Splunk Inc. (SPLK) Goldman Sachs Communacopia + Technology Conference Transcript

Splunk Inc. (NASDAQ:SPLK) Goldman Sachs Communacopia + Technology Conference September 13, 2022 10:30 AM ET

Company Participants

Gary Steele – President and Chief Executive Officer

Ken Tinsley – Investor Relations

Conference Call Participants

Unidentified Analyst

Good, good early morning. Thanks for showing up at such an early time of the day on the second day of our conference. As you may have heard by now, the conference is off to a great start. Thanks for support. We are off to record registrations, officially the largest Goldman Conference, Investor Conference. We’ve hosted in quite a while. Really delight to host Gary Steele, CEO of Splunk, a story that that many investors are really, really familiar with. But Gary, you took over Splunk, not too long ago, a couple quarters back or so.

Gary Steele

I’ve had one full quarter.

Unidentified Analyst

One full quarter. Oh my god, that’s not fair. I mean, you got into macro [indiscernible] rates, inflation, et cetera.

Gary Steele

It’s all good.

Unidentified Analyst

But maybe we could start off with – I’m not going to ask you what attracted you to Splunk. That’s an old question.

Gary Steele

That’s an old question, yes.

Unidentified Analyst

That’s a very old question.

Gary Steele

Yes.

Unidentified Analyst

What are – what is your current assessment of Splunk as you speak with customers? And I think you said you met with 100 customers at your annual user conference. I heard it was…

Gary Steele

Yes.

Unidentified Analyst

I was there.

Gary Steele

Yes.

Unidentified Analyst

It was a love fest. I mean people just love your product despite all of what’s perceived, maybe there’s some truth, there is some of the perceptions. But what is your overall assessment after talking to customers, getting the pulse of your users at the user conference? What’s your overall assessment?

Gary Steele

Yes, it’s sort of interesting. So when I joined, I committed to doing a hundred customer meetings in my first 100 days. I’m not sure I would do that again, honestly, but it was a great experience, frankly, because I saw a number of critical things. I think one was just incredible passion and commitment for Splunk, meaning within large organizations, we literally have hundreds of people that know how to use Splunk and to derive great business value from the data being delivered through Splunk. That was one. Two associated with that and closely correlated is we’re absolutely mission critical to the largest organizations in the world. And the footprint within those organizations continues to grow. I think three for me is we have tremendous opportunity to get closer to our buyers. And so for myself coming from a cybersecurity background, one of the things that became very apparent, very early is the value that we were delivering to security teams around the globe was incredibly important because security has rapidly become a data problem.

And there’s nothing more important than Splunk to leverage that, to be able to determine if you’ve had an issue and then to how do you quickly remediate it. But through that, I realized that we could be closer to those buyers and we could be more aligned to the security teams. And ultimately I think continue to deliver great value to them, enhance the value and deliver more value to them. So I feel like based on all those 100 customer experiences, we play such a critical role and we can continue to do a lot more. And it’s really reflected in our numbers. Our dollar based net retention numbers are really good at 129%. So those numbers just reflect the value that we’re delivering and the commitment the customers have for Splunk.

Unidentified Analyst

And that’s at a large scale. I mean it’s not the case…

Gary Steele

That’s at a large scale. That’s right. That’s right.

Unidentified Analyst

…business that’s got 121% net retention rates, Splunk got 129 in your case.

Gary Steele

Yes.

Unidentified Analyst

So, Gary, you are really well regarded. You have an immense track record in security industry. When you look at Splunk, where would you like the company to be? Let’s say, you’re coming back to the, we hope that you come back to the Goldman Sachs 2027 conference, what Splunk likely going to like, what’s your best estimation of what Splunk looks like five years from now? And what’s your action plan to achieve the goals that the audacious goals you might have for Splunk? I’m assuming that you do. I hope you do.

Gary Steele

Yes, absolutely. So, a couple things. I think one observation coming in and I think it’s reflective also of the economic time. I’m a very big proponent and fan and always have been for people that have known me in this balanced approach, balancing growth and cash flow. And I think Splunk has the power to be a long-term durable grower, as well as a company that delivers great cash flow. And even right out of the gate in my less than first 90 days, we showed that we could create leverage, deliver cash flow, and we’re on this more balanced path now. And it’s not a negative about prior management. It’s just my point of view in the world. And I think over that long haul, can Splunk be a long-term durable grower that shows at scale that we can sustain large growth rates, yes, and continue to improve cash flow and operating margins. The company has that power. And frankly, it was one of the reasons that I was super compelled to be at Splunk because it has the ingredients necessary to be one of those. And there aren’t very many on those on the planet today.

