• Software - Infrastructure
  • Technology
Gen Digital Inc. logo
Gen Digital Inc.
GEN · US · NASDAQ
24.9
USD
+0.16
(0.64%)
Executives
Name Title Pay
Mr. Jason Starr Head of Investor Relation --
Mr. Patrick Schwind Head of Customer Experience --
Spring Harris Head of Global Corporate Communications & PR --
Mr. Vincent Pilette Chief Executive Officer, President & Director 1.98M
Ms. Natalie Marie Derse EVice President, Chief Financial Officer & Principal Accounting Officer 1.1M
Mr. Bryan Seuk Ko Chief Legal Officer, Secretary & Head of Corporate Development 904K
Ms. Kara Jordan Chief Human Resources Officer --
Insider Transactions
Date Name Title Acquisition Or Disposition Stock / Options # of Shares Price
2024-05-14 Feld Peter A director D - S-Sale Common Stock, $0.01 Par Value 664150 24.4359
2024-05-14 Feld Peter A director D - S-Sale Common Stock, $0.01 Par Value 85850 24.4359
2024-05-15 Feld Peter A director D - S-Sale Common Stock, $0.01 Par Value 303118 24.8888
2024-05-14 DERSE NATALIE MARIE CFO D - S-Sale Common Stock 169535 24.31
2024-05-10 Pilette Vincent CEO A - A-Award Common Stock 275012 0
2024-05-10 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Common Stock 75865 0
2024-05-10 DERSE NATALIE MARIE CFO A - A-Award Common Stock 94832 0
2024-05-08 KO BRYAN SEUK CLO & Head Corp Aff A - M-Exempt Common Stock 143478 20.02
2024-05-08 KO BRYAN SEUK CLO & Head Corp Aff D - F-InKind Common Stock 71137 20.02
2024-05-08 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Performance-based Restricted Stock Units (PRUs) 143478 0
2024-05-08 KO BRYAN SEUK CLO & Head Corp Aff D - M-Exempt Performance-based Restricted Stock Units (PRUs) 143478 0
2024-05-08 Pilette Vincent CEO A - M-Exempt Common Stock 466309 20.02
2024-05-08 Pilette Vincent CEO D - F-InKind Common Stock 231197 20.02
2024-05-08 Pilette Vincent CEO A - A-Award Performance-based Restricted Stock Units (PRUs) 466309 0
2024-05-08 Pilette Vincent CEO D - M-Exempt Performance-based Restricted Stock Units (PRUs) 466309 0
2024-05-08 DERSE NATALIE MARIE CFO A - M-Exempt Common Stock 143478 20.02
2024-05-08 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 71137 20.02
2024-05-08 DERSE NATALIE MARIE CFO A - A-Award Performance-based Restricted Stock Units (PRUs) 143478 0
2024-05-08 DERSE NATALIE MARIE CFO D - M-Exempt Performance-based Restricted Stock Units (PRUs) 143478 0
2024-05-01 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 24710 19.95
2024-05-01 KO BRYAN SEUK CLO & Head Corp Aff D - F-InKind Common Stock 20347 19.95
2024-05-01 Pilette Vincent CEO D - F-InKind Common Stock 92901 19.95
2024-02-15 Pilette Vincent CEO A - A-Award Common Stock 1221 17.3995
2024-02-15 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Common Stock 1171 18.1475
2024-02-16 DERSE NATALIE MARIE CFO D - S-Sale Common Stock 1221 21.32
2023-12-01 KO BRYAN SEUK CLO & Head Corp Aff D - F-InKind Common Stock 34583 22.34
2023-12-01 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 34583 22.34
2023-09-12 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 2565 19.49
2023-09-12 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 13340 0
2023-09-12 BRANDT ERIC director A - J-Other Common Stock 11970 0
2023-09-12 BRANDT ERIC director A - A-Award Common Stock 13340 0
2023-09-12 BRANDT ERIC director D - J-Other Common Stock 11970 0
2023-09-12 HEATH EMILY director A - A-Award Common Stock 13340 0
2023-09-12 Dangeard Frank E director A - A-Award Common Stock 2565 19.49
2023-09-12 Dangeard Frank E director A - A-Award Common Stock 13340 0
2023-09-12 Baudis Pavel director A - A-Award Common Stock 13340 0
2023-09-12 Baudis Pavel director D - F-InKind Common Stock 3591 19.49
2023-09-12 Smith Sherrese M director A - A-Award Common Stock 2565 19.49
2023-09-12 Smith Sherrese M director A - A-Award Common Stock 13340 0
2023-09-12 Denzel Nora director A - A-Award Common Stock 13340 0
2023-09-12 Barsamian Sue director A - J-Other Common Stock 11970 0
2023-09-12 Barsamian Sue director A - A-Award Common Stock 13340 0
2023-09-12 Barsamian Sue director D - J-Other Common Stock 11970 0
2023-09-01 Feld Peter A director D - J-Other Common Stock, $0.01 Par Value 305890 0
2023-08-15 Pilette Vincent CEO A - A-Award Common Stock 768 17.67
2023-06-01 KO BRYAN SEUK CLO & Head Corp Aff D - F-InKind Common Stock 8269 17.55
2023-06-01 Pilette Vincent CEO D - F-InKind Common Stock 28114 17.55
2023-06-01 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 12880 17.55
2023-05-17 Vlcek Ondrej President A - P-Purchase Common Stock 300000 15.79
2023-05-15 DERSE NATALIE MARIE CFO A - M-Exempt Common Stock 177778 16.41
2023-05-15 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 84928 16.41
2023-05-15 DERSE NATALIE MARIE CFO A - A-Award Performance-Based Restricted Stock Units 177778 0
2023-05-15 DERSE NATALIE MARIE CFO D - M-Exempt Performance-Based Restricted Stock Units 177778 0
2023-05-15 Pilette Vincent CEO A - A-Award Common Stock 427997 16.41
2023-05-15 Pilette Vincent CEO D - D-Return Common Stock 212202 16.41
2023-05-15 Pilette Vincent CEO A - A-Award Performance-Based Restricted Stock Units 427997 0
2023-05-15 Pilette Vincent CEO D - M-Exempt Performance-Based Restricted Stock Units 427997 0
2023-05-15 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Common Stock 125881 16.41
2023-05-15 KO BRYAN SEUK CLO & Head Corp Aff D - D-Return Common Stock 58998 16.41
2023-05-15 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Performance-Based Restricted Stock Units 125881 0
2023-05-15 KO BRYAN SEUK CLO & Head Corp Aff D - M-Exempt Performance-Based Restricted Stock Units 125881 0
2023-05-10 Pilette Vincent CEO A - A-Award Common Stock 260319 0
2023-05-10 DERSE NATALIE MARIE CFO A - A-Award Common Stock 91340 0
2023-05-10 KO BRYAN SEUK CLO & Head Corp Aff A - A-Award Common Stock 68505 0
2023-05-10 Vlcek Ondrej President A - A-Award Common Stock 137010 0
2023-05-01 Pilette Vincent CEO D - F-InKind Common Stock 50977 17.66
2023-05-01 KO BRYAN SEUK CLO & Head Corp Aff D - F-InKind Common Stock 11414 17.66
2023-05-01 DERSE NATALIE MARIE CFO D - F-InKind Common Stock 11850 17.66
2023-02-16 DERSE NATALIE MARIE CFO D - S-Sale Common Stock 1033 21.1
2022-09-13 BRANDT ERIC director A - A-Award Common Stock 5010 0
2022-09-13 BRANDT ERIC director A - A-Award Common Stock 11970 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 5969 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 11970 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 2302 0
2022-09-13 Baudis Pavel director A - A-Award Common Stock 11970 0
2022-09-15 Vlcek Ondrej President A - P-Purchase Common Stock 456475 21.907
2022-09-12 Vlcek Ondrej President D - Common Stock 0 0
2022-09-12 Vlcek Ondrej President I - Common Stock 0 0
2022-09-13 Baudis Pavel director A - A-Award Common Stock 11970 0
2022-09-12 Baudis Pavel director D - Common Stock 0 0
2022-09-13 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 959 0
2022-09-13 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 2302 0
2022-09-13 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 5010 0
2022-09-13 Feld Peter A director A - A-Award Common Stock, $0.01 Par Value 11970 0
2022-09-13 Hao Kenneth director A - A-Award Common Stock 960 21.72
2022-09-13 Hao Kenneth director A - A-Award Common Stock 5010 0
2022-09-13 Smith Sherrese M director A - A-Award Common Stock 959 0
2022-09-13 Smith Sherrese M director A - A-Award Common Stock 2302 0
2022-09-13 Smith Sherrese M director A - A-Award Common Stock 5010 0
2022-09-13 Smith Sherrese M director A - A-Award Common Stock 11970 0
2022-09-13 HEATH EMILY director A - A-Award Common Stock 959 0
2022-09-13 HEATH EMILY director A - A-Award Common Stock 2302 0
2022-09-13 HEATH EMILY director A - A-Award Common Stock 5010 0
2022-09-13 HEATH EMILY director A - A-Award Common Stock 11970 0
2022-09-13 Denzel Nora director A - A-Award Common Stock 5010 0
2022-09-13 Denzel Nora director A - A-Award Common Stock 11970 0
2022-09-13 Dangeard Frank E director A - A-Award Common Stock 959 0
2022-09-13 Dangeard Frank E director A - A-Award Common Stock 2302 0
2022-09-13 Dangeard Frank E director A - A-Award Common Stock 5010 0
2022-09-13 Dangeard Frank E director A - A-Award Common Stock 11970 0
2022-09-13 BRANDT ERIC director A - A-Award Common Stock 5010 0
2022-09-13 BRANDT ERIC director A - A-Award Common Stock 11970 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 959 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 2302 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 5010 0
2022-09-13 Barsamian Sue director A - A-Award Common Stock 11970 0
2021-05-15 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - F-InKind Class A Common Stock 46793 0.24
2021-05-15 Sherman Michael Scott SVP and General Counsel D - F-InKind Class A Common Stock 37168 0.24
2021-05-15 Young Stephen Scott SVP and Treasurer D - F-InKind Class A Common Stock 34812 0.24
2021-05-15 Bach Paul David COO D - F-InKind Class A Common Stock 66598 0.24
2021-05-15 Feifer Richard EVP and Chief Medical Officer D - F-InKind Class A Common Stock 28437 0.24
2021-05-15 DiVittorio Thomas EVP and CFO D - F-InKind Class A Common Stock 60940 0.24
2021-03-22 Wilson Harry James Chief Executive Officer - 0 0
2020-12-01 Hartman Robert director A - J-Other Class A Common Stock 1335565.5 0.4789
2020-12-01 Hartman Robert director D - J-Other Class A Common Stock 1335565.5 0.4789
2020-06-02 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 135000 0
2020-06-02 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer A - A-Award Class A Common Stock 150000 0
2020-06-03 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 5313 0.955
2020-06-02 Young Stephen Scott SVP and Treasurer A - A-Award Class A Common Stock 105000 0
2020-06-03 Young Stephen Scott SVP and Treasurer D - S-Sale Class A Common Stock 3315 0.955
2020-06-02 Bach Paul David COO A - A-Award Class A Common Stock 205000 0
2020-06-03 Bach Paul David COO D - S-Sale Class A Common Stock 7457 0.955
2020-06-02 DiVittorio Thomas EVP and CFO A - A-Award Class A Common Stock 225000 0
2020-06-03 DiVittorio Thomas EVP and CFO D - S-Sale Class A Common Stock 6671 0.955
2020-06-03 Whitman Arnold M A - A-Award Class A Common Stock 124079 0
2020-06-03 BLOEM JAMES H director A - A-Award Class A Common Stock 124079 0
2020-06-03 MCKEON JAMES V director A - A-Award Class A Common Stock 124079 0
2020-06-03 FISH ROBERT H director A - A-Award Class A Common Stock 143466 0
2020-06-03 Hartman Robert A - A-Award Class A Common Stock 124079 0
2020-06-03 DEPODESTA JOHN director A - A-Award Class A Common Stock 124079 0
2020-06-03 RAPPUHN TERRY ALLISON director A - A-Award Class A Common Stock 124079 0
2020-05-20 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 14939 0.62
2020-05-20 DiVittorio Thomas EVP and CFO D - S-Sale Class A Common Stock 18589 0.62
2020-05-20 HAGER GEORGE V JR CEO D - S-Sale Class A Common Stock 32012 0.62
2020-05-20 Bach Paul David COO D - S-Sale Class A Common Stock 20781 0.62
2020-05-20 Young Stephen Scott SVP and Treasurer D - S-Sale Class A Common Stock 9247 0.62
2020-04-01 HAGER GEORGE V JR CEO D - S-Sale Class A Common Stock 17371 0.72
2019-06-12 Young Stephen Scott SVP and Treasurer D - S-Sale Class A Common Stock 7416 1.1682
2019-06-12 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 7716 1.1682
2019-06-12 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 10738 1.1682
2019-06-12 DiVittorio Thomas EVP and CFO D - S-Sale Class A Common Stock 12774 1.1682
2019-06-12 Bach Paul David COO D - S-Sale Class A Common Stock 12418 1.1682
2019-06-05 Hartman Robert A - A-Award Class A Common Stock 124079 0
2019-06-05 Whitman Arnold M A - A-Award Class A Common Stock 124079 0
2019-06-05 MCKEON JAMES V director A - A-Award Class A Common Stock 124079 0
2019-06-05 FISH ROBERT H director A - A-Award Class A Common Stock 143466 0
2019-06-05 DEPODESTA JOHN director A - A-Award Class A Common Stock 124079 0
2019-06-05 BLOEM JAMES H director A - A-Award Class A Common Stock 124079 0
2019-06-03 Young Stephen Scott SVP and Treasurer D - S-Sale Class A Common Stock 3706 1.1593
2019-06-03 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 4777 1.1593
2019-06-03 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 6136 1.1593
2019-06-03 DiVittorio Thomas EVP and CFO D - S-Sale Class A Common Stock 7706 1.1593
2019-06-03 Bach Paul David COO D - S-Sale Class A Common Stock 8616 1.1593
2019-05-20 Young Stephen Scott SVP and Treasurer D - S-Sale Class A Common Stock 5609 1.1999
2019-05-20 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 6398 1.1999
2019-05-20 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 7990 1.1999
2019-05-20 DiVittorio Thomas EVP and CFO D - S-Sale Class A Common Stock 10318 1.1999
2019-05-20 Bach Paul David COO D - S-Sale Class A Common Stock 11540 1.1999
2019-05-15 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 400000 0
2019-05-14 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 412500 0
2019-05-14 Bach Paul David COO A - A-Award Class A Common Stock 204500 0
2019-05-14 DiVittorio Thomas EVP and CFO A - A-Award Class A Common Stock 204500 0
2019-05-14 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer A - A-Award Class A Common Stock 146100 0
2019-05-14 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 130700 0
2019-05-14 Young Stephen Scott SVP and Treasurer A - A-Award Class A Common Stock 101400 0
2019-03-05 Fishman Steven E. 10 percent owner A - C-Conversion Class A Common Stock 3000522 0
2019-03-05 Fishman Steven E. 10 percent owner D - C-Conversion Class A Common Units of FC-GEN Operations Investment, LLC 3000000 0
2019-03-05 Fishman Steven E. 10 percent owner D - C-Conversion Shares of Class C Common Stock 522 0
2019-02-11 Bach Paul David COO D - J-Other Class A Common Stock 5388 0
2018-12-31 Bach Paul David COO D - J-Other Class A Common Units of FC-GEN Operations Investment, LLC 186499 0
2018-12-31 Bach Paul David COO D - J-Other Class C Common Stock 32 0
2018-12-20 Bach Paul David COO D - J-Other Class A Common Stock 152722 0
2018-11-27 Reis David A director D - S-Sale Class A Common Stock 2000000 1.33
2018-11-15 Reis David A director D - S-Sale Class A Common Stock 4605 1.6353
2018-11-16 Reis David A director D - S-Sale Class A Common Stock 98 1.6307
2018-11-15 Reis David A director D - S-Sale Class A Common Stock 331 1.6353
2018-11-16 Reis David A director D - S-Sale Class A Common Stock 7 1.6307
2018-11-15 Reis David A director D - S-Sale Class A Common Stock 153 1.6353
2018-11-16 Reis David A director D - S-Sale Class A Common Stock 3 1.6307
2018-11-13 Reis David A director D - S-Sale Class A Common Stock 16164 1.7
2018-11-14 Reis David A director D - S-Sale Class A Common Stock 12218 1.6596
2018-11-13 Reis David A director D - S-Sale Class A Common Stock 1161 1.7
2018-11-14 Reis David A director D - S-Sale Class A Common Stock 877 1.6596
2018-11-13 Reis David A director D - S-Sale Class A Common Stock 536 1.7
2018-11-14 Reis David A director D - S-Sale Class A Common Stock 405 1.6596
2018-11-09 Reis David A director D - S-Sale Class A Common Stock 23617 1.6705
2018-11-12 Reis David A director D - S-Sale Class A Common Stock 15442 1.6959
2018-11-09 Reis David A director D - S-Sale Class A Common Stock 1696 1.6705
2018-11-12 Reis David A director D - S-Sale Class A Common Stock 1109 1.6959
2018-11-09 Reis David A director D - S-Sale Class A Common Stock 783 1.6705
2018-11-12 Reis David A director D - S-Sale Class A Common Stock 512 1.6959
2018-11-07 Reis David A director D - S-Sale Class A Common Stock 23503 1.6795
2018-11-08 Reis David A director D - S-Sale Class A Common Stock 26290 1.6623
2018-11-07 Reis David A director D - S-Sale Class A Common Stock 1688 1.6795
2018-11-08 Reis David A director D - S-Sale Class A Common Stock 1888 1.6623
2018-11-07 Reis David A director D - S-Sale Class A Common Stock 779 1.6795
2018-11-08 Reis David A director D - S-Sale Class A Common Stock 872 1.6623
2018-11-05 Reis David A director D - S-Sale Class A Common Stock 2842 1.6312
2018-11-06 Reis David A director D - S-Sale Class A Common Stock 7246 1.6402
2018-11-05 Reis David A director D - S-Sale Class A Common Stock 204 1.6312
2018-11-06 Reis David A director D - S-Sale Class A Common Stock 521 1.6402
2018-11-05 Reis David A director D - S-Sale Class A Common Stock 94 1.6312
2018-11-06 Reis David A director D - S-Sale Class A Common Stock 240 1.6402
2018-11-01 Reis David A director D - S-Sale Class A Common Stock 5590 1.6454
2018-11-02 Reis David A director D - S-Sale Class A Common Stock 12019 1.6379
2018-11-01 Reis David A director D - S-Sale Class A Common Stock 401 1.6454
2018-11-02 Reis David A director D - S-Sale Class A Common Stock 863 1.6379
2018-11-01 Reis David A director D - S-Sale Class A Common Stock 185 1.6454
2018-11-02 Reis David A director D - S-Sale Class A Common Stock 398 1.6379
2018-08-18 Reis David A director A - J-Other Class A Common Stock 45960 0
2018-10-29 Reis David A director D - S-Sale Class A Common Stock 6711 1.6384
2018-08-18 Reis David A director D - J-Other Class A Common Stock 227576 0
2018-10-18 Reis David A director D - J-Other Class A Common Stock 76401 0
2018-10-29 Reis David A director D - S-Sale Class A Common Stock 482 1.6384
2018-10-29 Reis David A director D - S-Sale Class A Common Stock 222 1.6384
2018-10-10 Reis David A director D - S-Sale Class A Common Shares 3169 1.6322
2018-10-10 Reis David A director D - S-Sale Class A Common Stock 228 1.6322
2018-10-10 Reis David A director D - S-Sale Class A Common Stock 105 1.6322
2018-09-05 Reis David A director D - S-Sale Class A Common Stock 814 1.6368
2018-09-05 Reis David A director D - S-Sale Class A Common Stock 59 1.6368
2018-09-05 Reis David A director D - S-Sale Class A Common Stock 27 1.6368
2018-08-31 Reis David A director D - S-Sale Class A Common Stock 21589 1.7809
2018-09-04 Reis David A director D - S-Sale Class A Common Stock 21630 1.6919
2018-08-31 Reis David A director D - S-Sale Class A Common Stock 1551 1.7809
2018-09-04 Reis David A director D - S-Sale Class A Common Stock 1553 1.6919
2018-08-31 Reis David A director D - S-Sale Class A Common Stock 715 1.7809
2018-09-04 Reis David A director D - S-Sale Class A Common Stock 717 1.6919
2018-08-29 Reis David A director D - S-Sale Class A Common Stock 21770 1.7245
2018-08-30 Reis David A director D - S-Sale Class A Common Stock 18933 1.7648
2018-08-29 Reis David A director D - S-Sale Class A Common Stock 1563 1.7245
2018-08-30 Reis David A director D - S-Sale Class A Common Stock 1360 1.7648
2018-08-29 Reis David A director D - S-Sale Class A Common Stock 722 1.7245
2018-08-30 Reis David A director D - S-Sale Class A Common Stock 627 1.7648
2018-08-27 Reis David A director D - S-Sale Class A Common Stock 34658 1.735
2018-08-28 Reis David A director D - S-Sale Class A Common Stock 23320 1.6953
2018-08-27 Reis David A director D - S-Sale Class A Common Stock 2489 1.735
2018-08-28 Reis David A director D - S-Sale Class A Common Stock 1675 1.6953
2018-08-27 Reis David A director D - S-Sale Class A Common Stock 1149 1.735
2018-08-28 Reis David A director D - S-Sale Class A Common Stock 773 1.6953
2018-08-23 Reis David A director D - S-Sale Class A Common Stock 17784 1.6659
2018-08-24 Reis David A director D - S-Sale Class A Common Stock 46534 1.7092
2018-08-23 Reis David A director D - S-Sale Class A Common Stock 1277 1.6659
2018-08-24 Reis David A director D - S-Sale Class A Common Stock 3342 1.7092
2018-08-23 Reis David A director D - S-Sale Class A Common Stock 590 1.6659
2018-08-24 Reis David A director D - S-Sale Class A Common Stock 1543 1.7092
2018-08-14 Reis David A director D - S-Sale Class A Common Stock 68 1.6304
2018-08-10 Reis David A director D - S-Sale Class A Common Stock 29798 1.6545
2018-08-13 Reis David A director D - S-Sale Class A Common Stock 11032 1.6324
2018-08-14 Reis David A director D - S-Sale Class A Common Stock 2039 1.6304
2018-08-10 Reis David A director D - S-Sale Class A Common Stock 2140 1.6545
2018-08-13 Reis David A director D - S-Sale Class A Common Stock 792 1.6324
2018-08-14 Reis David A director D - S-Sale Class A Common Stock 146 1.6304
2018-08-10 Reis David A director D - S-Sale Class A Common Stock 988 1.6545
2018-08-13 Reis David A director D - S-Sale Class A Common Stock 366 1.6324
2018-08-14 Reis David A director D - S-Sale Class A Common Stock 64 1.6304
2018-08-08 Reis David A director D - S-Sale Class A Common Stock 23073 1.6456
2018-08-09 Reis David A director D - S-Sale Class A Common Stock 68698 1.7052
2018-08-08 Reis David A director D - S-Sale Class A Common Stock 1657 1.6456
2018-08-09 Reis David A director D - S-Sale Class A Common Stock 4934 1.7052
2018-08-08 Reis David A director D - S-Sale Class A Common Stock 765 1.6456
2018-08-09 Reis David A director D - S-Sale Class A Common Stock 2277 1.7052
2018-06-12 Young Stephen Scott SVP and Corporate Controller D - S-Sale Class A Common Stock 3665 2.2812
2018-06-12 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 3516 2.2812
2018-06-12 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 4877 2.2812
2018-06-12 DiVittorio Thomas SVP and CFO D - S-Sale Class A Common Stock 5899 2.2812
2018-06-12 Bach Paul David COO D - S-Sale Class A Common Stock 5735 2.2812
2018-06-06 Young Stephen Scott SVP and Corporate Controller A - A-Award Class A Common Stock 92100 0
2018-06-05 Young Stephen Scott SVP and Corporate Controller D - S-Sale Class A Common Stock 4857 2.1913
2018-06-06 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 118800 0
2018-06-05 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 5797 2.1913
2018-06-06 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer A - A-Award Class A Common Stock 132800 0
2018-06-05 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 7488 2.1913
2018-06-06 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 375000 0
2018-06-06 DiVittorio Thomas SVP and CFO A - A-Award Class A Common Stock 185900 0
2018-06-05 DiVittorio Thomas SVP and CFO D - S-Sale Class A Common Stock 9404 2.1913
2018-06-06 Bach Paul David COO A - A-Award Class A Common Stock 185900 0
2018-06-05 Bach Paul David COO D - S-Sale Class A Common Stock 10131 2.1913
2018-06-06 RAPPUHN TERRY ALLISON director A - A-Award Class A Common Stock 68650 0
2018-06-06 Reis David A director A - A-Award Class A Common Stock 68650 0
2018-06-06 MCKEON JAMES V director A - A-Award Class A Common Stock 68650 0
2018-06-06 Whitman Arnold M A - A-Award Class A Common Stock 68650 0
2018-06-06 Hartman Robert A - A-Award Class A Common Stock 68650 0
2018-06-06 FISH ROBERT H director A - A-Award Class A Common Stock 68650 0
2018-06-06 DEPODESTA JOHN director A - A-Award Class A Common Stock 68650 0
2018-06-06 BLOEM JAMES H director A - A-Award Class A Common Stock 68650 0
2017-08-24 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 11757791 0
2017-07-25 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 275000 0
2017-07-25 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 210549 0
2017-07-25 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 63168 0
2017-07-25 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1283 0
2017-07-20 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 529000 0
2017-07-20 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 405020 0
2017-07-20 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 121512 0
2017-07-20 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 2468 0
2017-07-13 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 250000 0
2017-07-13 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 191409 0
2017-07-13 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 57425 0
2017-07-13 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1166 0
