OKTA to purchase Auth0 for $6.5B

I’m not so happy about this. Auth0 has been gearing up for an IPO and now they are off the table. I wanted to see Auth0 as a public company.

Press Release: https://investor.okta.com/news-releases/news-release-details…

OKTA Blog: https://www.okta.com/blog/2021/03/okta-auth0-powering-identi…

Okta Signs Definitive Agreement to Acquire Auth0 to Provide Customer Identity for the Internet
March 3, 2021
Acquisition will accelerate Okta’s journey to provide identity for the internet, bringing choice and flexibility to both developers and the world’s largest organizations

SAN FRANCISCO–(BUSINESS WIRE)–Mar. 3, 2021-- Okta, Inc. (NASDAQ:OKTA), the leading independent identity provider, today announced it has entered into a definitive agreement to acquire Auth0, a leading identity platform for application teams, in a stock transaction valued at approximately $6.5 billion. Together, Okta and Auth0 address a broad set of identity use cases and the acquisition will accelerate the companies’ shared vision of enabling everyone to safely use any technology, shaping the future of identity on the internet.

Lee

2 Likes

I’m more upset at the fact they paid with Class A stock.

I don’t quite understand what Auth0 has that Okta needs. Auth0 is the low-cost identity provider you go to if you can’t afford Okta, or, just don’t need all the bells-and-whistles Okta has to offer for their higher base price. In other words, if you’re a poor start-up and need an identity management solution, you choose Auth0. As far as I know (it’s admittedly been a while since I compared), Okta has all the features Auth0 has, and a whole lot more Auth0 doesn’t.

The only thing I can think of is, Okta simply wanted to eliminate competition.

As for Auth0’s IPO, this tells me two things:

  1. Auth0 thought they were getting a much better deal from Okta (and since it was an all-stock deal, they likely did!) than from the public markets.
  2. Auth0 suspected they couldn’t compete in the public markets against Okta down the road.

Combined, this implies to me that Okta shouldn’t have bought Auth0 at all, and let them just flounder with an IPO and eventually wither and die. Pure speculation on my part. But that’s how I’m reading this acquisition.


Paul - Long OKTA

13 Likes

Q: I don’t quite understand what Auth0 has that Okta needs.
A: Customers

The SaasS space is playing out in a rather predictable way. There are too many players overall and as each one scales, they start to cross over into each other’s adjacent areas. Consolidation is normal at this phase. I expect a lot more this year and next year.

E.G.

List defunct computer hardware companies:
https://en.wikipedia.org/wiki/Category:Defunct_computer_hard…

10 Likes

Q: I don’t quite understand what Auth0 has that Okta needs.
A: Customers

Sure, but worth paying $6.5B+ for? Why not just leave them alone and outcompete them? Auth0’s solution wasn’t nearly as good as Okta’s. Auth0’s CEO is quoted as saying that Okta was several years ahead and would speed up their roadmap by 5-10 years.

If that’s the case, then why bother. Just let them wither and die and become one of those defunct internet companies.

Unless, what you’re implying is, if Okta didn’t buy them, then someone like Amazon, Google, or Amazon would, and then lock Okta out of one or more of the big cloud providers. But, would that realistically happen? Auth0 was small in comparison to Okta. And Okta being entirely independent of all the major cloud providers is what attracts customers, knowing they won’t be locked into AWS, Google, MS, Salesforce, etc. I don’t think it’s bad if any one of them bought Auth0. They can’t simply not do business with Okta suddenly. And forcing that lock-in would turn people away, as the other cloud providers would shut Auth0 out once they were owned by such a huge competitor.

I just don’t see Auth0’s customer base being worth more than 3x, and continuing to grow, their valuation.


Paul

1 Like

Hey Paul

I think they were pretty clear on the positioning, and rationale for the acquisition in the conference call (the most asked about thing from analysts!)

  1. Complementary go-to markets. Okta more a C-level purchase, Auth0 very aimed at developers. If both camps can get what they want from one company (Oktath?), much easier to go big.
  2. Auth0 has more international customers.
  3. Opportunity for channel synergies…

But fundamentally what they said (paraphrasing a lot) was “The goal is: The need to establish Identity as one of the standalone pieces of strategic architecture in the next few years (with CRM, infrastructure, comms, collaboration etc), and the best way to do that is to solve a very broad set of usecases as quickly as possible, so the market doesn’t have to roll-their-own, or search for piece-meal solutions”

So you’re right, Auth0s customers are not worth all that much, but they think the united offering grabbing both C-level and Developer mindsets will get them wins with more customers much faster than either of them could alone.

