💙 🔷 Not impressed by Big Tech in Q3? Explore these Blue Chip Bargains insteadUnlock them all

Earnings call: Gen reports record direct customer count of $39.3 million

Published 2024-08-02, 04:06 p/m
© Reuters.
GEN
-

Gen has announced its first-quarter results for the fiscal year 2025, showcasing a strong performance with a 4% year-over-year growth in cyber safety bookings in constant currency and a record direct customer count of 39.3 million, which is an increase of 1.1 million from the previous year. The company reported earnings per share (EPS) of $0.53, marking a 15% rise in constant currency. Gen also launched a new product, Norton Ultra VPN, and continues to focus on educating consumers about cyber risks while aiming to drive the adoption of comprehensive cyber safety solutions.

Key Takeaways

  • Cyber safety bookings grew by 4% in constant currency.
  • Direct customer count reached a record high of 39.3 million, up 1.1 million year-over-year (YoY).
  • Earnings per share (EPS) were up 15% in constant currency at $0.53.
  • Q1 bookings and total revenue increased both in USD and constant currency, with bookings at $913 million and revenue at $965 million.
  • Operating income and net income both showed year-over-year growth.
  • The company is focused on cross-selling and upselling, with a goal to increase cross-sell penetration from 20% to 60%.
  • Norton Genie app, an AI-based solution to detect scams, has surpassed 1 million users.

Company Outlook

  • Gen reaffirmed its fiscal year 2025 revenue guidance, expecting it to be in the range of $3.89 billion to $3.93 billion.
  • Non-GAAP EPS is projected to be between $2.17 and $2.23 per share.
  • The company plans to continue returning excess free cash flow to shareholders, with $272 million already deployed for share repurchases in Q1.

Bearish Highlights

  • The company did not report any specific bearish indicators during the earnings call.

Bullish Highlights

  • Gen achieved its 20th consecutive quarter of growth.
  • Growth is evident in the US market and international markets, with a focus on privacy and identity protection services.
  • Retention rate improved to nearly 78% in Q1, approaching the 80% goal.
  • Operating margin stood strong at 58.4%.

Misses

  • There were no specific misses reported during the earnings call.

Q&A Highlights

  • The company discussed strategies to improve customer retention rates, such as the new Gen stack and AI and data analytics.
  • Gen is confident in meeting its annual forecast, backed by a healthy funnel of deals.
  • Plans to close deals and invest in coverage of companies working through brokers were also outlined.

In conclusion, Gen's Q1 fiscal year 2025 earnings call highlighted a period of strong growth and profitability, with significant achievements in customer acquisition and retention, product innovation, and financial performance. The company remains committed to its strategy of expanding cyber safety adoption and delivering digital freedom globally.

InvestingPro Insights

Gen's first-quarter results for fiscal year 2025 reflect a company on a solid growth trajectory, with an impressive 15% increase in constant currency earnings per share and a substantial rise in direct customer count. These positive outcomes are mirrored in some key financial metrics from InvestingPro that investors might find valuable:

  • The company boasts a healthy market capitalization of $15.55 billion, underscoring its significant presence in the cyber safety market.
  • Gen's P/E ratio, which stands at 26.06, suggests a company that investors value for its growth prospects, especially considering the adjusted P/E ratio for the last twelve months as of Q4 2024 is lower at 16.34, indicating potential for investment value.
  • With a robust gross profit margin of 80.82% for the last twelve months as of Q4 2024, Gen demonstrates its ability to maintain profitability even as it scales operations.

InvestingPro Tips for Gen include:

1. The company's strong revenue growth of 14.2% in the last twelve months as of Q4 2024 indicates a consistent ability to expand its market share and product offerings, a trend that bodes well for future financial performance.

2. Investors should note the company's impressive 3-month price total return of 28.89%, reflecting positive market sentiment and investor confidence in Gen's strategic direction and growth potential.

For those interested in a deeper analysis, InvestingPro offers 15 additional tips on Gen, providing a comprehensive look at the company's financial health and investment prospects. These tips, combined with the real-time metrics, can guide investors in making informed decisions about their investment strategies.

Full transcript - GenOn Energy Inc (GEN) Q1 2025:

Operator: Good afternoon, everyone, thank you for standing by. My name is Tamia, and I will be your conference operator today. This call is being recorded. [Operator Instructions] At this time, for opening remarks, I would like to pass the call over to Jason Starr, Head of Investor Relations.