2017-07-12 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 250000 0
2017-07-12 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 191409 0
2017-07-12 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 57425 0
2017-07-12 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1166 0
2017-07-11 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 500000 0
2017-07-11 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 382817 0
2017-07-11 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 114851 0
2017-07-11 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 2332 0
2017-06-23 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 250000 0
2017-06-23 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 191409 0
2017-06-23 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 57425 0
2017-06-23 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1166 0
2017-06-14 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 3903 1.7296
2017-06-14 Young Stephen Scott VP and Corporate Controller D - S-Sale Class A Common Stock 3799 1.7296
2017-06-14 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 5269 1.7296
2017-06-14 Hirschfeld Daniel Allen COO Int'l. Oper. & Rehab Svcs. D - S-Sale Class A Common Stock 7245 1.7296
2017-06-14 DiVittorio Thomas SVP and CFO D - S-Sale Class A Common Stock 6341 1.7296
2017-06-14 Bach Paul David COO D - S-Sale Class A Common Stock 6100 1.7296
2017-06-09 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 73112 0
2017-06-09 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 55977 0
2017-06-09 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 16794 0
2017-06-09 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 341 0
2017-06-07 Young Stephen Scott VP and Corporate Controller D - S-Sale Class A Common Stock 1541 1.6142
2017-06-07 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 1824 1.6142
2017-06-07 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 2383 1.6142
2017-06-07 Hirschfeld Daniel Allen COO Int'l. Oper. & Rehab Svcs. D - S-Sale Class A Common Stock 2895 1.6142
2017-06-07 DiVittorio Thomas SVP and CFO D - S-Sale Class A Common Stock 2900 1.6142
2017-06-07 Bach Paul David COO D - S-Sale Class A Common Stock 2769 1.6142
2017-06-08 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 42686 0
2017-06-08 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 32682 0
2017-06-08 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 9805 0
2017-06-08 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 199 0
2017-06-07 RAPPUHN TERRY ALLISON director A - A-Award Class A Common Stock 52000 0
2017-06-07 Whitman Arnold M A - A-Award Class A Common Stock 52000 0
2017-06-07 Hartman Robert A - A-Award Class A Common Stock 52000 0
2017-06-07 Reis David A director A - A-Award Class A Common Stock 52000 0
2017-06-07 MCKEON JAMES V director A - A-Award Class A Common Stock 52000 0
2017-06-07 FISH ROBERT H director A - A-Award Class A Common Stock 52000 0
2017-06-07 DEPODESTA JOHN director A - A-Award Class A Common Stock 52000 0
2017-06-07 BLOEM JAMES H director A - A-Award Class A Common Stock 52000 0
2017-06-07 RAPPUHN TERRY ALLISON director D - Class A Common Stock 0 0
2017-06-07 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 5000 0
2017-06-07 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 3828 0
2017-06-07 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1149 0
2017-06-07 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 23 0
2017-06-06 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 34724 0
2017-06-06 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 26586 0
2017-06-06 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 7976 0
2017-06-06 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 162 0
2017-06-02 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 170251 0
2017-06-02 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 130350 0
2017-06-02 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 39107 0
2017-06-02 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 794 0
2017-06-01 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 27882 0
2017-06-01 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 21347 0
2017-06-01 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 6405 0
2017-06-01 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 130 0
2017-05-31 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 147343 0
2017-05-31 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 112811 0
2017-05-31 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 33845 0
2017-05-31 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 687 0
2017-05-30 Young Stephen Scott VP and Corporate Controller A - A-Award Class A Common Stock 73682 0
2017-05-30 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 95000 0
2017-05-30 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer A - A-Award Class A Common Stock 106250 0
2017-05-30 Hirschfeld Daniel Allen COO Int'l. Oper. & Rehab Svcs. A - A-Award Class A Common Stock 148750 0
2017-05-30 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 300000 0
2017-05-30 DiVittorio Thomas SVP and CFO A - A-Award Class A Common Stock 148750 0
2017-05-30 Bach Paul David COO A - A-Award Class A Common Stock 148750 0
2017-05-30 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 144347 0
2017-05-30 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 110517 0
2017-05-30 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 33157 0
2017-05-30 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 673 0
2017-05-19 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 26100 0
2017-05-19 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 19983 0
2017-05-19 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 5995 0
2017-05-19 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 122 0
2017-05-18 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 246213 0
2017-05-18 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 188509 0
2017-05-18 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 56555 0
2017-05-18 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 1149 0
2017-05-17 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 17774 0
2017-05-17 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 13608 0
2017-05-17 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 4083 0
2017-05-17 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 83 0
2017-05-16 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 3400 0
2017-05-16 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 2603 0
2017-05-16 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 781 0
2017-05-16 ONEX CORP 10 percent owner D - S-Sale Class B Common Stock 16 0
2017-04-01 OpCo Rok LLC 10 percent owner D - J-Other Class A Common Stock 284685 0
2017-01-01 Bach Paul David COO D - Class A Common Stock 0 0
2017-01-01 Bach Paul David COO D - Class A Common Units of FC-GEN Operations Investment, LLC 372996 0
2017-01-01 Bach Paul David COO D - Class C Common Stock 64 0
2016-08-29 Young Stephen Scott VP and Corporate Controller D - S-Sale Class A Common Stock 10000 2.384
2016-08-03 Reis David A A - J-Other Class A Common Units of FC-GEN Operations Investment LLC 104851 0
2016-08-03 Reis David A A - J-Other Class A Common Stock 45960 0
2016-08-03 Reis David A A - J-Other Class C Common Stock 18 0
2016-07-07 Reis David A D - J-Other Class A Common Units of FC-GEN Operations Investment LLC 1760305 0
2016-07-07 Reis David A D - J-Other Class A Common Stock 771606 0
2016-07-07 Reis David A D - J-Other Class C Common Stock 306 0
2016-06-08 SCHAFER GLENN S director A - A-Award Class A Common Stock 40000 0
2016-06-08 Whitman Arnold M A - A-Award Class A Common Stock 40000 0
2016-06-08 Reis David A A - A-Award Class A Common Stock 40000 0
2016-06-08 MCKEON JAMES V director A - A-Award Class A Common Stock 40000 0
2016-06-08 Hartman Robert A - A-Award Class A Common Stock 40000 0
2016-06-08 Fishman Steven E. A - A-Award Class A Common Stock 40000 0
2016-06-08 FISH ROBERT H director A - A-Award Class A Common Stock 40000 0
2016-06-08 DEPODESTA JOHN director A - A-Award Class A Common Stock 40000 0
2016-06-08 BLOEM JAMES H director A - A-Award Class A Common Stock 40000 0
2016-06-08 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 75000 0
2016-06-08 Sherman Michael Scott SVP and General Counsel D - S-Sale Class A Common Stock 1919 1.7225
2016-06-08 REITZ ROBERT A EVP and COO A - A-Award Class A Common Stock 141000 0
2016-06-08 REITZ ROBERT A EVP and COO D - S-Sale Class A Common Stock 3892 1.7225
2016-06-08 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer A - A-Award Class A Common Stock 92000 0
2016-06-08 Reifsnyder JoAnne Susan EVP and Chief Nursing Officer D - S-Sale Class A Common Stock 2207 1.7225
2016-06-08 Hirschfeld Daniel Allen COO Int'l. Oper. & Rehab Svcs. A - A-Award Class A Common Stock 126000 0
2016-06-08 Hirschfeld Daniel Allen COO Int'l. Oper. & Rehab Svcs. D - S-Sale Class A Common Stock 3009 1.7225
2016-06-08 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 275000 0
2016-06-08 HAGER GEORGE V JR CEO D - S-Sale Class A Common Stock 6031 1.7225
2016-06-08 DiVittorio Thomas SVP and CFO A - A-Award Class A Common Stock 122000 0
2016-06-08 DiVittorio Thomas SVP and CFO D - S-Sale Class A Common Stock 3051 1.7225
2016-06-08 Young Stephen Scott VP and Corporate Controller A - A-Award Class A Common Stock 73000 0
2016-06-08 Young Stephen Scott VP and Corporate Controller D - S-Sale Class A Common Stock 1621 1.7225
2016-01-26 HAGER GEORGE V JR CEO D - J-Other Class A Common Stock 391173 0
2016-01-25 HAGER GEORGE V JR CEO D - J-Other Class A Common Stock Units ofFC-GEN Operations InvestmentLLC 892402 0
2016-01-25 HAGER GEORGE V JR CEO D - J-Other Class C Common Stock 155 0
2015-11-19 Whitman Arnold M A - P-Purchase Class A Common Stock 43200 4.542
2015-11-11 DiVittorio Thomas SVP & CFO A - P-Purchase Class A Common Stock 20000 4.343
2015-11-12 MCKEON JAMES V director A - P-Purchase Class A Common Stock 10000 4.15
2015-09-09 Hausman Joshua D - D-Return Class A Common Stock 19802 0
2015-06-03 SCHAFER GLENN S director A - A-Award Class A Common Stock 19802 0
2015-06-03 Fishman Steven E. A - A-Award Class A Common Stock 19802 0
2015-06-03 Reis David A A - A-Award Class A Common Stock 19802 0
2015-06-03 Hartman Robert A - A-Award Class A Common Stock 19802 0
2015-06-03 Whitman Arnold M A - A-Award Class A Common Stock 19802 0
2015-06-03 FISH ROBERT H director A - A-Award Class A Common Stock 19802 0
2015-06-03 Hausman Joshua A - A-Award Class A Common Stock 19802 0
2015-06-03 DEPODESTA JOHN director A - A-Award Class A Common Stock 19802 0
2015-06-03 MCKEON JAMES V director A - A-Award Class A Common Stock 19802 0
2015-06-03 BLOEM JAMES H director A - A-Award Class A Common Stock 19802 0
2015-06-03 DiVittorio Thomas SVP and CFO A - A-Award Class A Common Stock 51000 0
2015-06-03 Young Stephen Scott VP and Corporate Controller A - A-Award Class A Common Stock 27000 0
2015-06-03 REITZ ROBERT A EVP and COO A - A-Award Class A Common Stock 58000 0
2015-06-03 Sherman Michael Scott SVP and General Counsel A - A-Award Class A Common Stock 32000 0
2015-06-03 Reifsnyder JoAnne Susan SVP and Chief Nursing Officer A - A-Award Class A Common Stock 38000 0
2015-06-03 HAGER GEORGE V JR CEO A - A-Award Class A Common Stock 113000 0
2015-06-03 Hirschfeld Daniel Allen Pres. Genesis Rehab Services A - A-Award Class A Common stock 46000 0
2015-02-02 Fishman Steven E. I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Fishman Steven E. D - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Fishman Steven E. I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Fishman Steven E. D - Class A Common Units of FC-GEN Operations Investment, LLC 2283476 0
2015-02-02 Fishman Steven E. I - Class A Common Units of FC-GEN Operations Investment, LLC 1144815 0
2015-02-02 Fishman Steven E. D - Shares of Class C Common Stock (par value $0.001 per share) 398 0
2015-02-02 Fishman Steven E. I - Shares of Class C Common Stock (par value $0.001 per share) 199 0
2015-02-02 Sherman Michael Scott See Remarks D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 Sherman Michael Scott See Remarks D - Class A Common Units of FC-GEN Operations Investment, LLC 372996 0
2015-02-02 Sherman Michael Scott See Remarks D - Class C Common Stock, $0.001 par value per share 65 0
2015-02-02 Reis David A I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Reis David A I - Shares of Class C Common Stock (par value $0.001 per share) 1734 0
2015-02-02 Reis David A I - Class A Common Units of FC-GEN Operations Investment, LLC 9959874 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M D - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Class A Common Units of FC-GEN Operations Investment, LLC 1144815 0
2015-02-02 Whitman Arnold M I - Shares of Class C Common Stock (par value $0.001 per share) 199 0
2015-02-02 REITZ ROBERT A EVP and COO D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 REITZ ROBERT A EVP and COO D - Class A Common Units of FC-GEN Operations Investment, LLC 372996 0
2015-02-02 REITZ ROBERT A EVP and COO D - Class C Common Stock, $0.001 par value per share 65 0
2015-02-02 Young Stephen Scott See Remarks D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 Young Stephen Scott See Remarks D - Class A Common Units of FC-GEN Operations Investment, LLC 84090 0
2015-02-02 Young Stephen Scott See Remarks D - Class C Common Stock, $0.001 par value per share 15 0
2015-02-02 DiVittorio Thomas SVP and CFO D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 DiVittorio Thomas SVP and CFO D - Class C Common Stock, $0.001 par value per share 65 0
2015-02-02 DiVittorio Thomas SVP and CFO D - Class A Common Units of FC-GEN Operations Investment, LLC 372996 0
2015-02-02 Sherman Michael Scott See Remarks D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 DiVittorio Thomas SVP and CFO D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 REITZ ROBERT A EVP and COO D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 BLOEM JAMES H - 0 0
2015-02-02 Young Stephen Scott See Remarks D - Class A Common Stock, $0.001 par value per share 0 0
2015-02-02 Fishman Steven E. I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Fishman Steven E. D - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Fishman Steven E. I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Whitman Arnold M I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Reis David A I - Shares of Class A Common Stock (par value $0.001 per share) 0 0
2015-02-02 Hausman Joshua I - Class B Common Stock 14750623 0
2015-02-02 MITCHELL JOHN TODD SVP Chief Compliance Office D - F-InKind Class A Common Stock 11478 8.3
2015-02-02 FELFE CHRIS Chief Financial Officer D - F-InKind Class A Common Stock 18036 8.3
2015-02-02 Thomas Laurie President Ancillary Business D - F-InKind Class A Common Stock 31224 8.3
2015-02-02 RAPP ROLAND General Counsel, CAO and Sec. D - F-InKind Class A Common Stock 27146 8.3
2015-02-02 Wiffler Paxton Chief Operating Officer D - F-InKind Class A Common Stock 22300 8.3
2015-02-02 FISH ROBERT H Director & CEO D - F-InKind Class A Common Stock 44601 8.3
2015-02-02 ROSENSTOCK LINDA director A - M-Exempt Class A Common Stock 74001 0
2015-02-02 ROSENSTOCK LINDA director A - M-Exempt Restricted Stock Units 74001 0
2015-02-02 PUCKETT M BERNARD director A - M-Exempt Class A Common Stock 86252 0
2015-02-02 PUCKETT M BERNARD director A - M-Exempt Restricted Stock Units 86252 0
2015-02-02 Yarwood Bruce A director A - M-Exempt Class A Common Stock 13245 0
2015-02-02 Yarwood Bruce A director A - M-Exempt Restricted Stock Unit 13245 0
2015-02-02 BOXER MICHAEL director A - M-Exempt Class A Common Stock 74001 0
2015-02-02 BOXER MICHAEL director A - M-Exempt Restricted Stock Units 74001 0
2015-01-28 FELFE CHRIS Chief Financial Officer D - F-InKind Class A Common Stock 16006 8.74
2015-01-28 Thomas Laurie President Ancillary Business D - F-InKind Class A Common Stock 17157 8.74
2015-01-28 RAPP ROLAND General Counsel, CAO and Sec. D - F-InKind Class A Common Stock 21341 8.74
2014-12-31 Wiffler Paxton Chief Operating Officer D - F-InKind Class A Common Stock 52536 8.57
2014-12-31 FISH ROBERT H Chief Executive Officer D - F-InKind Class A Common Stock 122110 8.57
2014-12-31 FELFE CHRIS Chief Financial Officer D - F-InKind Class A Common Stock 1022 8.57
2015-01-01 FELFE CHRIS Chief Financial Officer D - F-InKind Class A Common Stock 1705 8.57
2014-12-31 RAPP ROLAND General Counsel, CAO and Sec. D - F-InKind Class A Common Stock 2190 8.57
2015-01-01 RAPP ROLAND General Counsel, CAO and Sec. D - F-InKind Class A Common Stock 4181 8.57
2014-11-06 Thomas Laurie President Ancillary Business D - F-InKind Class A Common Stock 2024 7.03
2015-01-01 Thomas Laurie President Ancillary Business D - F-InKind Class A Common Stock 1217 8.57
2015-01-01 Yarwood Bruce A director A - M-Exempt Class A Common Stock 16096 0
2015-01-01 Yarwood Bruce A director D - M-Exempt Restricted Stock Unit 16096 0
2014-08-13 SCHAFER GLENN S director A - A-Award Restricted Stock Unit 19868 0
2014-08-13 Yarwood Bruce A director A - A-Award Restricted Stock Unit 13245 0
2014-08-13 ROSENSTOCK LINDA director A - A-Award Restricted Stock Unit 13245 0
2014-08-13 PUCKETT M BERNARD director A - A-Award Restricted Stock Unit 13245 0
2014-08-13 BOXER MICHAEL director A - A-Award Restricted Stock Unit 13245 0
2014-05-08 Wiffler Paxton Chief Operating Officer A - A-Award Class A Common Stock 400000 0
2014-03-24 RAPP ROLAND General Counsel, CAO and Sec. A - A-Award Class A Common Stock 40900 0
2014-03-24 RAPP ROLAND General Counsel, CAO and Sec. A - A-Award Class A Common Stock 40900 0
2014-03-24 Thomas Laurie President, Ancillary Business A - A-Award Class A Common Stock 40900 0
2014-03-24 Thomas Laurie President, Ancillary Business A - A-Award Class A Common Stock 40900 0
2014-03-24 FELFE CHRIS Chief Financial Officer A - A-Award Class A Common Stock 30675 0
2014-03-24 FELFE CHRIS Chief Financial Officer A - A-Award Class A Common Stock 30675 0
2014-02-12 MITCHELL JOHN TODD SVP, Chief Compliance Officer A - A-Award Class A Common Stock 10345 4.35
2014-02-13 MITCHELL JOHN TODD SVP, Legal Affairs & D - F-InKind Class A Common Stock 960 4.56
2014-02-15 MITCHELL JOHN TODD SVP, Legal Affairs & D - F-InKind Class A Common Stock 732 4.49
2014-02-16 MITCHELL JOHN TODD SVP, Legal Affairs & D - F-InKind Class A Common Stock 822 4.49
2014-01-01 Thomas Laurie President, Ancillary Business D - F-InKind Class A Common Stock 1220 4.81
2014-01-01 Yarwood Bruce A director A - M-Exempt Class A Common Stock 14388 0
2014-01-01 Yarwood Bruce A director D - M-Exempt Restricted Stock Unit 14388 0
2013-12-31 FELFE CHRIS Acting Chief Financial Officer D - F-InKind Class A Common Stock 1021 4.81
2014-01-01 FELFE CHRIS Acting Chief Financial Officer D - F-InKind Class A Common Stock 1709 4.81
2013-12-31 LYNCH JOSE President D - F-InKind Class A Common Stock 3284 4.81
2014-01-01 LYNCH JOSE President D - F-InKind Class A Common Stock 7324 4.81
2013-11-20 FISH ROBERT H CEO A - A-Award Class A Common Stock 800000 0
2013-11-13 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2800 5
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 18586 5
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2533 5.01
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 3900 5.02
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 6455 5.03
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 5200 5.04
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2300 5.05
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 5400 5.06
2013-11-14 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1600 5.07
2013-08-07 Yarwood Bruce A director A - A-Award Restricted Stock Unit 16096 0
2013-08-07 ROSENSTOCK LINDA director A - A-Award Restricted Stock Unit 16096 0
2013-08-07 PUCKETT M BERNARD director A - A-Award Restricted Stock Unit 16096 0
2013-08-07 SCHAFER GLENN S director A - A-Award Restricted Stock Unit 16096 0
2013-08-07 BOXER MICHAEL director A - A-Award Restricted Stock Unit 16096 0
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 5.87
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 5.89
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1370 6
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 900 6.01
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 400 6.02
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 300 6.03
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 330 6.06
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1300 6.07
2013-08-06 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 183 6.15
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.555
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1054 6.56
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.565
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 200 6.57
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 355 6.58
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 445 6.59
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 800 6.6
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 600 6.61
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 400 6.62
2013-08-02 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 200 6.63
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.33
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 300 6.34
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.36
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1800 6.38
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.39
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.45
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2200 6.46
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 600 6.465
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 3900 6.47
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 300 6.475
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 6617 6.48
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2600 6.49
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1100 6.5
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.505
2013-08-05 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 500 6.51
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 500 6.5
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1000 6.52
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 300 6.51
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 300 6.53
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 2900 6.54
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.545
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 11200 6.55
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1700 6.56
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1900 6.57
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.575
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 3100 6.58
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 100 6.585
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 3496 6.59
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 3700 6.6
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 400 6.61
2013-08-01 Hendrickson Boyd W CEO D - S-Sale Class A Common Stock 1260 6.62
Transcripts
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Joel, and I will be your conference operator today. I would like to welcome everyone to Gen's Fourth Quarter and Fiscal Year 2024 Earnings Call. Today's call is being recorded and all lines have been placed on mute to prevent any background noise. After the speaker's remarks, there will be question-and-answer session. At this time, for opening remarks, I would like to pass the call over to Jason Starr, Head of Investor Relations. You may proceed.