I’m not sure about price, but it seems like a pretty solid rationale to me. I thought Auth0 would IPO as well (user of Auth0 in a past life), but happy that Okta grabbed them.

cheers
Greg

22 Likes

I think we might be getting off-topic for the board, but here is my response.

There are many reasons companies acquire other companies.

  • Fend off competitors
  • Plug a revenue gap or buy growth
  • Secure access to specific customers
  • Gain niche expertise
  • The ego of the board

Many times it’s a combination of them.

The blog post the CEO wrote about the merger was surprisingly complimentary of the other CEO and the company culture. This makes me think they have tech that Okta wants for some reason and they want key personnel to stick around to support it.

4 Likes

Hi Greg,

Loved this last post of yours. Well put. I’d only add… As McKinnon stated on the call, paraphrased by me here, there was a necessary build Enterprises needed to put together around much of what we at OKTA offer;but clearly when looking at our Advanced Server Access (Machine to Machine Identification)product, which eventually they’re going to want integrated with Customer Identity Access Management (CIAM). Now we at OKTA and Auth0 combined will be able to produce an industry standard around this.

In my humble opinion, This takes what synergies you listed
1. Complementary go-to markets. Okta more a C-level purchase, Auth0 very aimed at developers. If both camps can get what they want from one company (Oktath?), much easier to go big.
2. Auth0 has more international customers.
3. Opportunity for channel synergies…
… to at least an order of magnitude higher level of synergy when the outside vender can seamlessly integrate what is on offer for Identity Management to the Enterprise client.

It was the last 7 minutes of the CC when McKinnon sat up and leaned in when I became sold on OKTA having a real shot at achieving the often stated goal of being the Identity Cloud that runs through every Enterprise’s software stack.

Addressing the slow down in rev growth: I’d just like mention that the outgoing CFO stated again this quarter that OKTA had pulled back in their Go to Market investments early in the pandemic and continues to pay the price for that. Perhaps a self inflicted wound that sets them up for a bit of recovery in the next few quarters? At this risk of making this sound like OKTA is a turn around story, Sounds like their new head of sales is set up to be very successful going forward.

Any thought on what I’ve surmised?

Jason

18 Likes

Thanks Jason. I think like a lot of our cloud companies, theres a chunk of uncertainty about the future. Okta’s big risk is that the “identity cloud” doesn’t actually eventuate, and people just solve it by subscribing to Microsoft, Amazon, Google, Salesforce, or whoever provides the bulk of their “cloud” in the future.

The CFO did state they pulled back on investing:

“I think that the other thing to take into consideration is that early in the pandemic, like a lot of companies, we scaled back our investments. We recalibrated. And I think that as a result of that, we probably in hindsight – because the pandemic was not as impactful as we thought it was going to be potentially, although we outperformed and are very pleased with our performance, it’s possible we could have done even better. And because we’re a subscription model, as you know, that’s going to weigh on this year’s revenues a bit because revenues is really a lagging indicator.”

Which is a bit odd, because their S&M spend as a percent of revenue did drop significantly in Q2 2021, but hasn’t recovered.

Like a lot of SaaS companies, they’re riding the ‘digital transformation’ wave and their independent positioning makes a lot of sense at the moment. It’s still unclear whether their “identity cloud” goal will become reality, but with Auth0 it has a better bet IMO.

cheers
Greg

4 Likes

I totally agree. Okta growth is slowing down, this was the slowest growing quarter of the past 3 years. At first I was concerned that this may mean bad omen for the likes of Crowdstrike but then I looked back at the Zscaler results which are improving and , while in a slightly different segment, are very much related to the same trends driving Okta. Okta should not have spent over a quarter of their market cap on an inferior competitor. They should have just destroyed them with their own offering. The execution costs of such a big integration(distraction, cultural issues etc) will be real and we may not see synergies for some time. Not a good move.

2 Likes

Not sure there was a link to this in the articles shared but here’s a direct link to the acquisition at Seeking Alpha for those that can access material there.

https://seekingalpha.com/article/4411833-okta-okta-signs-def…

So the definitive agreement has been signed, but more interestingly was clarity around:

  1. The augmentation/positioning of Auth0 and Okta in the identity space (slide 7) and opportunities for complimentary/synergistic effects of the combination - Auth0 plays in the $25bn Customer identify rather than the $30bn workforce identity space

  2. Confirmation of the current Auth0 financial performance (slide 8) - where Okta highlights that this will be growth accretive immediately - Auth0 is a $200m ARR business, (95% recurring), growing at 55% with 120% NRR.