Unidentified Analyst

Got it. Yes. We’ll talk a little bit later about.

Gary Steele

Okay.

Unidentified Analyst

How you manage – how you plan to convert that growth at scale into cash flows as well because that’s been the one thing that has been missing through the cloud transition, but I do want to pick your brain on the cloud transition, et cetera. As you look at Splunk, what are the core strengths of the company do you think are being under leveraged?

Gary Steele

Well, I think that there’s a number of things. So when you look at the way customers deploy us today, when I joined everybody is like, oh my God, you have so much competition. And I went and talked to these customers and the reality is there really nobody on the planet that we can – that can do what we do for our customers today. And why is that? It’s because the scale at which we operate and that scale is incredibly complicated, but it is a requirement for these large organizations. So what does scale mean in this context? I was on the phone with the customer yesterday. They want just a petabyte – petabyte and a half a day, a day. I mean it’s insane volumes and no one can meet those requirements.

Why do they want to do that? Well, it’s because of their application environment and it’s the resilience that they need and that’s what’s required for them to have the visibility that they need to run their applications and deliver the level of resilience their business owners expect. So I think that that core uniqueness ultimately allows us to continue to drive great value. So as the world goes more digital, as more applications get deployed, these problems get harder, not easier. The scale issue becomes a scale issue for lots and lots of companies. It’s not this small set of companies that are looking for that today. It’s everybody that’s going to be looking for that.

Unidentified Analyst

1.5 petabytes, we can all have our guesses. You don’t need to tell us who that customer is.

Gary Steele

You wouldn’t even be able to guess. You wouldn’t even be able to guess.

Unidentified Analyst

It’s not the fruit company…

Gary Steele

No, it’s a random company. You would never be able to guess.

Unidentified Analyst

So, wow.

Gary Steele

Because it’s – what’s happening is these application environments within companies that you can’t guess are at these kinds of volumes.

Unidentified Analyst

What’s happening? So let’s talk about this 1.5 petabyte random company.

Gary Steele

Yes.

Unidentified Analyst

That’s surprising because that’s massive scale.

Gary Steele

It’s massive scale.

Unidentified Analyst

What is happening in their environment that’s causing this massive growth in data log…

Gary Steele

Full digitization. So all the stuff that was living in other environments are basically being brought forward as applications that are customer facing, this whole environment then needs to run 24/7 to serve the needs of the customer. And through that they have to deliver business resilience is absolutely critical. And with that, you’re generating a ton of machine data and that’s what we’re going to have.

Unidentified Analyst

And so what do they use you guys for? What are the application modules, if we viewed through the lens of SIM and IT operations?

Gary Steele

Yes. So it’s a broad combination. So oftentimes with our customers, we anchor in and the first use cases we serve are the needs of our – of the security buyers, which are it’s the SIM environment, but it’s in that broad security analytics environment that customers need. That’s relatively sophisticated. And I think in today’s security world, why are data volume is so high? Well, you want to keep all this data to figure out if something happens. So people are keeping their access logs for a long time. Firewall logs are huge and chatty, and there’s just a massive amount of data. And every endpoint, they want to know what’s happening on every single endpoint. And so across that broader environment, they want to understand did something happen to be able to correlate all that. So that’s an anchor. And then on top of that, in the application environment, they are trying to understand what’s going on in those applications. So if there’s some form of application failure, they want to be able to remediate as fast as they can. And so you really want high volume data that ultimately gives you the visibility that you need to be able to bring that application back very, very quickly.

Unidentified Analyst

Got it. That’s APM.

Gary Steele

It’s every – it’s basically our core logging suite as well as metrics, APM, the whole suite.

Unidentified Analyst

Got it. Got it. So what are customers telling you? So you spend some time at the user conference, you spoke the voice of the customer. What is that telling you?

Gary Steele

You know, I think feedback…

Unidentified Analyst

Feedback, et cetera to the incoming CEO.