Jason Starr:
Thank you, Joel. Good afternoon, everyone. Welcome to Gen's Fourth Quarter and Fiscal Year 2024 Earnings Call. Joining me today are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website, along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial metrics are non-GAAP, and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release and earnings presentation, both of which are available on our website at investor.gendigital.com. We encourage investors to monitor this website as we routinely post investor-oriented information such as news and events and financial filings. Today's call contains statements regarding our business, financial performance and operations, including the impact of our business and industry that may be considered forward-looking statements and such statements of risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations as of today's date, May 9, 2024. We undertake no obligation to update these statements as a result of new information or future events. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC, and in particular, our most recent reports on Form 10-K and Form 10-Q. And now I'll turn the call over to Vincent.
Vincent Pilette:
Thanks, Jason. Good afternoon, and thank you all for joining our Q4 and fiscal year 2014 earnings call. Fiscal 2024 was our first full year at Gen and what a transformational year it was. We finished the year with strong operating results across the board and deliberative year of organic growth with revenue -- with record revenue, profitability and cash flow. Our Q4 and full year results reinforce our confidence in the tremendous opportunity in consumer cyber safety and put us right on track to meet our long-term aspirations. Natalie will take you through the details of our quarterly and annual financial performance, but I would like to take a moment to talk more about the opportunity in consumer cybersafety and why we are so well positioned to win. You have heard me say it many times, Gen Digital is now just live, but the risks it creates are different. They're bigger, they're more pervasive and are getting more and more sophisticated as quickly as our lives move online, the cyber risk dynamically follow. Everywhere you look nowadays, you hear about data being from telecom providers, health care companies, banks, leading our makers and even government organizations. And those are just from these first few months of 2024. Cyber risk are here to stay, but we know that Gen can bring comprehensive cybersafety protection to everyone in a way no one else can. In an always-on world, bad actors have completed to threaten new privacy, identity and financial assets. We have seen a significant increase in scans delivered through malvertising and malicious browser notifications, the majority of which were social engineered attacks with massive growth in bidding scans, up tenfold year-over-year. The increasing sophistication and entity of fishing campaigns up 40% year-over-year, targeted spearfishing attacks like PII on the dark web and the emerging use of generative AI technologies by threat actors are all accelerating the shift in focus from device to user-centric security. And as this threat landscape continues to rapidly evolve, so do the Cyber Safety needs of consumers, providing a compelling and dynamic market opportunity. Many others will try to convince consumers that their safety is important to them, but most have other substantial interest in delivering their core services or even monetizing your data. At Gen, Cyber Safety is not something on the side that can be at odds with another business model, it is our mission and the most important we do. Unlike many other players, we have teams dedicated to uncovering researching and stopping new threats in their tracks. In fiscal year 2024, we blocked over 12 billion attacks using threat telemetry data from those to update our models 500 times a day and train them on data sets that are 6 petabytes large. In our labs, our researchers and AI scientists are catching up with anomalies and patterns to deliver insights to consumers and our product teams so we can keep up with dynamic threats. The combination of those, people plus our technology, results in us having developed and deployed on all major platforms and devices, an engine and technology stack that is second to none. And when you add in our AI capabilities in consumer Cyber Safety, alongside with our market-leading visibility across the entire ecosystem, we expect to continue to lead the way with the strongest most relevant protection that delivers value and peace of mind for millions of loyal customers. Our people and technology are the foundation of the most complete and comprehensive product portfolio in the industry. We have our customers covered on all fronts that they are facing a threat to the online security, privacy, identity or reputation. And just as important as all those features that we deliver, we also demand that our engineers, product managers, designers, and other specialists find ways to make our offering fit the real-world needs of consumers. We were the first to come up with the all-in-one Cyber Safety membership because we believed it was what consumers wanted and needed, and we were right. So the over 40% of our customers have adopted the Cyber Safety membership, and we continue to see that grow as we expanded the membership value through offering identity and privacy features internationally and into the Avast offering, along with the launch of Avast Identity and the release of new Avast One membership tiers, enabling customers to tailor their security, privacy or performance coverage based on their own needs, preferences, or risk profile. While we strongly believe in the need for and the value delivered with our member tiers, we also know that not everyone leaves their digital life in the same way or that each person understand all the cyber threats at the same level. Still today, many customers are only looking for spec solution, and we are hard at work on delivering innovation in our point products to meet the needs of those consumers. In January, we launched our first AI-driven anti-scam app called Norton Genie. With these thee anti-scam assistant in your pocket, customer can determine if a text or social media post is a scam featuring conversational UI for additional insights. At the end of April, we crossed one million downloads in just 100 days and customer satisfaction was high with Norton Genie rated 4.7 stars. It's a good start if you ask me. And the great thing is that the more it is used, the better it gets. Another innovation that we are proud of is Total Radius, which we fully launched in January 2024, Total Radius is a 360-degree repetition defender tool that fully and automatically analyzes your online information to help you quickly take actions on content to protect your digital reputation. Our consumer-centric approach combines key consumer trends with deep insight about the threat landscape and emerging technologies. We want to simplify your digital life, protect your ever-growing number of online transactions, bring new visibility to the privacy risks and do it seamlessly and in real time through the deployment of generative AI consumer use cases. No one can bring these things together like Gen. And now with our new Gen Stack, which I will talk more about later, we will be able to adapt to and more quickly needs, the needs of our customers. It’s truly has been a transformational year for Gen, and I can't tell you how proud I am of what this team has accomplished. Some things were out of our control that definitely changed the world in our business. Conflicts in multiple regions, volatile macroeconomic contents with spiking interest rates, and dramatic currency fluctuations. Despite those very real challenges this team delivered. For the full fiscal year and for the last three consecutive quarters, turning to our customer accounts to grow. We now have in total over 65 million paid customers, 39 million of which are direct and hundreds of millions of users. More importantly, our customers are showing greater engagement and satisfaction across all of our brands. With respect to the commitments we made when we acquired Avast, we delivered on those as well despite the very material change to the cost of our debt. In terms of cost synergies, we beat and raise on that front, and we did it faster than expected. On top of that, we didn't just reduce cost. We worked together the best assets of NortonLifeLock and Avast. We laid the foundation to tackle cybersafety by tightly integrating the fabric of two industry leaders to create things like our integrated technology stack, which delivers the full suite of our capabilities to our customers in a more modern and accessible way. We call it the Gen Stack. And over the last 18 months, our engineers, designers and product managers have tirelessly to consolidate our tech portfolio into a single, scalable and modular platform. This quarter, we released Norton 360 for Windows and Mac on the new stack in selected countries with the majority of our customers to experience our new platform in a phased approach as we move through this new fiscal year. With our new Gen Stack, we are marching towards a vision of increased personalization and empowerment through natural, tailored, contextual communication this kind of AI enhancements and innovation will lead to a better customer experience, and we believe improve loyalty and value-add cross-sell and upsell. AI has been and will only become more pivotal for us. We will continue to enhance our portfolio to address new threats. We'll also keep investing in AI to expand the types of new solutions and the way we bring them to our customers. We know that as we keep addressing this growing set of needs, our growth will accelerate over time. Our AI infused road map, which addresses security, financial safety, personal data control and verification, combined insight into the threat landscape and II technology enables us to deliver on a mission of protecting and empowering people's digital lives, and we're just getting started. Before I pass it to Natalie, I do want to thank the team and our loyal customers for another strong year. We delivered a fifth organic growth and adoption of our offering with almost 1 million net direct customer add and establish the identity and mission-driven culture of Gen in our first full year together. We are confident that our reach, customer centricity, innovation and, of course, disciplined execution will enable us to deliver on our strategy to accelerate long-term and profitable revenue growth and increase shareholder value. I could not be prouder of what we have accomplished together and more excited about our prospects. Finally, I would be remiss if I didn't thank Andre Walcheck for his contributions in putting Gen on this track. Three years ago, Andre and I dreamt about bringing two industry leaders together to transform consumer cybersafety. Three years have now passed along with the successful integration and Andre has decided to step down as President. Andre will still be a big part of Gen's future, as I know he will remain a trusted sounding board and supporter of our leadership team. And of course, he will continue to help shape the strategy from his seat on our Board of Directors. And with that, let me pass it to Natalie to review our performance in greater detail and our guidance for the next fiscal year and quarter.
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today's call, I will walk through our full year fiscal 2024, followed by our Q4 results and wrap up with our outlook for Q1 and full year fiscal 2025. I will focus on non-GAAP financials and year-over-year growth rates, unless otherwise stated. Please recall that our acquisition of Avast closed in September fiscal 2023 near the end of our second quarter and therefore, I will break out select financial metrics for relevant annual comparisons throughout today's call. Fiscal year 2024 was a pivotal year for Gen as we integrated Avast, returned our direct customer base to growth and delivered our fifth straight year of organic growth. We finished the year with over $3.8 billion in total revenue, growing 14% in USD and 15% in content currency. When including Avast historical results, cybersafety revenue and bookings increased 3% year-over-year in constant currency with broad-based growth across our and across geographic regions. We delivered nearly $300 million of annual cost synergies within 18 months of the Avast acquisition, $20 million more than our original plan, and we used less cash than previously planned to achieve this. As a result, fiscal 2024 operating income was over $2.2 billion, with full year operating margin of 58% and exiting the year at 59%. This represents seven full points of margin expansion since the close of the transaction, net of partial reinvestment. Driving continued top line growth, our operating discipline and our strong capital allocation strategy enabled us to deliver $1.96 in full year EPS, in line with our guidance and up 8% from the prior year and up 11% in constant currency. We've also made significant progress reducing our net leverage to 3.4 times, down from 3.9 times at the time of the merger. Now with the integration largely behind us, we look forward to the next chapter driving our strategic priorities into fiscal 2025. Turning to Q4 performance. Q4 reflects our 19th consecutive quarter of growth with financial results in line with our guidance. Q4 bookings were a record $1.044 billion, exceeding $1 billion for the second consecutive quarter, growing 2% in USD, and 3% in constant currency. Cyber safety bookings also grew 3% year-over-year in constant currency. Total Q4 revenue was $967 million, up 2% in USD and up 3% in constant currency. Cybersafety revenue was also increased 3% year-over-year in constant currency. Our revenue growth is driven primarily by the US market, up 3% as we scale the adoption of our privacy and performance offerings through cross-sell and increased our membership revenue. particularly in our higher-tier Norton 360 with LifeLock memberships. In our more developed international markets, growth was mid- to high single digits in constant currency as we expanded our identity partnerships. And we continue to drive double-digit growth in our emerging markets as we capitalize on the growing safety awareness for a mobile-first population. With varying degrees of market maturity, the growth levers will be different, and we will continue to execute on all levers at our disposal to drive broad-based growth in a profitable manner. Direct revenue was $847 million, up 3% in constant currency. We are making progress across our key performance metrics. Our installed base is healthier compared to prior year, growing in both scale and in value as we execute all components of our growth strategy. Let me share some specifics. A key ingredient to our growth strategy is driving new customer acquisition. And in Q4, we have expanded our customer base for the third consecutive quarter, increasing to $39.1 million up over 230,000 customers sequentially and over $900,000 year-over-year. To help drive this growth, we continue to invest in diverse mix of market then to reach new audiences, generate more traffic to our sites while dynamically optimizing the channel performance. We are acquiring positive new adds at healthy ROIs across all brands, fueling our renewable base. And our growth is coming through our diverse set of acquisition channels, particularly international growth markets and mobile devices. On monetization, our monthly direct ARPU was US$7.24, up $0.03 versus last quarter and in line with last year's results. But note, as reported, this result absorbed $0.06 of negative FX headwinds given the dollars rise over the year, particularly against the Japanese yen, and we expect these headwinds to continue impacting reported ARPU comparisons through the next fiscal year. With that said, let me provide additional commentary on the operational drivers of our expanding ARPU. In Q4, the ARPU of our online customers, which is the vast majority of our customer base is up on a year-over-year and a quarter-over-quarter basis across Norton, LifeLock and Avast brands. This growth reflects the synergistic efforts and learnings from the Avast cross-sell model brought into the Norton and LifeLock go-to-market efforts, with cross-sell penetration nearing 20%, up approximately 5 points over the past two quarters. In addition, the ARPU on mobile customers was stable on both a year-over-year and a quarter-over-quarter basis with measured healthy ROI, another proof point of our ability to balance customer acquisition costs, ARPU, and retention rate across the channels. Demand for our increased cyber is growing as threats evolve and we are well-positioned with a broad portfolio of cross-sell products. Across our customer cohorts, we will continue to drive expansion through their journey, increasing value through additional product offerings suited for their Cyber Safety needs or upselling to a higher tier membership, offering more comprehensive protection for their growing digital footprint. This increase in engagement drives retention. In Q4, our overall customer retention rate increased to over 77%, improving by over 1 point year-over-year and improving by 2.5 points since the merger. A key component to our 5 for 5 growth strategy is driving retention rates to 80% over the next few years, and we have made progress towards that target in our first year operating as Gen with every brand in our portfolio, increasing retention rates year-over-year and quarter-over-quarter. As we look forward, we expect to drive additional uplift leveraging our strong trusted brands, while creating more personalized customer experiences through their journey. And although we already have industry-leading retention rates today, we have many opportunities to drive higher customer loyalty and increase lifetime value through simplification, optimization, and personalization. And we have the expertise across our team and the technology to ensure we are providing the experience our customers want. Turning to our partner business. Partner revenue was $105 million in Q4, up 5% year-over-year. We have a record pipeline and employee benefits. We continue to build strategic partnerships with financial services and insurance providers, and we have seen strong traction already in our newly launched Norton Private Browser. Scaling our partner business to $0.5 billion in annual revenue is a key component to achieving our overall growth plan. We are proud of the traction we're making across multiple partner channels and we look forward to sharing more progress in the coming quarters. Rounding out our revenue, our legacy business lines contributed $15 million in the quarter, down from $17 million in prior year. As a reminder, we expect our legacy revenue to continue to decline double-digits year-over-year, and represent less than 2% of our total revenue. Turning to profitability, Q4 operating income was $569 million, up 5% year-over-year, translating to an operating margin of 59%. Since the close of the merger, we have reduced our overall operating expense profile from 30% to 27.5% of revenue, while maintaining gross margins above 86%. We've right-sized our organization to under 3,400 full-time employees, down from approximately 4,500 at the time of the merger, representing productivity of over $1 million of revenue per employee. You will see us continue to invest in marketing as well as product and technology to reach new and existing customers, to bolster our product portfolio with differentiated solutions, to amplify our international presence, especially in identity and privacy, and expand into trust-based adjacencies that will touch more parts of the consumers' digital life. These investments feel progress in each of our growth levers and strengthen our position to accelerate revenue growth to mid single digits over the next three years. We will continue to operate our G&A functions at approximately 3% of revenue, reinvesting any further productivity into levers for growth. Q4 net income was $336 million, up 14% year-over-year. Diluted EPS was $0.53 for the quarter, up 15% year-over-year and up 16% in constant currency. Interest expense related to our debt was approximately $154 million in Q4. Our non-GAAP tax rate remained steady at 22%, and our ending share count was 637 million, down 7 million year-over-year, reflecting the impact of share repurchases. Turning to our balance sheet and cash flow. Q4 ending cash balance was $846 million. We are supported by over $2.3 billion of total liquidity, consisting of our ending Q4 cash balance and $1.5 billion revolver. Q4 operating cash flow was $1.398 billion, and free cash flow was $1.395 billion, which included the $900 million tax refund received in January and approximately $114 million of cash interest payments this quarter. Turning to capital allocation. We remain intentional and balanced with our capital deployment and are committed to returning 100% of excess free cash flow to shareholders. We voluntarily paid down $600 million of our TLB during the fourth quarter, with an additional $58 million repaid per our maturity schedule. We are now at 3.4 times net levered, down from 3.9 times at the time of merger with $1.2 billion in repayments in fiscal year 2024. We also deployed $300 million for share repurchases this quarter, the equivalent to 14 million shares. Since the start of fiscal year 2023, we have deployed a total of $1.3 billion of share repurchases and we're pleased to announce the Board has recently expanded our current buyback program to $3 billion with no expiration date to support our future capital allocation strategy. We paid $78 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. For Q1 fiscal 2025, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on June 12, 2024, for all shareholders of record as of the close of business on May 20, 2024. With our strong cash flow generation now nearing $2 billion unlevered excluding onetime items, and our disciplined capital deployment, we will continue to pay down debt and deploy opportunistic share buybacks to help achieve our goals of delivering EPS growth of 12% to 15% and driving net leverage below three times EBITDA by fiscal year 2025. In summary, fiscal year 2024 was about bringing two large companies together as one operating business. Starting to tail our revenue synergies by returning our customer base to growth and increasing our retention rate, while driving improvements in our cost structure and executing our integration commitments. We have accomplished a lot since the merger. Now looking forward, our margins are world-class with room to make disciplined investments into our organic growth initiatives, outlined in the 5 for 5 structure we shared at our Analyst Day in order to accelerate growth to mid single digits. Turning to our Q1 and fiscal year outlook. For fiscal year 2025, we expect full year revenue in the range of $3.89 billion to $3.93 billion, translating to 3% to 4% growth in Cyber Safety expressed in constant currency and supported by expected Cyber Safety bookings growth of 3% to 5%. We expect non-GAAP EPS to be in the range of $2.17 to $2.23 per share, representing an annual increase of 12% to 15% in constant currency. Please note that we expect continued FX headwinds impacting our reported revenue primarily from the Japanese yen, which has depreciated over the past year and is now at multi-decade lows. For Q1, we expect non-GAAP revenue in the range of $960 million to $970 million translating to approximately 3% growth in Cyber Safety. And Q1 non-GAAP EPS to be in the range of $0.52 to $0.54, up 12% to 16% in constant currency. As we kick off our new fiscal year, we are in line with the expectations we set out at Analyst Day back in November 2023. We remain steadfast in driving our long-term growth plan. We are focused on delivering our commitments always in a disciplined and balanced manner. Our key performance indicators are trending in the right direction. Our strategy is working. And our financial model is resilient. We're committed to investing in our business to drive sustainable and profitable mid-single-digit growth and create shareholder value over the long term. We look forward to reporting on our progress in the quarters ahead. As always, thank you for your time today, and I will now turn the call back to the operator to take your questions. Operator?
Operator:
Thank you. We will now open the line for the Q&A session. [Operator Instructions] The first question is from the line of Peter Levine with Evercore ISI. Your line is now open.
Vincent Pilette:
Hi Peter.
Peter Levine:
Great. Thank you for taking my question. Natalie, I think one comment that actually stuck out you said was kind of moving into kind of new truck-based adjacencies. Can you maybe just provide a little color there outside of what you already provide?
Vincent Pilette:
Hey Peter, I'll take that one. So, I would refer to the AI-infused roadmap that we shared that at AIB, right? We've started with a very strong membership structure, which we upgraded on the VA side and now deploying Norton 360 on the New Gen stack. And so we're warning that out that enable a very strong modularity, scalability, and a much more flexible usage from a customer perspective to which we'll be able to add a lot of different value. We already, over the last two years, have added like reputation management and other services will move Norton Genie into the membership and again going to grow into discover of deep fakes, protecting your financial transactions and progress. So, over the next few years, you'll see us to launch more features into these areas.
Peter Levine:
So, if I think about Norton Genie, 1 million downloads to-date, what's the monetization -- what's the trajectory in terms of monetization for that product? What do you think customers are willing to pay? And how do you think that kind of baked into your model longer term?
Vincent Pilette:
Yes. And today, we don't have anything in our model. That's not how we see it. We first wanted to develop our air models using the vast data that we have building this new generative AI interface for people to interact with their security officer in the pocket, if you want and we continue to develop the model. The goal was really grow the adoption first and foremost, and that's our strategy. The second aspect is to add new features. So moving from text, e-mail, scans to voice and others and progressing towards the value add. The third item is to move that feature as part of the membership. Remember, 545 from Natalie is of course, to acquire new customers, retain them with great features, cross-sell where you can, but mainly moving up into the membership, full protection. So at some level of our membership level, it will be integrated into the price. And as you know, we price for value. And then only -- and only then, will then come up with the Gene Pro, which is our project name, which would be a monetized version. But it's down the line and not in our model today.
Peter Levine:
And last one more quick. Natalie is for you. Obviously, the rate environment, I don't think anyone can predict at this point. But given what we've seen on the macro front these past three, three weeks, does that change your appetite in terms of capital deployment, debt repayment or focused more on debt repayment versus buybacks, I'm curious to know if the environment today -- and then while rate cuts potentially go over the next, call it, 12 months to 24 months. Does that change your appetite here in the near term?
Natalie Derse:
I don't think we've seen too much change in terms of what people -- what the external community rates. I mean we've talked about number of cuts, et cetera. Of course, I don't know what's going to happen, but we're tracking right along with the latest and greatest in the news. And from our business model and the way we choose to allocate our capital, the beauty of it is we've got a lot of cash flow generation, which frees up a lot of deployment opportunity. And every time we deploy our capital, we're looking at the most competitive option, the most profitable thing that creates the most shareholder value. And so you're going to see us continue to strike the right balance across share buyback our share repurchases and accelerated debt paydown. But we've made notable progress in fiscal year 2024 on both fronts. And I would encourage you to expect the same disciplined approach that cash flow generation and turning that into the most advantageous capital deployment for our business.
Peter Levine:
Thank you for taking my questions.
Operator:
Thank you, Peter. The next question is from the line of Dan Bergstrom with RBC. Your line is now open.
Dan Bergstrom:
Hey, It's Dan Bergstrom on for Matt Hedberg. Thanks for taking our questions. Say the launch of Gen Stack, obviously, exciting congratulations on that. Vincent, you talked to a phased approach there, maybe more thoughts around Labana, you plan to go about the rollout?
Vincent Pilette:
Yes. We won't share the full road map, obviously, but we're super excited, right? Part of the opportunity in this merger was to be able to write a client and a full stack that can use AI for more personalization that can have a better user experience, as you know, the product in security were built a couple of decades ago with the idea that it would run in the back end. And then over the years, it evolved to become much more of a partner in new security and becoming front end. So the user experience also is tremendously improved the way we communicate in that, which is contextual and personalized is all opportunities. And then it's fully scalable. So we don't have to a new app or something else we can roll up new features. And based on your membership or price level you sign up for, you will have or can activate different future. We will take full fiscal year 2025 to deploy it. Obviously, you want to be very cautious if it goes smoothly, we may accelerate that. But so far, we have three countries testing it -- and it's early, we have April under our belt and very positive signs. So we'll progress that. We'll move into a little bit more global countries. Some countries open here at the end of the quarter. And then we'll move as fast as we can depending on what we see.
Dan Bergstrom:
Thanks. And then you mentioned consumers kind of choosing their own features. You also had some comments in the prepared remarks around making offerings fit real world needs of consumers. I noticed a slide of a vast one in the deck realizing it's still kind of early there, but what's been the reception around that modular approach and letting users really kind of tailor their coverage to their needs and upgrade what they want where they want it.
Vincent Pilette:
Yes, absolutely. And as part of the new tax structure and deployment coming with the Avast 1 free concept and deploying it's part of it. So for the Avast installed base, it's still vast majority is on contract -- and as we migrate to the new stock, we'll for the opportunity to upgrade. So we have the same way that 2.5, three years ago, we moved Norton 360 and reach 60% in the Northern installed base. We have progress to make on that side. But we have no doubt that's where it's coming or going, especially with an agile stack that can really mimic a single product, if you pay only for a single feature or benefit from the value of the full stack. It's that flexibility of scalability, if you want, that we're super excited about.
