投資、科技、生活


Palo Alto Networks Q2 FY 2023 (CY22Q4) Earnings Call Transcript (English & Madrian)


    Date: Feb 21, 2023, 4:30 p.m. ET

    Call participants:

    Clay Bilby

    Nikesh Arora -- Chairman and Chief Executive Officer

    Dipak Golechha -- Chief Financial Officer

    Brian Essex -- JPMorgan Chase and Company -- Analyst

    Hamza Fodderwala -- Morgan Stanley -- Analyst

    Fatima Boolani -- Citi -- Analyst

    Brad Zelnick -- Deutsche Bank -- Analyst

    Tal Liani -- Bank of America Merrill Lynch -- Analyst

    Keith Bachman -- BMO Capital Markets -- Analyst

    Patrick Colville -- Scotiabank -- Analyst

    Matt Hedberg -- RBC Capital Markets -- Analyst

    Jonathan Ho -- William Blair and Company -- Analyst

    Saket Kalia -- Barclays -- Analyst

    Joe Gallo -- Jefferies -- Analyst

    Ben Bollin -- Cleveland Research Company -- Analyst


    Prepared Remarks:

    Clay Bilby

    Good day, everyone, and welcome to Palo Alto Networks' fiscal second quarter 2023 earnings conference call. I am Clay Bilby, head of Palo Alto Networks Investor Relations. Please note that this call is being recorded today, Tuesday, February 21st, 2023, at 1:30 p.m. Pacific Time.

    With me on today's call are Nikesh Arora, our chairman and chief executive officer; and Dipak Golechha, our chief financial officer. Our chief product officer, Lee Klarich, will join us in the Q&A session following the prepared remarks. You can find the press release and information to supplement today's discussion on our website at investors.paloaltonetworks.com. While there, please click on the link for events and presentations where you will find the investor presentation and supplemental information.

    大家好,歡迎參加 Palo Alto Networks 2023 財年第二季度財報電話會議。 我是 Palo Alto Networks 投資者關係主管 Clay Bilby。 請注意,本次通話的錄音時間為今天,即 2023 年 2 月 21 日,星期二,下午 1:30。 太平洋時間。

    和我一起參加今天電話會議的還有我們的董事長兼首席執行官 Nikesh Arora; 和我們的首席財務官 Dipak Golechha。 我們的首席產品官 Lee Klarich 將在準備好的發言後加入我們的問答環節。 您可以在我們的網站 investors.paloaltonetworks.com 上找到新聞稿和信息以補充今天的討論。 在那裡,請單擊活動和演示文稿的鏈接,您可以在其中找到投資者介紹和補充信息。

    During the course of today's call, we will make forward-looking statements and projections regarding the company's business operations and financial performance. These statements made today are subject to risks and uncertainties. We assume no obligation to update them. Please review the press release and our recent SEC filings to see these risks and uncertainties.

    We will also refer to non-GAAP financial measures. These measures should not be considered a substitute for financial measures prepared in accordance with GAAP. The most directly comparable GAAP financial metrics and reconciliations are in the press release and the appendix of the investor presentation. All results and comparisons are on a fiscal year-over-year basis unless specifically noted otherwise.

    We would also like to note that management is scheduled to participate in the Morgan Stanley TMT Conference and JMP Securities Technology Conference in March. I will now turn the call over to Nikesh.

    在今天的電話會議中,我們將就公司的業務運營和財務業績做出前瞻性陳述和預測。 今天發表的這些聲明存在風險和不確定性。 我們不承擔更新它們的義務。 請查看新聞稿和我們最近向美國證券交易委員會提交的文件,了解這些風險和不確定性。

    我們還將參考非 GAAP 財務措施。 這些措施不應被視為替代根據公認會計原則編制的財務措施。 最直接可比的 GAAP 財務指標和對賬在新聞稿和投資者介紹的附錄中。 除非另有特別說明,否則所有結果和比較均基於財年同比。

    我們還想指出,管理層計劃於 3 月參加摩根士丹利 TMT 會議和 JMP 證券技術會議。 我現在將把電話轉給 Nikesh。







    Nikesh Arora -- Chairman and CEO

    Thank you, Clay. Good afternoon, and thank you, everyone, for joining us today for our earnings call. I'm pleased to report that we had another strong quarter with the balance of top-line growth, significant expansion in non-GAAP operating margin, and strong free cash flow. Billings and revenue each grew 26% year over year.

    Our RPO grew 39% as we continue to sign large multiyear deals with our customers. We also delivered an acceleration in our operating leverage in Q2 as we focused on driving profitable growth. Our non-GAAP operating income grew 55% year over year, supported by a non-GAAP operating margin, which exceeded 22% for the quarter, up over 440 basis points year over year. This translated to another quarter of profitability on a GAAP basis.

    謝謝你,克萊。下午好,謝謝大家今天加入我們的財報電話會議,我很高興地報告,我們又迎來了一個強勁的季度,收入增長、非 GAAP 營業利潤率顯著增長以及自由現金流強勁。 訂閱付費和營收均同比增長 26%

    隨著我們繼續與客戶簽訂大型多年期交易,我們的 RPO 增長了 39%。 由於我們專注於推動盈利增長,因此我們在第二季度的運營槓桿率也有所提高。 我們的非 GAAP 營業收入同比增長 55%,這得益於本季度非 GAAP 營業利潤率超過 22%,同比增長超過 440 個基點。 這在 GAAP 基礎上轉化為另外四分之一的盈利能力。

    We have now been GAAP profitable on a cumulative basis over the last four quarters. In addition, our strong free cash flow generation this quarter also puts us on track to outperform prior guidance. I know many of you are wondering about the macro environment, so I want to start with an update there. There's clearly a tougher macro emerging out there as the Fed continues on its crusade to tame inflation.

    The changing macro is clearly making business leaders more cautious. Some of our customers are seeing signs of a slight slowdown while others are less impacted. I, however, feel that we're not done yet. And while not expecting shocks, I do think we will see more cautious activity over the next few quarters.

    在過去四個季度中,我們現在已經累計實現 GAAP 盈利。 此外,本季度我們強勁的自由現金流產生也使我們有望超越先前的指導。 我知道你們中的許多人都想知道宏觀環境,所以我想從那裡開始更新。 隨著美聯儲繼續努力抑制通脹,顯然出現了更嚴格的宏觀經濟。

    不斷變化的宏觀經濟顯然讓商業領袖更加謹慎,我們的一些客戶看到了輕微放緩的跡象,而其他客戶則受到的影響較小。然而,我覺得我們還沒有完成,雖然預計不會出現衝擊,但我確實認為我們會在接下來的幾個季度看到更加謹慎的活動。

    Clearly, caution is abundant, driving more scrutiny, making customers demand more value from their partners. We've seen some projects get delayed or descoped, none canceled, while most continue on track. We've always maintained that we expect cybersecurity to be resilient, and we continue to see evidence of that. On the large deal front, this behavior is definitely widespread.

    For us, this has meant we need to get ahead of this and work closely with our CIO and CSO partners. Not just that. It's creating more conversations around payment terms, discounts, and scope of deal with purchasing teams, something we've been working with our customers on as well. I'm delighted that based on our field teams getting ahead of this problem, earlier this quarter, we did not see any major deals slip from the quarter.

    顯然,大部分是謹慎的,推動了更多的審查,使客戶要求他們的合作夥伴提供更多價值,我們已經看到一些項目被推遲或縮小範圍,沒有一個被取消,而大多數項目仍在進行中。我們一直堅持認為,我們希望網絡安全具有彈性,並且我們繼續看到這方面的證據。在大宗交易方面,這種行為絕對是普遍存在的。

    對我們來說,這意味著我們需要領先一步,並與我們的 CIO 和 CSO 合作夥伴密切合作。 不僅如此。 它正在與採購團隊就付款條件、折扣和交易範圍進行更多對話,我們也一直在與客戶合作。 我很高興基於我們的現場團隊在本季度早些時候

    Our deal cadence quality was consistent with the same quarter last year. On an equally positive note, this environment drives the need for consolidation, not just to generate clear security outcomes, but also to reduce the security vendor sprawl that has been prevalent in our customers' infrastructure and the need for a long-term security strategy based on total cost of ownership and value. We feel fortunate that with our portfolio, we are best positioned to deliver this to our customers. Within our own business, two things have happened.

    One, we have become more focused on efficiency from early this year. For example, our headcount growth this year is likely to be lower than any of the last three years. At the same time, we do not anticipate slowing down the pace of our development or business outcomes. Dipak and his team have been rigorously inspecting our cost structures across our portfolio to ensure we are set up to deliver consistent gross margins in all areas.

    我們的交易節奏質量與去年同期一致。 同樣積極的是,這種環境推動了對整合的需求,不僅是為了產生明確的安全成果,也是為了減少我們客戶基礎設施中普遍存在的安全供應商無序擴張,以及對基於長期安全策略的需求 總擁有成本和價值。 我們感到幸運的是,憑藉我們的產品組合,我們最有能力將其交付給我們的客戶。 在我們自己的業務中,發生了兩件事。

    第一,我們從今年年初開始更加關注效率。例如,我們今年的員工人數增長可能低於過去三年的任何一年。同時,我們預計不會放慢我們的發展或業務成果的步伐。Dipak 和他的團隊一直在嚴格檢查我們整個產品組合的成本結構,以確保我們能夠在所有領域提供一致的毛利率。

    This has been one of the major drivers of our improved operating margin, and we hope to continue to improve as we scale. Secondly, as anticipated, supply chain challenges and product have abated significantly versus six months ago. While this is evident in our product gross margins and our overall profitability, there are some lingering impacts, which we expect to further abate through the end of this year. Let's also take a moment to discuss hardware growth.

    Over the last 12 months, a lot of factors have impacted hardware growth, including supply constraints, uneven demand, given supply chain impacts, and backlog. Additionally, we have noticed our customers continue to be more focused on their cloud, network, and security operations and transformations and are willing to sweat their hardware assets longer. Underlying all this, we still believe that the industry hardware growth rate is in the low to mid-single digits. As all these extraneous factors mitigated over the next few months, we will see the long-term growth gravitate back to those levels.

    這是我們提高營業利潤率的主要驅動力之一,我們希望隨著規模的擴大而繼續提高。其次,正如預期的那樣,與六個月前相比,供應鏈挑戰和產品已大大減少。 雖然這在我們的產品毛利率和整體盈利能力中很明顯,但仍有一些揮之不去的影響,我們預計這些影響將在今年年底前進一步減弱。 讓我們也花點時間討論一下硬件增長。

    在過去的 12 個月中,許多因素影響了硬件增長,包括供應限制、需求不平衡、給定的供應鏈影響和積壓。 此外,我們注意到我們的客戶繼續更加關注他們的雲、網絡和安全運營和轉型,並且願意更長時間地使用他們的硬件資產。 在這一切的背後,我們仍然認為行業硬件增長率處於中低個位數。 隨著所有這些外部因素在接下來的幾個月中得到緩解,我們將看到長期增長回到這些水平。

    So, what does this mean for the second half of this year and beyond? Somewhat counter to the market, we're raising guidance both on top-line metrics, metrics, and profitability. Of course, this requires the current demand to sustain, and for us to maintain a continued focus on execution. We have a unique opportunity in this environment to strengthen our position in the market. Hence, we are investing with an eye toward disciplined growth and positioning ourselves to the partner of choice for customers looking to consolidate.

    You'll hear more about this from Dipak, but we are raising billings and next-generation security our guidance on the back strength in our software-based and cloud-delivered capabilities. In our hardware pipeline, we're seeing specific transactions that are on track for Q4, which has caused us to shift some forecasted revenue from Q3 to Q4 while maintaining our annual guidance. With all I have said about efficiency in better operations and the impact, we're now guiding to 21.5% to 22% operating margin for fiscal year 2023. Additionally, we're also increasing our cash flow guidance.

    那麼,這對今年下半年及以後意味著什麼?與市場有些背道而馳的是,我們正在提高對頂線指標、指標和盈利能力的指導。當然,這需要當前的需求來維持,並讓我們繼續專注於執行。 在這種環境下,我們有一個獨特的機會來加強我們在市場上的地位。 因此,我們的投資著眼於有紀律的增長,並將自己定位為希望整合的客戶的首選合作夥伴。

    你會從 Dipak 那裡聽到更多關於這方面的信息,但我們正在提高賬單和下一代安全性我們對基於軟件和雲交付能力的支持力度的指導。 在我們的硬件管道中,我們看到第四季度的特定交易正在按計劃進行,這導致我們將一些預測收入從第三季度轉移到第四季度,同時維持我們的年度指導。 就我所說的關於更好運營的效率和影響而言,我們現在正在指導 2023 財年的營業利潤率為 21.5% 至 22%,此外,我們還在增加現金流量指導

    Consolidation continues to be a key theme with our customers. Of course, customers are not willing to compromise on quality and cybersecurity. Given our market leadership in 13 categories, we are fortunate to be engaged in many such conversations. Those conversations are driving business, and many customers are on a long-term transformation path to this.

    The number of deals we closed over $1 million grew nearly 20% year over year, and the value of these transactions grew nearly 60%. Similarly, the number of greater-than-$5-million deals grew 84% and a number of greater-than-$10-million deals grew over 140%. We saw deal values in these cohorts grow significantly. This continued momentum is critical to us being able to drive platform consolidation.