This looks a very solid combination to me.

As a shareholder I support this.
Ant

18 Likes

Okta published the presentation on their investor relations website as well.

https://investor.okta.com/static-files/83f1811e-2f92-4c08-a1…

Lee

2 Likes

1) The augmentation/positioning of Auth0 and Okta in the identity space (slide 7) and opportunities for complimentary/synergistic effects of the combination - Auth0 plays in the $25bn Customer identify rather than the $30bn workforce identity space

I guess this is where I struggle with this purchase. As someone pointed out earlier, Okta already had a customer identity offering. Just two quarters ago Okta boasted its customer identity business grew 72% and accounted for 24% of the business. Now it goes and spends huge money on Auth0?

I’m admittedly no techie, but it makes me wonder if Okta might have been trailing Auth0 in this part of the market. It had already lost considerable ground to companies like Ping and Microsoft in the most recent Gartner rankings. $6.5B suggests this is a lot more complicated than just a bolt-on acquisition.

1 Like

I’m admittedly no techie, but it makes me wonder if Okta might have been trailing Auth0 in this part of the market.

I’m a techie working with these products here at the Fool, where we use both. Okta for workforce identity and Auth0 for customer identity. Our evaluation, from a technical point of view, was that Auth0 is clearly the superior product and much more well documented, customizable, etc. My guess is that Okta came to same conclusion and that is why they decided to buy Auth0.

37 Likes

Stocknovice:I guess this is where I struggle with this purchase. As someone pointed out earlier, Okta already had a customer identity offering. Just two quarters ago Okta boasted its customer identity business grew 72% and accounted for 24% of the business. Now it goes and spends huge money on Auth0? I’m admittedly no techie, but it makes me wonder if Okta might have been trailing Auth0 in this part of the market. It had already lost considerable ground to companies like Ping and Microsoft in the most recent Gartner rankings. $6.5B suggests this is a lot more complicated than just a bolt-on acquisition.

TMF1138: I’m a techie working with these products here at the Fool, where we use both. Okta for workforce identity and Auth0 for customer identity. Our evaluation, from a technical point of view, was that Auth0 is clearly the superior product and much more well documented, customizable, etc. My guess is that Okta came to same conclusion and that is why they decided to buy Auth0.

Saul here. Thanks a lot to both of you. Here’s how I see it: Okta got 25% more revenue for 16% more stock, so the acquisition is accretive right from the start. Add the fact the AuthO is growing at over 50%, while Okta is growing at 40%, and the acquisition will be doubly accretive going forward.

I’m not a techie, but since AutoO apparently has a superior, more modern platform, that AuthO will be kept as a separate unit, that the acquired company was willing to take all stock in Okta rather than cash, and that the CEO of AuthO will stay on at Okta as CEO of the AuthO unit, tells me that:

A. The AuthO C-level people plan to stay long term.
B. The Okta platforms will probably be gradually be migrated over to the new technology.
and
C. The CEO of AuthO may be being groomed as the next CEO of Okta.

In consequence I will stop trimming my 3.65% position in Okta and will wait and see what happens.

Saul

76 Likes

that the CEO of AuthO will stay on at Okta as CEO of the AuthO unit, tells me that:

A. The AuthO C-level people plan to stay long term.
B. The Okta platforms will probably be gradually be migrated over to the new technology.
and
C. The CEO of AuthO may be being groomed as the next CEO of Okta.

I do not think we can make assumptions A or C based on what we know. B is a good bet, and in fact, they mentioned in the press release that the code bases would be integrated over time (because, well, you just can’t do it over night :slight_smile:

As for A & C, it is common in high-tech acquisitions that people are paid retention bonuses. I’ve seen them for as long as 3 years personally, and heard of them for as long as 5 years. We have no idea what kind of retention hooks Okta tied to the acquisition, but we can be pretty sure it’s at least 2 years. And, while that may seem like an eternity in the tech world, it goes by REALLY FAST!

I would not be at all surprised to see Auth0 executives begin to leave within 12 month or C-level people within 24. Hopefully that’s long enough such that we’ve already experienced some decent accretive growth to both sides of this acquisition by then.


Paul

3 Likes