Dan Bergstrom:
Thank you.
Vincent Pilette:
Thank you, Dan.
Operator:
Our final question comes from Saket Kalia with Barclays. Your line is now open.
Saket Kalia:
Hey, great. Hey, Vincent and hey, Natalie. Thanks for taking my questions. You have nice progress of the year.
Vincent Pilette:
Yes. Thanks, Saket.
Saket Kalia:
Hey, Natalie, maybe -- absolutely. Natalie, maybe just to start with you, I think the guide for fiscal 2025, we said 3% to 5% bookings growth, great to see. I think that implies a little bit of a pickup in bookings growth compared to fiscal 2024. So do you just maybe have a general rule of thumb on how much of that can be driven by subscribers or ARPUs? Is a mix of growth? How do you sort of think about that growth formula for next year?
Natalie Derse:
Hi, Saket, good to hear from you. Yes, the bookings of 3% to 5% as we look into 2025, we're super excited about. But nothing's really changed from what we talked to you guys about back in November at AID. It's going to be a mix of our 5 for 5 growth strategy. And those levers are going to be all equally important, but scaling it to a different magnitude as we kick off 2025 and continue down that three-year journey. I'll just give you a bit of color. So we're committed to driving the acquisition of new customers in a healthy ROI way. We'll continue to stay committed to that. Of course, our aspiration is to drive new customer acquisition growth. Quarter in, quarter out, the absolute number of customer acquisition will vary, but we definitely stay steadfast and committed to investing our marketing dollars doing that in a healthy way and doing that very, very diverse geographically and across brands. And then the other levers that are going to drive the installed base and both in scale and quantity, as well as scale and value is cross-sell and upsell. Cross-sell, I mean being able to close the year in fiscal year 2024 and approaching 20% penetration of cross-sell is something that we're very, very proud of and is significant progress even over the last two quarters. So you guys should look at those as real, real proof points, measured proof points that we will continue to successfully drive cross-sell and therefore, increase the engagement with our existing customers. Now Pepper-in [ph], our prioritized growth lever in upsell. And what we mean by that is getting more and more of our customers, both new and existing in higher-tiered, higher-valued Norton 360 membership offerings. And so the mix of those two, of course, is going to drive our bookings. It's going to, therefore, drive our revenue growth in a scaling manner. And then will, in turn, drive higher rates of retention across the brands. Higher engaged customers, we see notable higher retention rates. And so at the end of the day, I would say the combination of all those things are what we call the flywheel. And let's not forget the partner business. The partner business drives broader awareness. It's our competitive differentiator, and it's a diversification of our acquisition in a scaling revenue contributor, way, and so we will continue to invest behind the diversification of our partner channels with our world-class sales teams and really have all five of those levers come together, you're going to start to see those all come through in fiscal year 2025. Yes, at varying pace and magnitude throughout the year, and we will build throughout the year. As you can assume when we talk about retention rates, it's the annual retention rate of the customers. So as we bring in more and more cross-sells and when we increase our coverage of our membership tier offerings, those are all going to scale throughout the year, which is why you should expect the bookings to scale throughout the year as well.
Saket Kalia:
Got it, got it. That's super helpful. And maybe that's a good segue into the follow-up for you, Vincent. I think you said we expanded retention rates on the Avast customer base by more than two points since the deal, which has been great to see. How are you may be thinking about that retention rate for next year? And maybe relatedly, is it the same blocking and tackling that's going to just continue to lift that retention rate, higher as the years go on? Or are there other parts to the playbook around improving that retention rate for Avast.
Vincent Pilette:
Yeah. Let me take that one on. So just to ride out a few numbers to put everybody on the same page. When we closed the merger 18 months ago, our aggregated retention rates for the full portfolio was around 75% as we mentioned. You remember at the NortonLifeLock combined business were around 84% and Avast was around 65%, 66%. First, as we discussed, centralized our operations around the center of expertise for process management, same techniques, same set of operations as we drive these retention activities that really start on day one when the customer onboard for the first time all the way to the day 365 when they renew -- and we closed Q4 here after 18 months on an aggregated basis, at 77.5% retention, 2.5 points improvements in the merger. But Avast itself closed at a record retention rate of over 70%, with close to 5 points improvement in 18 months, while Norton and LifeLock combined stayed somewhat flat. All of the brands slightly trending up on customer satisfaction and improving on retention, even though NortonLifeLock combined, it was immaterially perceptible. So I call it flat. We still have a good in my opinion. As you remember, we had said, maybe Avast he 20-point delta we can improve half of it operationally. So we've done half in 18 months will now over the next 18 months, drive the other half, at least that's how we linearly are projecting it. And now the approach is not different. We're shifting from having centralized the operations, standardize the operations to working on three areas. The first one is defining the customer journeys within the customer life cycle. Life cycle is you onboard for the first time all the way to when you try to leave, it could be a multiyear view and then you have many different steps in your cybersafety journey, and you have different journeys. We've done a lot of work and beefed up our team and our for to buy a very integrated part of the journey into our product. The second one is really what the new Gen stack will enable a will enable us to use a vast amount of data and use our data scientist and AI modeling to improve this, what I call contextual communications, personalized communications. And the second one is really being able to offer a better path between the cross-sell, upsell and the membership side. So all of which leads to better retention on those three access, the whole company that touches the customer journey is mobilized behind that, and we know it's a very, very important aspect of our plan moving forward.
Saket Kalia:
Thanks, guys. Appreciate the time.
Vincent Pilette:
Absolutely, Saket.
Operator:
Thank you, Saket. That concludes our Q&A session. I'd like to turn the call back over to Vincent Pilette, CEO of Gen.
Vincent Pilette:
Thank you, operator, and of course, thank you all for joining our call. I started this call by saying that fiscal year 2024 was a transformational and pivotal year for Gen. In fiscal year 2025, we're putting the company in a position to reap the benefits of the hard work we put in. As the leader in consumer cybersafety market, we are well positioned to succeed in transforming the industry. We have a strategy to accelerate growth. And while it is not always a smooth journey, it is working. We have a long and proven track record of investing in technology and innovation to best serve our customers, and we will continue to do so. Thank you.
Operator:
That concludes today's conference call. Thank you for your participation. You may now disconnect your lines.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Victoria, and I will be your conference operator today. I would like to welcome everyone to the Gen's Fiscal Year 2024 Third Quarter Earnings Call. Today's call is being recorded, and all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. At this time, for opening remarks, I would like to pass the call over to Jason Starr, Head of Investor Relations.
Jason Starr:
Thank you, Victoria, and good afternoon, everyone. Welcome to Gen's third quarter fiscal year 2024 earnings call. Joining me today are Vincent Pilette, CEO, and Natalie Derse, CFO. As a reminder, there'll be a replay of this call posted on the Investor Relations website along with our slides and press release. I'd like to remind everyone that during this call, all references to financial metrics are non-GAAP, and all growth rates are year-over-year, unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release and earnings presentation, both of which are available on the IR website at investors.gendigital.com. We encourage investors to monitor this website as we routinely post investor-oriented information such as news and events and financial filings. Today's call contains statements regarding our business, financial performance, and operations, including the impact on our business and industry that may be considered forward-looking statements, and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions, and expectations as of today's date, February 1, 2024. We undertake no obligation to update these statements as a result of new information or future events. For more information, please refer to the cautionary statements in our press release, and the risk factors in our filings with the SEC, and in particular, our most recent reports on Form 10-K and Form 10-Q. And now, I'll turn the call over to Vincent.
Vincent Pilette:
Thank you, Jason. Good afternoon, everyone, and welcome to our earnings call. Only a few months ago, we celebrated Gen's one-year anniversary and held our first Investor Day as Gen. We were excited to share our strategy and our plans to expand our customer reach and our product roadmap. We know that we will capture the tremendous opportunity we have in consumer Cyber Safety over the next several years. In Q3, we delivered another consistent quarter of execution towards that goal. We grew Cyber Safety bookings to $1 billion, up 4%, Cyber Safety revenue up 3%, and delivered our 18th consecutive quarter of growth. We drove net subscriber count higher again this quarter, up 330,000 sequentially, with total direct customer finishing the quarter at a record 38.9 million. While we remain focused on accelerating our growth, we continue to demonstrate our ability to operate with strong fiscal discipline, increasing our operating margin by another 80 basis points sequentially, up nearly 7 full points since the Avast merger. And finally, we expanded our earnings power, growing EPS 10%. At our last Investor Day, we shared long-term goals that included accelerating revenue to mid-single digits, growing EPS by 12% to 15%, and reducing our leverage to less than 3x EBITDA by 2027. As we discussed, our growth plan is underpinned by accelerating our subscriber growth, especially internationally and through partnerships, increasing value to our customers with cross-sell and upsell, and driving Gen's overall retention rate to 80%. We're already making progress here, particularly in our investments to increase Gen's customer base, entering new markets and driving international growth. In Q3, our direct acquisition channels grew double digits in all three regions, leading to a broad-based performance. Our mobile solutions continued to see strong traction internationally, capitalizing on growing Internet connectivity in emerging markets. Our solutions are resonating with customers in these markets, and we have an integration roadmap that will enable us to drive more value over the lifecycle. We will continue to invest in these higher-growth markets and channels, as we look to expand our reach. We are also making consistent headway in delivering added-value to our current customers as they expand their digital footprint. In Q3, we delivered another strong quarter in cross-sell/upsell activities with ARPU for these customers growing both year-over-year and sequentially in key markets, even though our overall reported ARPU slightly declined sequentially due to shifting mix of customer cohorts in mobile and emerging markets. Of course, progress is not linear and uniform across all of our levers. Overall, Q3 retention was stable sequentially at 77% with continued progress across key brands, but partially offset by mix and other integration-related activities. While slightly behind our aspirations this quarter, we remain on track and confident in our long-term target of 80%. In partner, the timing of a few large deals and the rollout of our solutions into our indirect customer employee base impacted the in-quarter revenue. Overall, the partner channel continues to show strong engagement with a robust and growing pipeline, and a competitive set of partner solutions, which is a key tenet of our strategy. To support our growth plan, we are leveraging our trusted brands and customer-centric approach. Our Cyber Safety capabilities continue to be recognized by leading third parties, and, most importantly, our customers. Recently, Norton and Avast were each named to PC Magazine's list of Best Tech Brands for 2024, and LifeLock Net Promoter Score, with 67 exiting Q3, an all-time high, driven by our relentless focus on our customers and listening to their feedback. Gen continues to be a leader in the industry and trusted by consumers around the world. Ultimately, we are recognized, trusted because of our technology and our ability to innovate and protect people from their ever-changing and increasing sophisticated threats they face every day. Last quarter, Avast blocked over 1 billion unique attacks per month, a stunning increase of 50% compared to a year ago, and over 10 billion for all of calendar year 2023. As we have pointed out many times, these threats are not focusing on targeting you PC or you phone, but you as an individual as you live your digital life. Threat actors are not missing a beat and have increasingly moved to web-based threats, such as social engineering and malvertising, as well as ongoing phishing attacks and AI-powered targeted email scams. Our customers are relying on us to out-innovate the threat actors and remain focused on increasing the pace at which we enhance and expand our product portfolio. Q3 was no different. We continued our focus on helping customers live their digital life safely, privately, and confidently. We offered consumers better protection from phishing and email scams, bolstering Norton AntiTrack with private email and adding a new safe email standalone product. We gave our customers a trusted way to navigate the web securely and privately with the launch of Norton private browser, and in identity we expanded our reach into new countries, in all three regions, and added new features in existing markets. As we mentioned in November, our AI technology has been and remains a key tenet of our strategy. Not only this powerful AI and deep learning technology power our core security engines, but we are now bringing AI to the forefront to make our products more interactive and intuitive. In December, as part of our ReputationDefender business, we launched Total Radius. This new innovative product, powered by AI, provides a fully-automated analysis of all available information online to help customers quickly identify and protect themselves. To start, we are offering this product through our employee benefit channel. In early-January, we also fully launched Norton Genie, our AI-powered scam detection app. Both Norton Genie and Total Radius are excellent examples of how people can leverage the power of Gen's AI and cutting-edge technology to more easily protect themselves and their loved ones from online threats. I'll conclude by saying that we have a great opportunity ahead and are very confident in achieving our long-term targets we laid out at our Investor Day. The threat landscape is more perilous than ever, and Gen's trusted brands offer the best solutions to consumer to protect and empower their digital lives. We will continue to execute our strategy in a disciplined way to accelerate growth, drive further margin expansion and create long-term value for all stakeholders. And with that, let me pass it to Natalie to review our quarterly performance in greater detail and our guidance for the next quarter.
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today's call, I will walk through our fiscal Q3 2024 results, followed by our outlook for Q4. I will focus on non-GAAP financials and year-over-year growth rates, unless otherwise stated. Also, please note, this is our first fiscal quarter that includes full financial results from Avast in both periods as we have now passed the anniversary of the closure of the deal. Q3 was another quarter of consistent execution. Q3 revenue was $951 million, up 2% in USD and up 3% in Cyber Safety, excluding legacy business lines. Cyber Safety bookings grew 4% in constant currency, supported by continued growth in cross-sells and our direct acquisition channels. Direct revenue was $837 million, up 3% in constant currency. Our direct customer base expanded for the second consecutive quarter, increasing to 38.9 million, up 330,000 customers sequentially, and adding 0.5 million customers year-over-year. Driving new customer acquisition remains a priority for us and is growing double-digits year-over-year. Leading with our expanded product offerings and broadening our geographic efforts, we have deployed incremental marketing spend to capture structural demand growth for Cyber Safety, especially in channels like mobile and international markets. As we move forward, our robust product roadmap will continue to extend our reach into new markets and cohorts, as well as continue to support our retention efforts over the long-term across all of our cohorts. On the monetization front, monthly direct ARPU was $7.21 in USD, an increase of $0.12 year-over-year and a decrease of $0.07 sequentially. As previously shared, ARPU is impacted by many factors, including new customer growth, cross-sell adoption, geographic and channel mix. With a stronger growth in our new customer acquisition and traction in mobile in emerging markets, we are seeing the mix impacts on blended ARPU. While lower than the ARPU average, the cohort of customers we are acquiring in these new markets and channels are accretive to our installed base, and we able to acquire these new cohorts at a lower acquisition cost, proving out to be healthy ROI on our performance marketing dollars. These cohorts will also blend into our flywheel and offer opportunities for further expansion into our portfolio of products and services, in essence, feeding our cross-sell and upsell opportunity funnel. Within our more mature cohorts, ARPU continues to scale as we drive cross-sell adoption, and this expansion reflects our customers' demand for increased coverage in the ever-changing cyber safety landscape. Turning to retention, our overall customer retention rate remained steady at 77%. As we've shared previously, we made significant progress in our retention rate in the first year as a combined company, yet still have many opportunities to improve retention across cohorts and across brands as we make progress towards our 80% retention rate target over the next few years. Currently, we are focused on driving retention rates up by improving user engagement, introducing new products and features, and clearly demonstrating value to our customers with our best-in-class comprehensive cyber protection offerings and services. And as we move forward, we expect to drive additional uplift by continuing to execute on our product migration plans, and even more importantly, by creating hyper-personalized AI-powered customer experiences and incorporating them into our differentiated products and omni-channel go-to-market strategies. Turning to our partner business. Scaling our partner business is a key component to achieving our overall growth plan. Partner revenue was $99 million in Q3, up 4% year-over-year. We continue to drive growth in this channel through employee benefits, with a record pipeline and additional expansion plans to accelerate further. Given the long nature of partner sales cycles, the progress will be non-linear, and we will remain competitive with our offerings to capitalize on partner readiness across multiple channels. Driving our partners business to $0.5 billion remains the longer-term objective, and we are excited to share more progress in the coming quarters. Rounding out our revenue, our legacy business lines contributed $15 million this quarter, down from $23 million in prior year. As a reminder, we expect legacy to continue declining double digits year-over-year and accounts for less than 2% of our overall total revenue. Turning to profitability. Q3 operating income was $558 million, up 6% year-over-year. We increased operating margin to 59% as we work towards our 60% margin goal we outlined in our long-term model. Every point of operating margin expansion is harder to achieve than the last, but this expanding operating leverage enables us to redirect some of the efficiency gains back into our growth investment framework. You will see us continue to invest in performance marketing to reach new and existing customers, to bolster our product portfolio with differentiated solutions, to amplify our international presence, especially in identity and privacy, and expand into trust base adjacencies that will touch more parts of the consumers' digital life. These investments help fuel progress in each of our growth levers, and strengthen our position to accelerate revenue growth to mid-single digits over the next three years. Q3 net income was $317 million, up 9% year-over-year. Diluted EPS was $0.49 for the quarter, up 10% year-over-year, and up 11% in constant-currency. Interest expense related to our debt was approximately $158 million in Q3, and EPS impact of $0.19. Our non-GAAP tax rate remained steady at 22% and our ending share count was 645 million, down 6 million year-over-year, reflecting the impact of share repurchases. Turning to our balance sheet and cash flow. Q3 ending cash balance was $490 million. We are supported by $2 billion of total liquidity, consisting of our ending Q3 cash balance and a $1.5 billion revolver, and we have no near-term maturities due until April 2025. Q3 operating cash flow was $315 million, and free cash flow was $307 million, which includes approximately $201 million of cash interest payments this quarter. Turning to capital allocation. We remain intentional and balanced with our capital deployment, and are committed to returning 100% of excess free cash flow to shareholders. In Q3, we paid down $250 million of our Term Loan B, and are now 3.9 times net levered. We also deployed $100 million for opportunistic share repurchases, the equivalent of almost 5 million shares. We have approximately $730 million remaining in our current share buyback program. Finally, we have paid $81 million to shareholders in the form of our regular quarterly dividend of $0.125 per common share. For Q4 fiscal 2024, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on March 13, 2024 for all shareholders of record as of the close of business on February 19, 2024. Please note that the Q3 balance sheet and cash metrics above do not include a $900 million tax refund we received at the end of January, associated with tax capital losses disclosed in our fiscal year '23 10-K. This domestic cash payment increases our liquidity. It's available for debt prepayments, and/or share repurchase, and reduces our net leverage by 0.4 points to approximately 3.5 times net. With our strong cash flow generation and disciplined capital deployment, we will continue to use a balanced approach in paying down debt and opportunistic share buybacks, to help achieve our goals of delivering EPS growth of 12% to 15%, and driving net leverage below 3 times. Now, turning to our Q4 fiscal '24 outlook. For Q4, we expect non-GAAP revenue in the range of $960 million to $970 million. We expect Q4 non-GAAP EPS to be in the range of $0.52 to $0.54. This translates to fiscal year 2024 non-GAAP revenue in the range of $3.805 billion to $3.815 billion and non-GAAP EPS to be in the range of $1.95 to $1.97. While this guidance is within the full year range we provided in November at our Investor Day, we recognize it's at the low end as a result of some of the factors mentioned earlier. Yet, we remain steadfast in driving our long-term growth plan. We are focused on operational excellence and delivering on our commitments, always in a disciplined and balanced manner. Our key performance indicators are trending in the right direction. Our strategy is working, and our financial model is resilient. We're committed to reinvest in our business to drive sustainable and profitable mid-single-digit growth, and create shareholder value over the long term. We look forward to reporting on our progress in the quarters ahead. As always, thank you for your time today, and I will now turn the call back to the operator to take your questions. Operator?
Operator:
Of course. We will now begin the question-and-answer session. [Operator Instructions] Our first question comes from the line of Saket Kalia with Barclays. Your line is now open.
Vincent Pilette:
Hey, Saket.
Saket Kalia:
Hey, Vincent. Hey, Natalie. Thanks for taking my questions here. Hey, how are you?
Natalie Derse:
Hi.
Vincent Pilette:
Yeah, good.
Saket Kalia:
Natalie, maybe I'll start with you. Maybe my first question is, the bookings growth of 4% was really good to see. The revenue growth of 2% was a little bit below. I was just wondering if you could help us bridge those two metrics a little bit, and when you think those two growth rates maybe start to converge?
Natalie Derse:
Yeah, sure. Thanks for the question. So first, if I look at it, look, we're proud to be growing bookings for the second quarter in the row in mid-single digits, up 4%. As we spoke to this quarter and last quarter, that growth is driven by the acceleration and the success of cross-sell into a broader portfolio. It's driven by a reacceleration of DTC and customer acquisition, stable retention across the brands, the strength really coming through, not only across broad based, but identity and privacy products that we've introduced. And then, when you look at revenue, keep in mind that that revenue on an as-reported basis, that, first of all, includes legacy business lines and, obviously, is on as-reported basis in USD. When you take that out, and you really look at the Cyber Safety revenue, excluding legacy, excluding the FX headwinds, we grew 3%. So, not that far off of the bookings rate of growth. And then, as we continue to scale, and as we continue to quarter-after-quarter deliver on that bookings growth, that will eventually feed and really converge with revenue rate of growth over time.
Saket Kalia:
Got it. That makes sense. Vincent, maybe for my follow-up for you, what's in the highlight for me was the better net-adds. I mean 330,000 was great to see. It feels like the ARPU profile though for some of the gross adds are -- for some of the newer adds are changing. So, maybe it's early to talk about this, but as you think about the growth formula in Cyber Safety, do you think that we should think about different mixes of sort of what comes from the installed base versus what comes from ARPU? How do you think about that sort of conceptually?
Vincent Pilette:
Yeah. And just to bridge first back to your first question at Natalie, I think the two leading indicators we have for this business, that will then flow back into the P&L is the booking growth rate, and Natalie mentioned, our 4%, and then the second one is the customer count growth that we discussed, whether it's indirect or direct. You're right, so we grew sequential or sequentially our direct customer count for the second quarter in a row. We actually achieved a record, right? So, when you take Avast plus NortonLifeLock together at the time of the merger, we are now at a record 38.9 million, and that has been definitely a very strong sign of the quarter. We did discuss at the ID back in November that we'll drive with discipline. Every one of our channels is managed economically positive over the lifecycle of the customers, right? So, the CLV over CAC by all the channel is very important, and rebalancing our marketing investment across all of the channel, and if we have a bit more momentum in certain, then we're going to capture quickly that presence in that channel. For the last two quarter internationally, emerging market, and maybe closer to the security line, which is identity privacy, has been the traction. We also shared at the time that in developed and emerging country, ARPU is $35 on average in emerging markets. As you move into more developed, it's $70. And then, when you get fully mature, ARPU is $135. Now, we feel good, because we know we have very strong capability of cross-selling and upselling. And as we continue to mature new channels or enter new channels and mature, then there is space there, we have a chance to expose our customers to a broader protection of their digital lives, and that has been our strategy. So, that's how we're doing it. So, the aggregated metric for total Gen on ARPU, if you want, has to consider that mix and we're looking at the ARPU across all the channels and then driving the cross-sell/upsell in each one of those.
Saket Kalia:
Got it. That makes sense. I'll get back in queue to ask my next one. Thanks very much.
Vincent Pilette:
Thank you.
Operator:
Thank you for your question. The next question comes from the line of Hamza Fodderwala with Morgan Stanley. Your line is now open.
Vincent Pilette:
Hey, Hamza.
Hamza Fodderwala:
Hey, good evening. Thank you -- hey, how's it going? Thank you for taking my question.