Jason Starr: Thank you, Tamia. Good afternoon. Welcome to Gen's First Quarter Fiscal Year 2025 Earnings Call. Joining me today are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website, along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial metrics are non-GAAP, and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release and our earnings presentation, both of which are available on our IR website at investor.gendigital.com. We encourage investors to monitor this website as we routinely post investor-oriented information such as news and events and financial filings. Today's call contains statements regarding our business, financial performance and operations including the impact of our business and industry that may be considered forward-looking statements, and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations as of today's date, August 1, 2024. We undertake no obligation to update these statements as a result of new information or future events. For more information, please refer to the cautionary statements in our press release and the risk factors in our filings with the SEC, and in particular, our most recent reports on Form 10-K and Form 10-Q. And now I'll turn the call over to Vincent.

Vincent Pilette: Thanks, Jason, and welcome, everyone, to our Q1 earnings call. We have started fiscal '25 on a good note with our operating KPIs supporting our long-term aspirations. We grew cyber safety bookings 4% in constant currency and reached a record direct customer count of 39.3 million, up 1.1 million year-over-year. . Additionally, ARPU is up sequentially and year-over-year in constant currency and retention reached 78%, a Gen record supported by record level in LifeLock and Avast. Our consistent focus on execution resulted in another double-digit growth quarter for earnings per share at $0.53 in Q1, up 15% in constant currency. I'm proud of our team for delivering these results and for our continued focus on evolving cyber safety for consumers in a very dynamic threat landscape. Before Natalie walks you through the details of our results, I would like first to remind everyone about our strategic opportunity and the steady progress we are making to achieve our cyber safety mission. Whether it is a biometric payment at the retail store or our personal performance data combined with recommendation algorithm to buy sportswear, it seems like not a day goes by where we don't do something digitally without sharing more personal information. And while these experiences can be convenient, our growing digital life leads to the proliferation of sensitive personal information, which is difficult to properly safeguard as it is increasingly out of our control. We depend on our banks, our government institutions and mobile providers and our retailers to protect our data. And yet, as we can all see by the ever-increasing number of data breaches in all industries, it is tremendously hard for them to do. In just the first half of 2024, we have seen more than 2,000 reported breaches per month across the globe. And those are just the reported breaches, not to mention the many that occur across very small businesses, the local doctor offices, schools and shops that also get access to our sensitive personal data. Recent global breaches highlighted the growing threat of cyber attacks, which are often targeted at exploiting human vulnerabilities. In the aftermath of such events, there is a surge in impersonation scams, suspicious e-mails and text messages designed to trick people into sharing personal information. The rapid development of generative AI has made it easier for criminals to create more personalized and believable scams, including deepfake clones. The potential scope of these threats is broadening, resulting in significant economic and reputational damages. It is clear to anyone paying attention that these threats are creating a dynamic threat landscape making consumers worldwide more vulnerable than ever to real threats to their privacy, identity and financial assets. And even the more careful and vigilant people, we struggle to control where their personal data lives and will have little to no visibility into how governments, companies and small businesses protect their data, identity and reputation, which I believe are amongst the most valuable assets. I strongly believe that it is not a question of if your personal data will be compromised, if it hasn't occurred already yet, but when. And that is why the team at Gen has met protecting new, your data and your digital identity, our lives work. It is our never-ending mission that we deliver through constant innovation. Today, we already have the most comprehensive product portfolio that meets the consumer needs for security, identity, privacy and reputation. Our flagship cyber safety membership offerings, Norton 360, Avast One and Avira Prime continued to gain traction and regularly received industry recognition and awards for the way we protect against the merits of cyber threats. We don't just stop at delivering to consumers industry-leading technology. We know that providing our customers with best-in-class services sets us apart from our competitors. Solution like LifeLock and ReputationDefender deliver personal live service to help protect and restore your identity and reputation in the event you become a victim. By focusing on the customer journeys with us, both products have achieved top ratings with LifeLock recognized as the best identity theft service in the marketplace and ReputationDefender with a near perfect rating for reputation management. As the leader of the industry, we are constantly investing in innovation to still have of potential threats and provide our customers with the best possible cyber safety protection. Yesterday, we launched Norton Ultra VPN, which offers more comprehensive online protection with 3 different plans catering to individuals, couples and families. Not only Ultra VPN provides the best online privacy, dark web monitoring, VPN protocol support and worldwide content access. In addition, it offers protection against scams, viruses, malware and ransomware as well as a password manager and parental control. We believe it is the best and the next generation of VPN solution, offering a modern and personalized approach to cyber safety and adds another entry door into total comprehensive cyber safety. We're so excited to bring Norton Ultra VPN to consumers. Not only is this a great product that meets the customer needs but it also represents the promise of all the hard integration work we put into bringing 2 companies technology together under a new single common architecture. Norton Ultra VPN is built on the new Gen stack, which help us not only with the innovation and the feature we delivered, but also with the speed with which we were able to bring it to market. And in the future, as we take those capabilities and combine them with our ever-expanding AI tools, we currently to see what we can deliver in terms of customer experience and ease of use. Over time, that will result in improved customer loyalty and greater engagement, leading to more value-add cross-sell and upsells. The last point I want to touch on today is that most everyone has heard about cybercrime and cyber security, but most people are not fully aware of the very real risk that they are exposed to and often not adequately protected from. At Gen, we are hard at work every day communicating, educating and earning the trust of consumers around the world. Although we have a host of industry-leading brands that enables us to serve the needs of hundreds of millions of diverse customers across over 150 countries, we feel it is also our responsibility to constantly educate and inform people about cyber risk to their impact to initiatives such as our recent campaign. This campaign uses art and psychology to demonstrate the emotional impact of cybercrime and helps people take the right steps to proactively protect themselves online. This quarter, we also launched our personal data exposure scan by LifeLock, which is a comprehensive scam of millions of data points online, combining with our privacy monitoring and dark web algorithms. By simply entering an e-mail address individuals can obtain a free report card detailing all their supposedly private information that may be actually publicly available. These tools are free to everyone and give consumer visibility to their digital footprint so they can better protect themselves. All this type of cyber safety awareness initiatives are beginning to pay off as we grew cyber safety bookings and revenue by 4% in Q1. We had strong momentum in the identity and privacy business lines with bookings up 6%, supported by double-digit new customer acquisition in that segment and accelerating privacy cross-sell growth. This success reflects the increasing consumer awareness of identity risk from recently reported breaches. Although the identity market remains mostly U.S.-based today, we continue to make steady traction in our efforts to expand identity protection globally, introducing Norton 360 Advance to 8 markets in Europe, providing customers additional identity protection services such as dark web monitoring, social media monitoring, stolen wallet assistant and ID restoration. Now despite the importance of comprehensive cyber safety, most consumers mistakenly believe it won't happen to them or still believe that they digitalize our safe basically choosing to self-insure. And 2/3 of cyber safety customers have only basic security or even just device security. But in today's user-centric cloud-based digital world, information and identity risk transcend personal devices. We believe that comprehensive cyber safety is paramount and yet still massively underpenetrated. And with our technology portfolio, focus on innovation, trusted brands and channel expansion, we are well positioned to drive its adoption. This is a never-ending mission. So in summary, we are pleased with our Q1 results and promising start to fiscal 2025. We are confident that our customer centricity, innovation and disciplined execution will enable us to deliver on our goals for not only this year, but also on our plan to accelerate long-term profitable revenue growth to further increase shareholder value. And with that, let me pass it on to Natalie to review our performance in details.