    整合仍然是我們客戶的一個關鍵主題。 當然,客戶不願意在質量和網絡安全方面妥協。 鑑於我們在 13 個類別中的市場領導地位,我們很幸運能夠參與許多此類對話。 這些對話正在推動業務發展,許多客戶正在為此進行長期轉型。

    我們完成的超過 100 萬美元的交易數量同比增長近 20%,這些交易的價值增長近 60%。 同樣,超過 500 萬美元的交易數量增長了 84%超過 1000 萬美元的交易數量增長了 140% 以上。 我們看到這些群體的交易價值顯著增長。 這種持續的勢頭對於我們能夠推動平台整合至關重要。

    Time and again, we see early millennial customers become an onboarding ramp to help us drive more cybersecurity value to our customers. Almost all of our $10 million deals involve multiple platforms on an underlying transformation that is driving vendor consolidation. Let's take a look at some of the ways we are driving consolidation. First, with Zero Trust transformations, we're helping customers standardize their appliance and software firewalls with a broad line of security subscriptions.

    A life sciences customer signed an eight-figure deal to standardize their operations using our next-generation firewalls, VMs, and security subscriptions. In other cases, we're helping customers adopt SASE and software firewalls and consolidate their security stack across our consistent set of offerings, driven by hybrid work and securing SaaS apps. A financial service firm recently signed an eight-figure deal with us because they wanted to transform their network and reduce both operational challenges and cost of ownership. They chose us over pure-play SASE competitors because of the breadth of our offering in our comprehensive Zero Trust network.

    一次又一次,我們看到早期的千禧一代客戶成為入職斜坡,幫助我們為客戶帶來更多網絡安全價值。 我們幾乎所有 1000 萬美元的交易都涉及多個平台,這些平台正在推動供應商整合的基礎轉型。 讓我們來看看我們推動整合的一些方式。 首先,通過零信任轉型,我們通過廣泛的安全訂閱幫助客戶標準化他們的設備和軟件防火牆。

    一家生命科學客戶簽署了一項價值八位數的協議,以使用我們的下一代防火牆、虛擬機和安全訂閱來標準化他們的操作。 在其他情況下,我們正在幫助客戶採用 SASE 和軟件防火牆,並在混合工作和保護 SaaS 應用程序的驅動下,在我們一致的產品集中整合他們的安全堆棧。 一家金融服務公司最近與我們簽署了一項八位數的交易,因為他們希望改造他們的網絡並減少運營挑戰和擁有成本。 他們之所以選擇我們,而不是純粹的 SASE 競爭對手

    Secondly, trial cloud transformations. We're using our Prisma Cloud and Prisma Access capabilities to help customers adopt hyperscale cloud and Software as a Service. Another financial services firm with a mandate to run over 90% of the apps in the cloud signed a high eight-figure deal to standardize in both Prisma Access and Prisma Cloud. Lastly, in such transformations, we're using our Cortex platform with XRM to help customers transform their security operations center and retool around high-fidelity data sources, AI, and automation.

    A retail company started a relationship with us around Unit 42 incident response with an Expanse trial and small XDR deployment. They expanded the relationship with a high seven-figure deal to standardize on XDR and XSOAR. These strategic customer relationships and transformations would not have been possible without us building a new security industry paradigm, a paradigm around constant innovation. Our success is driven by investments in innovation and is increasingly clear to us that there is a flywheel at play here.

    二是試雲轉型。 我們正在使用我們的 Prisma Cloud 和 Prisma Access 功能來幫助客戶採用超大規模雲和軟件即服務。 另一家受命在雲中運行超過 90% 的應用程序的金融服務公司簽署了一項高達八位數的協議,以在 Prisma Access 和 Prisma Cloud 中實現標準化。 最後,在此類轉型中,我們將 Cortex 平台與 XRM 結合使用,幫助客戶轉型其安全運營中心,並圍繞高保真數據源、人工智能和自動化進行重組。

    一家零售公司通過 Expanse 試驗和小型 XDR 部署圍繞 Unit 42 事件響應與我們建立了關係。 他們通過一筆高達七位數的交易擴大了合作關係,以實現 XDR 和 XSOAR 的標準化。 如果沒有我們建立一個新的安全行業範例,一個圍繞不斷創新的範例,這些戰略客戶關係和轉型是不可能的。 我們的成功是由對創新的投資推動的,我們越來越清楚,這裡有一個飛輪在起作用。

    This starts with R&D investment, where we have the largest budget of all dedicated cybersecurity companies approximately $1 billion in non-GAAP spending on a trailing four-quarter basis. This is two to five times as much as our pure-play peers. Our scale also allows us to spread this budget across a larger revenue base and the shared needs of our three platforms. R&D investments then translate into a record number of product releases.

    Our first half major release is No. 35, up 59% from the first half of last year. Some of the key releases in the first half included our flagship PAN-OS 11.0 Nova, our third advanced subscription, Advanced Wildfire, our new AI-based SOC platform XSIAM and new modules and updates in Prisma Cloud. This constant innovation is causing industry analysts to take notice.

    這從研發投資開始,我們在所有專門的網絡安全公司中擁有最大的預算,連續四個季度的非 GAAP 支出約為 10 億美元。 這是我們的純遊戲同行的兩到五倍。 我們的規模還使我們能夠將這筆預算分散到更大的收入基礎和我們三個平台的共同需求。 然後,研發投資轉化為創紀錄數量的產品發布。

    我們上半年的主要發布是第 35 位,比去年上半年增長了 59%。 上半年的一些重要版本包括我們的旗艦 PAN-OS 11.0 Nova、我們的第三個高級訂閱 Advanced Wildfire、我們新的基於 AI 的 SOC 平台 XSIAM 以及 Prisma Cloud 中的新模塊和更新。 這種不斷的創新引起了行業分析師的注意。

    We recently received recognition for leadership in the cloud-native application protection platform category, or CNAPP, bringing our total number of active leadership recognitions to 13, which compares to nine a year ago. All these leadership positions have helped us grow our NGS ARR at 63%. We still believe there is a large untapped TAM for many of these services given the robust adoption of advanced software services that we have launched, which are all cloud-delivered and us being in the early part of the SASE cloud life cycle, we feel confident in our future ability to drive NGS ARR. Let's take a deeper look at some of the highlights.

    I'll start with my personal favorite, our network security business. We launched our first SASE capability, Prisma Access, at the end of fiscal year 2019. In the first year, we booked less than $100 million in business. Over the last six quarters, we booked about $1 billion, with our largest deal last quarter being a TCV deal for $40 million for SASE.

    我們最近獲得了雲原生應用程序保護平台類別 (CNAPP) 領導力的認可,使我們獲得領導力認可的總數達到 13 個,而一年前只有 9 個。 所有這些領導職位都幫助我們將 NGS ARR 提高到 63%。 考慮到我們推出的高級軟件服務的穩健採用,我們仍然相信其中許多服務還有大量未開發的 TAM,這些服務都是雲交付的,而且我們處於 SASE 雲生命週期的早期階段,我們有信心 我們未來推動 NGS ARR 的能力。 讓我們更深入地了解一些亮點。

    我將從我個人最喜歡的網絡安全業務開始。 我們在 2019 財年末推出了我們的第一個 SASE 功能 Prisma Access。第一年,我們的業務收入不到 1 億美元。 在過去六個季度中,我們預訂了大約 10 億美元,上個季度我們最大的交易是 SASE 的 4000 萬美元 TCV 交易。

    We now have over 4,000 customers and are growing ARR approximately 50%. In Q2, we saw a healthy number of large competitive wins in SASE, and SASE has one of our strongest pipelines looking 12 months out. Beyond the top-line traction, we're also seeing improving economics in the business. Two years ago, we showed you how the five-year revenue from a SASE customer compares to an appliance customer.

    At that time, SASE was about two times higher. Since then, we've added additional value to SASE. We launched autonomous digital experience management in FY '22, followed by AIOps and SaaS security posture management this year. AI has the power to transform SASE.

    我們現在擁有 4,000 多家客戶,並且 ARR 增長了大約 50%。在第二季度,我們在 SASE 中看到了大量的大型競爭勝利,SASE 擁有我們最強大的管道之一,展望未來 12 個月。 除了收入增長之外,我們還看到了業務經濟性的改善。 兩年前,我們向您展示了 SASE 客戶與硬體客戶的五年收入對比情況。

    當時,SASE 大約高出兩倍。從那時起,我們為 SASE 增加了額外的價值。我們在 22 財年推出了自主數字體驗管理,隨後在今年推出了 AIOps 和 SaaS 安全態勢管理。 人工智能有能力改造 SASE。

    Our integrated security services are now all powered by AI to detect and prevent even zero-day attacks. And we'll soon be introducing additional AI-driven capability to transform the user experience and using the platform. We now expect our five-year revenue from a SASE customer to be more than two and a half times that of an appliance customer. We've also seen some improvements in our SASE gross margins over this period as we have scaled to become more efficient.

    If you go to the other side of our network security portfolio, our software firewall business is going strong. This includes the broadest deployment options for customers, including VM-Series and CM series, which can run in their data centers or be purchased in the cloud marketplaces, and the first-to-market integrated cloud next-generation firewall offerings for hyperscale clouds. We have the highest market share of any company in this market. We believe it's more than three times of our any closest competitor.

    我們的集成安全服務現在全部由 AI 提供支持,甚至可以檢測和防止零日攻擊。 我們很快將引入額外的 AI 驅動功能來改變用戶體驗和使用平台。 我們現在預計來自 SASE 客戶的五年收入將是硬體客戶的兩倍半以上。 在此期間,隨著我們擴大規模以提高效率,我們的 SASE 毛利率也有所改善。

    如果您轉到我們網絡安全產品組合的另一端,我們的軟件防火牆業務正在蓬勃發展。 這包括為客戶提供最廣泛的部署選項,包括 VM 系列和 CM 系列,它們可以在他們的數據中心運行或在雲市場上購買,以及率先上市的用於超大規模雲的集成雲下一代防火牆產品。 在這個市場上,我們擁有最高的市場份額。 我們相信它是我們最接近的競爭對手的三倍多。

    The current macro environment is causing more customers to watch their capex budget. This shift, along with the fact that customers are transforming the data centers moving to the cloud, is leading more of them to adopt software firewalls. In Q2, the number of deals over $1 million for our software firewall was nearly doubled, and six of our top eight deals in Q2 included software firewalls in our offering. Moving on to our cloud security business.

    We continue to make steady progress with Prisma Cloud. Platform enhancements are important to our growth. We released the new API risk profiling capability to enhance our web application security module. This capability helps security teams assess their API stack surface, attack surface quickly based on more than 200 risk factors, including misconfigurations, exposure to sensitive data, and access privileges.

    當前的宏觀環境導致更多客戶關注他們的資本支出預算。 這種轉變,加上客戶正在將數據中心轉移到雲端這一事實,正導致更多的客戶採用軟件防火牆。 在第二季度,我們的軟件防火牆超過 100 萬美元的交易數量幾乎翻了一番,我們在第二季度的前八筆交易中有六筆在我們的產品中包含了軟件防火牆。 繼續我們的雲安全業務。

    我們繼續在 Prisma Cloud 方面取得穩步進展。 平台增強對我們的發展很重要。 我們發布了新的 API 風險分析功能,以增強我們的 Web 應用程序安全模塊。 此功能可幫助安全團隊根據 200 多個風險因素(包括錯誤配置、敏感數據暴露和訪問權限)快速評估其 API 堆棧面和攻擊面。

    This helps teams prioritize the most significant risk and take preventive measures to address them. We also continue to shift left and focus on securing workloads as they are developed, solving our customers' application security channels. To that end, we closed the acquisition of Cider, and have brought their team under common leadership with our cloud code security team to help bring Cider's CICD security capability to our platform. After releasing cloud core security a year ago, over 15% of our customer base has adopted these capabilities.

    Our cloud core security customers in Q2 grew 30% over Q1. Our new secret management module launched in December scans code repos used by developers for hard-coded secrets like passwords and API keys to make sure this information is not exposed and used as a vector of attack. We continue to see these new capabilities and enhancements drive an increase in customer module adoption. For example, our customers with two or more modules grew over 40%, and customers with four or more modules more than doubled.

    這有助於團隊優先考慮最重要的風險並採取預防措施來解決它們。我們還持續往左移動,專注於在工作負載開發期間確保安全,解決客戶的應用程式安全問題。為此,我們完成了對 Cider 的收購,並將他們的團隊與我們的雲端程式碼安全團隊統一領導,以幫助將 Cider 的 CICD 安全功能帶到我們的平台上。在一年前推出雲核心安全後,超過15% 的客戶基礎已經採用了這些功能。

    我們的雲核心安全客戶在第二季度比第一季度增長了30%。我們在12月推出的新秘密管理模塊會掃描開發人員使用的代碼庫中的硬編碼密鑰,如密碼和 API 金鑰,以確保這些信息不會被公開並用作攻擊的向量。我們繼續看到這些新功能和增強功能推動客戶模組採用率的增加。例如,我們使用兩個或更多模組的客戶增長了超過40%,而使用四個或更多模組的客戶則翻了一倍以上。

    Credit consumption of Prisma Cloud increased 48% year over year. This growth is being driven by new customer additions, customers increasing their cloud footprints, and customers consuming additional modules. While there has been discussion on moderation and cloud consumption in the market, we believe the relatively early stage of cloud security adoption has and will continue to shelter us from this headwind. Before I move on to Cortex and talk about continuing signs of optimism I see in that category, I feel compelled to take a detour toward AI.

    Clearly, AI has been on everyone's mind given the continued conversation in the tech industry. Most of you know the story of arrival with the Palo Alto Networks. I talked about fragmentation and the need for a solution there, which we have talked a lot about. I also talked about automation and AI.