Gary Steele

Well, I think that – I think one of the messages I got from customers is they want to see the pace of innovation continue because Splunk has been so well regarded and important in their environment. They want to see that pace of innovation. And I think there’s so many great things going on at Splunk that I think we can deliver on that. I think two we still have customers that are trying to understand our new pricing model. So for those of you needed the story, we went from an ingestion based pricing model two and a half years ago, meaning you basically paid a toll for the data that you brought into Splunk to a workload based pricing model, which is if you’re getting value from that data, you will pay a fee to us. But there’s some hangover from the old world that we need to continue to help customers understand that we’re on this new pricing model.

And then on top of that, the capabilities that we’re offering today, many of which we introduced at our user conference, how people think differently about the data that they manage. So one of the tricky things in the old world is, is all about bringing it all into Splunk. And this new world of multi-cloud oftentimes hybrid, you may want to leave your data wherever it should live. And so, you can then lower total cost of ownership because people can think about where should that data live in the most cost effective place, but get the benefit of Splunk by being able to look at data across that broad environment. And that distributed search that federated search across these various environments is super technically complicated and something that only Splunk’s delivery today.

So I think there’s some very cool things that customers are still getting their minds wrapped around, but today’s business requirements are forcing people to think about it. So another example, as on the – on a call with a large CISO, they’re struggling with data privacy rules around the globe. They ever have – they have applications now that they’ll deploy full application stacks in country not move the data, but they want to be able to use Splunk centrally and be able to look at it from a security point of view without centralizing the data, because they kind of can’t centralize it anymore because of the data privacy.

Unidentified Analyst

DFS, I remember watching a demo of it, I think October 2019, that was the last prior to this conference…

Gary Steele

Yes.

Unidentified Analyst

I was blown away. I think it was released around that timeframe. Is there anything there, I mean, that fundamentally changes the economics of search and the whole value equation? How much storage, how much compute I need for – could that be…

Gary Steele

No, I think, it’s an important – it’s a really important component. I think the idea of how do you process data on the edge is really important. And very simply you can think about – you can process that data before you ingest it into Splunk. You can actually leave it in place and you can slim that data down. So why would you do that? Well, you might have PII in the data. You want to mask the data, so you don’t want to bring it in. Just going back to my firewall logs example, firewall logs are super chatty. You can make them much, much smaller. There is no reason to keep all that data around because it’s not actually useful. So there’s a lot of utility in what you can do on the edge that ultimately then gives you a cheaper environment and something that’s actually easier to manage and manipulate when you’re trying to do searches.

Unidentified Analyst

Got it, got it. I want to get the macro question out of the way and then we jump into product strategy, cloud transition…

Gary Steele

Sure.

Unidentified Analyst

So what’s your take? I know you spoke with a lot of customers’ rates, everybody is worried about rates. We just had inflation report which was not that great. So what are your customers telling you with respect to how they view the relative importance of Splunk vis-à-vis other things that they may have going on? What could be a budget constraint environment?

Gary Steele

Yes, I think, we see a couple of things. So one is our security buyers view us as so fundamental. I see those environments continuing to grow and flourish. I think in the application environments, because there’s so much digitization and those are – that’s driving very positive economics broadly for customers that that will continue to grow as well, where we saw some hesitation and reluctance. And we talked about this in the prepared remarks is customers that had been on-premise Splunk customers. They pull back a little bit from the move to cloud.

Now they all believe they’re going to go, but that’s a project that has incremental funding associated with it. It has to be prioritized relative to other things. We saw some slowness in those projects because they had that ability. That’s very different than I’m not going to use Splunk. It’s really these incremental projects. Now, why is that important to us? A customer who’s paying us $1 on-premise will typically pay us $1.50 in the cloud. And so that’s why when we see the – saw those projects slow down, that’s what impacted us from the ARR guidance that we gave for the remainder of the year.

Unidentified Analyst

Got it. And that was before you got onboard. So really, I mean, you’ve spent the last three to four months, crowding everything as a CEO getting into the pipeline, et cetera. How do you feel about the new forecast? I mean to what level of conservatism would you attribute the new forecast to especially having seen what’s happened in the last three to four months?