Natalie Derse: Thank you, Vincent, and hello, everyone. For today's call, I will walk through our fiscal Q1 2025 results followed by our outlook for Q2 and full year fiscal year 2025. I will focus on non-GAAP financials and year-over-year growth rates unless otherwise stated. Before I begin, I want to highlight that -- as disclosed in today's presentation and our recent Form 8-K, we made a revision to our historical practice of when we recognize revenue for certain customers changing from successful bill date to renewal date. The impact of the revision is immaterial however for comparative purposes, we have corrected for this in prior periods reported. Please refer to the supplemental information section of today's slide presentation available on our IR website as well as our Q1 Form 10-Q for more details. Now turning to Q1 results. Q1 was another quarter of solid execution with financial results at the midpoint of our guidance and reflects our 20th consecutive quarter of growth. Q1 bookings were $913 million, up 3% in USD and 4% in constant currency. Cyber Safety bookings, which exclude our legacy business lines, also grew 4% year-over-year in constant currency. Total Q1 revenue was $965 million, up 2% in USD and up 3% in constant currency. Cyber safety revenue grew 4% year-over-year in constant currency, driven by our privacy and identity business lines as well as continued cross-sell penetration into the Norton base. In the U.S., we also grew 4% with expanding demand for privacy and identity protection services, attracting new customers through direct and partner channels and scaling cross-sells with our existing customers. We also continued to further penetrate international markets with varying degrees of market maturity as we continue to seed new acquisitions and expand the reach of our cyber safety services. We will continue to execute on all levers at our disposal to drive broad-based growth in a profitable manner. Direct revenue was $850 million, up 3% in constant currency supported by improvements across our key performance metrics of direct customers, average revenue per consumer and retention rate. Let me share some specifics. A key ingredient to our growth strategy is driving net new customers. And in Q1, we expanded our customer base for the fourth consecutive quarter increasing to $39.3 million, up $192,000 sequentially and up $1.1 million year-over-year. We continue to invest in a broad range of marketing channels to reach new audiences generate more traffic to our sites while optimizing conversion. We are acquiring new customers with healthy ROIs as we further penetrate international markets with our mobile offerings. Leveraging our brand trust and awareness, combined with our highly rated award-winning product portfolio, we will continue to push through with our diverse set of acquisition channels to grow our customer base. On monetization, our monthly direct ARPU was USD 7.23 in, up $0.01 sequentially and down $0.01 compared to last year's result. However, please note, this result absorbed $0.04 of negative FX headwinds year-over-year and $0.02 sequentially. The Operationally, ARPU remained stable to slightly up across our customer cohorts by brand and market. And as we grow our customer base, we have demonstrated the ability to further monetize through cross sells and upsells. With the Norton base, cross-sell penetration has grown from 15% to 20% over the past year. We have leveraged at best practices to offer the most suitable complementary products during the right moments of truth that will further protect customers and their growing digital needs. We also continue to refine our upsell playbook to guide our customers toward higher tier memberships with more comprehensive protection and exciting opportunity for growth as we look to the next few years. The expanded value proposition provided to our customers is also reflected in the retention increases to date. In Q1, our direct retention rate was nearly 78% improving year-over-year and progressing towards our goal of 80%. As we move through the Gen stack simplification, we see more opportunities to drive higher customer loyalty and increase lifetime value leveraging better targeting capabilities to create more personalized customer experiences through their journey, in turn, activating the growth flywheel as we've previously shared. Turning to our partner business. Partner revenue was $101 million in Q1, up 4% year-over-year as reported and up 6% in constant currency. Our employee benefits channel pipeline is robust as organizations increasingly recognize the importance of protecting their workers from the identity and cyber risks they face. We continue to strengthen strategic partnerships with telcos, financial services and insurance providers to expand our identity offerings and we are also driving higher penetration of our