    Prisma Cloud 的信用消費同比增長 48%。 這種增長是由新客戶增加、客戶增加其云足跡以及客戶使用額外模塊推動的。 儘管市場上一直在討論節制和雲消費,但我們認為雲安全採用的相對早期階段已經並將繼續使我們免受這種不利影響。 在我繼續討論 Cortex 並談論我在該類別中看到的持續樂觀跡象之前,我覺得有必要繞道 AI。

    顯然,鑑於科技行業的持續對話,人工智能一直在每個人的腦海中。 你們中的大多數人都知道 Palo Alto Networks 的故事。 我談到了碎片化和解決方案的必要性,我們已經談了很多。 我還談到了自動化和人工智能。

    We counted, I used the word AI more time than my first six months in Palo Alto Networks than platform or consolidation. The challenges you all know is that AI has been a data problem and continues to be so. Unlike consumer where we can talk about Sonnets and ChatGPT's creative capabilities and the revolution that is going to drive in search or advertising, its ability to summarize data and continue to amuse and inform us, the demands from AI and enterprise are far more exacting and so are the returns. An enterprise AI needs to be clean.

    It has to have comprehensive data. And in security, especially it needs to be real-time. So, not only do you need to have the best data to create great security outcomes, you also need to be positioned in line to block threats. Let me make a case why with petabytes of data from trillions of events, billions of sessions, hundreds of millions of URLs, and tens of millions of flies flowing -- files, not flies -- flowing through our product across cloud, network, and endpoints daily, we are best positioned to deliver security outcomes using AI machine learning.

    我們算了一下,我在 Palo Alto Networks 的前六個月使用 AI 這個詞的時間比平台或整合的時間還多。你們都知道的挑戰是人工智能一直是一個數據問題,並將繼續如此。 與消費者不同,我們可以談論 Sonnets 和 ChatGPT 的創造性能力以及將推動搜索或廣告的革命,它總結數據並繼續娛樂和告知我們的能力,人工智能和企業的需求要嚴格得多,所以 是回報。企業人工智能需要乾淨。

    它必須有全面的數據。 在安全方面,尤其需要實時。 因此,您不僅需要擁有最好的數據來創造出色的安全成果,還需要排好隊以阻止威脅。 讓我來舉例說明為什麼來自數万億個事件、數十億個會話、數億個 URL 和數千萬隻蒼蠅的數 PB 數據在雲、網絡和設備中流過我們的產品——文件,而不是蒼蠅。 端點,我們最有能力使用 AI 機器學習交付安全成果。

    Palo Alto Network's next-generation firewalls broke through the firewall industry in the early days because of our ability to then deliver next-generation security. These services were driven by expansive data collection capabilities, EAL, or enhanced application logs. We have since applied that capability across our entire network security stack. We estimate that this network secure data is just under half the valuable security data that is needed for any AI-driven outcome.

    We have over 60,000 customers where we can help them use this data. As we conceived with Cortex, we built XDR to ensure we collected the best endpoint data across the industry. We acquired and deployed the largest security automation footprint at XSOAR, but we're not stopping there. We then acquired and integrated Expanse, which looked at vulnerability data from a different and unique perspective.

    Palo Alto Network 的下一代防火牆在早期突破了防火牆行業,因為我們能夠提供下一代安全性。 這些服務由擴展數據收集功能、EAL 或增強的應用程序日誌驅動。 從那以後,我們在整個網絡安全堆棧中應用了該功能。 我們估計此網絡安全數據僅佔任何 AI 驅動結果所需的有價值安全數據的一半以下。

    我們有超過 60,000 名客戶,我們可以幫助他們使用這些數據。 正如我們對 Cortex 的構想,我們構建了 XDR 以確保我們收集了整個行業的最佳端點數據。 我們在 XSOAR 獲得併部署了最大的安全自動化足跡,但我們並沒有就此止步。 然後,我們收購併整合了 Expanse,它從不同且獨特的角度審視漏洞數據。

    These formed the fundamental building blocks for XSIAM. With our leadership position in automation, analytics, and attack surface management, again, we're driving an AI-based SoC transformation. With our 4,500 Cortex customers, we're able to bring what we believe is the next largest set of security data that is useful for AI. We applied the same thought and rigor as we built Prisma Cloud, integrating data from all hyperscalers, integrating shift-left data from developers.

    Slowly and steadily, the Prisma Cloud integration is being built on a stronger foundation of security data. Cloud is becoming an increasingly important contributor to AI, and our 2,000 customers will benefit from it. We have delivered unique AI-based outcomes, including blocking unknown yet malicious websites, command and control domain, and files at scale. Also, we have shown in our own security operations center that we can reduce the mean time to detection to seconds and the meantime to respond to minutes.

    這些構成了 XSIAM 的基本構建塊。 憑藉我們在自動化、分析和攻擊面管理方面的領先地位,我們再次推動基於 AI 的 SoC 轉型。 憑藉我們的 4,500 名 Cortex 客戶,我們能夠帶來我們認為對 AI 有用的下一個最大的安全數據集。 我們在構建 Prisma Cloud 時應用了相同的思想和嚴謹性,集成了來自所有超大規模數據中心的數據,集成了來自開發人員的左移數據。

    Prisma Cloud 集成正在緩慢而穩定地建立在更強大的安全數據基礎上。 雲正在成為 AI 越來越重要的貢獻者,我們的 2,000 名客戶將從中受益。 我們提供了基於 AI 的獨特成果,包括大規模阻止未知但惡意的網站、命令和控制域以及文件。 此外,我們已經在我們自己的安全運營中心展示了我們可以將平均檢測時間縮短到幾秒鐘,同時將響應時間縮短到幾分鐘。

    These are all outcomes that cannot be achieved without the data we have and the AI/machine learning expertise we apply. Let's take a look into how we believe this has made us more excited and encouraged us around XSIAM. In Q2, as part of the Cortex and XSIAM platform, we released important new capabilities, including SaaS-enabled XSOAR, delivering a cloud-based interface and Expanse active attack surface management allowing our customers to remediate issues discovered using XSIAM. We launched XSIAM and GA at the end of Q1.

    So, far, we've closed approximately $30 million in business and have a growing pipeline of customers that are looking to transform security operations of the new platform. I think XSIAM is going to pave the way for us to drive AI-driven security transformation outcomes. We will continue to work hard with our early customers to drive evolution and success in XSIAM. I'm extremely positive, perhaps, and cautiously optimistic about XSIAM.

    如果沒有我們擁有的數據和我們應用的人工智能/機器學習專業知識,這些都是無法實現的。 讓我們來看看我們認為這如何讓我們對 XSIAM 感到更加興奮和鼓舞。 在第二季度,作為 Cortex 和 XSIAM 平台的一部分,我們發布了重要的新功能,包括支持 SaaS 的 XSOAR,提供基於雲的界面和 Expanse 主動攻擊面管理,使我們的客戶能夠修復使用 XSIAM 發現的問題。 我們在第一季度末推出了 XSIAM 和 GA。

    到目前為止,我們已經關閉了大約 3000 萬美元的業務,並且有越來越多的客戶希望轉變新平台的安全運營。 我認為 XSIAM 將為我們推動人工智能驅動的安全轉型成果鋪平道路。 我們將繼續與我們的早期客戶一起努力,推動 XSIAM 的發展和成功。 也許我對 XSIAM 非常樂觀,並且持謹慎樂觀的態度。

    Its early relevance, product-market fit, and with the concurrent discussion on AI, it makes me hopeful that this could be the fastest ramp of any security product. We see our first milestone to getting to $100 million in bookings faster than Cortex SASE or Prisma Cloud in our portfolio. Before I turn the floor to Dipak, I want to put all this together and talk about where we're focused as we enter the second half of our fiscal year and beyond. We see a clear road map ahead of us.

    We intend to put our head down and execute. Right now, we're in the process of transforming our business to software-based and cloud-delivery offerings. Our revenue, which is increasingly driven by our next-generation security capabilities, is becoming more recurring in nature, and we have an opportunity to own a greater share of our customers' cybersecurity budget. This should allow us to sustain high revenue growth for longer.

    它的早期相關性、產品市場契合度以及關於 AI 的同時討論,讓我充滿希望,這可能是所有安全產品中增長最快的。 在我們的產品組合中,我們看到了比 Cortex SASE 或 Prisma Cloud 更快地達到 1 億美元預訂量的第一個里程碑。 在我將發言權交給 Dipak 之前,我想把所有這些放在一起,談談我們進入下半財年及以後的重點。 我們看到前面有一張清晰的路線圖。

    我們打算低頭執行。 目前,我們正在將我們的業務轉變為基於軟件和雲交付的產品。 我們的收入越來越多地受到我們下一代安全功能的推動,在本質上變得越來越經常性,我們有機會在客戶的網絡安全預算中佔有更大份額。 這將使我們能夠更長時間地維持高收入增長。

    Over the last couple of years, we set in motion a plan to expand our operating margin, including driving scale in our faster-growing businesses. Over the last six months, we've listened to investors who have encouraged us to focus on profitable growth and accelerate incremental leverage in our business, and we made good progress in Q2. We're now well-positioned for the second half of the year. We are appreciably raising our margin target for FY '23 up 200 basis points from our prior guidance and 250 basis points from our initial FY '23 guidance.

    We believe we can continue to build on this into fiscal year 2024 and beyond, putting us three years ahead of our profitability targets we offered at our last Analyst Day in September 2021. As Dipak will describe, we believe the combination of sustaining higher top-line growth and focus on efficiency sets up well to build on this base of higher profitability and grow EPS ahead of revenue. I want to emphasize that achieving GAAP profitability is an important milestone for our company. In support of this, we're actively focused on managing our stock-based compensation to continue bringing this down as a percent of our revenue.

    在過去的幾年裡,我們啟動了一項計劃來擴大我們的營業利潤率,包括擴大我們增長更快的業務的規模。 在過去的六個月裡,我們聽取了投資者的意見,他們鼓勵我們專注於盈利增長並加快我們業務的增量槓桿,我們在第二季度取得了良好進展。 我們現在已經為今年下半年做好了準備。 我們將 FY'23 的利潤率目標從我們之前的指導提高了 200 個基點,從我們最初的 FY'23 指導提高了 250 個基點

    我們相信我們可以在 2024 財年及以後繼續以此為基礎,使我們比我們在 2021 年 9 月的最後一個分析師日提出的盈利目標提前三年。正如 Dipak 將描述的那樣,我們相信維持更高的頂級- 產品線增長和對效率的關注可以很好地建立在更高盈利能力的基礎上,並在收入之前增加每股收益。 我想強調的是,實現 GAAP 盈利能力是我們公司的一個重要里程碑。 為了支持這一點,我們積極專注於管理我們的股票薪酬,以繼續降低它占我們收入的百分比。

    With that, I'll turn the floor over to Dipak to take you through our details of our results and guidance, and then we'll take questions.

    有了這個,我將把發言權交給 Dipak,向您介紹我們的結果和指導的詳細信息,然後我們將回答問題。







    Dipak Golechha -- CFO

    Thank you, Nikesh, and good afternoon, everyone. For Q2, revenue of $1.66 billion grew 26%. Product revenue grew 15%, while total service revenue grew 29%, with subscription revenue growing 32% and support revenue growing 25%. Moving on to geographies.

    We saw revenue growth across all theaters with the Americas growing 22%, EMEA up 35% and JPAC growing 32%. The strength of our next-generation security capabilities continues to drive our results with NGS ARR of $2.3 billion, growing 63%. Strength was broad-based across all three of our platforms: network security, cloud security, and security operations. We delivered total billings of $2.03 billion, up 26% and above the high end of our guidance range.

    謝謝 Nikesh,大家下午好。 第二季度,收入 16.6 億美元,增長 26%。 產品收入增長 15%,而總服務收入增長 29%,訂閱收入增長 32%,支持收入增長 25%。 繼續地理。

    我們看到所有地區的收入都在增長,美洲增長 22%,EMEA 增長 35%,JPAC 增長 32%。 我們下一代安全能力的優勢繼續推動我們的業績,NGS ARR 達到 23 億美元,增長 63%。 我們的所有三個平台都具有廣泛的實力:網絡安全、雲安全和安全運營。 我們交付了 20.3 億美元的總賬單,增長 26%,高於我們指導範圍的上限。

    Total deferred revenue in Q2 was $7.6 billion, an increase of 39%. Remaining performance obligation, or RPO, was $8.8 billion, increasing 39%, with current RPO representing about half of our RPO similar to recent quarters. Our non-GAAP earnings per share was significantly ahead of our guidance, and this metric, as well as our trailing 12 months adjusted free cash flow, accelerated. Non-GAAP EPS of $1.05 grew 81% year over year, while trailing 12-month adjusted free cash flow of $2.7 billion grew 76% year over year.

    Moving on to the rest of the financial highlights. Non-GAAP gross margin of 75.5% was up 150 basis points year over year, driven mainly by an increase in our software mix. On a quarter-over-quarter basis, we saw less pressure from incremental costs related to the supply chain. We've made significant progress in driving leverage.

    第二季度遞延收入總額為 76 億美元,增長 39%剩餘履約義務 (RPO) 為 88 億美元,增長 39%,與最近幾個季度相似,當前的 RPO 約占我們 RPO 的一半。 我們的非 GAAP 每股收益大大超過了我們的指導,而且這一指標以及我們過去 12 個月的調整後自由現金流都在加速增長。 非 GAAP 每股收益為 1.05 美元,同比增長 81%,而過去 12 個月的調整後自由現金流為 27 億美元,同比增長 76%

    繼續討論其他財務亮點。 非 GAAP 毛利率為 75.5%,同比增長 150 個基點,這主要是由於我們軟件組合的增加。 與上一季度相比,我們發現與供應鏈相關的增量成本帶來的壓力較小。 我們在提高槓桿率方面取得了重大進展。

    This is something that we articulated at our Analyst Day in September 2021 and kicked off in fiscal year '22. And we have accelerated this in fiscal year '23 with a focus on profitable growth as evidenced by our Q2 performance. Our operating margin of 22.8% increased 440 basis points year over year. This result was driven by improving gross margins and a slower level of headcount additions.