Gary Steele

Yes, you know, I think it’s a really good question. I think my view and you can just go back and look at my history, my view has always been to set reasonable expectations and outperform those expectations. And so we – I think we were very thoughtful about our forecast. That’s how we describe it.

Unidentified Analyst

Okay. So that’s great. I don’t know, Ken, if it’s okay to talk about the new investment and…

Ken Tinsley

Sure.

Unidentified Analyst

Yes.

Ken Tinsley

Sure.

Unidentified Analyst

To the extent you’re comfortable talking about.

Ken Tinsley

Sure, we’re comfortable.

Unidentified Analyst

Yes. Maybe give us a little color because that was the question to your Friday afternoon after the market closed?

Gary Steele

Yes. So just the code, if you’re not familiar with what we’re talking about. So Hellman & Friedman made an investment in Splunk and they first came into the stock in Q1 of this year and they took a reasonable size position. They traditionally don’t do those kinds of investments, but that’s what they did in this case. And then on Friday we announced that we had signed an NDA, a standstill agreement and a voting agreement with them. And the reason for that’s really simple, they’re great investors. And I wanted them inside the tent so that they could be helpful advisors and help us drive this transformation in the company. And I’m super excited about the opportunity to work with them. I think they just fundamentally see the long-term opportunity in the stock.

Unidentified Analyst

Very similar to the agreement that you had with Silver Lake, right?

Gary Steele

Different, different structure, but – because you think about Silver Lake, Silver Lake we did a convert with. This was Hellman agreement bought in the open market. They bought stock in the open market. And so…

Unidentified Analyst

So more information or less than Silver Lake, probably more, right?

Gary Steele

It’s similar. Yes, I would think of it. You guys can think of it as similar. And I think having Silver Lake involved in the company has been great too. They were new to me, had the opportunity to get to know them, but we leveraged their operating partners like we get benefit from them. I couldn’t work. Like if we’re going to have them in this stock and have this relationship, I’m going to put them to work. It’s really good. It’s really helpful.

Unidentified Analyst

So what does Hellman & Friedman bring? And I know that they prominently a private equity investor.

Gary Steele

Sure.

Unidentified Analyst

Focusing on the restructuring turnaround, cash flow, et cetera. What are you looking for from Hellman & Friedman to help you with?

Gary Steele

Yes, I think both Silver Lake and H&F are really thoughtful about how to drive long-term transformation models and we’re in transformation. So I welcome their feedback and that. I think I will probably always have a long-term growth orientation while we achieve this balance and I think they can be instrumental in helping us achieve that balance.

Unidentified Analyst

Got it. Got it. So Gary want to get your thoughts on the cloud transition. You’ve talked about how – there was some hesitation. What is your – if you take a step back, Splunk has always had the potential to achieve this transition and come out of it very successful. There appeared to be roadblocks along the way even before the macro situation. How are you going to do it differently? What is your playbook going to be that is more reflective of how practical it is to get a transformation going because it’s not – as you said, it’s not easy, be funding, et cetera. How do you make the barrier so low that it becomes a no brainer for your customers to, let’s just go like an Autodesk or an Adobe. I know it’s different – those are applications in your infrastructure.

Gary Steele

Right.

Unidentified Analyst

But…

Gary Steele

Yes, I think, there’s a couple things that you should be thinking about in our business, in our business model over time. So one is in all the customer meetings that I did, basically, everybody is telling me they’re going to be hybrid in some way. On-prem is not going away in these particular – in this class of customer. And so in that context, they can be very thoughtful about when they move, but there will always be some element of on-prem. Now the beauty of Splunk is they can bring those environments together with single instance of Splunk looking across those broad environments. And so unlike Autodesk or Adobe or any of those where I think customers make that move to the cloud and they’re done, they’re done with on-prem. These customers aren’t going to be done with on-prem for a long time.

So one of the critical things for us is how do we continue to extend value, get more use cases, drive more incremental net retention in this broad hybrid environment that moves the cloud clearly critically important, I think there are incentives that we can provide ways to reduce friction and some of that’s opportunities and use cases that you can do in the cloud that are harder to do on-prem, the way we can service the customer because the reality is in these customers that are trying to do a petabyte and a half that’s a lot to manage. And the opportunity for Splunk to manage it on your behalf, that’s really compelling. And at the end of the day in a world where labors – labor continues to be tight, I think we can play a really critical role and be a very good partner for our customers. I fundamentally believe all these customers will have a cloud element. They’re just going to be thoughtful about that timing. And so yes, the barriers will come down, but we will always be hybrid.

