Crowd: A moderately deep dive on earnings & CC

Crowdstrike’s results this quarter and their prospects look as strong as those I’ve ever seen for any company.

Back in July, Bert wrote:

The shares are expensive no doubt. But the results for the quarter ended in July were simply fantastic, no other way to put it! The new customer adds as a percentage are as high as I have ever seen. And I look at the performance of operating cash flow and the performance of deferred revenue, and I really have to wonder what it is that anyone might have expected that wasn’t delivered. And Crowd saw a very sharp percentage growth in ARR, really the best way of looking at sales performance.

I feel all the same ways about this quarter. Here is a summary of some of the metrics:

Total Revenue was up 88%.

Subscription Revenue was up 98%. It made up 91% of total revenue. Did you get that? Subscription revenue was up 98%!!!

Subscription gross margin was 76%, up from 71% a year ago. Did you notice that 5% jump in gross margin?

Now let’s look at Annual Recurring Revenue. It reached a half a billion dollars ($502 million to be exact), and grew at 97% from a year ago.

We said ARR grew by 97% year-over-year, but did you get that it grew 32% sequentially!!! That’s up 32% from the July quarter to the October quarter!

And then reflect that this little company with just $125 in total revenue, managed to hit $39 million in Operating Cash Flow!!! That’s over a 30% Operating Cash Flow Margin! It was up from a loss of $4 million a year ago.

And their Free Cash Flow was positive as well, $7 million, for the first time positive, and up from a loss of $13 million last year.

Their Free Cash Flow Margin was positive 6%, up from a negative 20% margin last year!!!

How about Net Income? Well their Net Income Margin was minus 11%. Terrible, huh? Well it was improved from minus 44% the year before. That’s an improvement of 33 points, folks!

How about customer acquisition? Well, the net number of subscribers grew by 112% yoy!!! Yes, you read that correctly! They doubled their subscribers in a year. But they are used to that. They more than doubled them in each of the last three fiscal years, going from 165 customers to 2516 customers in those three years. Now in 9 months they are up 81% already this year to their end of October 4561 customers, and certain to top 100% again by a lot when they add in the final quarter.

And More?
Cash increased to $834 million

Subscription customers that have adopted four or more cloud modules increased to over 50%, and those with five or more cloud modules increased to 30%.

Expanded cloud-native Falcon Platform with the announcement of a new Firewall Management module that delivers simple, centralized host firewall management to help customers transition from legacy endpoint suites to CrowdStrike’s next-generation solution.

Introduced Falcon for Amazon Web Services to simplify cloud workload protection and provide enhanced visibility.

Partnered with Wipro, a leading global information technology consulting and business process services company, to bring the CrowdStrike Falcon platform to Wipro’s global customers.

Announced seven new third-party applications for the CrowdStrike Store that will extend the power of the CrowdStrike Falcon platform, addressing additional use cases to strengthen the security posture of customers.

What else?
Received highest score for “Lean Forward” Organizations (Type A Use Cases) in Gartner’s Critical Capabilities for Endpoint Protection Platforms. Named by Forrester as a Leader in Endpoint Security in The Forrester Wave: Endpoint Security Suites. Named Best New Endpoint Solution by SE Labs in annual report.

And some tidbits from the Conference Call:

The reason why we are winning with customers across diverse industries, geographies, and size is simple. Our proven efficacy in stopping breaches, our cloud native platform with the lightweight single agent that is easy to use and rapidly deploy at scale. And we enable customers to consolidate agents and increase endpoint performance, all of which helps our customers realize value immediately.

It is also important to remember that our solution unlocks the power of data and gets smarter the more data it consumes. Our threat graph is the brain of our system, and is capable of dynamically scaling to meet demand; every week it processes correlates and analyzes over 2.5 trillion events across our global customer base in real-time. Each new customer, endpoint, or workload joining our network increases our data lake effectiveness, intelligence and long-term competitive advantage.

An example I will share with you today highlights how companies can derive high business value and ROI by consolidating agents with the Falcon platform.

After two large enterprise companies merged, their security teams were faced with a patchwork of security tools that were ineffective and could not scale to meet their needs. These tools included four legacy AV providers one NextGen EDR and one peer to peer query based technology that were partially deployed across dozens of business units.

Additionally, the organization was overwhelmed with so many false positives that the 30 employees needed to triage alerts and manage these disparate tools decided to evaluate CrowdStrike because of our strong reputation for ability to address a broad range of security challenges through a single agent in a modular platform.