    We expect to see ongoing improvements in our operational efficiency. And as a result, we are raising our fiscal year '23 operating margin guidance. Non-GAAP net income for the second quarter grew 79% to $332 million or $1.05 per diluted share. Our non-GAAP effective tax rate was 22%.

    這是我們在 2021 年 9 月的分析師日上闡明並在 22 財年開始的內容。 我們在 23 財年加速了這一進程,重點關注盈利增長,我們第二季度的業績就證明了這一點。 我們的營業利潤率為 22.8%,同比增長 440 個基點。 這一結果是由毛利率提高和員工人數增加速度放緩推動的。

    我們希望看到我們的運營效率不斷提高。 因此,我們提高了 23 財年的營業利潤率指引。第二季度非 GAAP 淨收入增長 79% 至 3.32 億美元或每股攤薄收益 1.05 美元。 我們的非 GAAP 有效稅率為 22%。

    Delivering fiscal year GAAP profitability is another milestone in our balance of driving growth and profitability. For the quarter, GAAP net income was $84 million or $0.28 per basic share and $0.25 per diluted share. This was our third consecutive quarter of GAAP profitability. And as Nikesh noted, we have now been profitable on a cumulative basis for the last four quarters.

    We believe we now meet the criteria for inclusion in the S&P 500. Turning now to the balance sheet and cash flow statement. We ended Q2 with cash equivalents and investments of $6.2 billion. Our average duration -- our new contracts increased slightly year over year, driven by deals with strategic customers.

    實現會計年度 GAAP 盈利能力是我們在推動增長和盈利能力之間取得平衡的又一里程碑。 本季度,GAAP 淨收入為 8400 萬美元或每股基本股 0.28 美元,稀釋後每股 0.25 美元。 這是我們連續第三個季度實現 GAAP 盈利。 正如 Nikesh 指出的那樣,我們在過去四個季度的累計基礎上已經實現盈利。

    我們相信我們現在符合納入標準普爾 500 指數的標準。現在轉向資產負債表和現金流量表。 我們以 62 億美元的現金等價物和投資結束了第二季度。 我們的平均持續時間——在與戰略客戶的交易推動下,我們的新合同同比略有增加。

    It remains at approximately three years, where it has been historically. Q2 cash flow from operations was $695 million, with total adjusted free cash flow of $685 million this quarter. Our strong free cash flow in Q2 was driven by increased operating profitability, higher interest income, and improvement in billings linearity due to improving supply chain conditions. During Q2, we repurchased approximately 1.8 million shares at the open market at an average price of approximately $139 per share for a total consideration of $250 million.

    As a reminder, our share repurchase program is opportunistic, and we are committed to this method of returning cash to shareholders over the medium term. Stock-based compensation ticked up 20 basis points as a percent of revenue sequentially related to the issuance of our annual grants and the impact from the Cider acquisition. On a year-over-year basis, stock-based compensation was down 350 basis points as a percent of revenue. Before I get to guidance, I wanted to cover my thoughts on operating margin.

    它保持在大約三年的時間,這是歷史上的水平。 第二季度運營現金流為 6.95 億美元,本季度調整後的自由現金流總額為 6.85 億美元。 我們第二季度強勁的自由現金流是由運營盈利能力提高、利息收入增加以及供應鏈條件改善導致的賬單線性度提高所推動的。 在第二季度,我們在公開市場上以平均每股約 139 美元的價格回購了約 180 萬股股票,總對價為 2.5 億美元

    提醒一下,我們的股票回購計劃是機會主義的,我們致力於這種在中期向股東返還現金的方法。 基於股票的薪酬佔收入的百分比上升了 20 個基點,這與我們年度贈款的發放和收購 Cider 的影響有關。 與去年同期相比,基於股票的薪酬佔收入的百分比下降了 350 個基點。 在我獲得指導之前,我想談談我對營業利潤率的看法。

    We have continued to drive improvements in the profitability for our fastest-growing businesses as they have gained scale. Also, over the last six months, we have developed and executed on detailed plans to accelerate our operating leverage. This includes raising the bar around the return on investment we expect, as well as remaining prudent in our hiring. We've also spent a lot of time looking at our peer group and studying benchmark data.

    As we look toward the second half of the year and into fiscal year '24, we believe we can continue to execute against our plans and drive higher operating margins. We expect that this will translate into us growing our EPS faster than our revenue growth rates. Now, moving on to guidance. We're offering guidance for Q3 and also Q4 to make this explicit and then offering updated annual guidance.

    隨著我們增長最快的業務規模的擴大,我們繼續推動其盈利能力的提高。 此外,在過去六個月中,我們制定並執行了詳細計劃以加速我們的運營槓桿。 這包括提高我們預期的投資回報率標準,以及在我們的招聘中保持審慎。 我們還花了很多時間查看我們的同行組並研究基準數據。

    展望今年下半年和 24 財年,我們相信我們可以繼續執行我們的計劃並推動更高的營業利潤率。 我們預計這將轉化為我們的 EPS 增長速度快於我們的收入增長率。 現在,繼續指導。 我們正在為第三季度和第四季度提供指導以明確這一點,然後提供更新的年度指導。

    You'll see we're maintaining our annual revenue guidance and giving explicit guidance for Q3 to Q4 based on what we see in our pipeline for product revenue. For the third quarter of 2023, we expect billings to be in the range of $2.20 billion to $2.25 billion, an increase of 22% to 25%. We expect revenue to be in the range of $1.695 billion to $1.725 billion, an increase of 22% to 24%. We expect non-GAAP EPS to be in the range of $0.90 to $0.94, an increase of 50% to 57%.

    For the fourth quarter of the year, we expect billings to be in the range of $3.12 billion to $3.17 billion, an increase of 16% to 18%. We expect revenue to be in the range of $1.937 billion to $1.967 billion, an increase of 25% to 27%. We expect non-GAAP EPS to be in the range of $1.18 to $1.22 per share, an increase of 48% to 53%. For the fiscal year, we expect billings to be in the range of $9.1 billion to $9.2 billion, an increase of 22% to 23% and we expect NGS ARR to be in the range of $2.75 billion to $2.8 billion, an increase of 45% to 48%.

    你會看到我們維持我們的年度收入指導,並根據我們在產品收入管道中看到的情況為第三季度至第四季度提供明確的指導。 對於 2023 年第三季度,我們預計營業額將在 22 億美元至 22.5 億美元之間,增長 22% 至 25%。 我們預計收入將在 16.95 億美元至 17.25 億美元之間,增長 22% 至 24%。 我們預計非 GAAP 每股收益將在 0.90 美元至 0.94 美元之間,增長 50% 至 57%。

    對於今年第四季度,我們預計訂閱收費將在 31.2 億美元至 31.7 億美元之間,增長 16% 至 18%。我們預計收入將在 19.37 億美元至 19.67 億美元之間,增長 25% 至 27%。 我們預計非美國通用會計準則每股收益將在 1.18 美元至 1.22 美元之間,增長 48% 至 53%。 對於本財年,我們預計訂閱收費將在 91 億美元至 92 億美元之間,增長 22% 至 23%,我們預計 NGS ARR 將在 27.5 億美元至 28 億美元之間,增長 45% 到 48%。

    We expect revenue to be in the range of $6.85 billion to $6.91 billion, an increase of 25% to 26%. We continue to expect product revenue growth in the range of 10% for the full fiscal year. For fiscal year '23, we're expecting our operating margins to be in the range of 21.5% to 22%. And we expect our non-GAAP EPS to be in the range of $3.97 to $4.03, an increase of 57% to 60%.

    We expect our adjusted free cash flow margin to be between 36.5% to 37.5%, and we expect to be GAAP profitable each quarter and for the fiscal year 2023. Additionally, please consider the following modeling points. We expect our non-GAAP tax rate to remain at 22% for Q3 and fiscal year '23, subject to the outcome of future tax legislation. For Q3 and Q4, we expect net interest income -- net interest and other income of $45 million to $49 million.

    我們預計收入將在 68.5 億美元至 69.1 億美元之間,增長 25% 至 26%。 我們繼續預計整個財年的產品收入增長在 10% 左右。 對於 23 財年,我們預計我們的營業利潤率將在 21.5% 至 22% 之間。 我們預計我們的非 GAAP 每股收益將在 3.97 美元至 4.03 美元之間,增長 57% 至 60%。

    我們預計調整後的自由現金流量利潤率將在 36.5% 至 37.5% 之間,我們預計每個季度和 2023 財年都將實現 GAAP 盈利。此外,請考慮以下建模要點。 我們預計第三季度和 23 財年的非 GAAP 稅率將保持在 22%,具體取決於未來稅法的結果。 對於第三季度和第四季度,我們預計淨利息收入——淨利息和其他收入為 4500 萬美元至 4900 萬美元。

    We expect Q3 diluted shares outstanding of 321 million to 327 million shares. We expect Q4 diluted shares outstanding of 326 million to 332 million. We expect fiscal year '23 diluted shares outstanding of 320 million to 326 million. We expect Q3 capital expenditures of $35 million to $40 million, with full-year capital expenditures of $165 million to $170 million.

    我們預計第三季度稀釋流通股為 3.21 億至 3.27 億股。 我們預計第四季度稀釋流通股為 3.26 億至 3.32 億股。 我們預計 23 財年攤薄流通股為 3.2 億至 3.26 億股。 我們預計第三季度資本支出為 3500 萬至 4000 萬美元,全年資本支出為 1.65 億美元至 1.7 億美元。

    With that, I will turn the call back over to Clay for the Q&A part of the call.

    有了這個,我將把電話轉回 Clay 進行電話的問答部分。







    Q&A Session

    Clay Bilby

    Great. Thank you, Dipak. To allow for broad participation, I would ask that each person ask only one question. The first question will be from Brian Essex of JPMorgan, with Hamza Fodderwala to follow.

    Brian, you may ask your question.

    偉大的。 謝謝你,迪帕克。 為了廣泛參與,我會要求每個人只問一個問題。 第一個問題將來自摩根大通的 Brian Essex,隨後是 Hamza Fodderwala。

    布賴恩,你可以問你的問題。

    Brian Essex -- JPMorgan Chase and Company -- Analyst

    Great. Thank you, Clay, and congrats to everyone on some fantastic results. Really, really strong here. Thanks for taking the question.

    Maybe Nikesh for you, I just have a question on SASE. Maybe if you could dig in a little bit to the competitive dynamics there. Does it really help to -- I guess, how much does it help the platform to have full end-to-end SASE? I see a lot of private vendors building out full and end SASE platforms. Or is this more of a transformational push or maybe there's a little bit of both? Thank you.

    太好了。謝謝您,Clay,也祝賀大家取得了一些極好的成績。真的非常強勁。感謝您回答這個問題。

    也許這個問題可以交給Nikesh回答,我想問一下有關 SASE 的問題。也許您可以深入探討一下其競爭動態。擁有完整的端到端 SASE 是否真的有助於平台的發展?我看到許多私人供應商正在構建完整的端到端 SASE 平台。還是說這更多是推動變革的推力,或者兩者都有一點呢?謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Hey, thanks for the question. Look, the SASE market, I think traditionally was a market which was focused on Internet access. Customers use that as a proxy-based way to onboard Internet access and was fine. I think the pandemic really flipped the switch.

    Coupled with the whole cloud transformations that are going on, our customers, especially larger customers, want to create a first -- first-class citizen of any user who's not sitting in the office or in the campus, and they want to get to Zero Trust. So, I think the confluence of Zero Trust, the confluence of the cloud transformation, the confluence to apply a full security stack opened the door for full SASE deployment to network transformations, couple that with the fact that people are trying to get away from large wide- network-type network architectures, SD-WAN type network. So, I think, our confidence on all of these things created a real spurt in the SASE market. We have 60-plus thousand customers who use our firewalls.

    嗨,感謝您的問題。SASE市場,我認為傳統上是一個以互聯網訪問為重點的市場。客戶使用它作為一種基於代理的方式來啟用互聯網訪問並沒有問題。我認為疫情大流行真正地推動了轉變。

    再加上正在進行的整個雲端轉型,我們的客戶,尤其是大客戶,想要創造一個第一級公民,讓任何不在辦公室或校園的用戶都能夠接入,並想實現零信任。因此,我認為零信任、雲端轉型、應用完整安全堆棧的匯合開啟了實施全面SASE部署的大門,再加上人們試圖擺脫大型廣域網絡式的網絡架構,如SD-WAN類型的網絡。因此,我們對所有這些事情的信心創造了SASE市場的真正增長。我們有超過6萬個客戶使用我們的防火牆。

    Now we're showing them a path to migrate from a firewall-based, campus-based, data center-based architecture to a Zero Trust architecture, which spans hardware, software and any kind of remote access and campus solutions. So, I think that's what's driving that for us. And while your guys -- you're impatient. Your brains move faster than our ability to execute sometimes.

    It's only been three years. And I think I could challenge anybody out in the market. And everybody read the same Gartner Magic Quadrant on SASE. I want to see how many vendors can claim that the last six quarters, they sold $1 billion SASE, and who just did a $40 million deal in SASE last quarter.

    So, I think that's our execution, our ability to work with existing customers, our constantly listening to customers evolving our product is allowing us to get here. It's a competitive market, but I think we're down to two, two and a half vendors in this market who we see at every customer now.