Unidentified Analyst

Got it, got it. And what is the likely mix of your business? I know you – end of next year is 50:50 mix ARR cloud versus on-prem.

Gary Steele

Yes.

Unidentified Analyst

Do you think it stays there given the hybrid nature and the propensity of your customers? Or do you think it goes higher in…

Gary Steele

I think it does go higher. And I think the prior direction had been that we’ll be at 70% or something by the end of the year. We were basically at 60% last quarter. I think we’re going to progressively move on.

Unidentified Analyst

Of net new era.

Gary Steele

Yes.

Unidentified Analyst

Yes, got it.

Gary Steele

And I think over time we’re probably at three quarters, one quarter company.

Unidentified Analyst

Got it. Okay.

Gary Steele

Over time.

Unidentified Analyst

You sizeable business and as you come out of this macro uncertainty, just looking at a more, if we have the luxury of looking at a more normalized economic environment, what do you think is the top line potential growth of the company? Is it a 10% top line, 30% free cash flow, or a 20% top line, 20%, there is Rule of 40, Rule of 50. What’s your Board telling you as to what you should gun for? What are you telling them? What you want to achieve for them?

Gary Steele

Yes. I think that, I think Rule of 40 is the right place to think about for now. And balancing a growth rate that is north of 20% and cash flow that’s north of 20% over time.

Unidentified Analyst

And one of the things that was not unnoticed, but not – but maybe underrecognized in the quarter was in this slower than expected shift of the cloud, you beat your revenue, you beat your operating income.

Gary Steele

Right.

Unidentified Analyst

I mean…

Gary Steele

And our operating cash flow.

Unidentified Analyst

Yes. And you grew 32% on the topline.

Gary Steele

Right. And I think…

Unidentified Analyst

Which was remarkable, I mean 32% really good scale, I mean, you are like two times larger than some other companies, three times larger, right, and a half times larger, but you’re growing almost the same.

Gary Steele

That’s right. And I think the – where we can continue to show improvement, which we will, is continuing to improve operating margins and cash flow. We can be more efficient as a company without inhibiting growth.

Unidentified Analyst

So I want to drill in on the cloud business, how different is the cloud platform, Splunk Cloud Platform versus the core enterprise platform. And what I’m trying to get at is the product roadmap going to favor the cloud platform in such a way that becomes a no brainer? Why would I upgrade to enterprise 7.0 or Splunk 8.0, let me just go to the cloud. Are we at all at that point remotely close to that point where it becomes an open brainer to start off with the cloud?

Gary Steele

I think when I look at new customers, new customers are starting down in the cloud.

Unidentified Analyst

Yes.

Gary Steele

So that is a no brainer for people. And I think the – all of the work that we have done to bring together our broad observability suite with the core of Splunk. That integration is something that you only get in the cloud. And so I think those capabilities that we’re delivering today that extend not only doing rich log management, but also then extending that more broadly into our observability suite. You only get that in the cloud. So there’s really great incentive. And I think frankly, the pace with which we have been moving on the observability side, I don’t think people are fully kept up with. And…

Unidentified Analyst

Tell us what’s happening there because that you got two companies that have been talking up Datadog and Dynatrace and Splunk’s been off late, a little quiet, especially since the acquisition of SignalFx in 2019.

Gary Steele

Yes.

Unidentified Analyst

It’s been awfully quite, so tell us more what you plan to do there?

Gary Steele

Yes. I think the – if you just go back and look at our history of the acquisitions that were done to enable us to be, to have a rich set of capabilities and observability starting with SignalFx and Omintion and Plumbr, and all of these acquisitions that we’ve done with the engineering team has been working hard behind the scenes on is how do you bring those basically five acquisitions together into a single user environment and integrate it fully into the core. That’s what they’ve been working on.

And I think if you go back a year is the first time we really had single product you fast forward to today. A lot of the sharp edges that frankly got in the way of us winning deals. We took a lot of the sharp edges off. And the number one thing that we’ve continued to hear that we’ve done a tremendous amount of work on and really sort of broken through on is how do you then leverage the core, because people want all that together. And that’s where we are today. Now, is there more work to do? We brought together five companies. And so, yes, there’s more work to do. But we’ve made a tremendous amount of progress and customers are seeing those kinds of advantages. And then I think one of the places we may have been slow to deliver on is integration with the core, which I think we’ve got that right now.

