of this, two weeks ago, we announced a strategic partnership with Microsoft to help companies safely harness the power of Microsoft Copilot. This integration helps customer improve the Microsoft 365 data security posture before, during and after deploying Copilot. As a result of increasing risks and regulation, we are seeing data security become more of a priority.

Varonis is in a unique position to capitalize on this as we help organizations protect their data like a bank watches its money. Bank spots financial crime by analyzing financial transaction. Varonis spots cybercrimes by analyzing data transactions.

Our customers have Varonis watching the data and the infrastructure close to it, which limits the likelihood of damage. In addition to watching data usage, we locate sensitive data, visualize access to it and automatically lock them. This allows companies to realize more value from their data, leverage it safely and keep it protected.

The world has never been more reliant on data than it is today. And if you dissect every major breach, the one common threat is that nobody was watching the data. Take for example what happened at a large ride-sharing company with a very sophisticated security stack, but no data security platform.

A group of teenagers was able to bypass the multifactor authentication, access file shares and steal critical data. It wasn't until the hacker posted messages in Slack that they knew they were breached. The biggest threats can come from insiders. Think about WikiLeaks, Snowden and the Pentagon Breach. These breaches highlight the damage that can happen when insiders have access to far too much data. When the perimeter fails and you have a rogue insider, we are best positioned to catch it.

Data breaches and the danger of ransomware used to be something we had to explain. And today, every organization knows that they are at risk. The increasingly dangerous threat environment has led governments to enact regulation.

For example, the Securities and Exchange Commission rule which took effective in December required public companies to disclose cyber-security breaches in a Form 8-K within four business days after determining it has a material impact on the business....

Read the full article on Seeking Alpha

]]>

© www.conferencecalltranscripts.org 2020 | Terms of Service