private browsers and search partnerships. Scaling our partner business to $0.5 billion in annual revenue is a key component to achieving our overall growth plan. and we are confident in the progress we're making. Rounding out our revenue, our legacy business lines contributed $14 million this quarter, down from $17 million in the prior year. As a reminder, we expect our legacy revenues to continue declining double digits year-over-year and represent less than 2% of our revenue. Turning to profitability. Q1 operating income was $564 million, up 4% year-over-year and up 5% in constant currency, translating to an operating margin of 58.4%. We continue to make disciplined investments in targeted growth opportunities to reach new customers through full funnel marketing efforts and expand our international presence. We're also solidifying our technology capabilities, including the new Gen Stack simplification to quickly adapt to ever-changing cyber threats and drive innovation through new offerings such as Norton Ultra VPN to add to our comprehensive cyber safety product portfolio. Within our core, we will continue to drive efficiencies and productivity that can be reinvested into additional growth levers. Q1 net income was $335 million, up 11% year-over-year. Diluted EPS was $0.53 for the quarter, up 13% year-over-year and up 15% in constant currency. Interest expense related to our debt was $146 million. Our non-GAAP tax rate remains steady at 22%, and our ending share count was $627 million down $16 million year-over-year, reflecting the impact of share repurchases. Turning to our balance sheet and cash flow. Q1 ending cash balance was $644 million. We are supported by over $2 billion of total liquidity, consisting of our ending Q1 cash balance and a $1.5 billion revolver. Q1 operating cash flow was $264 million and free cash flow was $262 million, which included approximately $187 million of cash interest payments this quarter. As a reminder, earlier in Q1, we successfully repriced our existing Term Loan B, removing Removing the credit spread adjustment and lowering the credit spread associated with it from 200 basis points over SOFR to 175 basis points. And as we see every year, we expect Q2 to be the lowest quarter of the year for operating cash flow given the concentration of tax payments that are due. Turning to capital allocation. We remain balanced with our capital deployment and are committed to returning 100% of excess free cash flow to shareholders. We voluntarily repaid $30 million of our term loan B as well as $58 million for our maturity schedule and are now 3.5x net levered. We also deployed $272 million for share repurchases this quarter, the equivalent of 11 million shares as part of the expanded $3 billion buyback program approved by the Board in May of 2024. Since the start of fiscal year '23, we have remained committed to a balanced capital allocation strategy, paying down $2 billion worth of debt and deploying a total of $1.6 billion of share repurchases over that time period. We paid $82 million to shareholders in the form of our regular quarterly dividend of $0.125 per common share. For Q2 fiscal 2025, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on September 11, 2024, for all shareholders of record as of the close of business on August 19, 2024. With our strong cash flow generation, we will continue to balance debt paydown and opportunistic share buyback deployment to help achieve our goals of delivering EPS growth of 12% to 15% and driving net leverage below 3x EBITDA by fiscal year 2027. Now turning to our Q2 and fiscal '25 outlook. For Q2, we expect non-GAAP revenue in the range of $965 million to $975 million, translating to 3% to 4% growth in cyber safety and Q2 non-GAAP EPS to be in the range of $0.53 to $0.55, up 13% to 17%. For fiscal year 2025, we are reaffirming our prior guidance. We expect full year revenue in the range of $3.89 billion to $3.93 billion, translating to 3% to 4% growth in cyber safety expressed in constant currency supported by expected cyber safety bookings growth of 3% to 5%. We expect non-GAAP EPS to be in the range of $2.17 to $2.23 per share representing an annual increase of 12% to 15% in constant currency. Please note that we expect continued FX headwinds to impact our reported revenue primarily from the Japanese yen which is depreciated over the last year. In summary, our Q1 results keep us on target for our 2025 plan, and we remain well positioned to achieve our longer-term goals. Our key performance indicators continue to trend in the right direction. We are executing our plan and our strategic growth framework provides us guide points along the journey. We look forward to reporting on our progress over the year. As always, thank you for your time today. And I will now turn the call back to the operator to take your questions. Operator?