Unidentified Analyst

Got it. Got it. Can you tell us a little bit about your largest cloud customer and what kind of critical capacity are they using Splunk? So we understand there’s a perception that Splunk, the best customers go with the on-premise platform. Whereas there’s the perception of the shift is happening in a – that favors likes of Dynatrace and Datadog, et cetera. But maybe if you could shed light on some of your largest cloud customers and how critical if you are to their environments?

Gary Steele

Yes. So we have a customer and let’s just put them in the healthcare business.

Unidentified Analyst

Okay.

Gary Steele

And we’re the underpinnings of that, so all cloud were the underpinnings and they moved to cloud a year ago – year and a half ago with the underpinnings of all their security operations. And so basically we’re the one – we’re the core capabilities that help them identify issues, remediate quickly. And we are the underpinnings of the way they think about their whole application environment. And they had to respond to all the challenges around COVID and we were basically their underpinning and observability for everything that they were doing around COVID. And that was turn on the dime, get applications up and running and we’re doing it at massive scale. And I don’t know that I can do the numbers. I think they’re at a half a petabyte a day. It’s insane. That’s a…

Unidentified Analyst

None of the cloud.

Gary Steele

Big volume all in the cloud.

Unidentified Analyst

What is AWS doing to help you guys scale your cloud business?

Gary Steele

We continue to partner with closely with them. We announced collaboration, for example, on data format, which it gotten a lot of visibility, because I think it’s really an important step in the industry. So we’ve been partnering there and we’re partnering on a number of other technical projects. And then from a go-to-market perspective, we’re obviously very important to AWS as a vendor in their environment because we bring a lot of large customers with us when we move our customers, they’re oftentimes going to AWS.

Unidentified Analyst

Elevated half a petabyte a day, multiply by…

Gary Steele

Right. Exactly. And so, I think that there’s been very good cooperations there, probably more we can do, but I think we’re making very good progress there.

Unidentified Analyst

Got it. Let me do a quick pause check, anybody, the audience has a question. Please go ahead.

Question-and-Answer Session

Q – Unidentified Analyst

[Question Inaudible]

Gary Steele

Yes, let me do the pricing model first. I think the pricing model is one – obvious one is just the volume of data is just the volume of data the customers want to manage is just through the roof. And then if you think about it from a security perspective, you don’t want people thinking about like, I can’t afford to bring that data in because it’s going to cost me too much money. It’s a really bad, you’d be making bad decisions. And so this idea that we charge you when you derive value from the data makes total sense. And it’s very logical for a customer.

And then friction points, friction points and winning deals really depends on the context of the deal. I think, some of our competitors on the observability side, they may be more developer friendly. And so, because we brought together these acquisitions, we probably still have some sharp edges. I would say that would be the number one friction on core logging or in SIEM [ph] we pretty much, we win those deals. So we don’t see a lot of friction in those deals and we’re – and the other thing I would say, because we’re made for this big high end environment, we’re not great at the lower end of the market where somebody wants something simple. There’s lots of friction there.

Unidentified Analyst

[Question Inaudible]

Gary Steele

Yes, no, that’s really good question. I think we’re definitely oriented to serving the needs of these customers and ensuring that we can continue to extend the value that we’re delivering. So I think 100% we’re structured the right way. Could we be more efficient? Yes, we could be more efficient.

Unidentified Analyst

Any other questions? Gary, I wanted to ask you about go-to-market, you’re relatively big company and direct versus indirect. What are the things you you’ve been doing on the indirect side, SI partnerships, et cetera, to help leverage your distribution. And also on the direct side, I know that you’ve spent the past four to five months to really do a deep dive of your distribution capabilities, given the departure of Teresa Carlson. Where are you – as you grow, you probably will not be able to run and take responsible distribution. Do you see at some point they need to bring in somebody from the outside to help scale the company to the heights that you want to take it to?