Vincent Pilette:
Good.
Hamza Fodderwala:
Vincent, understand that progress is not always linear across every metric, but clearly the ARPU did come in below your expectation. I'm wondering if it's just a function of just the higher mix of incremental international mobile subs, or did the churn rate for your, let's say, higher-paying subscribers, the NortonLifeLock subscriber, if you will, did that come down more than you would have expected or didn't improve as much as you'd expected?
Vincent Pilette:
Yeah. So, let me address both and they combine, obviously, in the dynamic. Definitely, the ARPU is still growing year-over-year, but it's sequentially down, it's driven by mix. We are not discounting more in each one of the channels. We didn't see any anything outside of the normal business dynamic that we had seen in prior quarters. And to be honest with you, we love all of our channels, and where we see momentum, we're going to allocate some of the marketing dollars. In this case, this quarter was maybe a little more allocated towards lower ARPU channels, but very economically positive in the long term. So, we feel good about that. So that's the entire ARPU dynamic mix shift. When you talk about retention, we were stable quarter-over-quarter. We're actually improving in key areas, but we are slightly below our plan, and we were doing real-time allocation of our resources. We're also preparing to move now to common platform this year is the big rollout of our new product set and merging the different campaigns, understanding the different things, had to be some trade-offs with the day-to day drive of the activity. So, we did not improve as much as we had in our brand, if you want. But we feel really good, and I think as we continue to progress quarter-on-quarter, now, it may not be exactly linear, but feel very good that we will get to our 80%, Hamza.
Hamza Fodderwala:
Got it. And just on the topic, I know the main driver for you is to continue to deliver value through upsell and cross-sell. But If I'm -- unless I'm mistaking, I don't think you've taken really any price over the last couple of years, despite what has been record-high inflation and some of your peers are raising prices. So, I'm just curious how you're thinking about maybe perhaps taking more price for the value that you're delivering going forward?
Vincent Pilette:
So, pricing is very strategic to us, right, and we really are pricing for value. So, we constantly innovate, add new features, and then keep our price constant with markets. And when you say we didn't take price increase, that's not true. We always price for the value we deliver into the market, adding new features. And I think the growth rate you mentioned, cross-sell/upsell, definitely the cross-sell, meaning, adding more to Cyber Safety, or the upsell towards that membership, it's two of our five key levers for growth, right? We also, obviously, want to continue to expand. Very pleased to have new customer coming in in last quarter and this quarter. We want to expand and continue to expand with partners to provide Cyber Safety solutions. And we're looking at the overall, if you want, as a balanced approach, delivering and pricing for them.
Hamza Fodderwala:
All right. Okay. I'll hop back in the queue. Thank you.
Operator:
Thank you for your question. The next question comes from the line of Peter Levine with Evercore. Your line is now open.
Vincent Pilette:
Hey, Peter.
Peter Levine:
Thank you for -- hi, how are you, guys? Thank you for taking my question. Maybe just to piggyback off of the first two is, since we last met in November, kind of when did you see these dynamics starts to kind of pop-up? Was it mid-quarter, towards the end of the quarter? Just curious to know when you kind of started to see the mix shift within the channel. And then, what are your assumptions into Q4 into next year as you kind of think about what's happening today?
Vincent Pilette:
Yeah. So, as we reported, Q2, first quarter of sequential growth. As you know, we said we're finishing strongly in September with good momentum outside of the US and international and new emerging markets. That's what at Analyst Day we indicated, kind of the profile of customer by those markets, so we can model them. Obviously, they carried into Q3 at a stronger pace than we anticipated. We told you it would slowdown, we didn't know it was sustainable. We saw it was sustainable and continue to put marketing dollars into those trends. And I think going into Q4, we now have two quarters sequential experience with it, if you want, we plan to continue into Q4. We'll give more indications when we give the annual guidance of '25 in May. Plenty of things can happen between now and then, especially making the progress in retention. In term of retentions, we -- actually as I mentioned, we made good progress across the brands. So, I see nothing changing from a fundamental progress and you know that we have the aspiration to bring the Avast brands to closer to where the Norton is, and we're making good progress there in term of trading off certain initiatives for platform integrations that were more day-to-day through the quarter as we were preparing for integration.
Peter Levine:
Thanks. I think one of the comments you made was interesting, that caught my eye was, the record pipeline, I think, for the employee benefit channel. Maybe just if you can double down there and kind of let us know how that cohort of customers vary versus your traditional channel? Maybe talk about what the ARPU effect for those, like the churn for those customers. Just curious anything that you can share when that becomes more meaningful to you guys. Thank you.
Vincent Pilette:
Definitely. In partner, we have multiple channels, right? So, employee benefit is one of them. We have the telcos, we have some of the retail, we have strategic partners as well, and they all behave slightly differently. They also have a different relationship between your bookings and your revenue compared to the normal DTC business, which is 90% of our business as you know. In term of the employee benefit channel, we continue to grow the pipeline. We've been growing double digits, maybe we're a bit overoptimistic in term of closing certain of these deals that would then carry immediate impact here during sign-up times, and those will be delayed and carry going into fiscal '25, they're not lost deals, but it takes time to deploy. We're also deploying into those installed base higher value proposition, which may be started initially as basic identity protection, adding all the way to the full membership structure with ReputationDefender, a new product, and those taking a little bit more time. Each channel may have different ARPU of their employee base is very close to LifeLock, maybe 20%, 25% lower than the average, but very close to it.
Peter Levine:
Great. Thank you for the color.
Operator:
Thank you for your question. The next question comes from the line of Matt Hedberg with RBC. Your line is now open.
Matt Hedberg:
Hi, guys.
Vincent Pilette:
Hey, Matt.
Matt Hedberg:
Hey, guys. Hope you guys are well. Thanks for the time. Maybe just -- my questions are kind of similar to the first couple of ones that have been asked, but I guess specifically on the ARPU piece, you've answered the question a couple of times. I guess, specifically, you guys don't guide to net adds and ARPU, but sort of embedded in your Q4 guide, is it sort of continued mix pressure? Is that something that we should kind of expect in kind of the shorter term? Obviously, there's a long-term, probably, upward bias to ARPU, but just sort of wondering if you could give us a little bit more clarity on some of the Q4 assumptions.
Natalie Derse:
Yeah. I think from -- like you heard Vincent talk about, when we -- now we see two quarters of the momentum that we see, and look, we like what we see. I don't want that to be lost in the overarching metric with ARPU sequentially down and now two quarters of sequential customer adds. I think it's important to understand as much as we can and explain to you guys what's happening at the cohort level. So, let's just talk about ARPU for a second first. If you break that down and we really see the core online business, we see expansion in ARPU, and we've seen that for many, many, many quarters in a row, especially as we continue to drive in a successful manner more and more adoption of cross-sell, that has been a growth driver and lever for us in the recent quarters. And as you heard in back in November, it will continue to be one of our main levers as we drive forward, not only with the different cohorts that come in as we expand internationally, but as we, again, have a robust product portfolio and continue to bring new products to market. And then, when you look at the economics of the other cohorts, they're very healthy. We've said and we've been very explicit that we will continue to invest in marketing to drive growth and drive expansion and diversify, but we don't burn money in the parking lot. So, even as the cohorts mix together, and at the top-level metric, on a blended basis, it looks down quarter-over-quarter -- it is down quarter-over quarter, within the cohorts, they're very healthy. And so, as we look forward in that metric, or we look forward as to where the customer acquisition is going to come, and we achieved compared to as they come through the funnel what products and solutions are they choosing at which time, it's definitely all about diversification, and it's all about growth, and we don't pick and choose or prioritize one channel, market, et cetera, over the other. What we're looking for is sustainable and profitable growth. And as we look at the performance of the performance marketing dollars, we put the fuel behind the most fruitful opportunities that we can in a balanced approach. Now, how that all that math comes together quarter in, quarter out, I think that's going to look different, and it's going to flex as we make those decisions. And what we've got to make sure that we lay out for you guys is that it is a balanced and disciplined approach, and that the diversity that we are driving is a healthy one for Gen.
Matt Hedberg:
Got it. Super helpful. Thanks, Natalie. And then, there was an earlier question too on the employee benefit revenue. We often thought that's a huge opportunity for you all. It sounds to me like -- I just want to clarify, you said the revenue that slipped out of 3Q, we shouldn't expect that in 4Q, that's more of a fiscal '25 timing issue. Is that kind of the right way to think about the deals that didn't close this quarter?
Vincent Pilette:
Yeah, definitely a few key deals slipped into fiscal year '25, and we did not put them into our Q4 forecast.
Natalie Derse:
That's another one where I want to make sure that we...
Matt Hedberg:
[indiscernible].
Natalie Derse:
Yeah, that's another message I want to make sure that we reiterate, and are super clear, like the EB funnel is just incredibly robust, it's never been stronger. The team there is really driving diversification expansion, and really increasing the quality. So, we've got deals in the hopper of all size and scale, and we're just really having a disciplined approach. There's an operational excellence component to that. That team is doing really, really well. And I look at it as, when we manage these deals, we're just being great partners. We're bring great partners to our partners, for lack of a better way to say it, but the customers and the EB deals, those integrations can be -- as we look at different size and scales of the deals, they can be pretty complicated. And so, we're making sure that we are absolutely delivering on our commitment to them, and then as they integrate and really work through the integration on their side, there are eventually, at times, just timing components to it. So that's how I would encourage you guys to look at it. Again, the EB funnel has never been stronger.
Matt Hedberg:
Thanks a lot, Natalie. Thanks a lot, Vincent.
Natalie Derse:
Thanks.
Operator:
Thank you for your question. The next question comes from the line of Jonathan Eisenson with Bank of America. Your line is now open.
Jonathan Eisenson:
Hey. Thanks for taking my question. I just have two.
Natalie Derse:
Hi, Jonathan.
Jonathan Eisenson:
So the first is, can you just touch on -- hey, thank you. Can you just first touch on deal linearity throughout the quarter? And then, my second question is, any color you can give on how aggressive you plan to be on buybacks given the injection of cash?
Natalie Derse:
Yes. So, the deal linearity, we just -- our partner channels are so diverse. I know you attended the Investor Day, but for everybody else in the call, like, we've talked about how many different channels are in partner, and quarter in, quarter out the timing of those deals and the diversity of those channels, and how they come together, they won't be linear. What I would reiterate is that what we talked about at our Investor Day, and I would reiterate here is the partner channel is very, very critical for us. We laid out a growth plan over the long term to add about $100 million of incremental partner revenue. And so, the teams are aligned to that, driving towards that, and we'll stay focused on that goal and give you guys progress updates along the way. And then, in terms of the share buyback, in terms of -- I don't really want to comment on conservative or aggressive, but we definitely will have a balanced capital allocation. We had already had -- prior to the receipt of that $900 million, we had earmarked a balanced approach across share buyback and accelerated debt pay down for Q4. Again, as we laid out for you guys in November. We'll continue that balanced approach. And then, like we said, the $900 million is now available for us to deploy. We already have that in, and ready to go in terms of how we're going to deploy that in Q4.
Jonathan Eisenson:
Got it. Thank you.
Natalie Derse:
Sure.
Operator:
Thank you for your question. Our next question is a follow-up from Saket Kalia with Barclays. Your line is now open.
Saket Kalia:
Hey, guys, thanks for fitting me back in. Maybe just one follow-up, if I could. Natalie, maybe for you, so the pipeline in the employee benefits and sort of the partner -- that partner business sounds great. Just given some of the deal dynamics that didn't necessarily benefit here in Q3, and what we are now assuming in Q4, I was just wondering if you could put a finer point on what the revenue impact was here in Q3. I mean, clearly there's some ARPU impacts right that we've talked about quite a bit. But I'm curious how much of that partner business maybe contributed to some of the revenue delta in the quarter.
Natalie Derse:
Yeah, I would say, look -- let's look at the top-level number. I think based on the performance that we delivered in Q3 versus what the midpoint of the guide, let's just face into that, that's about $5 million versus midpoint. And so, nothing's going to be material. There's a handful of things that go into that, approximately $5 million miss to the midpoint, us delivering on the low end. And so, the partner deals are a contributor. The fact that when we talk about our growth levers coming through, and we talk about the mix of the customers coming through the funnel, et cetera, that had some. There's a little bit of FX, et cetera. So all in, nothing on an individual line item basis is material, all tallying up to about a $5 million delta.
Saket Kalia:
Got it. Very helpful. Thanks.
Natalie Derse:
Thank you.
Operator:
Thank you for your question. Our final question comes from the line of Hamza Fodderwala. Your line is now open.
Hamza Fodderwala:
Thank you. Just for my final, I wanted to sneak in a product question here for Vincent. Just given that the sort of threat environment that we're seeing with the rise of ransomware, AI deepfakes, just the elections that are happening globally around the world, it seems like cyber security is as much of a problem for organizations as it is for consumers. And I'm curious, what are you doing with your partners, with your customers to really educate them on having proper cyber hygiene. And specifically, on the sort of AI deepfake issue, are there any sort of products on the road map that could that could potentially deal with that going forward?
Vincent Pilette:
Yeah, absolutely. And we have a lot of activities with partner, that's why partner is so strategic. As we embedded into security and security concerns into solutions that the consumer buy, and then directly with the consumer, we have a full set of activities in term of educating, reminding them. It's also part of our customer success journey that we drive directly with all of our customers. Hygiene, as you know, in cyber security is a big component of that. We definitely are using more and more AI as Ondrej mentioned at the ID using AI to combat AI, if you want. The shift towards a personalized, interactive, intuitive cyber safety companion, if you want, is absolutely essential. We launched Norton Genie as an example of early on what we can do to try to identify some of those fake scams that will become more and more sophisticated. And with that our product will become more and more powerful as it really can scam the entire spectrum of digital threat. So, you will see the evolution of cyber safety for consumer becoming more and more embedded and personalized to you or your behaviors.
Hamza Fodderwala:
Thank you.
Jason Starr:
Great. Yeah, thanks, Hamza. This concludes our conference call today. Thanks for joining.
Operator:
Good afternoon, everyone, and thank you for standing by. My name is Hannah and I will be your conference operator today. I would like to welcome everyone to Gen Fiscal Year 2024 First Quarter Earnings Call. Today's call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. At this time for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Hannah, and good afternoon everyone. Welcome to the Gen First Quarter Fiscal Year 2024 Earnings Call. Joining me today to review our Q1 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IR website along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial metrics are non-GAAP and all growth rates are year-over-year unless otherwise stated. A recon of non-GAAP to GAAP measures is included in our press release which is available on our IR website at investor.gendigital.com. Today's call contains statements regarding our business, financial performance and operations including the impact of our business and industry that may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our expectations. Those statements are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information please refer to the cautionary statement in our press release and the risk factors in our filings and the SEC and in particular our most recent reports on Form 10-K and Form 10-Q. And now, I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary. Good afternoon, everyone and welcome to our earnings call. Our fiscal year is off to a great start. This quarter is what many of you have come to expect from us; strong execution, consistent operating discipline and solid results. This quarter marks our 16th consecutive quarter of growth with Q1 cybersafety bookings and revenue both up low single-digits in constant currency when including Avast historical results in the base. We continue to make progress with our direct customer count, reducing our gap between acquisition and churn in the post-COVID environment and on our way to breakeven. With operational integration essentially complete, we expanded our operating margin by another 50 basis points sequentially and six points since the Avast merger which only started nine months ago. We expanded our earnings power growing EPS 5% in US dollars and 9% in constant currency. Our consistency can be easily taken for granted. But make no mistakes, these sustained results speak to the talent and commitment the Gen team shows every day. Our team is second to none. As you can tell I'm proud of what we have accomplished, but what really excites me is when I look ahead, we are well positioned to drive innovation and leadership in cybersafety protecting people against the growing threats facing our expanding digital lives. And we really have only just gotten started. As the footprint of our digital lives continues to expand, people everywhere need easy-to-use solutions that help protect them and enable all the digital world has to offer. When Andre and I first talked about bringing NortonLifeLock and Avast together two years ago delivering this type of protection to more people in more geographies with a comprehensive product portfolio was the fundamental vision for bringing the companies together. And if you go back and look at the road map we shared with our stakeholders you can not only see our progress on each dimension, but more importantly, I believe you can clearly see that Gen is delivering on our mission to empower and protect people everywhere. One of the key elements for Andre and I was that our combination would create unmatched reach and scale. Today, Gen touches hundreds of millions of people with our free services and 65 million subscribers direct and indirect with our premium offerings. We serve consumers in over 150 countries. And at the end of Q1, 60% of the people we serve were outside the US versus 40% two years ago. While we continue to believe in growth in all countries, we have tremendous opportunities internationally to serve more people and over time grow the value we deliver to them. In fact, our customer acquisition success in Latin America is a showcase of this global expansion. In Q1, we reached new customers through new channels, new countries and new products all three dimensions in that region. Our Q1 international growth was supported by positive customer count and expanding ARPU for longer tenure customers which we view as a strong proxy for those customers adding value over time. With our global reach, we bring to market the broadest and most comprehensive portfolio in consumer cybersafety. Norton and LifeLock's leadership in security and identity coupled with Avast strength in security technology and privacy are also unmatched. Not only do we have the breadth of offerings. We have many trusted industry-leading brands. Our portfolio of brands allows us to best serve the different needs of our diverse customers, whether that be from regional or local needs, different life stages or levels of tech awareness with Norton, Avast, LifeLock, Avira, and AVG amongst others we can meet consumers where they are and with what they need. With Avast and Avira we can reach less mature markets with freemium offerings. With Norton, we can offer comprehensive suite that delivered tremendous all-in-one value with higher entry price points. And with LifeLock, we offer unmatched identity theft protection plans including award-winning restoration services. The portfolio and our family of trusted brands are great enablers for us to deliver the right value to consumers in the US and abroad and grow that as they need to evolve. This quarter we delivered our third quarter of sequential improvement in ARPU and retention, driven by double-digit growth in cross-sell and adoption of our comprehensive integrated suite. Today almost 40% of our direct paid customer base has adopted Norton 360 or Avast One. Most importantly, Gen's investment in technology and innovation are really the engines that power our current and future success. In this first year as Gen, we launched several new products and features expanding the portfolio offering to provide our customers more protection and control in the digital world. Products like Avast Identity, AntiTrack on Android, Norton Secure Browser and Executive Protection in Employee Benefits all come from the combination of our complementary portfolios and expand the protection and digital empowerment we offer to consumers. We promised accelerated innovation when we brought Avast and NortonLifeLock together. And now with the integration essentially complete and the strong progress we've made in our next-generation modular cyber safety platform, we are beginning to double down on our innovation efforts and revenue synergies. It is still early days, but just last week we introduced early access program to our latest innovation called Norton Genie. Norton Genie is an AI-powered tool that is designed to help consumers quickly identify whether a text, an e-mail, social media message or web link is a scam or fraud. With a few clicks or taps, Genie will provide real-time guidance and advice on what to do next. Because it's built on AI technology, it learns as it goes and will constantly get better. It is an exciting innovation, that's built on our decades of experiencing data and advanced technology in consumer cybersafety. But just as important as the tech is, Genie takes our customer-centric approach to another level. We created Genie for everyone. It's free. It's interactive, engaging and is right at your fingertips so you can be sure that your daily digitalized is not being compromised by sophisticated and creative scammers. Genie is just a glimpse, of how we plan to innovate and reimagine how people can stay cybersafe and there is so much more we can and will do with Genie platform. Now, innovation is hard, and it's hardly free. So we remain committed to investing in it. We are on a mission to make cybersafety, something people won't want to live without. That's why we focused on delivering and frankly exceeding on our promised synergies while reinvesting a portion for innovation and future growth. We originally promised $280 million in cost synergies, which we later raised to over $300 million. In record time, we fully integrated our sales, marketing and overall infrastructure processes. The day we operate out of a unified go-to-market structure a single ERP system and code to cash framework and with a committed workforce of under, 3,500 down from over 4,500. Halfway through our 18 months timeline, we've already achieved 80% of the cost synergies enabling us to reach almost 58% operating margin in Q1. The remainder will come from our phased product integration work which we are careful with so as to not disrupt the service and experience of our subscribers. Rest assured, of course that these are all planned out and will rollout our progress in the coming quarters. As part of the combination, we also see revenue synergies which we size at around $200 million. A big portion of this revenue opportunity is largely dependent on our next-generation platform which will enable us to offer more value in a more personalized and targeted way across our brands. While the teams are hard at work bringing that to life, we are already leveraging one of our centers of excellence to increase the Avast customer retention rate another pillar of revenue synergies. In Q1, Avast retention was up over two points since the close of the merger. We believe that investing in innovation and growth is a must, but we are already disciplined about funding those investments responsibly, through efficient and streamlined operations. We've made tremendous progress in the integration and our overall operations, which we know will directly support our long-term growth. The 16th quarter of growth and the capabilities we have built coming together with Avast demonstrate that our strategy is working. Two years ago at our last Investor Day, we showcased our strategic playbook and transformation. Today no one is better positioned than Gen, to bring cybersafety to everyone. And the big aspiration goals we set then are more relevant than ever to achieve our vision. As a reminder, we committed to consistently delight our customers doubling our NPS score to above 70. We're committed to protect and empower people with cybersafety doubling our user base and we committed to accelerate our growth while maintaining our operating discipline, doubling our EPS to $3. We've made solid progress as we executed on the merger plan and created Gen providing customers with a great experience is our number one metric. We will continue to make our solutions easy to use and bring added value to their digital lives. In Q1 LifeLock reached an all-time high NPS of 60, giving us the blueprint to leverage, the operational learnings across our entire portfolio. Our user base moved from about 80 million as NortonLifeLock to hundreds of millions of users as Gen and our direct customer moved from 23 million to over 38 million. And also we have been managing through a challenging post-COVID environment including our cost of debt that is much higher than two years ago costing us over an incremental $0.50 in EPS. We remain fully committed to accelerating our long-term growth and delivering our $3 EPS commitment. With our first full year as Gen almost behind us, we look forward to sharing more about our vision and our growth opportunities at our next Investor Day planned for the fall. So stay tuned for the exact date. Natalie will now review our quarterly performance and with the merger and integration essentially behind us, she will also share our full year guidance. On the low end, our guidance is based on the current trends growing low single-digits. On the high end growth accelerates to a mid-single-digit rate towards the end of the year supported by initiatives and investments in key strategic areas, such as international expansion, partnership above and beyond security and our product innovation road map. On direct customer account, we expect to continue to drive improvement over time and exit the fiscal year 2024 on a very positive trend. And with that let me pass it to you Natalie.