Operator: [Operator Instructions] The first question comes from Dan Bergstrom with RBC (TSX:RY).

Dan Bergstrom: It's Dan Bergstrom for Matt Hedberg. It was nice to see the uptick in retention this quarter. I guess what are some initiatives there that are working well for you from a retention perspective? And then is there maybe a good way to think about retention in the sense of -- was there some low-hanging fruit following the merger and incremental gains from here, maybe a little more challenging? Or is it more of a steady march to that 80% target?

Vincent Pilette: Yes. Thanks for your question. This is Vincent. And I'll take that answer. Just as a context for those who were not here 18 months ago, when we merged with Avast, our retention rate on an aggregated basis for all the brands and the new gen company was around 75%. And we identified about 5 points overall improvement that would drive all the way to our target 80% retention rate for Jen. A big portion of that improvement was for Aavas itself was around 65% retention, and we told we could bring that business to a 75% retention rate overall. And so initially, yes, we had a few low-hanging food, as you know, or as you remember, Norton LifeLock combined was at a retention rate closer to 85%. And we had a lot of good practices around the whole customer journey, breaking it down by the different experiences that a customer would have in trying to get the best optimal output for those. We apply those expertise and practices to the entire portfolio and improve for first 2 points from 75% to 77%. And then we said that the remaining will be over the next few quarters, maybe next couple of years as we really roll out the new gen stack. So this quarter, we reached 78% with actually an Avast record retention rate of 72% and but also improve a LifeLock retention rate to a record level as well. And I think you see here 2 -- the benefit of 2 dynamics. The first 1 is the rollout of the new Gen stack, which is much more aligned to a suite with high engagement in-app communications -- and that engagement and the ability to demonstrate the value to the customers has led to improved retention rate. And then the second component to this is the work we've done and the work we are doing in breaking down the journey of the customers through our cyber safety cycles and really providing the right value at the right time using some of the AI and data analytics that we have built, and we're going to continue to roll those 2, the new Gen stack migration towards a suite approach on 1 side and then the buildup of new features and AI-enabled communications into that suite.