    現在,我們正在為他們展示從基於防火牆、基於校園、基於數據中心的架構到涵蓋硬件、軟件和任何類型的遠程訪問和校園解決方案的零信任架構的遷移路徑。因此,我認為這是推動我們的原因。雖然你們有些不耐煩,你們的頭腦有時比我們的執行能力更快。

    才過去了三年。我想我可以向市場上的任何人發起挑戰。每個人都讀過同樣的Gartner SASE魔力象限報告。我想看看有多少供應商能聲稱過去六個季度他們賣了10億美元的SASE,並在上個季度完成了4000萬美元的SASE交易。

    因此,我認為這是我們的執行能力,我們與現有客戶合作的能力,我們不斷聆聽客戶並發展產品的能力,使我們能夠達到這裡。這是一個競爭激烈的市場,但我們在這個市場中看到的只有兩個、兩個半的供應商,他們現在在每個客戶那裡都出現

    Clay Bilby

    All right. Our next question from Hamza Fodderwala with Morgan Stanley, with Fatima to follow. Go ahead, Hamza.

    好的,下一個問題由Morgan Stanley的Hamza Fodderwala提出,之後是Fatima。請開始,Hamza。

    Hamza Fodderwala -- Morgan Stanley -- Analyst

    Hey, good afternoon. Thank you for taking my question. Maybe for Nikesh and Lee Klarich. Just curious around the early customer conversations around AI as customers look to automate their security operations.

    And to what extent is that aiding the conversation toward consolidation for Palo Alto Networks?

    嗨,下午好。感謝您回答我的問題。也許是給Nikesh和Lee Klarich的問題。對於客戶在尋求自動化安全操作時早期的AI對話,有些好奇。

    在這方面,這是否有助於促進Palo Alto Networks的整合對話,以何種程度呢?

    Nikesh Arora -- Chairman and Chief Executive Officer

    That's a great question, Hamza. And I've been sort of on and off in terms of how to temper my enthusiasm for this space. And I was on my way to India to speak at a convocation, I experienced ChatGPT for the first time. And I turned around and rewrote my convocation speech saying, this is the best thing that happened to security, enterprise, and to consumer because I think it's kind of an inflection point, which is big.

    Now, clearly, that's a conversation. I'd say three months ago, customers were not asking us about AI, and now they all want to know, are you deploying AI in your security products? That's great. And that's why we spent some time on the earnings call trying to elaborate how we've been using this for a long time. The conversations are around how do I start making more sense of my data.

    這是一個很好的問題,Hamza。我對於這個領域的熱情有些起伏。當我前往印度發表演講時,第一次體驗了ChatGPT。我立刻轉身重寫我的演講稿,說這是對於安全、企業和消費者來說最好的事情,因為我認為這是一個重要的轉折點。

    現在,顯然這是一個對話的問題。三個月前,客戶並沒有問我們關於AI的事情,現在他們都想知道,我們的安全產品是否部署了AI?這很好。這就是為什麼我們在財報電話會議上花了一些時間,試圖闡述我們一直在使用這個技術。這些對話都是關於如何開始更好地理解我的數據。

    I think the last iteration of using data in the security industry has been more about, I'd say, offline or reactive data analysis for the most part. And this is the first time the customers want real-time, proactive, block-the-threat outcomes, which is sort of our sweet spot, if I may say so. And that conversation is beginning to start. I'll tell you, on XSIAM, there's no deal less than $1 million.

    I haven't seen a security product that we launched in the industry which starts off at a minimum price of $1 million, right? We've done $30 million of business in the last 12 to 16 weeks, where our customers -- our teams are still getting trained. We're still getting traction. We still have, we think, 70%, 80% of the product developers still working on the rest of it as we get feedback from customers. And I'm cautiously optimistic.

    我認為安全行業過去使用數據的最後一個版本,大多數情況下是關於離線或反應式的數據分析。這是客戶第一次想要實時、主動地阻止威脅的結果,這是我們的強項。這些對話正開始展開。我告訴你,在XSIAM上,沒有少於1百萬美元的交易。

    我還沒有見過一個安全產品,在行業中,起始價格是1百萬美元以上。在過去的12到16周中,我們已經做了3千萬美元的生意,我們的團隊仍在接受培訓。我們仍在取得進展,我們認為仍有70%到80%的產品開發人員正在開發產品,因為我們需要從客戶那裡得到反饋。我謹慎樂觀。

    And I think you will see this pave the way for deployment of AI. This is our first outcome-based product. This is the first time we can walk in and say, listen, I can reduce your mean time to respond, a mean time to detect. Otherwise, I'd say, use this, this is really good, it's going to save you, but he won't find out until something happens.

    In the case of XSIAM, I say, I can demonstrate efficiency, I can demonstrate lower cost of ownership for you. So, very hopeful. Don't get ahead of yourself. It's going to take a while.

    I really told you we'd be happy if I get $100 million faster than any of the product. And hopefully, this becomes another leg of growth for Palo Alto to give us more sustained top line over the long term.

    我認為你會看到這為人工智能的部署鋪平了道路。 這是我們的第一個基於結果的產品。 這是我們第一次走進來說,聽著,我可以減少你的平均響應時間,平均檢測時間。 不然的話,我就說,用這個吧,這個確實不錯,能救你,只是出事了他才發現。

    就 XSIAM 而言,我說,我可以展示效率,我可以為您展示更低的擁有成本。 所以,非常有希望。 不要超越自己。 這需要一段時間。

    我真的告訴過你,如果我能比任何產品更快獲得 1 億美元,我們會很高興。 希望這成為帕洛阿爾託的另一條增長點,為我們提供更可持續的長期收入。

    Clay Bilby

    All right. Our next question from Fatima Boolani of Citigroup, with Brad Zelnick to follow. Go ahead.

    Fatima Boolani -- Citi -- Analyst

    Good afternoon. Thanks for taking my questions. Nikesh, this one's for you. You were pretty explicit that you are having realistic conversations with customers about payment terms and extensions and financial circumstances as most organizations focus maybe more on cash flow preservation than they had in the past.

    So, maybe to specifically ask, it's not very apparent in your numbers that you're having those types of conversations. So, A, how are you managing to circumvent a lot of that? And how is Palo Alto Financial Services as a financing vehicle maybe helping you drive a lot of those conversations that's not apparent to us?

    下午好。 感謝您回答我的問題。 Nikesh,這是給你的。 您非常明確地表示,您正在與客戶就付款條件和延期以及財務狀況進行現實的對話,因為大多數組織可能比過去更關注現金流的保護。

    所以,也許要具體問一下,從你的數字來看,你正在進行那些類型的對話並不是很明顯。 那麼,A,你是如何設法規避很多這樣的事情的? Palo Alto Financial Services 作為一種融資工具如何幫助您推動許多對我們來說並不明顯的對話?

    Nikesh Arora -- Chairman and Chief Executive Officer

    Good.

    Fatima Boolani -- Citi -- Analyst

    Good.

    Nikesh Arora -- Chairman and Chief Executive Officer

    It means we are doing a good job of managing our cash flow margins and making sure our customers are happy. And this very rarely do I get to make both shareholders and customers happy at the same time. So, it's one of those moments. Look, on a more serious note, yes, you're right.

    We are having those conversations. And I'd say Dipak and his team doing a phenomenal job in making sure that our sales teams are supportive when the customer is talking about payment terms, annual billing plans, or specifically using PANFS. So, I'm going to pass over to Dipak and explain how he's walking the tightrope and making sure that we're doing this effectively with our customers. I will say, we're blessed because, as Dipak highlighted, we have $6.2 billion of cash on our balance sheet.

    So, we have the capacity to be able to do this for our customers. But Dipak?

    這意味著我們在管理現金流利潤率和確保客戶滿意方面做得很好。 我很少能同時讓股東和客戶都滿意。 所以,這是其中一個時刻。 看,更嚴肅地說,是的,你是對的。

    我們正在進行這些對話。 我想說 Dipak 和他的團隊在確保我們的銷售團隊在客戶談論付款條件、年度計費計劃或專門使用 PANFS 時提供支持方面做得非常出色。 因此,我將轉交給 Dipak,並解釋他是如何走鋼絲的,並確保我們與客戶有效地做到這一點。 我會說,我們很幸運,因為正如 Dipak 強調的那樣,我們的資產負債表上有 62 億美元的現金。

    因此,我們有能力為我們的客戶做到這一點。 但是迪帕克?

    Dipak Golechha -- Chief Financial Officer

    Yeah. No, I think I would just say that it's been very selective and very purposeful looking at the actual customer interaction. We have a whole team that are very experienced at this. We brought a lot of people in with external experience.

    And it really is a case-by-case piece here, but that's how you keep it like very selective and strategic. And that's the only time we really use it.

    是的。 不,我想我只想說,在實際客戶互動中,它是非常有選擇性和非常有目的的。 我們有一個在這方面非常有經驗的團隊。 我們引進了很多具有外部經驗的人。

    這確實是一個個案,但這就是你如何保持它的選擇性和戰略性。 那是我們真正使用它的唯一一次。

    Clay Bilby

    All right. Great. Our next question from Brad Zelnick of Deutsche Bank, followed by Tal Liani. Go ahead, Brad.

    好的。 偉大的。 我們的下一個問題來自德意志銀行的 Brad Zelnick,隨後是 Tal Liani。 來吧,布拉德。

    Brad Zelnick -- Deutsche Bank -- Analyst

    Great. Thank you very much, and congrats, Nikesh and team. Great, great job. Nikesh, Palo Alto Networks is far more than a hardware company.

    And that's --

    太好了,非常感謝,並祝賀 Nikesh 和團隊。 太好了,幹得好。 Nikesh,Palo Alto Networks 不僅僅是一家硬件公司。

    那就是——

    Nikesh Arora -- Chairman and Chief Executive Officer

    Oh, my God, Brad. You're reminding me of the meeting we had four and a half years ago in my office. Go on.

    哦,我的上帝,布拉德。 你讓我想起了四年半前我們在我辦公室舉行的會議。 繼續。

    Brad Zelnick -- Deutsche Bank -- Analyst

    I'm so glad that I left that impression on you, Nikesh. I'm still waiting for the artwork, by the way. You can see behind here. It's still -- even though I'm in front of the building, it's a bit sparse.

    But good to see you. So, far more than a hardware company today that's on full display, but you've down-ticked on your industry hardware growth expectations from what you said last quarter. I believe last quarter, you said 5% to 8%. Now you're saying low to mid-single digit.

    我很高興我給你留下了這樣的印象,Nikesh。 順便說一句,我還在等待藝術品。 你可以在這裡看到後面。 它仍然 - 即使我在建築物前面,它還是有點稀疏。

    但很高興見到你。 因此,今天不僅僅是一家全面展示的硬件公司,而且您已經從上個季度所說的中,下調了您對行業硬件增長的預期。 我相信上個季度,你說的是 5% 到 8%。 現在你說的是低到中個位數。

    I don't know if it's immaterial difference, but I noticed the difference. If anything, what's changed at all in your market view? How should we expect your hardware business to perform versus market? And what would you say, Nikesh, to a skeptic that's perhaps skeptical that a lot of the success you see in everything else in next-gen is riding along on -- and opportunities created when a salesperson shows up and is selling hardware? I guess how much of that motion is happening away from hardware that we should appreciate? Thanks.

    我不知道這是否是無關緊要的差異,但我注意到了差異。 如果有的話,您的市場觀點發生了什麼變化? 我們應該如何期望您的硬件業務相對於市場表現? Nikesh,對於一個懷疑論者,你會怎麼說,這個懷疑論者可能懷疑你在下一代的其他一切中看到的許多成功正在繼續 - 以及當銷售人員出現並銷售硬件時創造的機會? 我想有多少動作是在我們應該欣賞的硬件之外發生的? 謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    So, Brad, I think it's important to understand that we have a very large installed base. We have 62,000 customers who deploy Palo Alto firewalls. And let's just say, in my four and a half years at Palo Alto, I don't know any customer has decommissioned us yet. So, I think that the solution of the hardware is not being deployed or not being used is not true.

    So, there is hardware improvements for our customers. Even though somebody may not be buying hardware, a lot of our subscription growth, our ELA growth, is driven by the fact that people have hardware, which they are extending the software capabilities on and buying more software capabilities from us. So, it's not just that a salesperson shows up only to sell hardware, they actually show up to deploy more security capabilities on the software front. And couple that in the case of SASE, if you look at our large pipeline, it's clearly driven by a customer of Palo Alto, who is a firewall customer, or a potential SASE customer who's saying, listen, I know your security services, I know your Zero Trust policies, I want to be able to expand into it and deploy a full end-to-end SASE solution or a Zero Trust solution for you.

    所以,布拉德,我認為了解我們擁有非常龐大的安裝基礎非常重要。 我們有 62,000 名客戶部署了 Palo Alto 防火牆。 這麼說吧,在我在帕洛阿爾託的四年半時間裡,我不知道有任何客戶讓我們退役了。因此,我認為硬件未部署或未使用的解決方案是不正確的。

    因此,我們的客戶需要進行硬件改進。即使有人可能不購買硬件,但我們的訂閱增長和 ELA 增長的很大一部分是由人們擁有硬件這一事實推動的,他們正在擴展軟件功能並從我們這裡購買更多軟件功能。因此,銷售人員不僅僅是為了銷售硬件而出現,他們實際上是為了在軟件方面部署更多的安全功能。結合 SASE 的情況,如果你看一下我們的大型管道,它顯然是由 Palo Alto 的客戶驅動的,他是防火牆客戶,或者潛在的 SASE 客戶說,聽著,我知道你的安全服務,我 了解您的零信任策略,我希望能夠擴展它並為您部署完整的端到端 SASE 解決方案或零信任解決方案。

    So, I guess I'm trying to say is that our success in software is not hardware-dependent. All I'm highlighting is that I believe that the market was very confused last year with supply chain. You couldn't get chips. There were orders being made.