Natalie Derse:
Thank you, Vincent and hello, everyone. For today's call I will walk through our first quarter fiscal 2024 results followed by our outlook for Q2 and full year fiscal 2024. I will focus on non-GAAP financials and year-over-year growth rates unless otherwise stated. Q1 was our 16th consecutive quarter of growth reflecting another quarter of solid execution. We came in above the midpoint of revenue and at the high end of EPS guidance. Q1 non-GAAP revenue was $946 million, up 34% in USD and 35% in constant currency. When including Avast historical results, cybersafety revenue and bookings both grew 2% year-over-year in constant currency with broad-based growth across brands and across regions. We continue to execute on our committed cost synergies in an accelerated fashion, which helped expand our operating margin to 58%, up 50 basis points sequentially and up 6 points since the merger. Direct revenue was $832 million, up 33% in USD and up 2% when including Avast historical results. We continue to make progress across our key performance metrics with consistent retention rate improvement and ARPU expansion, which represents our customers' resiliency and loyalty and the strong demand that our product innovation drives. Our quarter-over-quarter direct customer count growth is approaching breakeven. Ending Q1 direct customer count was $38.2 million, a decline of only 29,000 customers quarter-over-quarter, a trend we have worked hard to improve. During the COVID period, customer acquisition was at an all-time high, as the step function change in our digital lives pushed people to find solutions to protect themselves and their families as we were forced to live more of our lives at home and online. And over the last year as the world mobilized back to a normal life with more employees back in office and students back in school, we've seen the levels of customer acquisition normalize in line with that shift. Throughout this period as the elevated number of customers cycled through the life cycle, even though our retention rate remained strong, the units of churn were not in line with our current state of customer acquisition and therefore resulted in five quarters of net quarter-over-quarter customer count decline. It's worth noting however, that when you normalize for the COVID periods of acquisition, in Q1 this year our gross adds grew high single-digits when comparing to pre-COVID periods, representing a low to mid-single-digit CAGR over a three-year period. We are proud of that level of acquisition, driven by our high innovation rate and marketing efficiency, especially given the current market conditions. With our newly expanded Gen product offerings and broader geographic expansion efforts, we see growing demand in mobile and higher acquisition in international markets. Always operating with speed and intent, we have deployed marketing spend to capture growth as we evaluate the long-term sustainability of these green shoots. In our more mature channels, we remain focused on improving the conversion of our direct-to-consumer traffic, leveraging our strong brand presence and engaging our customers with our additional product offerings to ensure they are fully protected against the ever-changing cyber threats. Customer count remains a priority for us and we are making continued progress. We expect to return to sequential customer count growth in this fiscal year as we stay steadfast in our go-to-market expansion, our marketing investments, continue to offer the broadest and strongest product portfolio and drive growth in our green shoots. Turning to retention rate. Since we became a standalone consumer company in fiscal year 2020, our total direct customer base of 20 million grew to over 23 million by fiscal year 2023, a 5% CAGR over three years. Over that period of time, we had stable retention of 85% and even improved it slightly above 85%. Fast forward to now post-merger, our combined customer retention rate continues to increase sequentially now over 76% with 150 basis points of improvement since the merger. When we unpack this further, we have improved Avast retention rate by over two points in line with our revenue synergy plans and the industry-leading Norton and LifeLock retention rates remain stable with more tenured identity cohorts at 90% plus retention rate. We know we still have opportunities to improve churn across cohorts. We see a strong correlation between retention rate and increased adoption of our cybersafety membership suites now closer to 40% of our direct customer base after the merger. We are focused on driving higher retention through higher engagement continuously bringing new products to market and demonstrated value to the customer with comprehensive protection and world-class service. On the monetization front monthly direct ARPU was US$7.26, an increase of $0.28 since the merger. The growth in our revenue per user is primarily driven by engaging our customers and demonstrating increased value through additional products and services we provide. When we closed the deal one of the exciting opportunities we shared was the cross-pollination of our operational know-how between both companies. Avast had built a $900 million-plus top-line from free-to-paid conversions and cross-sells forging a strong operational expertise in driving high first purchase and conversions with the right moments of truth messaging and product offerings. Meanwhile, Norton and LifeLock had industry-leading retention rates of 85% plus with a strong emphasis on elevating membership value and customer service. As we've leveraged the strength of both companies, we are now driving higher conversion and penetration across multiple customer cohorts, product lines and geographies as well as improving retention on cross-sell products. As we progress through the fiscal year, we are excited to continue scaling this arm of the business with future product introductions. Our partners business remains an important distribution channel for us and is a growing contributor to our paid customer base. Partner revenue was $97 million in Q1 up 35% year-over-year as reported in USD and up 3% when including Avast's historical financials. With the secular tailwinds from the growing pervasiveness of breaches the need and demand for consumer identity protection is increasing not only for consumers, but also businesses and state agencies. More institutions are now turning to our solutions to protect their employees and residents. Although, there is a longer sales cycle, we expect the partner business to continue benefiting from a growing pipeline in the coming quarters and we will continue our investments in diversified channels. Rounding out our revenue our legacy business lines contributed $17 million this quarter and continue to make up less than 2% of our total revenue. We expect legacy to continue declining double-digits year-over-year. Turning to profitability. Q1 operating income was $545 million up 43% year-over-year. We expanded operating margin to 58% as we continue to make strong inroads to the 60% plus margin framework we've outlined in our long-term model. In Q1, our operating expense profile was 30% of revenue moving within our target of 28% to 30% and down from approximately 35% at the time of the merger a testament to the progress we've made on cost synergies. The speed of execution enables us to redirect some of the efficiency gains back into our growth investment framework. You will see us continue to invest to bolster our product portfolio with differentiated solutions, amplify our international presence, especially, in identity and privacy and expand into trust-based adjacencies that will touch more parts of the consumers' digital life. These investments along with the revenue synergies enabled by our remaining product integration will strengthen our mid single-digit rate of growth assumption built in our long-term model. Q1 net income was $305 million up 15% year-over-year. Diluted EPS was $0.47 for the quarter up 5% year-over-year and up 9% in constant currency including $0.02 of currency headwind. Interest expense related to our debt was approximately $164 million in Q1, an EPS impact of $0.20 and a $0.16 headwind compared to last year. Our non-GAAP tax rate lowered to 22% following our legal entity integration and our ending share count was 643 million down one million shares quarter-over-quarter reflecting the weighted impact of share repurchases in the quarter. Turning to our balance sheet and cash flow. Q1 ending cash balance is $623 million. We are supported by a total liquidity of over $2.1 billion, consisting of our cash balance and $1.5 billion revolver and we have no near-term maturities due in the next two years. Q1 operating cash flow was $226 million and free cash flow was $222 million, which includes approximately $152 million of cash interest payments this quarter. Despite the increase in interest payments year-over-year, our EBITDA to interest coverage ratio is 3.4 times, a testament to our strong earnings power. Since the Avast merger nine months ago we've generated $850 million in free cash flow and over $1.3 billion in unlevered free cash flow, approximately one times EBITDA as our business consumes very little CapEx. This also includes $55 million of restructuring cash payments since the merger. Please keep in mind that in Q2 every year, we have seasonal cash tax payments that will impact free cash flow next quarter. Turning to capital allocation. We remain intentional and balanced with our capital deployment. In the last nine months since the merger, we've returned $1 billion of capital to shareholders with nearly $650 million of share buybacks and the rest in the form of our regular quarterly dividends. In addition, we've paid over $500 million in debt repayments in the same time period. In Q1, we paid $83 million to shareholders in the form of our regular quarterly dividend of $0.125 per share. For the next quarter Q2 fiscal 2024, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on September 13, 2023 for all shareholders of record as of the close of business on August 21, 2023. With our strong cash flow generation and disciplined capital deployment, we will continue to utilize our capital to deliver EPS expansion. Our net leverage is 3.9 times and we remain committed to the target of approximately three times over the long-term. We will maintain a balanced approach, commit to regular dividends, pay down debt and deploy opportunistic share buyback. Now turning to our Q2 fiscal 2024 outlook. For Q2, we expect non-GAAP revenue in the range of $940 million to $950 million, translating to a single-digit growth in cybersafety expressed in constant currency. We expect Q2 non-GAAP EPS to be in the range of $0.46 to $0.48 per share as cost synergies are partially offset by near-term increased interest expense based on current SOFR forward curves. Now that we are largely complete with our operational integration, we are reintroducing guidance for the full year fiscal 2024. We expect full year non-GAAP revenue in the range of $3.8 billion to $3.85 billion translating to single-digit growth in cybersafety expressed in constant currency. We expect full year non-GAAP EPS to be in the range of $1.95 to $2.02 per share. We're off to a great start in fiscal 2024. We are relentlessly focused on executing on our plan and delivering on our commitments always in a disciplined and balanced manner. Our key performance indicators are trending in the right direction and our financial model is resilient. As we look to the future, we're committed to reinvest into our business to drive sustainable growth and create shareholder value in the long-term. Our future is very bright and I look forward to the opportunity to share more details with you at our Analyst and Investor Day in the fall. As always, thank you for your time today and I will now turn the call back to the operator to take your questions. Operator?
Operator:
Certainly. [Operator Instructions] Our first question is from the line of Peter Levine with Evercore. You may proceed.
Vincent Pilette:
Hi, Peter.
Peter Levine:
Thanks for taking my question. Congrats on a good quarter, sort of, fiscal year. Vincent, maybe one for you and then a follow-up for Natalie. You mentioned doubling down on innovation. You mentioned Genie new AI power tool that you're offering for free. But maybe can you maybe dive into it and explain I mean is this an opportunity to down the road charge have an up charge customers, or are you viewing this more as a retention tool? And then as you think about I think expanding out in your commentary touching upon other areas of consumer security life. What other areas do you think are attractive I think longer term to start thinking about now?
Vincent Pilette:
For sure. And, obviously, the topic of innovation and the future development is a huge important framework discussion that's difficult to address in a very fix time frame here. So, we'll share more at our Analyst Day, about that specifically where do we want to invest, how we use technology and the new capabilities we've built to address the next Gen of cybersafety and more. And when it comes to genie, it's both a future acquisition tool if you want, we actually acquired Avast as capabilities with freemium. Today the number one priority is adoption. And then we're going to continue to add values into the tool and turn a freemium into a premium. And at the same time, it's also a retention rate because it's adding functionalities and value to the current members. So, that's that. It's more than that, because the AI new developments if you want have impacted both for us the threat landscape on one side. So, it's changing what the threat looks like and from the past device security and protecting new data to personification, scams and frauds becoming a big topic. AI is accelerating that in ways that are multiple and we'll share more at the Analyst Day. And at the same time, it's also an opportunity for us to continue and improve our platform. The value we bring, not only against a lack of protection, but also an empowerment tool for you to help understand in the AI safety how algorithm and other machine learning and AI models can influence what you're looking at in the digital world, and how you use it. So we see the whole technology as a transformational strength here both on the threat and on the protection side that give us plenty of opportunity. We started currently with a very simple easy-to-use anti-scam tool, that you can download and very quickly check whether it's a scam or not, gives you advice on what to do and how to address it and then we'll continue to expand today, in early access and you'll hear more over the next few weeks months and quarters, how it goes. And then at Analyst Day, we'll share more about how we envision the Genie platform, to be part of our next-gen cybersafety.
Peter Levine:
Thank you for your color there. And then Natalie, you talked about seeing positive customer growth this year. Maybe one is just what gives you the confidence of, what are you seeing today that you're going to hit that inflection point? And then second, you talked about operating -- impressive to see the Avast churn improve I think you mentioned, there was operating efficiencies to go beyond further that you're working on this year. Can you maybe dive into that and kind of tell us, what you're doing today to kind of get that number even higher to where the Norton number is?
Natalie Derse:
Sure. So, we've been on a path of diversification on our go-to-market. Even if you date back two years when we did our Analyst Day, we said we were going to expand internationally from a go-to-market perspective diversified through partners really extend our reach. And I would say, what I see coming through in the gross adds is that coming to fruition. So, we're really seeing a lot of the seeds that we've been planting over the last couple of years, especially in terms of international expansion really take hold. And so that's going to be a continued feeder into our gross adds, as we move forward. as we continue to put investment behind that, as we continue to diversify our marketing and really leverage the go-to-market sales reps that we've got across many different channels. In addition to that, what we're really seeing is customers come through the mobile platform. And so -- and I would say, that is what -- we see that happening across the globe in conjunction with NortonLifeLock with in Avast, we see the mobile channel being one, that we're going to put a lot of dry powder behind in terms of being able to access our products and service anywhere you are in your digital life. And then as it pertains to the Avast retention rate, we've seen nice gains since the merger, we're not surprised. We expressed that through our revenue synergy modeling and commitment. And so the teams just really worked strongly together and got out of the gate relatively strong on, any best practices that could be shared both ways from NortonLifeLock to Avast, Avast to NortonLifeLock. And we see a couple low-hanging fruit wins, so to speak since the merger. And we've continued to build on those learnings. And as the teams just become one Gen team, really having the best practice sharing really pushing the envelope as to what you can believe, and how we can reimagine how we go to market in a collective fashion is really -- has really been beneficial to us and we see that not only in the retention rate, we see that in ARPU as we strengthen and continue to scale the cross-sell upsell muscle, across all the brands. And as we continue to just have the robust product portfolio and the innovation come to come to fruition or come to market, it's just really all things combined has really helped us make some sequential progress there.
Peter Levine:
That’s pretty color. Congrats, on a very good quarter.
Natalie Derse:
Thank you.
Operator:
Thank you Mr. Levine. Our next question is from the line of at Saket Kalia with Barclays. You may proceed.
Natalie Derse:
Hi Saket.
Saket Kalia:
Okay, great. Hey Vincent, hey guys how are you doing? Thanks for taking my questions here. Hey Vincent maybe just for you just on the back of that last question. Great to see the gross adds kind of get back to more historical levels and really hear that those investments are starting to bear fruit. Vincent maybe for you could you just dig into international a little bit? I thought that was really interesting. What geos or countries are maybe surprising you to the upside. And what's the profile of those subscribers? Are they more security? Are they more identity or are they both a little bit maybe just one level deeper just on that part of the investment that seems to be starting to pay off.
Vincent Pilette:
Yes. So, absolutely right. We -- first of all, yes, it's nice to see the direct customer count pressure we've seen for the last five quarters continuously being reduced on the path to breakeven and returning to growth. And if you look at the really, really post-COVID effect where I think we lost 400,000 customers that quarter. We've been reducing that gap all the way to almost breakeven here in Q1. We for the first time talk about those gross adds because many of you investors or analysts had the impression that maybe we're facing like a headwind that we were not controlling and it's really about flushing through the post-COVID impact that Natalie described I won't reiterate it. But when you look at the gross adds and where we are here in Q1 and it's up high single-digits over the last two and a half, three years low single-digit CAGR, it's actually right in line to what we had said three years ago which we will grow balancing all of our drivers including low single-digit growth rate on customer count and normalizing for COVID that's where we're getting to. Now, that is coupled with now having merged with Avast built Gen that has accelerated capabilities and the capabilities as we had mentioned was the breadth of the portfolio the capabilities whether it's renewal cross-sell or technology and then the channel and international expansion. You talked about the expansion internationally. And I'll give you one example because we actually -- internationally we feel pretty good about almost all areas. But Latin America was particularly strong and when you decompose the last three quarters' strength we've seen there it's really coming down together with our capabilities. NortonLifeLock was almost inexistent Avast already had a lot of presence. Then we brought into that region the portfolio of brands introduced products under Norton as well as we continue to then beef up the portfolio in introducing the first identity offering if you want -- so expanding the brand, expanding the cross-sell, and then expanding the channel, not just direct, but also indirect and having a combined view. Basically leveraging the strength of Gen as we came together with LifeLock -- NortonLifeLock and Avast. Basically the capabilities are coming together and over the next two years you should see us managing the macro level environment but really driving on our revenue synergies and accelerated our growth to that mid-single digits.
Saket Kalia:
That's awesome. That's really great to hear. I want to come back to net adds in a second. But Natalie maybe just over to you. I think that one highlight here actually just zooming out from the quarter. is that we now have an annual guide out there, right? Like I think we were kind of going quarter-to-quarter after Avast -- for a lot of good reasons, right? But I'm wondering what's changed in your view that gives you more visibility or confidence to start giving that slightly longer term view that was a little bit tougher to do before?
Natalie Derse:
Hi Saket, so thanks for the question. I would say from my perspective it's not things that are new or that have changed. I would say what we really wanted to do was focus on the close and the integration of the deal we'll get the businesses collectively running as Gen and really get through the lion's share of the integration. It was important for us to focus on achieving the cost synergies which as you've heard we're about 80% achieved. We're in an accelerated timeframe. So, this is just the right time for us to reintroduce a full year guide and really lay out for everyone what our expectations are for the performance. So from a topline perspective bookings revenue a range of outcomes in low to mid-single-digit rate of growth isn't new or isn't changed. We're just putting the marker down. We expect our growth to continue and to continue to build upon all of the actions that we're taking that are built into our operating plan. With that we should see the rate of growth on bookings and revenue build throughout the year not new but we will continue the cost discipline that we've expressed and that you know we're known for. And we are building throughout this year as we build towards the financial framework of a 60% plus margin business we'll continue to do that. And then as the growth continues to scale throughout the year we're going to take the opportunity to put some investment and solidify that rate of growth further accelerate that rate of growth and really put the support behind any productive green shoots that we're seeing albeit still within the margin structure that we've clearly laid out for everyone. What's new, I would say, if anything, or what's constantly changing is the interest rate environment. And so you saw what happened just as recent as last week with the cost of debt and the interest rate market. And so that will -- every single rate hike, just -- it creates another hurdle for us and our cost structure to overcome. Now we've been very disciplined and very quick to iterate, as we see those headwinds, which is why we're continuously recommitting to our profit structure. But if there's anything that's changed, I would say, it would be what's out of our control, which is one example is the cost of debt.
Vincent Pilette:
Hey, Saket, if I can add also my perspective on this one for as good as operator as we believe we are, and for as far as we wanted to integrate these two leaders together into Gen, the reality is it takes time. It takes time to build the best team in today. We have the best team in consumer cybersafety. It takes time to integrate the processes that now have center of expertise all renewals, across all brands are from one team that has all the expertise, same with cross-sell, et cetera. And it takes -- it just takes time. And now we have at least after Q1, a full quarter operating as an integrated company. And so the confidence to redirect is improving. The second aspect would be for me is we have the ambition to trend -- to change the current trend. We had to flush through the post-COVID effect we're almost at the end of that and you've seen it in the reduction of the customer count gap and it's getting there if you trend it. And we've seen early signs of success from our early investment and/or cross revenue synergies that we feel confident we now can guide the business in the longer-term.
Saket Kalia :
Absolutely. Vincent if I could fit one more in just on that point around sort of flushing through some of the post-COVID hangover if you will, I think some of your comments on the call talked about maybe a positive trend sort of exiting the year. I know we don't guide to net adds, but how do you sort of think about that, right? Do we get back -- do we get to breakeven by the end of this year? Do we get back to something more positive? Any finer point, or any color you want to provide just on how that trend looks throughout this year?
Vincent Pilette:
Yes. Well, I would say, negative is negative, breakeven is breakeven, and positive is positive. So I would expect that we breakeven through the year and finish the year, as I said, on a positive note, which means on the positive direct customer count growth. And I'll stop short of quantify, because we have multiple levers, we'll have priorities as we go and we'll see trends. It's not linear day in day out, week in week out, everything comes into move, but we have so many levers to go and drive the over long-term value that we feel confident enough that the trend you've seen in direct customer count over the last five quarters, are you reducing that gap almost I could call this quarter breakeven. We still call it minus 29,000 is going to breakeven and then return to growth.
Saket Kalia :
Very helpful guys. Thanks so much.
Vincent Pilette:
Thank you.
Operator:
Our last question is from the line of Angie Song with Morgan Stanley. Please go proceed.
Angie Song :
Hi. Thank you so much for taking my question. So I think over the last several quarters it seemed like cost of acquisition had generally trended up. Could you just touch on some of the trends that you've been seeing as it relates to CAC this quarter? And maybe just explain how this dynamic may translate to top line growth as you look to realize cost synergies and drive down overall expenses? Thank you so much.
Vincent Pilette:
We'll partner with Natalie, but I'll take the first crack at it. We can take offline on how you think that CAC is increasing depending on what is in the marketing line. But our cost of direct customer acquisition has been within a small range pretty stable for the last few quarters. Now we continue to invest in that. We now have a system that we feel is working. We have for our entire marketing spend by cohort and by investment, the CLV, the return on investment and the long-term value. And based on our very structured and data-driven framework, we continue to invest more in marketing as we see the growth. So as long as you see positive trend going you'll see us continue to invest in that. And we have not seen marketing rate change over the last short term, I would say, last few months. Natalie I don't know if you want to add anything to that? Okay. Okay. If there is no more question then let me quickly go to some closing comments. I want to mention that on Monday, we published our 2023 social impact report. As the new company Gen, we took the opportunity to reimagine what impact you want to make and reshape our global social impact strategy with our family of trusted consumer brands. Our dual head cores and more importantly our mission in mind. So, today, we're well positioned as a clear leader in consumer cybersafety and we're building a company that drives a real impact around the world. I'm very proud of the team and what we have accomplished so far. This is a reflection of our team so intensively mission-driven, focused on executing and creating value for all of our stakeholders. And while we have already achieved a lot since becoming solely dedicated to consumer cybersafety the truth is that we feel that we're really just getting started. So, thank you for joining the call today and I look forward to talking to you soon.
Operator:
Thank you. That concludes today's call. Thank you for your participation. You may now close your lines.
Operator:
Good afternoon everyone. Thank you for standing by. My name is Lauren and I will be your conference operator today. I would like to welcome everyone to Gen's Fourth Quarter and Full Year 2023 Earnings Call. Today's call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. At this time for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Ms. you may begin.