Dan Bergstrom: That's very impressive. And then you called out cross-sell a number of times in the prepared remarks, and it is 1 of those 5 or 5 drivers through Investor Day. How should we think about cross-sell in the context of maybe what you've accomplished so far using, let's say, a vast as a template this time? And then what could still be done here on Norton and LifeLock from a cross-sell perspective?

Vincent Pilette: Yes. So as we discussed 6, 8 months ago now, and that is there, right, we say 1 of the 5 drivers was to increase the cross-sell and basically behind that. it basically means moving customers that have entered cyber safety from a point product to a broader comprehensive cyber safety privacy and some of the identity features have been a very strong cross-sell this quarter. Before that, it was really about taking the products from the Avast portfolio that was more point products specifically and cross-selling into the Norton base and using their practice of cross-selling, if you want, again, at the right time and using as much as we can, data scientists to deliver the right message at the right time. I think we've seen a trend of moving more and more towards that either total comprehensive cyber safety or towards more that privacy identity angle -- and we'll see -- you'll see us continue to develop that. We have more room into Norton where we've made progress, but it will be a 3-year road map, as you know. And then we still have a lot of room in what you did mention, which is the upsell, which is the migration towards the overall suite. Today, we're slightly above 40% in the total portfolio. And I think we have an opportunity to go to where we had brought the Northern LifeLock portfolio, which was 60%. So both cross-sell and upsell have made progress identity and privacy where essentially the focus and cross-sell plus upsell is the big opportunity moving forward.

Operator: The next question comes from Peter Levine with Evercore.

Peter Levine: Natalie, just the first 1 for you is as you think about the guidance for the remainder year what assumptions are baked into that? And then how do you think about the health of the consumer? Any color that you can give us around kind of what you're seeing from your pipeline in terms of just the overall health of the consumer into fiscal '25 versus where you were, call it, 6 to 12 months last year.

Natalie Derse: Yes. Thanks for the question. So the guide is very much in line with the plans that we've articulated for you guys. It's -- the 5 for 5 is the structural growth framework and not that every 1 of those levers hit the same order of magnitude at the same quarters in the same years. But that is our strategic growth framework, and we've got the business aligned to that. In terms of Yes, the team is focused on gross acquisition. Very, very important to get the health at the top of the funnel. We've spent a lot of time and focus on figuring out all the different cohorts that we've got in our customer base and how we retain them at the highest rates possible. And then ARPU, right? We've got to make sure that we continuously stay focused on having the most robust product road map that can fuel our growth opportunities in both cross-sell as well as upsell and again, continuously communicate with our customers that we have the most relevant, most comprehensive cyber safety protection in the market. And so all of those things coming together as we navigate through the year is what helps us shore up not only the Q2 guide, but our reiteration of the full year guide. And then in terms of the health of the consumer, look, there's been a lot of movement and a lot of things in the news in the last couple of days. But what I can tell you is what I can see within our business. And so we are growing customers, both from a gross adds perspective, we've just seen our highest Q1 that we've seen in 4 years. From a cancellation perspective, we've seen the lowest number of cancels we've seen in the last 3 years. So whether that's the health of the customer or that's the awareness of the ever-increasing cyber safety threats that we've got combined with our trusted brands, from a customer count perspective, we see health and we see growth. And then combine that with the other 2 legs of the stool, as I speak about it in terms of what is happening in ARPU. Affects aside, we are growing ARPU consistently quarter-over-quarter, and we have seen increases in the last year across our brands in retention rate. And so from the measures of our customer in those 3 key performance indicators, I see a lot of help in our customer base.

Peter Levine: And then if I can jump to the product side. I think last quarter, we talked and we touched the least on the ask. I think it was asked on silver the membership offering, and you talked about the newer Gen Stack initiative. Can you maybe just give us an update on how that's trending?

Vincent Pilette: Yes. So on the rollout of the new Gen stack, we started at the end of the fiscal year. We just have a couple of small countries in the Asia region to test. We had very good positive results. Since then, we've expanded to a few more countries. We rolled out our first new cohorts because we're doing by customer cohort in the U.S. We're very cautious monitoring, monitoring the first -- the NPS after first rollout, measuring the engagement, comparing that to prior. And we said it will take the full year to roll out the new stock -- and I think we're on track to that, and we're not changing that time line. We're pleased by what we see so far. There's up and down. Obviously, we roll out new adjustments and as we get customer feedback, but overall, pretty positive.