During the sales process the customer deployed Falcon on over 15,000 endpoints over a weekend, which would have taken one of the incumbent vendors one year to do. After seeing how quick and easy it was to deploy the Falcon platform at scale across their environment, they increased the scope of the deployments, significantly increasing the overall deployment to well over 100,000 endpoints and workloads.

This new CrowdStrike customer estimated that by replacing the software, hardware and labor costs associated with these other vendors they will attain a compelling ROI in less than eight months.

Another Example:
After being hit with a ransomware attack earlier this year, a European company who was not a CrowdStrike customer engaged our services team. We were able to remediate the incident and rapidly restore normal operations, eliminating the need for this customer to pay a stiff ransom to the hackers.
Through this brief but urgent engagement we built trust with the customer through our expertise, professionalism, and technology efficacy. Recognizing that they had limited internal security resources, the customer became interested in our Falcon complete subscription module, which is our full turnkey solution that combines endpoint security with remediation and response capabilities even though our solution was more expensive than the competition. They selected Falcon Complete based on total value provided, completeness of our solution, and the deep trust built by our Services team.

The seven-figure Falcon-complete deal was more than 13 times larger than our initial services engagement, and it closed within three weeks after the CrowdStrike Services team completed the project.

In the Gartner customer choice peer review that was released last week CrowdStrike received the highest rating of all vendors based on customer satisfaction for the second year in a row with a rating of 4.9 out of 5.

We announced a new Firewall Management module that will deliver simple centralized host firewall management to help customers transition away from legacy endpoint suites to CrowdStrike’s next-generation platform. We expect this module to be generally available early next calendar year, at which time the Falcon platform will have 11 cloud modules that span endpoint security, security operations and threat intelligence.

Q – One thing that we continue to hear is that CrowdStrike still seems to be the only vendor offering firmware detection. Are you guys seen anything out there even close from other vendors, providing similar services? And maybe touch on the importance of that, and why others have yet to add such offerings.

A - I think that’s just one of many features that we have that others don’t. And I think that’s really reflective of the deep technical capabilities, we have to be able to figure this stuff out and make it work even below the operating system. Number one, but when we look at supply chain attacks which is an increasingly important element in preventing these breaches, and it becomes even more important in the government and large enterprise space. So again one great future.

We’ve got the biggest pipeline that we’ve ever seen giving us the confidence indicate the positive free cash flow and non-GAAP operating income breakeven in Q4 of next year.

Q – Congratulations on a really strong quarter. Threat Graph is now capturing 2.5 trillion events per week. but I think the last update from a few months ago was over 1 trillion, so can you give us a sense of how fast this distributed database is growing. And more importantly, I’m wondering if you can elaborate on how sizable of a competitive advantage this gives you, both today as well as over the long-term.

A – Yes, absolutely. We continue to grow the data that we collect, we continue to grow our customer base, and again we view that as a real strategic weapon to have bespoke graph data technologies that we’ve built. We think it is very unique in the industry and it’s really been one of the drivers that continue to help us identify these very advanced breaches and attack them in real time. It’s also used to get information from our machine learning. So from our perspective, we’ll continue to grow that. And really what it becomes is a data moat. The more data consumed smarter it gets and becomes harder and harder for competitors to capture that level of data and keep up with it. So it is certainly a crown jewel of our technology stack.

Obviously there is a massive installed base that’s out there, and I think it continues and accelerates the trend of customers looking for better outcomes and looking to stop breaches, looking to move to the cloud. And it’s a great customer base for us to take advantage of. So we’re excited about the opportunity.

In response to a question about the SMB market:
I think from the SMB, as well as mid-market to the larger mid, what we’re seeing is that they are extremely interested in our complete offering, again that’s end to end kind of turnkey technology, it really focused on again helping organizations deal with some of the challenge we have been hiring great people across the board. And as you know, it’s very expensive to do that, and it’s hard to provide what I would call sort of government grade or financial services level protection, and we can do that with our complete offering we back it with a million dollar breach warranty, and for companies that just want the problem to go away, it’s what they are looking for. It’s a great opportunity. So we see them adopting all those modules associated with complete and our turnkey service to help them.

Saul here: If you continue to read through the entire Conference Call you will see that they truly believe that they have no competition and that no one can catch up to them. I’ll repeat what Bert said after the previous quarter’s results: The results for the quarter were simply fantastic, no other way to put it!.. I really have to wonder what it is that anyone might have expected that wasn’t delivered.