    Customers are getting jittery, saying, I have capacities, I might need more hardware. So, a whole bunch of conflation of effects that happened hardware. I have constantly maintained that hardware grows. The industry grows at low to mid-single digits.

    You noticed that perhaps a slight downtick in my expectations, and that's probably fair. You're perceptive. But I don't think it changes the overall outcome for us as a company. I do worry about people who are purely hardware-focused who don't have the ability to position a solution which includes software.

    所以,我想我想說的是,我們在軟件方面的成功與硬件無關。 我要強調的是,我認為去年市場對供應鏈非常困惑。 你拿不到籌碼。 有人在下命令。

    客戶變得緊張不安,說,我有能力,我可能需要更多硬件。 因此,硬件產生了一大堆效果。 我一直認為硬件在增長。 該行業以中低個位數增長。

    你注意到我的預期可能略有下降,這可能是公平的。 你很敏銳。 但我認為這不會改變我們公司的整體結果。 我確實擔心那些完全專注於硬件的人沒有能力定位包含軟件的解決方案。

    I'll give you an example. A large retailer comes to us and say, I'd like to deploy a SASE solution across my entire retail base. I'd like to upgrade. I want to do AR, VR for my store.

    I want to go get more bandwidth in there. Technically, there are multiple ways to solve the problem. What you do is sell firewalls and say, hey, put a bigger firewall in your store. And I can deliver SASE because I have security capability.

    我給你舉個例子。 一家大型零售商來找我們說,我想在我的整個零售基地部署一個 SASE 解決方案。 我想升級。 我想為我的商店做 AR、VR。

    我想在那裡獲得更多帶寬。 從技術上講,有多種方法可以解決這個問題。 你所做的是銷售防火牆,然後說,嘿,在你的商店裡放一個更大的防火牆。 我可以交付 SASE,因為我有安全能力。

    I can say, put an SD-WAN box in there, go deploy a lot of bandwidth in there, and do a software-based SASE implementation. A, it's going to be much easier to replace software in there, upgrade software. I take care of that for you. B, it's more secure because you have the most latest upgraded software available right away.

    Three, it's scalable. You can improve your bandwidth requirement and security requirements over time. And D, for me, it's great because it's two and a half times more valuable for me to have you deploy SASE than put a box which I'd have to keep sending a truck every year to try and sort of upgrade this offer.

    我可以說,在那裡放一個 SD-WAN 盒子,在那裡部署大量帶寬,並進行基於軟件的 SASE 實施。 答,在那裡更換軟件、升級軟件會容易得多。 我會替你處理的。 B,它更安全,因為您可以立即獲得最新的升級軟件。

    第三,它是可擴展的。 隨著時間的推移,您可以提高帶寬要求和安全要求。 D,對我來說,這很棒,因為對我來說,讓你部署 SASE 比放一個盒子更有價值兩倍半,我每年都必須繼續發送卡車來嘗試升級這個產品。

    Brad Zelnick -- Deutsche Bank -- Analyst

    Makes perfect sense to me. Keep up the good work. Thank you.

    對我來說很有意義。 保持良好的工作。 謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Thanks, Brad.

    Clay Bilby

    Great. Next question from Tal Liani of BofA, followed by Keith Bachman. Go ahead, Tal.

    Tal Liani -- Bank of America Merrill Lynch -- Analyst

    I wanted to ask you about the difference between revenue growth billing and deferred revenue. You increased the guidance for deferred and billings that are very, very strong. We see less of an increase in revenue. What are the dynamics going forward?

    我想問你關於收入增長計費和遞延收入之間的區別。 您增加了對非常非常強大的延期和賬單的指導。 我們看到收入增長較少。 前進的動力是什麼?

    Nikesh Arora -- Chairman and Chief Executive Officer

    I'm going to let Dipak answer, but I will recommend you to try Dali. And you might be able to create a parallel poster award, and we'll have to figure out who did which one.

    我會讓 Dipak 回答,但我建議你試試看 Dali。你可能可以創建一個平行的海報獎項,然後我們就必須找出是誰做了哪一個。

    Dipak Golechha -- Chief Financial Officer

    Yeah. Look, Tal, I think at the end of the day, like we are an enterprise company. And as you see in our guidance, like we have a large Q4 guidance with a lot of customers sweating assets, as Nikesh mentioned in our -- in his script. I think we're just trying to reflect that in our latest forecast, which is what drives the guidance.

    And so, if you have people sweating assets, we don't know exactly what will fall in which quarter, and that's what drives the revenue.

    是的。Tal,我認為最終我們是一家企業公司。正如您在我們的指引中所看到的那樣,我們有一個大的 Q4 指引,有很多客戶正在進行資產擠壓,就像 Nikesh 在他的腳本中提到的那樣。我們只是在試圖反映這一點在我們最新的預測中,這也是推動指引的因素。

    因此,如果您的人員正在進行資產擠壓,我們不知道哪些資產會在哪個季度出現,這就是推動收益的因素。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Yeah. Well, I think just to make sure that you don't -- we don't mix the forest from the trees. We are seeing better growth across our business on a TCV basis across our customers. That's driving the billings growth, which obviously then falls into revenue, both short-term and long-term and deferred.

    I think what you're seeing is the higher mix of software in our expectations going forward, which makes it more ratable over time. It gives us more creditability. Hence, the revenue looks consistent with expectations, and you see the software part, which is sitting in deferred grow faster.

    是的。好的,我認為只是要確保你們不要將大局與細節混淆。在我們的客戶中,我們看到了 TCV 方面的更好增長,這推動了訂閱收費的增長,顯然這些增長落實為收入,包括短期和長期以及待發。

    我認為您現在看到的是我們未來預期中軟件比重更高,這使其隨著時間更可預測。這給了我們更多的可信度。因此,收入與預期保持一致,您可以看到軟件部分在待發中增長更快。

    Dipak Golechha -- Chief Financial Officer

    Certainly, on SASE, that is the most --

    當然,在 SASE 上,這是最多的——

    Tal Liani -- Bank of America Merrill Lynch -- Analyst

    That makes sense.

    這就說得通了。

    Clay Bilby

    All right. Great. Thanks. Our next question from Keith Bachman of BMO, followed by Patrick Colville.

    好的,太好了。謝謝。我們的下一個問題來自 BMO 的 Keith Bachman,隨後是 Patrick Colville。

    Go ahead, Keith.

    Keith Bachman -- BMO Capital Markets -- Analyst

    Many thanks. Good afternoon. Good evening. I wanted to ask you, Nikesh, about Cortex, if I could, more broadly, and I'll break it in two parts.

    The Cortex journey, the results have been solid, not just this quarter, but for some period of time now. And, A, on the competitive front, we've been hearing a lot of discussion from some of the leading vendors that pricing has become much more material in winning share of the Crowdstrikes or what have you. It doesn't appear that that's the case at all in your results from the growth rates and the profitability. So, I just want to hear a little bit about pricing.

    And then more broadly on just the competitive dynamics on your results, and you mentioned $100 million kind of run rate on XSIAM, how has the portfolio helped shaping this outcome as you look out over the horizon over the next number of quarters in Cortex?

    非常感謝。 下午好。 晚上好。 Nikesh,我想問你關於 Cortex 的問題,如果可以的話,我會更廣泛地問你,我會把它分成兩部分。

    Cortex 的旅程,不僅在本季度,而且在現在的一段時間內,結果都很穩固。 而且,A,在競爭方面,我們已經從一些領先的供應商那裡聽到了很多討論,即定價在贏得 Crowdstrikes 或你擁有的份額方面變得更加重要。 從增長率和盈利能力來看,你的結果似乎完全不是這種情況。 所以,我只想听聽一些關於定價的信息。

    然後更廣泛地討論你的結果的競爭動態,你提到了 XSIAM 的 1 億美元的運行率,當你展望未來幾個季度的 Cortex 時,投資組合如何幫助塑造這一結果?

    Nikesh Arora -- Chairman and Chief Executive Officer

    So, Keith, that's a great question. And I'm hesitating on my own analogy, so I was going to give you because I don't think we should print that. It's clear -- I don't want to put a word against our Cortex business. First and foremost, look, I've always maintained that the opportunity in the security market arises when there's an inflection point.

    And I think the endpoint industry went through an inflection point a few years ago when we saw the emergence of EDR and XDR players. And you saw that, I'd say, perhaps the normalization of pure endpoint antivirus-type players in the market. And what's happened is if you look at the evolution, we've gone from a few endpoint players to many, and you're beginning to see convergence again down to two or three people. And I'd say that we are one of the three growing XDR vendors where customers are choosing us.

    所以,基思,這是一個很好的問題。 我對自己的類比猶豫不決,所以我打算給你,因為我認為我們不應該打印它。 很明顯——我不想對我們的 Cortex 業務發表意見。 首先,看,我一直認為,當出現拐點時,安全市場的機會就會出現。

    我認為端點行業在幾年前經歷了一個轉折點,當時我們看到了 EDR 和 XDR 播放器的出現。 你看到了,我想說,也許是市場上純端點防病毒類型播放器的正常化。 發生的事情是,如果你看一下演變,我們已經從幾個端點玩家變成了很多,你開始再次看到融合到兩三個人。 我要說的是,我們是客戶選擇我們的三個成長中的 XDR 供應商之一。

    We have one of the best POC outcomes across the entire market vis-a-vis other players. So, I'd say today, if you're looking for an XDR outcome, there's possibly two or three vendors always in the fray are beginning to see ourselves to. That was not the case three years ago. That was not the case two years ago.

    So, we're happy with our position, I think, one. Two, XDR is a pipeline business because it's pretty consistent. To your point about pricing, the deal sizes are pretty consistent, and they're sort of in a range, and you got to have a lot of deals to your pipeline and get some conversion going from them. Cloud and SASE can be big.

    與其他參與者相比,我們在整個市場上擁有最好的 POC 結果之一。 所以,我今天要說的是,如果你正在尋找 XDR 結果,可能有兩三個供應商總是在競爭中開始看到我們自己。 三年前情況並非如此。 兩年前情況並非如此。

    所以,我們對我們的立場感到滿意,我認為,一個。 第二,XDR 是一種管道業務,因為它非常穩定。 就你關於定價的觀點而言,交易規模非常一致,而且它們在一定範圍內,你必須對你的渠道進行大量交易並從中獲得一些轉化。 Cloud 和 SASE 可以很大。

    I sell a $40 million cloud deal, $40 million SASE deal. I don't have $40 million XDR deals. They're all in the same swim lane, and you can substitute one for the other. And we see consistent growth.

    Now, where I think our secret sauce is kicking in and should kick in is XSIAM only works with XDR. And what's interesting is we've seen very early, we've had 15 customers of XSIAM in the last 12 weeks, and they're all north of $1 million. Very early, we're seeing customers saying, I'd like XSIAM. And we're saying, listen, you can only get XSIAM if you're going to buy XDR.

    我賣出了 4000 萬美元的雲交易,4000 萬美元的 SASE 交易。 我沒有 4000 萬美元的 XDR 交易。 它們都在同一條泳道上,你可以用一個代替另一個。 我們看到了持續的增長。

    現在,我認為我們的秘訣正在發揮作用並且應該發揮作用的地方是 XSIAM 僅適用於 XDR。 有趣的是,我們很早就看到,在過去的 12 週內,我們有 15 位 XSIAM 客戶,他們的收入都在 100 萬美元以上。 很早的時候,我們就看到客戶說,我想要 XSIAM。 我們說,聽著,只有購買 XDR 才能獲得 XSIAM。

    So, we're beginning to see there's a pull because of an outcome-based oriented XSIAM. Again, as I said to Hamza, don't get ahead of your skis. This is a shift we're trying to engender in the industry, but we think that the way to drive XDR for us in the long term is going to be by creating the best security outcome in the SoC for the customer. But they realize I need good data.

    The only way I get good data is to Palo Alto, XDR, which allows us to go create the security outcomes in XSIAM. So, that's our approach. Until then, we're just going to keep our head down, grind at the pipeline, make sure we can win the deals. But for us, we're headed for the bigger price because I can do a lot of XSIAM business where I can XDR seed it into my customers.

    因此,我們開始看到以結果為導向的 XSIAM 產生了吸引力。 再說一次,正如我對哈姆扎所說,不要超越你的滑雪板。 這是我們試圖在行業中促成的轉變,但我們認為,從長遠來看,為我們推動 XDR 的方式將是為客戶在 SoC 中創造最佳安全結果。 但他們意識到我需要好的數據。

    我獲得優質數據的唯一途徑是前往 Palo Alto、XDR,這使我們能夠在 XSIAM 中創造安全成果。 所以,這就是我們的方法。 在那之前,我們只是要低著頭,磨礪管道,確保我們能贏得交易。 但對我們來說,我們正朝著更高的價格前進,因為我可以做很多 XSIAM 業務,在那裡我可以將 XDR 植入我的客

    So, XDR pricing is less contentious for me. It's more interesting for me to get the right customer in XDR. So, you noticed there's a certain part of the market we play in. We don't play in the low to mid-end of the market in XDR.

    We don't have 500 customer -- 500 user customers. We like to get the 10,000, 15,000, the higher end of the XDR customers because we think that is a high transfer into XSIAM in the future. And we've been doing that consistently for the last few years trying to build that base. So, as when the XSIAM is ready, we can start encouraging our customers to evolve from XDR to XSIAM.

    因此,XDR 定價對我來說爭議較小。 在 XDR 中找到合適的客戶對我來說更有趣。 所以,您注意到我們參與了市場的某個部分。我們不參與 XDR 的中低端市場。

    我們沒有 500 個客戶——500 個用戶客戶。 我們希望獲得 10,000、15,000 以及更高端的 XDR 客戶,因為我們認為這是未來向 XSIAM 的高轉移。 在過去的幾年裡,我們一直在努力建立這個基礎。 因此,當 XSIAM 準備就緒時,我們可以開始鼓勵我們的客戶從 XDR 發展到 XSIAM。

    Clay Bilby

    Next is Patrick Colville of Scotiabank, followed by Matt Hedberg. Go ahead, Pat.