Operator: The following comes from Tomer Zilberman with Bank of America Merrill Lynch (NYSE:BAC).

Tomer Zilberman: Maybe just two quick questions for me. So this quarter, your sequential direct customer adds came in pretty strong, and you also talked about cross-sell penetration now nearing the with your guidance -- or excuse me, with your performance falling in line with your guidance, my question is, how did the difference between existing customers and new customers play in per your expectation or versus your expectations? Three months ago, was it in line? Or did you see 1 of the 2 performing better than expected?

Natalie Derse: Yes, I would say it's a balance across the metrics, and we've got different teams aligned to different segments of that 5 to 5 strategic growth framework. In terms of how the customers performed, we are honestly working extremely, really hard from a disciplined fashion to free up as much capacity for investment for growth as we can. And so we've made a commitment, and we stand behind that commitment in operation and execution to continue to invest in marketing. That marketing goes to the top of the funnel. So we are not surprised by the growth in customer count on a sequential basis. And so from a gross adds perspective, like I said, it's the highest gross adds we've seen in several years. And then from a retention perspective and ARPU perspective, the levers of cross-sell. We are just getting started, quite honestly. We're very, very proud of the performance that our teams have driven in cross-sell penetration of the Norton base moving from 15% to 20% in the last year. But we are at 20%, and we feel like we have a ways to go, especially because we're not dealing or we're not selling into a stagnant customer base with a stagnant product portfolio, both are growing. And so we will continuously invest in product and technology enhance our value proposition. We will continuously work to cut through the message with our trusted brand and services to our customers, and we'll continue to focus on retention to make sure that the customers that we've got want to stay with us, and they're getting world-class customer service and protected by a product and technology value creation that is ever increasing.

Tomer Zilberman: Got it. So maybe as a follow-up, moving to ARPU and some of the FX headwinds. What sort of hedging activities are you putting in place to protect against the weakening yen.

Natalie Derse: I don't hedge against the yen from currency rate perspective. We fix a rate at the beginning, and that's why we report USD versus constant currency. .

Operator: The next question comes from Saket Kalia with Barclays (LON:BARC).

Saket Kalia: Vincent, Natalie I joined late, so apologies -- so apologies if some of these have been asked, but Vincent, maybe just to start with you on just another part of the business. I think we get into the benefits enrollment season next quarter. And I know that last year, there was a little bit of lumpiness there. And can you just talk a little bit about how that pipeline looks? And maybe anything that you think about doing differently this time versus last year?

Vincent Pilette: Yes, absolutely, Saket. And no worries about joining late. The good news is we're recording the call, and we gave a lot of good information on where we stand with our business overall. We feel pretty good. You may have heard or we may have already joined our partner this quarter partner business, which is 10% of our overall business, it grew 6% in constant currency. As you know, it's made of categories, and I'm summarizing the context to give everybody context to your question. And it's about telcos selling 2 telcos solutions, our employee benefit strategic relationships and then retail. Both telcos and EB will continue to grow double digit within that partnership revenue. And what you refer to is the fact that we signed a new -- a set of new accounts and then ahead of the enrollment time for employee benefit which start normally around October, October to February time zone, we may or may not close bigger deals into new accounts. So we've continued to invest into building up our overall coverage of the entire set of companies working through brokers. We have a very healthy funnel. And I think not different than last year, we will try to, as aggressively as we can close as many deals as we can. Now obviously, when it comes to estimating which deal force into the full annual guidance, we feel we definitely have a very healthy funnel to cover the forecast for the year.

Saket Kalia: Got it. Got it. That's very helpful. Natalie, maybe for my follow-up for you. Listen, the operating margin also speaks for itself. My question was just maybe on the gross margin. Last couple of quarters, it's just, I don't know, maybe like 100 basis points lower than it's been from the prior few quarters. So maybe the question is, can you talk to just any investments that are going into cost of sales? Or anything that we should continue there that should anything we should think about as we model growth, the difference between gross margin and OpEx going forward?