Gary Steele

Yes, no. Great question. So on the partners, one of the things that is great is we have very good relationships, for example, with the large global systems integrators. So we’ve highlighted at our user conference, people like Accenture, where they have a dedicated practice around Splunk and we’re incredibly pervasive across their engagements and customer base. I think there’s still more that we can do there. But we’ve got a very good foundation and then you look across the other GSIs. We’re very engaged both from a security perspective across and also across many use cases. And then interestingly, I think there’s just tremendous opportunity in this whole level of, on the security reseller side, because we play such a fundamental role there, frankly, isn’t a lot of competition there and we can be a very good partner because so many of the security resellers are trying to deliver more services around that.

And we’re not a services company and there’s tremendous opportunities. So I think we’re well positioned. I think there’s more that can be done. And I think there’s more inflection that we’ll see from that. And there’s – we see opportunities where we can do more partner led motions for certain kinds of use cases. And I think I’m pretty excited about that. And then going to your organizational question, so just for context for people as I, under prior leadership, there was – there were two Presidents, a President running Products and Technology, and there was a President running go-to-market and both of those individuals were working for the Ben, [ph] CEO.

And when I came in, I made the decision to flatten the organization to basically have a more traditional organization where you have Head of Sales reports to the CEO, you have Head of Marketing reports to CEO. That doesn’t seem weird to me. That seems very normal to me. And so I like the more hands on structure and I don’t think that it’s – I don’t think having someone in that role necessarily is a function of scale. I think it’s really about an executive team that’s all in mock step driving the business in a way that’s achieving the outcome. So I don’t feel like we’re inhibited at all from a growth perspective or opportunity perspective or scale perspective by having that layer in the company. And it’s worked tremendously well having this flatten structure.

Unidentified Analyst

So with respect to GTM and going back to pricing, it’s been a long time since the pricing model was actually announced. I think – when you had President Obama at in on Gary Street somewhere, right? So the swim lanes, I thought was a pretty cool idea. But then years later, Europe, as incoming CEO saying the customers do not still understand you have this amazing pricing model, right. So maybe it’s on GTM to fix it. What are you telling your distribution folks in order that customers can universally hear that you do have this new pricing model? You don’t need to license it based on the ingestion.

Gary Steele

Yes, I think I’m not sure really what the history is and why.

Unidentified Analyst

Even President Obama announced it. So, I mean, what more do you need?

Gary Steele

But I think, sometimes there’s just hangover too, people, if you think about renewal cycles for us are average contract duration is 24 months. So people only really think about it. Yes, about every 24 months. And so I think it’s really the frequency with which renewals have happened. It’s been the issue. And so I think we’re working our way through that and I think there’s – there was a time and you guys probably saw this at that right before the pricing model did change. There was a lot of customer agitation around that and people were frustrated. And so that frustration doesn’t go away immediately either that takes some time to look through the system.

Unidentified Analyst

Yes. But then you can solve that.

Gary Steele

Yes. I think it’s very solvable.

Unidentified Analyst

Yes.

Gary Steele

For sure.

Unidentified Analyst

Great. The other thing I wanted to ask you is people are in love at logging and we had Dynatrace that talked about how they love the logging business and how they have aspirations to grow that into a [indiscernible] million business. Datadog’s been in love with logging. You have been in logging for longest of times. Why is everybody fond of logging?

Gary Steele

It’s just the most common way to get inside of visibility of what’s going on, both in the security environment, as well as what’s going on in your application environment. And it’s a traditional way in which developers think about giving a view of what’s going on within an application. And I think in particular, the reason people are in love with logging right now on the security side is the security has become a data problem. And so only if you have that rich data environment, can you do the kinds of analytics? You need to understand what the heck happened in your environment. And only if you’ve gathered that information, do you have a clue. And if you don’t do that, you are flatfooted. And so I just, I think it’s become more important, not less important, oddly, in theory, it could have gone the other direction, but it’s not, it’s definitely more important today than it’s ever been.

Unidentified Analyst

So the fact that competition is getting in, but then your growth rates, you don’t disclose your logging revenues, but they don’t look like they have gone down. I mean, they…

Gary Steele

Our growth rates really reflect what’s happening in the market, which there’s just tremendous demand and people have to have these kinds of environments in place.

Unidentified Analyst

So is the…

Gary Steele

And the market is huge.

Unidentified Analyst

Yes. So that’s…

Gary Steele

Our market is huge.