    接下來是 Scotiabank 的 Patrick Colville,然後是 Matt Hedberg。 繼續,帕特。

    Patrick Colville -- Scotiabank -- Analyst

    Hi, guys. Thank you for taking my question. And it's good to be back. So, I want to ask about margin.

    So, I mean, really impressive to see what you guys printed in the margin. I mean, looking at the numbers for fiscal second quarter. To me, the two most important levers were the product gross margin and the sales and marketing kind of costs that were moderated. I guess as we think about the remainder of the year, how should we model out those two levers? So, should we continue to expect less incremental pressure from supply chain costs on the product GMs? And how far can this S&M efficiency go?

    嗨,大家好。 謝謝你提出我的問題。 很高興回來。 所以,我想問一下保證金。

    所以,我的意思是,看到你們在頁邊打印的內容真的令人印象深刻。 我的意思是,看看第二財季的數字。 對我來說,兩個最重要的槓桿是產品毛利率和銷售和營銷類成本得到緩和。 我想當我們考慮今年剩下的時間時,我們應該如何模擬這兩個槓桿? 那麼,我們是否應該繼續期望產品 GM 的供應鏈成本增加的壓力較小? 這種 S&M 效率能走多遠?

    Nikesh Arora -- Chairman and Chief Executive Officer

    Well, I think, Patrick, first of all, is Dipak made your life easier by giving you an operating margin guidance for the year. So, you don't have to worry about the component parts. So, you can just look at the total and have a wonderful time. Save you some modeling at Palo Alto.

    So, that notwithstanding, I think between Dipak and I, we've both said that -- I contemplated putting this in our earnings script. I had a meeting with an investor. Dipak and I had a meeting for hours about six to seven months ago. And they took us through the brute force of profitability and margins and margin expansion and long-term EPS for Palo Alto.

    好吧,我認為,帕特里克,首先,Dipak 通過為您提供當年的營業利潤率指導,讓您的生活更輕鬆。 因此,您不必擔心組件。 所以,你可以只看總數,玩得開心。 為您節省一些在帕洛阿爾託的建模。

    因此,儘管如此,我認為在 Dipak 和我之間,我們都說過——我考慮將其放入我們的收益腳本中。 我與一位投資者會面。 大約六到七個月前,我和 Dipak 開了幾個小時的會。 他們帶領我們經歷了帕洛阿爾託的盈利能力和利潤率以及利潤率擴張和長期每股收益的強大力量。

    And the other day, Dipak and I looked at each other and say, you know what, growth is important, but growth -- profitable growth is even more important. And I'd say there's a series of programs that Dipak has been running over the last six months, which include looking at gross margin across all of our products, looking at our spend across categories, looking at headcount. So, this is a sustained program we have in place. We're going to moderate our way through it to make sure that we don't impact our ability to generate the right amount of growth and right amount of profitable growth.

    But I think the thing I'll leave you with is that we've given the guidance for the full year for operating margin, how it's going to evolve. We think it's a very good place compared to where we were expecting to be right now. And I think we've also given you hope that we don't believe this is the end. We believe we can keep improving from here.

    So, for now, that's all we're going to say.

    前幾天,迪帕克和我看著對方說,你知道嗎,增長很重要,但增長——盈利增長更為重要。 我想說 Dipak 在過去六個月中一直在運行一系列程序,其中包括查看我們所有產品的毛利率,查看我們跨類別的支出,查看員工人數。 因此,這是我們實施的一項持續計劃。 我們將通過它來緩和我們的方式,以確保我們不會影響我們產生適量增長和適量盈利增長的能力。

    但我想我要留給你的是,我們已經給出了全年營業利潤率的指導,以及它將如何發展。 與我們現在預期的位置相比,我們認為這是一個非常好的地方。 我想我們也給了你希望,我們不相信這是結束。 我們相信我們可以從這裡不斷改進。

    所以,現在,這就是我們要說的。

    Patrick Colville -- Scotiabank -- Analyst

    All right. Thank you so much.

    Clay Bilby

    All right. Next, we've got Matt Hedberg of RBC followed by Jonathan Ho. Go ahead, Matt.

    好的。 接下來是 RBC 的 Matt Hedberg,隨後是 Jonathan Ho。 來吧,馬特。

    Matt Hedberg -- RBC Capital Markets -- Analyst

    Cool. Thanks, guys. Congrats from me as well. Nikesh, I have to go back to SASE.

    I mean, the 50% growth in ARR off of a large base is impressive. And you guys took a different approach this year in terms of integrating your core firewall and your SASE sales force. Can you talk about the strides in those conversations into the other sort of 50,000 firewall customers that aren't SASE customers? How does that discussion go? And if -- just because it feels like such a marriage that makes so much sense from a cross-sell perspective?

    酷,多謝你們。 我也祝賀你。 Nikesh,我必須回到 SASE。

    我的意思是,大基數的 ARR 增長 50% 令人印象深刻。 你們今年在集成核心防火牆和 SASE 銷售人員方面採取了不同的方法。 您能談談在那些不是 SASE 客戶的 50,000 名防火牆客戶的對話中取得的進步嗎? 討論進展如何? 如果——只是因為從交叉銷售的角度來看,這種婚姻感覺很有意義?

    Nikesh Arora -- Chairman and Chief Executive Officer

    Yes. Matt, look, I think a happy firewall customer is a customer who at least has a good feeling about Palo Alto. And I think if they've deployed our security services, they're even better because they know how those security capabilities work. And now we're working through each of these customers trying to work with them on their Zero Trust strategy.

    SASE is generally a long lead time, long conversation because it's not just security. I think the part which sometimes gets lost in this -- in some of the analysts, is that SASE is actually -- you're taking -- say, the firewall, I give you a firewall, you run the firewalls in your network, it's all good. You run your growing product. In SASE, I run your network.

    是的。 馬特,你看,我認為一個快樂的防火牆客戶是至少對帕洛阿爾託有好感的客戶。 而且我認為,如果他們部署了我們的安全服務,他們會更好,因為他們知道這些安全功能是如何工作的。 現在我們正在與這些客戶中的每一個合作,試圖與他們合作制定他們的零信任戰略。

    SASE 通常是一個很長的準備時間,很長的對話,因為它不僅僅是安全性。 我認為在某些分析師中有時會丟失的部分是 SASE 實際上是 - 你正在使用 - 比如說,防火牆,我給你一個防火牆,你在你的網絡中運行防火牆, 都很好。 您運行不斷增長的產品。 在 SASE 中,我運行你的網絡。

    I take the traffic from your laptop onto me, onto GCP, and route the traffic for you. So, now I'm part of your mission-critical capabilities. That means my network has to be strong, my latency has to be low, my availability has to be high. That's not a traditional question security CoIP companies have been asked.

    They're not used to running networks. That's why I just fall off my chair when I keep hearing, there are seven other vendors building SASE solutions. I'm like, yes, good luck, learn how to run a network. So, there's no coincidence that we decided that we were not going to run the network.

    我將流量從您的筆記本電腦轉移到我身上,轉移到 GCP 上,然後為您路由流量。 所以,現在我是你關鍵任務能力的一部分。 這意味著我的網絡必須強大,我的延遲必須低,我的可用性必須高。 這不是安全 CoIP 公司被問到的傳統問題。

    他們不習慣運行網絡。 這就是為什麼當我不斷聽到有七家其他供應商構建 SASE 解決方案時,我從椅子上摔下來的原因。 我想,是的,祝你好運,學習如何運行網絡。 因此,我們決定不運行該網絡並非巧合。

    We're going to write AWS and GCP on the network for us because that's what they do really well. And they have cloud capability with low latency. So, we've built our SASE stack, which runs now concurrently on GCP and AWS allowing us to give you availability, which is higher than those two individually. So, we think the long term.

    That's the right answer, right? Now, clearly, we're not 11 years old in SASE. We're three and a half years old in SASE. So, there are some things which we get stumped on because there are features and capability we need to keep building because there are edge cases which had been brought to the forefront. That's where Lee and his team are doing a phenomenal job, continuing to keep us at the top of the sort of pyramid of that topic.

    我們將在網絡上為我們編寫 AWS 和 GCP,因為這是他們做得很好的地方。 他們具有低延遲的雲功能。 因此,我們已經構建了我們的 SASE 堆棧,它現在在 GCP 和 AWS 上同時運行,允許我們為您提供比這兩個單獨更高的可用性。 所以,我們認為是長期的。

    這是正確答案,對吧? 現在,很明顯,我們使用 SASE 還不到 11 年。 我們在 SASE 已經三年半了。 所以,有些事情我們被難住了,因為我們需要繼續構建一些特性和功能,因為有些邊緣案例已經被帶到了最前沿。 這就是 Lee 和他的團隊所做的出色工作,繼續讓我們處於該主題金字塔的頂端。

    We're working on some really exciting capabilities in the upcoming future. We'll inform you in the next upcoming quarters. But we feel very good about our SASE pipeline, our on-ramp. They're lumpy.

    They're large deals. But there is product-market fit, and we're seeing success.

    我們正在為即將到來的未來開發一些真正令人興奮的功能。 我們會在接下來的幾個季度通知您。 但是我們對我們的 SASE 管道,我們的入口感到非常滿意。 它們是塊狀的。

    他們是大筆交易。 但是產品與市場相匹配,我們看到了成功。

    Clay Bilby

    All right. Our next question from Jonathan Ho of William Blair, followed by Saket Kalia. Go ahead, Jonathan.

    好的。 我們的下一個問題來自 William Blair 的 Jonathan Ho,隨後是 Saket Kalia。 去吧,喬納森。

    Jonathan Ho -- William Blair and Company -- Analyst

    Congratulations. Just wanted to maybe start out, you've seen some tremendous large deal success this quarter. In terms of the platform consolidation discussions with customers, what are you seeing? And is there evidence of customers maybe standardizing on Palo Alto across multiple areas? What could drive that sort of trend over time? Thank you.

    恭喜。 只是想開始,你在本季度看到了一些巨大的成功。 在與客戶的平台整合討論方面,您看到了什麼? 是否有證據表明客戶可能在多個領域對 Palo Alto 進行標準化? 隨著時間的推移,什麼會推動這種趨勢? 謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    So, William, the reason we showcased the millionaire customers, the $5 million deals and the $10 million deal slide, is there's a journey. By the way, I'm going to send you a Palo Alto shirt, so you can at least wear that in this meeting. You can wear that other one other times. But anyway, so yes, we showed you a slide of $1 million and $5 million and $10 million because customers go through a journey.

    And it's very rarely you walk into a fresh customer, and we convinced them to go spend tens of millions of dollars to this and consolidate. So, it's usually an evolutionary process where we've become the firewall vendor of choice. They go with us on SASE. They're working on cloud.

    所以,William,我們展示百萬富翁客戶、500 萬美元的交易和 1000 萬美元的交易幻燈片的原因是,這是一段旅程。 順便說一下,我會送你一件 Palo Alto 襯衫,這樣你至少可以在這次會議上穿它。 你可以穿另一個。 但無論如何,是的,我們向您展示了 100 萬美元、500 萬美元和 1000 萬美元的幻燈片,因為客戶經歷了一段旅程。

    你很少遇到新客戶,我們說服他們為此花費數千萬美元並進行整合。 因此,這通常是一個進化過程,我們已成為首選的防火牆供應商。 他們和我們一起使用 SASE。 他們在雲端工作。

    They see the concurrence of cloud and SASE. They have XDR. They want to get to XSIAM. So, slowly and steadily, we are showing them the benefits of consolidation.

    I'll tell you, us being leaders in 13 categories helps because the first time you used the word consolidation, the first reaction of the CIO or CISO is, wait a minute, I want the best stuff. I just don't want it because you have it. Then we say, wait a minute, our stuff is the best stuff, as well as it works together. So, it's a journey.

    It is not something that is a panacea that every customer comes in and walks in, but our teams are now focused toward trying to evolve our customers down that path or across that journey, right? And that's why we can go out and do a deal. I think our largest deal this quarter is north of $75 million.

    他們看到了雲和 SASE 的並發。 他們有 XDR。 他們想去 XSIAM。 因此,我們正在緩慢而穩定地向他們展示整合的好處。

    我會告訴你,我們成為 13 個類別的領導者會有所幫助,因為你第一次使用整合這個詞時,CIO 或 CISO 的第一反應是,等一下,我想要最好的東西。 我只是不想要它,因為你擁有它。 然後我們說,等一下,我們的東西是最好的,而且可以協同工作。 所以,這是一段旅程。

    這不是每個客戶進來和走進來的靈丹妙藥,但我們的團隊現在專注於努力讓我們的客戶沿著這條道路或整個旅程發展,對吧? 這就是為什麼我們可以出去做一筆交易。 我認為我們本季度最大的一筆交易超過 7500 萬美元。

    Clay Bilby

    All right. Our next question from Saket Kalia of Barclays, followed by Joe Gallo. Go ahead, Saket.

    好的。 我們的下一個問題來自巴克萊銀行的 Saket Kalia,隨後是 Joe Gallo。 去吧,Saket。

    Saket Kalia -- Barclays -- Analyst

    OK. Great. Hey, guys. Thanks for fitting me in.

    Numbers speak for themselves, Nikesh. Maybe a question for you. A lot of excitement around XSIAM. Some interesting wins you called out as well in your AI section.