Natalie Derse: Saket, thanks for the question. Yes, I think it is definitely appropriate to call out just what high margins we operate the business from both the gross margin and the operating margin. Operating margin has improved 7 points over the last 3 years, up 5 points over the last 2 years. So I think that is the real measure of how we operate. It's a disciplined approach. It is one of very, very high margin, and we are committed to that. However, we also said as we navigate the business forward, although we're going to operate the core at those very high margins that we've been increasing to, we also reserve the right to invest in areas of growth that we believe are healthy and that will lead us to supporting the 5 to 5 growth strategy because everyone wants to see an accelerating rate of growth on the top line. And so although you see 86.3% gross margin this quarter, that's flat quarter-over-quarter, down year-over-year, yes, but I would ask that you just zoom out a bit further. Gross margin is relatively stable. If you look back at 22%, you look back at 23%, it's incredibly stable. I would say the only pop that I would say that we've seen is honestly just P&L geography of our investments. We will continue to put firepower behind profitable, healthy ROI marketing investment to drive the top of the funnel and that's all you're seeing with the gross margin variability. I would say, zoom out, look at the overall 86% to 87% range on gross margin and look to the operating margin health and stability that we've delivered over the last few years.

Operator: The final question comes from Hamza Fodderwala with Morgan Stanley (NYSE:MS).

Unidentified Analyst: This is John on for Hamza. And great results in a very tough environment. Vincent, just for you, can you just talk about how -- you mentioned Gen AI in the prepared remarks, but -- can you just touch a little deeper into kind of what's driving growth there in terms of maybe brand awareness across different geos? And just what the opportunity overall there looks like?

Vincent Pilette: Yes. Definitely, we've seen -- first of all, on the upstream, we've seen definitely a very strong double-digit growth increase on data breaches and data getting into the hands of the overall hacking community. We've seen a surge of increased scams, and other things using some of those social engineering techniques to combine data breached with other private information that may sit in the -- on the web and making the scans more and more relatable personable -- and with that, obviously, increasing the risks for consumers. As you know, we've decided to use AI to combat AI, and we had launched Nortan Genie to detect those scams more and more. We have now well over 1 million users or download of that Norton Genie app and emerging for the second half, we're migrating that to integrate a basic anti-scam AI-supported features into multiple product sets. So you'll see more and more shift towards using AI to detect AI-generated scam today.

Unidentified Analyst: Got it. That's very helpful. And just for my follow-up for Natalie. So net adds were obviously very strong again this quarter. Can you just talk a little bit about the contribution across different geographies? And maybe any color on how you're thinking about net adds tracking throughout the year if you have any visibility?

Natalie Derse: Sure. I would say it's pretty broad-based. We look at it both online as well as mobile. We look at it by geography. We look at it across brands. And I would say when we look at the multiyear trending, we are headed in the right direction. And so I would say it's broad-based. We have called out the -- as we expand in the global expansion portion of our 5 for 5 and focus on acquisition not only direct into, I would say, low penetrated markets or underdeveloped markets as well as through our partner channels, we know that the customers that we are able to acquire come in all shapes and sizes, so to speak. And so we've got to figure out a way to balance those through our model -- but what we really focus on is the acquisition coming through with economics that we like and that point to health and sustainability. And the answer is yes, no matter which pivots that you look at, whether it's geography, whether it's brand or whether it's the way that consumers engage with us. And so that's great. And then in terms of where we're going, I don't guide customer count quarter in, quarter out. But what I would really point you to is our commitment to continue to create the capacity to invest for growth. We are here to accelerate the rate of growth of this business, and there's no way we can do that if we don't really focus that fair share at the top of the funnel with net new acquisition. Gross adds, yes, but also net customer adds as we continue to focus on delighting our customers and therefore, increasing the retention rate of our existing customers. Both are so, so critically important for our business model, and we will continue to invest in growing the top of the funnel and then servicing our customers all the way through their journey to make sure that they retain at the highest rate possible.

Operator: There are no further questions at this time. I would now like to turn the call back to Vincent Pilette for closing remarks.

Vincent Pilette: Thank you, operator. As the leading company in consumer cyber safety, we have a bold vision to provide digital freedom for everyone. The threat landscape is more dynamic than ever, and our investments in technology, AI and product innovation are key to our success and future opportunities. . We have a compelling AI-enabled product road map focused on security, financial safety, personal data control and verification. Our go-to-market strategy is effective, and we have a long track record of serving our customers. we are well positioned to expand the adoption of cyber safety globally with our trusted brands and omnichannel expertise. Thank you for your interest and your support.

Operator: This concludes the conference call. Thank you for your participation. You may now disconnect your lines.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.