It’s at least as good for this quarter. In fact this quarter was even better. What more could you ask for than:

Subscription Revenue up 98%!

Subscription gross margins rising 5 percentage points!

Annual Recurring Revenue up 97%, and increasing 32% sequentially!

And jumping from using cash, to an Operating Cash Flow of over 30%!

And Free Cash Flow positive for the first time, and up 26 percentage points from the year before!

And Net Income Margin still negative, but 33 percentage points better than the year before!

And net number of subscribing customers up by 112% year over year!

And Gartner gave them the highest rating in customer satisfaction with 4.9 out of 5.0.
Etc.

And the price dropped two dollars on Friday (“Sell the news,” I guess). I added a lot to my position. I believe that they have no competition that can keep up with them. They are a phenomenon!

But as always, that’s just my opinion and I have no special training in this. So make your own decisions and don’t just follow me.

Best to you all,

Saul

133 Likes

Saul, this is great read and summary.

Reading all the financials, CRWD looks to be performing really well.

Two points stood out - being able to save a client out of ransomware seems like a big deal to me. I am not knowledgeable enough if this is a unique capability or any other security company can do this.

Second - CRWD seems to be able to a gobs of cash from their customers for future contract period… cash added through their deferred revenue seems to be the reason they got back into positive cash flow… its astonishing that they get paid cash for future periods… it seems like customers pretty much give in to their demand… very very interesting…

Ofcourse, I would really want to see their operating costs rein in and be fully met by current quarter revenue, however, cash coming is cash and welcome it!

and at current valuation, it does stand out as very attractive investment.

7 Likes

and at current valuation, it does stand out as very attractive investment.

34x sales seems ludicrously high, which is why it sold off. YMMV.

Naj,

long AYX, ADBE, IAC, CRM, AVLR, IQV, CHTR

3 Likes

Hi Saul, i recently joined the member board and this is my first post. I have been studying CRWD lately as a potential investment. The financial are stellar as you say no doubt!but concerning is the fact that the price action disagrees with fundamentals more recently. Apart from being considered “expensive”, i am concerned about the following:
Crowd already has 44+ clients of the Fortune 100
37+ of the top global 100
It cites $24.6bn as the TAM (2019) but CRM is already valued at a market cap of $11BN+ (Endpoint security TAM is $7.6bn in which CRWD excels with “no competition”) so could it be the runway ahead is not that great and CRWD has already picked all of the low hanging fruit which is what the market is realising. I would be very interested in your thoughts on how TAM plays a role for you in long term investing and run way ahead.

Thanks
student007

1 Like

Crowdstrike: The financial are stellar as you say no doubt!but concerning is the fact that the price action disagrees with fundamentals more recently. Apart from being considered “expensive”, i am concerned about the following:
Crowd already has 44+ clients of the Fortune 100
37+ of the top global 100
It cites $24.6bn as the TAM (2019) but CRM is already valued at a market cap of $11BN+ (Endpoint security TAM is $7.6bn in which CRWD excels with “no competition”) so could it be the runway ahead is not that great and CRWD has already picked all of the low hanging fruit which is what the market is realising. I would be very interested in your thoughts on how TAM plays a role for you in long term investing and run way ahead.

Hi student007,
First of all, you have to realize that I’m not a techie, and I’m just going by their results. You have to take some things into account.

    • Someone said their lockup ended today, so that may account for a part of their price action.
    • They started out at a huge valuation after the IPO, so that may account for another part. However that’s a mute point now as they are way down from those highs.
    • They are a land and expand company with a net retention rate well over 130%. Having 44 of the Fortune 500 may mean that they have 2% of the potential in those 44.
    • Companies running out of market don’t increase subscription revenue 98% year over year.
    • Companies running out of “low-hanging fruit” don’t raise their subscription gross margin 5% yoy. In fact, their gross margin usually falls as they have to cut prices.
    • And their Annual Recurring Revenue rose by 32% sequentially(!!!), and you are worried that they are running out of market???
      7 - They are constantly adding new products and increasing their TAM. And if they only get half of that $24 billion TAM they’ll have 24 times as much revenue as they have now since they are at a half a billion run rate. Doesn’t sound worrisome to me.

It’s your call, but I’m obviously taking advantage to add to my position.
Saul

24 Likes

Oh, and student007, I forgot to point out that TAM is a moving target. By the time that Crowdstrike’s revenue gets 24 times as large to grow into half of its present reported TAM, the TAM itself will probably have grown considerably just by its customers growing larger and the economy getting bigger.
Saul

10 Likes