    But maybe a strategic question for you. As you think ahead, maybe the next couple of years for XSIAM, how do you think that that will have started to disrupt the SIM market, either from a tech or a pricing perspective? And maybe just to flip that on its head a little bit, is it possible that tools like XSIAM maybe help expand the SIM market?

    好的。 偉大的。 大家好。 謝謝你讓我適應。

    數字不言自明,Nikesh。 也許有一個問題要問你。 XSIAM 周圍充滿了興奮。 您在 AI 部分也提到了一些有趣的勝利。

    但也許對你來說是一個戰略問題。 正如您所想的那樣,也許在未來幾年 XSIAM,您認為這將如何開始擾亂 SIM 市場,無論是從技術還是定價的角度? 也許只是稍微顛覆一下,像 XSIAM 這樣的工具是否有可能幫助擴大 SIM 卡市場?

    Nikesh Arora -- Chairman and Chief Executive Officer

    So, I think, Saket, the SIM market doesn't have a pricing problem. It has a value problem. I spent a lot of money. I don't get enough value.

    And if you ask some of the customers out there, how do they use the SIM, SIM is used post breach or post event to figure out what happened. A SIM is not doing on-the-fly real-time blocking. So, when SolarWinds happens, Log4j happens, you can go to your SIM and look at where it happened and figure out and trace it back and try and block the hole. What it won't do for you is stop it mid-flight.

    所以,我認為,Saket,SIM 市場沒有定價問題。 它有一個價值問題。 我花了很多錢。 我沒有得到足夠的價值。

    而且,如果您詢問那裡的一些客戶,他們如何使用 SIM,SIM 用於在違規後或事件後查明發生了什麼。 SIM 不進行即時實時阻塞。 因此,當 SolarWinds 發生時,Log4j 發生時,您可以轉到您的 SIM 卡並查看它發生的位置並找出並追溯它並嘗試堵住漏洞。 它不會為您做的是在飛行途中停止。

    And that's a paradigm shift as far as security is concerned. The only way you can do that and stop it mid-flight is analyzing data as it's being created. So, to us, the reason we call XSIAM not SIM is here's our words. We watch the data in flow.

    We watch it coming from the endpoint. We cross-correlate mid-flight with firewall data. We go and triage it. We automate some of the alert, some of the noise away.

    And we're looking at like real incidents between triage already, which are not being put in some large data lake, and then running query language against to see how do I solve the problem. They're already doing it in the back end. Now, of course, with the availability of new LLMs that are out there, which you all I'm sure have been talking about and dealing with in their free time, they do a lot more useful things than write poetry for your wife. They can actually analyze data to tell you what is anomalous and what is off pattern.

    就安全而言,這是一種範式轉變。 您可以做到這一點並在飛行途中停止的唯一方法是在數據創建時對其進行分析。 所以,對我們來說,我們稱 XSIAM 而不是 SIM 的原因是我們的話。 我們觀察流中的數據。

    我們從端點觀察它。 我們將飛行途中與防火牆數據交叉關聯。 我們去分類它。 我們自動化了一些警報,一些噪音。

    我們正在研究分類之間的真實事件,這些事件沒有被放入某個大型數據湖,然後運行查詢語言以查看我如何解決問題。 他們已經在後端這樣做了。 現在,當然,隨著新法學碩士的出現,我相信你們所有人在空閒時間都在談論和處理這些,他們做的事情比為你妻子寫詩有用得多。 他們實際上可以分析數據來告訴你什麼是異常的,什麼是異常的。

    And if you can figure that out, then what do you have to do? You have to go ahead and remediate it. How do you remediate it? You got to be a firewall to remediate a network. You've got to be an endpoint to remediate the endpoint. You got to be Prisma Cloud, remediate it in the cloud.

    So, I think what XSIAM is going to do is going to bring real-time capability in the SOC, or real-time capability in security. It's early days. Again, I'm going to say -- keep repeating, in a repetition to not fall the prayer, don't get ahead of itself, but this is where we're heading. And if you can picture chat ChatGPT 10 years from now, picture AI and security 10 years from now.

    You will not have humans trying to analyze because it'd be too hard for humans to analyze petabytes of data. Already, the data in an organization is too much for a security analyst to analyze.

    如果你能解決這個問題,那麼你必須做什麼? 您必須繼續進行補救。 你如何修復它? 您必須是防火牆才能修復網絡。 您必須成為端點才能修復端點。 你必須成為 Prisma Cloud,在雲中修復它。

    所以,我認為 XSIAM 要做的是在 SOC 中帶來實時能力,或者在安全方面的實時能力。 現在還早。 再說一次,我要說——不斷重複,不斷重複,不要落空禱告,不要超越自己,但這就是我們前進的方向。 如果你能想像 10 年後的聊天 ChatGPT,想像 10 年後的 AI 和安全。

    您不會讓人類嘗試分析,因為人類分析 PB 級數據太難了。 組織中的數據已經太多,安全分析師無法分析。

    Clay Bilby

    All right. Great. Next question from Joe Gallo of Jefferies, followed by Ben Bollin of Cleveland. Go ahead, Joe.

    好的,Jefferies 的 Joe Gallo 提出下一個問題,然後是克利夫蘭的 Ben Bollin。 去吧,喬。

    Joe Gallo -- Jefferies -- Analyst

    Hey, guys. Thanks for the question. Can you just comment on the execution in cloud security despite the backdrop of hyperscaler growth moderation? And then maybe more importantly, where customers are in the journey to cloud security consolidation? It still feels like the Wild West of a lot of disparate products in that category. When does that market merge, which I'd imagine benefits to? Thanks.

    大家好。 謝謝你的問題。 在超大規模增長放緩的背景下,您能否評論一下云安全的執行情況? 然後也許更重要的是,客戶在雲安全整合之旅中處於什麼位置? 它仍然感覺像是該類別中許多不同產品的狂野西部。 該市場何時合併,我認為這會帶來好處? 謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Thanks, Joe. So, two quick answers. One, we're still the largest player with north of 2,000 customers in cloud security. I don't know if you explicitly called it out, but our largest cloud security was $40 million this past quarter.

    I don't know any other vendor in the cloud security space who's doing half of that in a quarter in one deal. So, yes, there are many small players out there, but we've seen a bit of churn in the market where some small players have kind of been acquired and gone. Does that mean we'll be the only player? No, there'll be other players in the medium term, but we feel comfortable that there are people who are consolidating. It feels like the Wild West because customers are still not fully in the full cloud security platform mold.

    謝謝,喬。 所以,兩個快速的答案。 第一,我們仍然是最大的參與者,在雲安全領域擁有超過 2,000 名客戶。 我不知道你是否明確指出,但我們上個季度最大的雲安全是 4000 萬美元。

    我不知道在雲安全領域的任何其他供應商誰在四分之一的交易中完成了一半。 所以,是的,那裡有很多小玩家,但我們看到市場上有一些小玩家被收購和消失的情況。 這是否意味著我們將成為唯一的參與者? 不,中期還會有其他參與者,但我們對有人正在整合感到欣慰。 感覺就像狂野的西部,因為客戶還沒有完全融入完整的雲安全平台模式。

    So, they've not fully embraced the need to have all these things connected, but I think it's a matter of time and a matter of demonstration that it's going to happen. In terms of your question around where we are, and we talked about that in the prepared remarks around hyperscalers. Remember, the cloud security market is a few billion dollars. The hyperscalable market hundreds of billions of dollars.

    Now the difference is when you commit to a hyperscaler, you commit that you're going to move, you're going to transition, you spend a lot of money. And a lot of that stuff sits in deferred revenue because they are not fully deployed, or customers haven't fully consumed. Cloud security applies to stuff that you consume, right? Like if you haven't consumed it, or you aren't ready to consume it, they're not going to be buying cloud security. So, I think we have a little bit of a gap in terms of when people commit to when they deploy it, to when they take cloud security.

    所以,他們還沒有完全接受將所有這些東西連接起來的需要,但我認為這是一個時間問題,也是一個證明它會發生的問題。 關於你關於我們所處位置的問題,我們在準備好的關於超大規模器的評論中談到了這個問題。 請記住,雲安全市場規模為數十億美元。 超大規模市場規模達數千億美元。

    現在不同的是,當你致力於超大規模時,你承諾你要搬家,你要過渡,你會花很多錢。 很多東西都屬於遞延收入,因為它們沒有完全部署,或者客戶沒有完全消費。 雲安全適用於您消費的東西,對嗎? 如果你還沒有使用它,或者你還沒有準備好使用它,他們就不會購買雲安全。 因此,我認為我們在人們承諾何時部署它以及何時採取雲安全方面存在一點差距。

    I just think that stuff can slow down for a while, but it's still got -- there's a lot of headroom for us to get from where we are. Even if we got to all the customers who are in deployment or are deployed, I think we should see a steady continued growth for Prisma Cloud. So, the market demand, to me, is not where the challenge is. The challenge for us or the opportunity is to go convince as many customers as we can that this is a platform play.

    You have to consolidate across multiple modules. You have to have stuff talk to each other on a constant basis, otherwise, you end up in the same situation as you were in enterprise security many years ago.

    我只是認為這些東西可以放慢一段時間,但它仍然有 - 我們有很大的空間可以從我們所在的地方獲得。 即使我們接觸到所有正在部署或正在部署的客戶,我認為我們也應該看到 Prisma Cloud 的穩定持續增長。 所以,對我來說,市場需求並不是挑戰所在。 我們面臨的挑戰或機會是讓盡可能多的客戶相信這是一個平台遊戲。

    您必須跨多個模塊進行整合。 你必須讓東西不斷地相互交談,否則,你最終會陷入與多年前企業安全領域相同的境地。

    Clay Bilby

    Our last question today is from Ben Bollin of Cleveland Research. Go ahead, Ben.

    我們今天的最後一個問題來自 Cleveland Research 的 Ben Bollin。 來吧,本

    Ben Bollin -- Cleveland Research Company -- Analyst

    Good afternoon, everyone. Thank you for taking the question. Nikesh, you've talked about some GSI opportunities in the past. I'm interested in how you see that channel developing.

    What type of tail you see there? And how meaningful your platform is becoming for those partners? Thanks.

    大家下午好。 謝謝你提出這個問題。 Nikesh,您過去曾談到過一些 GSI 機會。 我對您如何看待該渠道的發展很感興趣。

    你在那裡看到什麼類型的尾巴? 您的平台對這些合作夥伴的意義有多大? 謝謝。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Thanks, Ben. I used to say that about a year ago that I've had more CIO conversations in a quarter than I did in many years. I'd now say that about GSIs. I'd say in the last six months, I've had more GSI conversations than I had in the first five years of Palo Alto or four and a half years of Palo Alto, right? And the reason is GSIs are interested in transformation.

    They're interested in where they can go into a customer and deploy a much better security outcome for them. We were not relevant as a firewall company with SASE, with cloud security, with now XSIAM, they see a real opportunity to go in and do some transformation for their customers. And transformation for them means revenue to them and means a solid product in the back. I'd say most GSIs are still early ish in their journey to build a full cybersecurity competency across the board.

    謝謝,本。 大約一年前,我曾經說過,我在一個季度中與 CIO 的對話比多年來的都要多。 我現在要說的是 GSI。 我想說在過去的六個月裡,我與 GSI 的對話比我在帕洛阿爾託的頭五年或帕洛阿爾託的四年半還多,對吧? 原因是 GSI 對轉型感興趣。

    他們感興趣的是他們可以從哪裡進入客戶並為他們部署更好的安全結果。 作為防火牆公司,我們與 SASE、雲安全、現在的 XSIAM 無關,他們看到了一個真正的機會,可以為他們的客戶進行一些轉型。 對他們來說,轉型意味著收入,意味著背後有可靠的產品。 我想說的是,大多數 GSI 仍處於全面建立全面網絡安全能力的早期階段。

    And there, they'd rather deal with lesser vendors than more. So, us being leaders in certain categories, plays into our strength and our ability to partner with them. I think you -- we are already, without specifically calling out deals, there are many deals where we are partnered with GSIs, where they are the front and we work with them to be as part of a larger transformation project, and we're seeing more and more of that.

    在那裡,他們寧願與較少的供應商打交道,也不願與更多的供應商打交道。 因此,我們作為某些類別的領導者,發揮了我們的實力和與他們合作的能力。 我認為你 - 我們已經在沒有特別提出交易的情況下,有許多交易我們與 GSI 合作,他們處於前沿,我們與他們合作作為更大轉型項目的一部分,我們正在 看到越來越多。

    Clay Bilby

    With that, we conclude the Q&A portion of our call today. I'll turn it back over to Nikesh for his final remarks.

    至此,我們結束了今天電話會議的問答部分。 我會把它轉回給 Nikesh,聽取他的最後評論。

    Nikesh Arora -- Chairman and Chief Executive Officer

    Look, first of all, I want to thank all of you for joining our call. I also want to thank our employees who work really hard toward delivering these results. I have to say six months ago, when we've started to see warning signs, we pivoted hard. We made sure that our teams got ahead of it, and they have delivered.

    So, I want to thank all of them for their contribution. As I said, this is a challenging macro environment out there. And the only way we're going to get through this as Palo Networks is to keep our head down and execute. And that's what we intend to do.

    Once again, thank you, guys, and see you next quarter.

    首先,我要感謝大家加入我們的電話會議。 我還要感謝我們的員工,他們非常努力地工作以取得這些成果。 我不得不說六個月前,當我們開始看到警告信號時,我們努力調整了方向。 我們確保我們的團隊領先於它,並且他們已經交付了。

    所以,我要感謝他們所有人的貢獻。 正如我所說,這是一個充滿挑戰的宏觀環境。 作為 Palo Networks,我們要度過難關的唯一方法就是低調執行。 這就是我們打算做的。

    再次感謝你們,伙計們,下個季度見。






    0 comments