Mary Lai:
Thank you, Lauren and good afternoon everyone. Welcome to Gen's fourth quarter fiscal 2023 earnings call. Joining me today to review our Q4 and full year results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IR website along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial metrics are non-GAAP and all growth rates are year-over-year unless otherwise stated. A recon of non-GAAP to GAAP measures is included in our press release which is available on the IR website. Today's call contains statements regarding our business, financial performance, and operations including the impact of our business industry that may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings in the SEC and in particular, our most recent reports on Form 10-K and 10-Q. And now, I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary. Good afternoon everyone and welcome to our earnings call. As I reflect on the year, I'm proud of all that we have accomplished and I'm excited about the tremendous long-term opportunity in front of us. Three years ago we strategically set out singularly focused on and redefine cyber safety for the billions of individuals connected to the digital world. We believe then as we do now that the complexity of our digital lives call out for someone to help protect people from the myriads of threats with innovative and easy-to-use technology that could seamlessly stitch together solutions across security identity and privacy and then reaching to adjacent trust-based solutions. Well, that someone is us, Gen. We are confident that our reach, innovation capability, and disciplined execution can deliver on that strategy and will sustainably deliver long-term profitable growth and increasing shareholder value. Let me quickly recap our year. For fiscal year 2023, we delivered another year of organic growth our fourth consecutive year of growth in consumer cyber safety. We delivered mid-single-digit growth in cyber safety bookings and revenue and exited the year on a $3.7 billion revenue run rate up from $2.4 billion three years ago. During that period, we considerably expanded our scope across our cyber safety pillars security identity and privacy and became truly global with 60% of our customers now from outside the US. We also expanded our reach with our vast capabilities in freemium and free user base in the hundreds of millions. Gen with its trusted brands, omnichannel expertise, and rigorous execution is well-positioned to expand the adoption of cyber safety across the globe. We have over 38 million direct paid customers as we exit fiscal year 2023, up from 20 million three years ago. Despite the pressure on our direct customer count in a post-COVID environment, which saw a sequential decline of 180,000 in Q4, our direct business actually grew low single-digit in Q4 and fiscal year 2023. Our direct customer retention rate ended the year at 76% and our annual ARPU was nearly $87 as we exited fiscal year 2023. In two quarters since the close of the Avast acquisition, we have increased our overall annual ARPU by $3 and our overall retention rate by one point, a testament of the increased value we are providing our customers with our expanded product portfolio offerings, the membership adoption, and the increased loyalty. Both metrics, ARPU and retention rates, improved sequentially in this last quarter and our confirmation of the value creation thesis at the core of our merger with Avast. In addition to 38 million direct paid customers, we also protect over 26 million indirect customers with solutions sold through partners. In fiscal year 2023, indirect customers grew over 1.5 million with about 400,000 sequentially added in Q4. Our partner revenue delivered its third consecutive year of double-digit growth for fiscal year 2023 and we continue to see tremendous opportunities to reach more consumers via diversified channels in our partner business. Our employee benefits channel again grew double digits accelerating in growth as employers recognize the growing demand from the employees. Identity protection is becoming a stable offering in benefits packages just like health care and life insurance. We also continue to scale our telco relationships in key international markets, working closely with our partners to expand their offerings and provide comprehensive cyber safety protection to millions of customers. Our strategy to diversify the distribution channels and grow the value of the offering with these partners is actually working. On the innovation front, we maintained a strong pace throughout fiscal year 2023. We introduced more than 10 new products and features including international privacy monitoring assistance Norton AntiTrack, Norton Identity Advisor, Avast email Advisor, Avast Identity Solution with Avast Secure Identity and Avast One Platinum, Norton Executive Benefit Program for the C-suite with reputation management features, utility account alerts for US LifeLock and Norton 360 numbers. Each of these is a step forward in our strategic efforts to rapidly expand capabilities, protection and geographic reach in privacy and identity. We have accomplished a lot in the business this year, but I would be remiss to not mention the tremendous job the team has done in bringing together Avast and NortonLifeLock. Within six months of growth, our sales, G&A and overall infrastructure processes have been fully integrated. Our single ERP, integrated code cash processes, unified go-to-market structure and functional organizational structures are all in place. We've already realized two-thirds of the cost synergies as we exited fiscal year 2023. This was no small feat given the size scale and complexity of the two businesses. Overall, we have accelerated the integration process and we are on track to achieve the $300 million plus annual cost savings exiting fiscal year 2024. Our integration efforts helped us deliver another point of sequential operating margin improvement in Q4, reaching 57%. In fiscal year 2023, we scaled operating profit to $1.8 billion, up 24% year-over-year and more than doubled compared to three years ago. This profit margin and the resulting unlevered free cash flow, gives us great confidence that we can navigate to the short-term volatility and uncertainties of the global economy. Product integration broadly defined is what remains in front of us and is well underway. We see it as an opportunity to accelerate our march towards our vision of cyber safety, that is digital life-centered, tailored to your needs and easy to use. This requires a unified and simplified product architecture. Progress on this front will allow us to extend our reach to more people giving them exactly what they need while better enabling us to educate them on additional protection and value that we can offer. This is a key enabler of our revenue synergies in fiscal year 2024 and 2025. We still have work to do here. But with our comprehensive set of products, we believe these changes unlock not only those mid-term opportunities but also position us perfectly for the long-term in cyber safety and in trust-based adjacencies. You've heard me talk time and time again about all of our opportunities but let me sum it up briefly. [Technical Difficulty] cyber safety much more accessible engaging and easy to use for everyone. That will undoubtedly continue to grow our customer appeal and loyalty. To start and in particular within the Avast business, we can improve the customer experience and fully integrate our customer journey. Avast retention improved two points in the last six months and we believe the potential is at least 10 points improvement as we incorporate user-focused changes. Secondly, customers always focus on value and we have a tremendous opportunity to show them the value of our cyber safety offering and to continually add to it as the needs evolve and the threats increase. The move towards protection of identity privacy and the protection of your full digital footprint will continue. We have increased monthly ARPU $0.26 or 4% in the last six months. And our long-term objective is to move above $8 where we were with NortonLifeLock adjusted for a new geographical mix. Finally, we know that customer count is a critical metric for our long-term success. In addition to continued growth in indirect customers, where a portion of the market is moving to, we know that in the long-term we will grow our customer materially. And we believe that our initiatives in mobile emerging markets and optimizing marketing spend amongst a few, will help us stabilize the trend in direct customer count and ultimately return it to growth. And with that, let me pass the floor to Natalie, who will talk about our detailed performance.
Natalie Derse:
Thank you, Vincent and hello, everyone. For today's call, I will walk through our full year fiscal 2023 performance followed by our Q4 results and wrap up with our outlook for Q1 fiscal year 2024. I will focus on non-GAAP financials and year-over-year growth rates unless otherwise stated. Fiscal year 2023 was another year of progress towards achieving our long-term $3 EPS target and was our fourth straight year of organic growth as a pure-play consumer cyber safety company. As we successfully closed our merger with Avast and integrated as one Gen company, we finished fiscal year 2023 with over $3.3 billion in total revenue, growth of 19% in USD and 23% growth in constant currency. When including Avast's historical financials, cyber safety revenue grew 4% year-over-year in constant currency amidst the dynamic macro environment. We challenged ourselves to accelerate the execution of our committed cost synergies and remain disciplined in our investments, which enabled us to expand full year operating margin to 55% up 220 basis points year-over-year. This growth and discipline led us to deliver $1.81 in EPS, up 4% from the prior year and up 10% in constant currency after incurring a significantly higher amount of debt cost than anticipated at the time of the deal announcement. Our customer base is resilient with over 38 million direct cyber safety customers. Across our Gen business, we have a strong and increasing customer retention rate of 76% and a growing direct monthly average revenue per user or ARPU of $7.24, as we scale our cross-selling and upselling efforts providing increased value to our direct customer base with new security, identity and privacy offerings. Our business with partners continues to grow and we've expanded together to a total paid customer base of approximately $65 million. We are enabling growth with the continued evolution of our product portfolio, and introduced over 10 new products and features this year to provide best-in-class protection and unlock new capabilities for our customers. Turning to Q4 performance. Q4 was our 15th consecutive quarter of growth and our results reflect another quarter of consistent execution. We exceeded our revenue guidance and came in at the high end of our EPS guide. We also crossed $1 billion in bookings for the first time with Q4 bookings up 29% in USD, and up 32% in constant currency. When including Avast's historical financials, cyber safety bookings grew 2% year-over-year in constant currency. Q4 non-GAAP revenue was $948 million, up 32% in USD, and up 35% in constant currency. This also includes an unfavorable FX headwind of $21 million year-over-year or three points of growth. When including Avast's historical results, cyber safety revenue grew 3% year-over-year in constant currency. Direct revenue was $831 million, up 32% in USD, and up 3% when including Avast historicals. We continue to drive higher value and loyalty with our existing customers, as both ARPU and retention improve. As I referenced above monthly direct ARPU is US$7.24, an expansion of $0.15 quarter-over-quarter driven by our cross-sell and upsell efforts and as our identity and privacy offerings grew double digits in the quarter. Ending direct customer count was 38.2 million, a decline of 183,000 customers quarter-over-quarter, a trend we are working hard to reverse. Lower web traffic demand continues to impact the customer acquisition funnel, despite improvements in conversion. We continue to invest in a diverse mix of marketing spend to reach new audiences, drive more traffic to our sites, while dynamically optimizing the channel and geographic mix to drive the highest returns. It is imperative that we continue to focus on improving retention in our existing customer base. Our aggregate direct retention rate improved one point quarter-over-quarter to 76%, which is a strong indication that our efforts to increase customer engagement are working. Offering the best customer experience remains at the core of our values and we are pleased with the progress made this quarter. Before I move off the direct business, I want to give a quick update on revenue synergies. As I shared six months ago, we expect traction with revenue synergies to be measured directly through ARPU and retention improvements over the coming quarters to support our bookings and top line growth expectations. Two quarters later we have expanded monthly ARPU by over $0.25, translating to $3 of increased annual ARPU. We have improved Avast retention making progress to narrow the prior 20-point retention differential between NLock and Avast observed at the time of close. You will continue to see us expand our ARPU and retention rate over the coming quarters. Moving on to partners. Partner revenue was $100 million in Q4, delivering 35% growth year-over-year as reported in USD and 9% growth when including Avast historical results. This was our third consecutive year of double-digit revenue growth in our partner business, as we continue to scale our identity offerings through key channels like employee benefits, telcos and breach protection. With our broad reach and omni-channel strategy, we will continue growing our pipeline, scale and nurture existing partnerships, and build further growth momentum. Rounding out our revenue, our legacy business lines contributed $17 million this quarter, and now make up less than 2% of our revenue. We expect legacy to continue its decline at a similar pace as Q4. Turning to profitability. Q4 operating income was $541 million, up 38% year-over-year. We expanded operating margin to 57%, as we continue to make strong inroads to the 60-plus margin framework, we've outlined in our long-term model. In Q4, we reduced our overall operating expense profile from 31% to 29% of revenue sequentially, while maintaining gross margins above 86%. Since the close of the merger, we've rightsized our organization structure to under 3,700 from approximately 4,500. Our hybrid workforce strategy has also enabled us to further rationalize our real estate and data center footprint driving structural reductions in our operating model. Exiting Q4, we achieved approximately two-thirds of the annual cost synergy target from a run rate perspective with the remaining integration efforts focused on product and engineering. We remain well on track to achieve cost synergies of over $300 million as we exit fiscal year 2024. Ultimately, our accelerated pace and track record of strong execution will unlock more operating leverage enabling us to selectively reinvest back into growth and innovation in fiscal year 2024 and beyond. Q4 net income was $296 million, up 9% year-over-year. Diluted EPS was $0.46 for the quarter, stable year-over-year and up 4% in constant currency including $0.02 of currency headwind. Interest expense related to our debt was approximately $160 million in Q4 and EPS impact of $0.19 and a $0.16 headwind compared to last year. Our non-GAAP tax rate remains at 23%. And our ending share count was 644 million, down $7 million quarter-over-quarter reflecting the weighted impact of last quarter's share repurchases. Turning to our cash flow and balance sheet. Q4 operating cash flow was $324 million. And free cash flow was $323 million which includes approximately $177 million of cash interest payment this quarter. This brings our total fiscal year 2023 free cash flow to over $750 million which includes $381 million of interest paid -- interest expense paid approximately $120 million of costs related to the Avast merger and $43 million of cash restructuring expenses. Our ending cash balance is $750 million. Turning to capital allocation. We remain intentional and balanced with our capital deployment. In fiscal year 2023, we returned over $1.2 billion of capital to shareholders with approximately $900 million share buybacks and the rest in the form of our regular quarterly dividends. In Q4, we paid $80 million to shareholders in the form of our regular quarterly dividend of $0.125 per common share. For the next quarter, Q1 fiscal 2024 the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on June 14, 2023 for all shareholders of record as of the close of business on May 22, 2023. In addition, since we closed the Avast merger, we have deployed approximately $460 million towards debt paydown when you include the April voluntary payment. We continue to be supported by strong total liquidity of over $2.2 billion and we have no near-term maturities due in the next two years. With our strong cash flow generation and disciplined capital deployment we will continue to utilize our capital to deliver EPS expansion with expected net leverage of approximately 3.9x within 12 months post Avast deal close and remain committed to the target of approximately 3x over the long-term. We will maintain a balanced approach, commit to our regular dividends, pay down debt and deploy opportunistic share buyback. Now turning to our fiscal Q1 2024 outlook. For Q1, we expect non-GAAP revenue in the range of $940 million to $950 million translating to low single-digit growth in cyber safety expressed in constant currency. We expect Q1 non-GAAP EPS to be in the range of $0.45 to $0.47 per share, as cost synergies are partially offset by near-term increased interest expense based on current SOFR forward curves. For the full fiscal year 2024, we expect bookings growth in low to mid single-digits, scaling through the year as we make progress on our key metrics. We remain focused on driving our long-term objectives and are still targeting to exit fiscal year 2025 on a $3 annualized EPS with the following underlying key assumptions
Operator:
Thank you. [Operator Instructions] Our first question comes from Saket Kalia from Barclays. Saket, please go ahead.
Saket Kalia:
Okay. Great. Hey, good afternoon, guys. Thanks for taking for my questions here.
Vincent Pilette:
Hey, Saket.
Saket Kalia:
Vincent maybe first for you. Great to see the improvement in retention, I think you said it was one point for the company overall quarter-over-quarter. Great to see that. Can you just maybe talk us through what's driving that in your view? And maybe as part of that just touch on what's happening within the Avast base from a retention perspective?
Vincent Pilette:
Absolutely. And as you know we don't like to share our operational know-how with everyone in the world and like to nurture that is our own process IP, if you want. But let me give everyone here a few examples of what we've been doing. So as you mentioned overall company retention improvement 76% plus one point. It's driven by two things. One is continued stable retention in Norton and LifeLock brands and then an improvement of two points of the Avast retention. I do mention the stabilization of our retention in the brands of NortonLifeLock, which as you know are industry-leading retention rates because it's no small feat. This does not happen by itself we're really working and developing all of our values for the customers there. So, on the Avast side just as a reminder I know you know but for those on the call Avast retention rate was about 20 points lower than the Norton and LifeLock business around 65%, which is 85% for NortonLifeLock. And we had already acquired -- before the acquisition of Avast experienced in retention with freemium business model such as Avira, which was also driven slightly above 80%. And so we had a plan to identify the operational opportunities. We identified about half of the gap to be operationally driven about 10 points. And the other half and the other 10 points to be driven by more structural changes such as the geographical mix, the business models the value of the products et cetera. And so we decided to first tackle the first bucket of 10 points. We made a bunch of operational changes. I'll give you a few. We combined our renewal team for all of the brands as one team. We separated the renewal activities with the customer journey activities, with customer journey focused on education and understanding the communication and touch points value-adds to the customers versus the more transactional renewal activities, centralized marketing operations for renewal only across all of the brands worked with our e-commerce third-party partner to share our own e-commerce experience. As you know NortonLifeLock has an in-house engine Avast was outsourced. And so we're starting to share best practices and making sure, we can apply the quick wins we had identified. Those are the operational work if you want in progress. It will take a few quarters as we continue to evolve. Overall, once the operational buckets, if you want is being tackled and fully digested consciously increasing the value to the customer moving them to high value full portfolio of cyber safety moving them to the platform view, using the customer journey team to drive the usage and engagement of the functionalities to make sure they understand the full potential of the protection that the customer has bought. All of those are activities that create value. And we are cautiously optimistic that, that improvement will continue over the next few quarters.
Saket Kalia:
Got it. Got it. That's super helpful. Natalie, maybe for my follow-up for you. I thought it was great to see the delevering in the quarter. I think it was about $300 million. You correct me there if I'm wrong. But can you just maybe talk through how you're thinking about debt paydown this year? And maybe related to that, how you're thinking about interest expense even just broad brush?
Natalie Derse:
Yeah sure. Hi, Saket. Just for a reminder for everybody else on the phone so we did -- since the funding of the deal we did $460 million of debt repay down -- repayment. $400 million of that, including the April voluntary payment $400 million was voluntary. Yes with $7 billion of debt at an increasing in volatile SOFR with Q4 SOFR up to 5% it's a meaningful challenge for us to overcome. If you just extrapolate the Q4 interest expense that's $600 million to $700 million on an annualized basis of interest expense. That's $0.75 to $0.80 of EPS. So yes, it's a huge headwind/challenge to overcome. And if you looked at that in isolation combine that with our stated targets on leverage over the long term, the cost the expense and the level of debt that we've got that would point you to deploy as much capital as you possibly could to get that paid down. But we know, we have multiple levers in our business. We know that, we have expressed a balanced capital allocation. And if you look at the $17 stock price that we've got and you look at our strategy and vision on where we're going over the long term, I personally believe that we're massively undervalued. And so that makes the share buyback capital deployment very, very important. And so when we talk to you guys about a balanced approach on our capital allocation, it's exactly that. Both of them are challengers of each other, but both of them are incredibly viable and critical to drive our business and to achieve our long-term objectives. So what you'll see us do on a go-forward basis whether you specifically call it Q1 2024 or over the long-term is strike that right balance looking at all of the dynamics that we've got in our business.
Saket Kalia:
Got it. Super helpful. I’ll get back in queue. That was very helpful. Thanks guys.
Natalie Derse:
Thank you.
Operator:
Thank you. [Operator Instructions] Our next question comes from Angie Song from Morgan Stanley. Angie, please go ahead.
Angie Song:
Hi. Thank you guys so much for taking my question today. I'm speaking on behalf of Hamza Fodderwala from Morgan Stanley. So just had a quick question on net adds. The last quarter you mentioned that adds for NortonLifeLock lines a little bit more under pressure compared to a vast net add. So could you just talk a little bit more about the dynamic of net adds for NortonLifeLock versus Avast for this quarter? And how should we think about this dynamic as we model out fiscal year 2024? Thank you.
Vincent Pilette:
Yeah. Hey, Angie, thanks for your question. So as you mentioned right so, Q4 sequential decline in the direct customers is about 180,000, the lowest of the year. So we see the trend stabilizing. And we're working very actively, our plan to as we said first stabilizing and then returning customer -- direct customer counts to growth. We continue to grow or we grew -- continue to grow our indirect customer counts. On the direct piece, last quarter it was a little more pressure on the NortonLifeLock side on a ratio basis if you want then Avast. And I think it was two-thirds, one-third of the decline. The quarter before it was the reverse. So we also said quarter-on-quarter just be careful not to drive trends within the brands. We see the overall tensions to be about the same across the globe, but being more focused on the security side versus the identity side, so slightly more focused on security. And then I would say Avast because we improved retention two points, of course, continue to reduce the gap if you want. And we're very confident that we'll return them to growth once we fully bridge the 10-point retention of Avast versus Norton. So that should give you some color of the dynamic.
Angie Song:
Great. Thank you. And just one more if I may. So on the long-term target, I know that the Avast acquisition definitely brought some complexity into the equation. And given the recent macro backdrop that caused even more uncertainty, could you just remind us what your confidence level is now as we have a little bit more visibility into fiscal year 2024 in achieving your $3 EPS target exiting fiscal year 2025? Thank you so much.
Vincent Pilette:
Yeah, absolutely Angie. And I'll pass it to Natalie on the confidence, so you'll hear directly from the CFO. But what I can tell you is that when you talk about Avast bringing complexity, in one sense, it's right. It's merging multibillion dollars companies together. But it's a similar business model with very complementary strengths, so we're very focused every day on the opportunities that Avast is bringing. And we talked about the complementary of the product portfolio. They're bringing more strength on the privacy side. Combined with our identity that now allow us to offer across 65 million paid customers and hundreds of millions of free user, full cyber safety and we gave you some proof points of us being on track to that. We said we can -- going to bolster our technology with Avast and you'll hear more about our pace of innovation now for the combined R&D. We said that now being more global, cyber safety has no borders as you know. And threats are across the globe and people are moving virtually in the world. Being truly global is a real asset for us. We also said that we have some revenue synergies and the Avast retention rate is the beginning of that. You'll see more of that in 2024 and 2025 as we return to growth using those revenue synergies. And then the cost synergies where we delivered only two-thirds of the $300 million plus promises. Now where is the complexity coming from that you may have mentioned? Yes, we did not anticipate the cost of the debt. Frankly when the time we signed the deal, it was a SOFR being 0% and today is 5%. Natalie mentioned that, but we will deliver quickly with our cash flow. And if I follow you guys, investor’s community predicting SOFR at 3% by exiting fiscal year 2025 by then you will see the full realization of those synergies. So our focus is really on the opportunities that this acquisition is bringing to us. And I'll pass it to Natalie for the confidence in the bridge and the different levers.
Natalie Derse:
Yeah. I think you heard about the majority. I would just summarize it into -- from a growth perspective, we really look at it from a value, reach and loyalty perspective. Value is where the innovation is coming from or coming into play where we will constantly innovate, bring great products and services to market in a very competitive way. Reach is our intent and our priority to expand our reach globally, really focusing on international and bringing different products and services, different vectors to new global markets. And then loyalty is about looking at how we can best service our customers, focus on NPS, but also increase the engagement of our existing user base through cross-sell/upsell and really focusing on our retention metrics. Combine that with the expressed discipline that we've got in our cost structure, driving the company to a 60%-plus margin structure that is going to be incredibly a strong feeder into the $3 EPS. We also said, don't forget, back when we came out with our Analyst Day, we said M&A could be also considered as an accelerator, as we continue to generate very, very strong cash flow and as we look at other products and services other – as cyber safety protection continues to expand and evolve. And so all of that in really what you have to believe we just laid out some of the assumptions that we've got with the $3 EPS. When you ladder all that up from a whiteboard perspective or just the back of the envelope, it's not hard to see how you get to the $3 EPS target over the time frame we've provided.
Angie Song:
Thank you so much.
Operator:
[Operator Instructions] Our final question is a follow-up question from Saket Kalia from Barclays. Saket please go ahead.
Saket Kalia:
Okay. Great. Hey, guys. Me again. Sorry, I just had a couple more follow-ups. Natalie, maybe for you. I know it was great to see the ARPU expansion quarter-over-quarter. Maybe a question for you. Where do you think that can go over time? And sort of how do you think about that?
Natalie Derse:
Yes I think we're just getting started honestly. I think with the expanded portfolio that we now have as Gen and with the express desire and strategy and commitment to invest in more and more innovation, I'm confident that we're going to continue to bring great products and services to market that honestly, I think will be easy sell to our customer base. And so where specifically ARPU will go, I'm not sure. It's going to be a balanced or a dynamic approach depending on markets, customer cohorts, the source of those customers, et cetera. But if you even look at the progress we've made already with the equivalent of a $3 ARPU expansion, just start applying that to more and more and more of our customer base, in my opinion we're just getting started. We have a ton of space to increase our ARPU, as we expand and really bring to market that innovation but then also expand our reach across our existing 38 million. And as we bring in new customers as well just be able to expand there as well.
Saket Kalia:
Got it. Got it. Maybe for my follow-up for you Vincent. Listen, I mean we're clearly trying to control what we can with margins and operational improvements in retention. Of course, the other part of the net add equation is new customer acquisition. And so maybe the question is for you Vincent. What can you do on the new customer side to sort of continue the stabilization of net adds that we've seen but then maybe turn that corner and reverse the trend?
Vincent Pilette:
Yes. And if you allow me to think slightly differently, where you compare margin and what we control versus customer acquisition, I would say, you can take a stable stake that the operational commitment of running lean and really redirecting every dollars to either innovation or sales is what we do. This is what is in our DNA and in our culture and we'll continue to do that very, very well. The value we drive and the price we're able to charge, representing that value, coupled with operational discipline is what drives the margin. As you know, it's a very high-margin business. When it comes to the growth and how we grow our business, we really for us have the three buckets. Natalie mentioned the ARPU and supported with innovation, how much more do we add to the value of the portfolio. And Natalie is right that in some way it's not like a daily focus. I told you the first proof point we can go to is where we were with NortonLifeLock, above $8 adjusted for the mix between the geographies and the portfolio. And over the next eight quarters to this time frame we gave you we believe we'll cross $8 at the same cohort. So that's number one. Can we later on get to $10 per month or more? Absolutely, but it will come from added value new adjacent services, the ability for you to manage your digital reputations that are services above and beyond to what your core cyber safety membership brings. The second one of course is the retention, right, as the second bucket for the growth. The more retain, the more we satisfy you as the customers, the more value we'll be able to drive for the business. And there you've seen some of the progress. I talked about the operational view. Our whole focus here is, around customer journey giving them peace of mind, in this hacking world that continue to evolve and is actually pretty scary. And then the third one is about, bringing new people to cyber safety, which is the acquisition side and it will be a real trade-off, between those three activities depending, if you get faster progress on one of those three buckets, you may have pressure on the other metric. But overall, the value towards our long-term mission will continue to progress. On the net path, right? The first one is, you retain more and then you try to acquire new customers. We now have a full set of capabilities from freemium, to product sales, to membership sales to all the countries we can go after. But we know, that we're not perfect in every one of them, and we still have more opportunities. We're doubling down into mobile. Everything we do needs to be mobile. It's where the digital life is first touch points, today. Even though you still use your desktop and all of that, you may want to act and interact through mobile. Mobile is a big channel for us, in terms of growth. We know that some customers would want their cyber safety to be part of other solutions, financial solutions or employee benefit that they get. And so partnering with others to continue to get more customers, touch to cyber safety, is an important one. Once we have them, the cross between indirect customer and direct customers, which we're trying to do here, which really should be viewed as more direct interaction with our customers, is another set of activities that we're driving. With Avast, a strong footprint in emerging markets and now bring a full cyber safety to emerging markets, would be another one where we can add new customers and back to my comment, would have a little bit more pressure on ARPU, because the price per month in emerging market is lower than in the western world, but it's a healthy balance, that we're trying to achieve. And then another one, I can mention and we have a lot of activities is the balance of our marketing spend activities, across all channels including accelerating the freemium in stores, the freemium to the paid conversion and value demonstration. All of that is in full swing. I'd rather not give you a precise quarter of customer count. We're confident we'll return that metric to growth. We're working -- you've seen the reduction of the gap. I would say, in Q1, you plan with similarly -- similar trends that you've seen in the last two quarters, but we continue to improve. And by the end of fiscal year 2025, when we give you that model, we're assuming that we will be returning in a balanced way, on growth, on all three of the buckets I've just mentioned.