Unidentified Analyst

So the fact that security is now a data problem combined with other demand such as every application leaves logs. These need to be, maybe the time is larger than we thought. And that’s why you’re not feeling the effect of competitive.

Gary Steele

I think the TAM is, and the TAM’s large and there’s all these crazy stats. And I don’t know if you’ve written any of these crazy stats about the number of applications are going to be deployed over the next three years. Those numbers are crazy.

Unidentified Analyst

500 million…

Gary Steele

Goes to 600 million, yes, whatever the numbers are, they crazy.

Unidentified Analyst

Yes.

Gary Steele

Did you write into stats?

Unidentified Analyst

No. It’s from a CEO who representing tomorrow.

Gary Steele

No, there’s other people that are writing these. I seen these stats all over the place, not from CEO, it’s actually from analysts. But the numbers I see between 500 million and 700 million apps by 2026.

Unidentified Analyst

Yes.

Gary Steele

The numbers are crazy.

Unidentified Analyst

Yes.

Gary Steele

And so with that comes all of this application visibility data, what is that really it starts with logs.

Unidentified Analyst

Yes.

Gary Steele

And in addition to that, like every single application, so what do you need from a security perspective? Well, you need all the access logs who the heck logged on to this and what time did they log on and everything around that application. So if there’s a backend database, you’re logging that because you want to know who had access, what did they see? What did they do? All that information gets sucked into Splunk. And that is the interesting opportunity.

Unidentified Analyst

Yes. So in the couple of minutes that we have left behind, I wonder if anybody else has any last minute question? Please go ahead.

Unidentified Analyst

[Question Inaudible]

Gary Steele

Of the company or of the problem?

Unidentified Analyst

Of the problem [Question Inaudible]

Gary Steele

Okay.

Unidentified Analyst

[Question Inaudible]

Gary Steele

Yes.

Unidentified Analyst

[Question Inaudible]

Gary Steele

Okay.

Unidentified Analyst

[Question Inaudible]

Gary Steele

Let me try. Let me try. Okay. So it’s okay. So if you think about Splunk, where are we focused from a market segment perspective, we’re focused at the high end. So think Global 2000. So start with that. Two, where we installed in those customers? We’re basically the underpinnings of those security environments, almost all of those security environments. You hear about Dynatrace, you hear about Datadog, nobody’s using those products to underpin the security environment of a Global 2000 company that’s not happening. So that’s typically Splunk that’s two. And with that comes lots of data, we’re mission critical in those security environment. They – if someone says, we think we had some incident, the first place of going is they’re looking to Splunk to figure out what the heck happened. And if something did happen, they’re trying to figure out a way to remediate it.

From that, what we see is the application environments then that people are building are generating tons of data. And at scale, we’re uniquely positioned to win all of those use cases that ultimately continue to drive incremental opportunity for us. That’s why our dollar based net retention is so high. And so the numbers that you guys should look at when you’re thinking about the growth and opportunity in the stock is look at the net retention rates, because the customers continue to grow. Going back to your fundamental question is those large customers continue to grow and why does a Global 2000 company, they’re part of this crazy application number. They’re putting more things in the cloud. They’re being more digital and they have a super complex multi-cloud hybrid environment that they need to operate in. And I’m not sure I totally answer your question, but I think I’m relatively close.

Unidentified Analyst

That was good. That was good. No, you pass me your question. Yes. Any final question, please? You get that last question.

Gary Steele

Make it good. Make it good.

Unidentified Analyst

[Question Inaudible]

Gary Steele

No, I think that’s something that’s core to what we do. We’ll obviously have that. We have just had the hurdle that we’re – we brought this together inorganically. We’re bringing those capabilities together. So we will have that. And I think we also had the added benefit that we have these really deep, really long, really important relationships with the Global 2000. And we think that’s strategically important.

Unidentified Analyst

Should we call it a day?

Gary Steele

Let’s call it a day.

Unidentified Analyst

Thank you so much.

Gary Steele

Thank you.

Unidentified Analyst

Thank you for your participation, collaboration, cooperation.

Gary Steele

Great.

Unidentified Analyst

And thank you for making that to the conference and have a lovely to be here.

Gary Steele

Thank you so much.

Be the first to comment

Leave a Reply

Your email address will not be published.


*