Saket Kalia:
Very helpful, guys. Thank you.
Operator:
Thank you. At this time, as there are no more questions, I will turn the call back to Vincent Pilette, CEO for closing remarks.
Vincent Pilette:
Excellent. Thanks, Lauren. And I want to thank each Gen employee for their hard work, and for embracing and directly managing through so much change. Our entire team is driven to protect and advocate for our customers, and we do not take for granted the millions of people around the world, who trust us to help them safely navigate the complex digital world. We have a strong culture of innovation and execution. We have a winning strategy, and we will continue to execute to drive profitable growth, and create long-term value for all our stakeholders. So thank you for joining our call today, and I look forward to talking to you soon.
Operator:
This concludes the conference call.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Francis and I’ll be your conference operator today. I would like to welcome everyone to Gen’s Third Quarter Fiscal Year 2023 Earnings Call. Today’s call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers’ remarks, there will be a question-and-answer session. At this time for opening remarks I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin
Mary Lai:
Thank you, Francis. And good afternoon, everyone. Welcome to Gen’s fiscal 2023 third quarter earnings call. Joining me today to review our Q3 results are Vincent Pilette, CEO, and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IR website along with our slides and press release. I’d like to remind everyone that during this call all references to the financial measures are non-GAAP and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release which is available on the IR website, at investor.gendigital.com. Today’s call contains statements regarding our business, financial performance and operations including the impact of our business industry, that may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the Cautionary Statement in our press release and the Risk Factors in our filings with the SEC, and in particular, our most recent report on Form 10-K and 10-Q. And now I will turn the call over to our CEO, Vincent.
Vincent Pilette:
Thank you, Mary. Good afternoon, everyone, and welcome to our Q3 earnings call. To start, I want to first thank each Gen employee for their contributions in 2022. Merging two companies is never easy, and I'm proud of their dedication and the tremendous progress we have made. Quickly getting the integration done right, creates the foundation for Gen to keep empowering millions to live their digital lives safely. We are at the intersection of a digital transformation that touches all aspects of our lives and an ever-evolving threat landscape that threatens our digital security, identity and privacy. Although malware is still one of the biggest threat vectors, hackers and scammers continue to shift to attacking individuals and their data, not just the device anymore. The shift to the individual means that your information needs to be protected in all the digital places where it leads. In today's world, protecting the device for malware is often not enough. Information as a usage, [ph] discovery or manipulation is more damaging financially and to reputation that malware has ever been. The threat volume landscape and sophistication have grown, not reduced, whether it is test identity, fraud, privacy or fake news, people's financials, their reputation and overall digital safety are under threat. We are committed to fulfilling consumers' immediate needs and giving every person connected to the digital world, a path towards total cyber safety. Gen brings together trusted brands such as Norton, Avast, LifeLock and combines many capabilities. Our combination of technology, products, marketing and sales channels, creates a strong foundation for Gen's long-term growth plan. It strengthens our product innovation efforts, diversify our business, increases global scale, and opens new go-to-market opportunities. We set a strategy to be the best cyber safety platform for consumers and we have the growth levers to get us there. As we shared on the last call, the growth levers are extending global reach by leveraging our omnichannel strategy, increasing value for customers expanding to identity and privacy solutions, and growing loyalty from customers by improving user experience and retention. Before I highlight our Q3 results and pass it to Natalie, let me share the progress made on the integration. As you would expect, we've hit the ground running fast. In the first three months, we've integrated our back-end systems and processes and deployed a unified go-to-market structure, enabling us to optimize our investments across all brands. We identified and eliminated about 700 duplicative jobs or activities. We are in the process of deploying our new location strategy, leading to facility reductions. And this week, we're integrating our code-to-cash processes. Product integration will be the long pole where we are striving to not only maintain but accelerate our pace of innovation, which supports our revenue synergies and broader growth objectives. In this case, we are strategically driving the integration of our technology and engineering teams to ensure that we continue delivering innovative products that address the dynamic threats people face every day. Overall, you can see our progress in the expanding operating margin. We are on track to achieve the $300 million plus annual cost savings exiting fiscal year 2024. Our integrated teams are now coming together across continents, sharing knowledge and adopting best practices and technological know-how with a focus on driving customer loyalty, platform adoption, cross-selling activities which are at the core of our revenue synergy plans for the next two years. Let's turn to Q3 results. The market trends we saw in Q3 were consistent with what we have been seeing in the last few quarters, persistent pressure on global e-commerce traffic and lackluster overall consumer demand and inflationary pressures. We believe that consumers have taken a more cautious approach to their spending in this challenging environment. Despite the macro factors, we delivered our 14th consecutive quarter of growth and when we look at our direct and partner business combined, which we call now cyber safety, our Q3 bookings and revenue were both up 4% in constant currency when including a vast historical results in the base. Growth was spread across regions, brands, and product lines. We expanded our operating margin by three points year-over-year and four points sequentially. EPS grew 2% with the negative impact of currency and interest expense, masking the strong execution and operational strength of our business. Our direct business grew 3%, similar to last quarter's growth rate. In this soft environment, we continue to strategically deploy our marketing spend to achieve the highest returns and efficiency, prioritizing higher ARPU and customer retention but not taking our eyes off the ball on the top of the funnel. Growth was supported by strong cross-sell, especially with double-digit growth in our privacy offerings and slight sequential improvement in Avast retention, while our direct cyber safety customer count declined by slightly over $200,000 quarter-over-quarter. On the partner business side, we continue to make strong traction with our diversified and omnichannel approach, delivering another double-digit growth quarter or this quarter was primarily driven by wallet share gains from existing partners as we continue to demonstrate our value proposition. As you've heard me say many times, the core of Gen success is product innovation. And the integration of the two companies will only accelerate our combined capabilities. In Q3, we introduced several new products. We launched Norton Executive Benefits program, which is a product that includes both LifeLock and reputation defender solutions and is designed for employers that want personalized, concierge support for their C-suite executives and other high-profile individuals. We continued to expand our Identity business internationally with the launch of credit monitoring features in the UK market. In the US, we launched two new products. Avast Identity Secure was launched in December, which includes identity test protection, alerts assistance and loss reimbursement. Additionally, LifeLock added an industry-first feature called Utility Alerts, which monitors new utility or telco accounts that are opened in customers' names. In privacy, we have launched a mobile app for our Norton anti-truck product to extend our reach. And we've also expanded our global reach with the launch of Norton Privacy Monitor Assistant to Canada for the very first time. Our strategy in the short and mid-term is to expand the value offered to our current customers through new product launches and an improved user experience that comes within our platform that we've developed. We believe these focuses will grow loyalty and retention. Innovation is a top priority, and we will continue to invest to have the strongest portfolio that keeps our customer fiber sales. Let me wrap up my comments here by saying that our growth strategy remains intact. We will continue to execute to drive profitable growth in this challenging environment and create long-term value for all stakeholders. And now let me turn the call over to Natalie to cover our results in detail. Natalie?
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today's call, I will walk through our Q3 results, give an update on synergies and wrap up with our outlook for Q4, who will focus on non-GAAP financials and year-over-year growth rates unless otherwise stated. Our Q3 results reflect another solid quarter of performance and consistent execution. We came in above the midpoint of our revenue guidance and at the high end of our EPS guidance. We drove our 14th consecutive quarter of bookings growth, supported by a resilient customer base and expanding product portfolio and our channel and geographic diversification efforts. We grew Q3 bookings 29% in USD and 35% growth in constant currency. When including Avast historical financials, cyber safety bookings grew 4% year-over-year in constant currency. Our major contributors to growth in Q3 included ARPU expansion as we scale our cross-selling efforts, stable retention with our existing customer cohorts, growing double-digits with our partners for the ninth consecutive quarter and driving our direct business to mid-single-digit growth supported by several new product launches. Q3 non-GAAP revenue was $936 million, up 33% in USD and 38% in constant currency, which includes a full quarter of Avast contribution. This also includes an unfavorable FX headwind of $34 million year-over-year or five points of growth, the highest it's been all fiscal year. When including a vast historical revenue, cyber safety revenue grew 4% year-over-year in constant currency. Now, let me walk through our cyber safety key operating metrics for the quarter. Direct revenue of $818 million grew 31% in USD and grew 3% when including a vast historical financials. Considering the continued macroeconomic pressures persisting in the market, we are proud of our performance in driving higher value and loyalty with our existing customers as measured by ARPU expansion and retention improvement this quarter. Direct monthly average revenue per user or ARPU was $7.9, an expansion of $0.11 quarter-over-quarter. We drove growth through our expanded cross-sell and upsell efforts, just like we said we would do back in November. Our scaling privacy offerings have strong traction with our existing customers who choose to attach these incremental services to their existing subscriptions, driving high double-digit growth in the quarter. Cyber safety membership adoption has increased again this quarter as customers choose the incremental value and services we offer through our integrated platform versus stand-alone offerings. Direct customer count ended at 38.4 million, a decline of $219,000 quarter-over-quarter as we continue to face into a challenged macroeconomic environment. Traffic to our e-commerce sites is lower than last year and is impacting our new customer acquisition funnel. We continue to invest in a diverse mix of marketing spend to help drive more traffic to our site, while optimizing the channel mix and dynamically adapting to market shifts in efforts to drive higher customer acquisition. We strive to delight and retain our existing customer base, and it's working with direct retention sequentially up and landing above 75%, with pockets of improvement in different cohorts. One of the primary synergy opportunities we shared in November was the Avast retention improvement. In a short period of time, we made early inroads with the Avast retention rate sequentially and while the improvement was nominal, we are encouraged by the early progress. Looking ahead, we expect traction with revenue synergies to be measured directly through ARPU and retention improvements over the coming quarters. Moving on to partners. We drove partner revenue to $95 million, 40% growth year-over-year as reported in USD and 11% growth when including Avast historical financials. This was our ninth consecutive quarter of double-digit revenue growth across our partner channels, a result of our growing international product portfolio, enabling us to sign new partnerships and capture more new business with existing partners. We continue to leverage existing telco and retail partnerships to drive the distribution of our expanded product offerings. Our employee benefits channel is a differentiator in the market with a strong growing pipeline, spanning across small, midsized, and large employers. With our broad reach and distribution, we will continue to invest and are well-positioned for growth in this channel. Turning to profitability, Q3 operating income was $526 million, up 41% year-over-year. We expanded operating margin to over 56% as a result of our continued cost discipline, our accelerated integration efforts, and our strong execution of cost synergies. Through Q3, we have reduced our overall operating expense profile from 35% to 31% of revenue. Synergistic workforce reductions from approximately 4,500 employees to roughly 3,850, facilities rationalization from a hybrid workforce strategy and early consolidation of duplicative enterprise IT contracts are structural contributors to our lower operating costs. We are making inroads to the 60% plus margin framework we've outlined last quarter. At the end of Q3, we achieved approximately one-third of the annual cost synergy target from an exit rate perspective, and we remain on track to achieve cost synergies of over $300 million as we exit fiscal year 2024. As planned, this creates more operating leverage to reinvest in product innovation and sales expansion as we move forward in our growth efforts. Q3 net income was $291 million, up 12% compared to last year. Diluted EPS was $0.46 for the quarter, up 2% year-over-year or 9% in constant currency, including $0.03 of currency headwind. Interest expense related to our debt was $148 million in Q3 with a negative EPS impact of $0.17 from total cost of debt in the quarter, $0.14 worse than last year. We anticipate the currency headwinds to continue and the interest rate conditions to remain volatile with a projected rise in SOFR in the near future. Turning to our cash flow and balance sheet. Q3 operating cash flow was $306 million and free cash flow was $305 million, which includes approximately $150 million of interest expense payments for this quarter. This brings our fiscal year-to-date free cash flow to a total of $428 million. Our ending cash balance was over $800 million. We maintain a balanced approach in our capital deployment. In January, we made a $250 million prepayment of our TLB. In Q3, we deployed $500 million of opportunistic share purchases -- repurchases, the equivalent of 23 million shares, and we have approximately $870 million remaining in our current buyback program. We also paid $80 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. For Q3, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on March 15, 2023, and for all shareholders of record as of the close of business on February 20, 2023. We are well positioned with over $2 billion in total liquidity and we have no near-term maturities due until April 2025. With our strong cash flow generation and disciplined capital deployment, we will continue to utilize our capital to deliver EPS expansion and target net of approximately three times with a balanced approach to pay down debt and deploy opportunistic share buybacks. Now turning to our Q4 outlook. For Q4, we expect non-GAAP revenue in the range of $935 million to $945 million, translating to low to mid-single-digit growth in cyber safety expressed in constant currency. We expect Q4 non-GAAP EPS to be in the range of $0.44 to $0.46 per share as cost synergies are partially offset by increased interest expense based on current SOFR forward curves. Beyond Q4, we remain focused on our long-term objectives and are still targeting to achieve $3 annualized EPS exiting fiscal year 2025 with the following underlying key assumptions. Our cyber safety business continues to grow mid-single digits, post synergy structure of 60% plus operating margin, free cash flow deployed towards debt paydown and share buyback. The SOFR curve trends indicate rates below 3% exiting fiscal year 2025 and our diluted share count expected to be around pre-Avast merger levels. In summary, this was a solid quarter and in line with our long-term plan. We are proud of our continued growth, the level of execution across our teams, and the accelerated achievement of synergies. Amidst the headwinds we face, we remain focused on delivering the best products and services to our customers, both current and future, and we remain committed to driving incremental shareholder value with our robust business model high ratable revenue streams, healthy customer base and strong cash flow generation as we take advantage of the huge secular growth opportunity in front of us. As always, thank you for your time today. And I will now turn the call back to the operator to take your questions. Operator?
Operator:
Thank you. [Operator Instructions] Our first question from Saket Kalia. Please go ahead.
Vincent Pilette:
Hi Saket.
Saket Kalia:
Hey great. Hey Vincent, hey Natalie, hey guys how are you?
Vincent Pilette:
Good.
Saket Kalia:
Thanks for taking my questions here. Vincent maybe just to start with you, kind of longer-term questions. To start with the longer-term question. I know that revenue synergies are a little bit more of a multiyear process, but I guess with the first full quarter of Avast under your belt, how do you feel about what you've seen for synergy opportunities, right? Whether that's processes around retention or cross-selling Curious how you feel about those revenue synergies, again, kind of having more time as a combined entity?
Vincent Pilette:
Yes, it's a very good question. We said on the last call that we will first really focus on fast integration of our operations than of our products to put in the best position to grow the value for our customers. On the last call, for those who were not on the call, we identified about $200 million of revenue synergies to be realized over the next two years. Half of those revenue synergies were about improving retention. Northern Life Log before the acquisition of Avast had a retention of about 85% on the customer side, when we merged with Avast, or brought Avast portfolio in, the aggregate portfolio dropped to 75%. And based on our initial assumptions, we felt we can improve that retention by about five good points on operational activities that we had identified at Norton LifeLock, including moving more customers to a membership level and making sure that they benefit and use all of the functionalities of the platform. After 90 days in, I think Natalie mentioned in her script that we improved Avast retention nominally, so not enough yet to make it a trend or mature, but it gives us good confidence that we're on the right path, having identified the right operational plan to improve over the next few quarters. The next big revenue synergies, it's all about cross-selling opportunities. Three quarters of our customers being more security focused, still device-centric and offering them the opportunity to grow in the identity and privacy space. In the quarter, the launch of new identity features or privacy products give us confidence that those would be well received. And I think over the next few quarters, we're going to accelerate that cross-sell, up-sell activities. One of the conditions is to have the product strategy fully defining the product integrated so we can do in-app identifications of the weaknesses for the customers and helping them being fully protected. And then the remaining other activities is between e-commerce, optimization, marketing recalibration across the business models we diverted a little bit of our marketing spend on the free-to-pay conversion so good results. So I think all in all, I would say today, I would reconfirm our $200 million estimate. The timeline does not change, but our confidence in getting there is there. We know in the short-term that we mentioned some macro level changes on global traffic and others. But when we based our the next two-year model and come in to the $3 EPS. We're confident we can rely upon a mid-single-digit growth rate to get there. Half of that growth rate is coming from those revenue synergies.
Saket Kalia:
Got it. That's very helpful. Natalie, maybe for you. Great to see the $500 million in buyback in the quarter. I think you said it was $250 million of a little bit of delevering here early in Q4. Can you just talk to us a little more broadly about how you're factoring in capital return into maybe the Q4 guide? And maybe longer-term, I mean you mentioned some nuggets there just around the $300 in EPS. How should we sort of think about that kind of mix of share buyback and delevering.
Natalie Derse:
Yes. Hi, Saket, thank you for the question. To answer your question very specifically, for the Q4 guide, we have nothing factored in there in that model beyond the mandatory debt pay down. But as you know, very, very consistent with our capital allocation priorities. We'll continue to strike the right balance across accelerated debt paydown and opportunistic share buyback as we all know, there's financial benefits to both of those as we maximize return back to our shareholders. We've stated delevering as a priority. It is. And as the cost of debt, you've heard it now a couple of times in today's call. The cost of debt for us is a major hurdle, one that's going to get worse before it gets better. So you can count on us that as we continue to generate strong cash flow and we continue to repatriate our international cash, we will be very, very active in deploying capital allocation in the most advantageous way. As we look into the long-term model, it does -- our capital allocation priorities stay very, very consistent. We s till -- we have a large amount of outstanding debt SOFR curve that anybody can see doesn't seem that it will get much better until fiscal year 2025. So as we navigate through not only Q4 but fiscal year 20024, you'll see us strike that right balance across opportunistic share buyback and accelerated debt paydown. We got to do both.
Saket Kalia:
Absolutely, absolutely. Vincent, maybe just one last one for you, a little bit more shorter term. So obviously, a much more challenging macro backdrop. We saw that in the net add metric. I'm just kind of curious if you could parse that out a little bit. And maybe that's just a focus on kind of the log piece. How did gross add to how did sort of churn do? How are you kind of thinking about that in the coming quarters?
Vincent Pilette:
Yes. So, when you step back at a high level, three growth drivers. One is the revenue we get for users, which really is about adoption of some of the products or the full portfolio; the retention activities so more customers being retained satisfied with our values; and then the total customer adds not just the direct customer that we report. On ARPU growth sequential on retention, slight improvement driven by Avast, mainly and we continue to work on those behind that. Many investors ask me, okay, how do you do that? Obviously, we have a lot of operational know-how, but product innovation and membership adoption are the two very important driver there. And I think you've seen that we have a good cadence there. Then comes total membership. We look at membership as a total, including from partners, even though they're not a direct customers, they benefit from our overall membership. And so we'll continue to invest into that partnership, you've seen double-digit growth, and we're pretty happy about the performance there. We continue to work on the funnel. When it comes to direct customers with a stable retention across all lines and across regions and slightly growing ARPU. It's all about the net gross adds, so the new top of the funnel, if you want. A trend we have seen now for a couple of quarters, right? So, it's no different this quarter than it was last quarter or slightly more robustness on the identity privacy combined pillar if you want a little bit more weakness the security when you may be closer to the device. Same dynamic, whether it's Europe or Americas. And I think for us, it's all working on that marketing spend optimization as we continue to innovate the portfolio.
Saket Kalia:
Very helpful. I'll get back in queue. Thanks guys.
Vincent Pilette:
Thank you.
Operator:
Thank you for your questions. Our next question comes from the line of Hamza Fodderwala with Morgan Stanley.
Vincent Pilette:
Hey Hamza.
Hamza Fodderwala:
Good evening. Thanks for taking my question. So, I wanted just to follow on the net add question because I think that's probably what folks might be picking on a little bit. But it sounds like the overall environment was pretty consistent with your expectations for this past quarter. But I think last quarter, we saw that the net adds coming in a little bit more stable, at least on the Northern LifeLock side. So I'm curious, was there anything throughout the quarter, perhaps what you saw towards the end of December where the consumer maybe got a little bit weaker as it relates to Gen Digital.
Vincent Pilette:
Yes, I understand the question. So, actually, Q1, Q2, Q3, the trends were somewhat in sand dynamic, the same. And you're right that last quarter, it was the Norton and LifeLock lines, if you want, that were sequentially slightly more under pressure -- sorry, less under pressure versus Avast and this quarter is actually the reverse. I would not indicate that as like 1 quarter change within the proportion of what we're looking at, it's not mature enough. And I think overall, you can say about the same dynamic slightly worse in Europe and Americas, but same dynamic across the two continents and slightly worse in security closer to the device than identity and privacy. And I think when we guided back in November, we had said, hey, we don't see a change in that trend. And I think for the next few quarters as we close the fiscal year, we see similar trends and that's why we're right now really focusing on integration, product integration, increasing ARPU and retention as we continue to optimize between the different brands and business models we have.
Hamza Fodderwala:
Got it. And just maybe a quick one for Natalie. The dollar has gotten quite a bit weaker year-to-date. Just curious how you're thinking about FX headwinds in relation to the fiscal Q4 guidance and perhaps any commentary you get beyond that?
Natalie Derse:
Hi, Hamza. Yes, from a guidance perspective, we just assume no change to currency rates. We don't guide based on projected impacts of currency fluctuations in the market.
Vincent Pilette:
And also change Hamza only a few percentage points. So it's sorry, I just wanted to add Hamza that between dollar versus euro at 106 versus 109. Yes, it may change in big views, but it's not materially different for us to change how operationally we drive. And inside the company, we drive all of our teams in constant currency and each sales team and direct-to-consumer teams are managing their business on the bookings in constant currency. So…
Hamza Fodderwala:
Okay. Got it. Thank you.
Operator:
Thank you for your questions. There are currently no questions registered. [Operator Instructions] At this time, there are no more questions remaining. This will conclude today's Gen Q3 Earnings Call. Thank you for joining, and have a great rest of your day.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Matt and I will be your conference operator today. I would like to welcome everyone to Gen's Second Quarter Fiscal Year 2023 Earnings Call. Today's call is being recorded. [Operator Instructions] At this time, for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Matt and good afternoon, everyone. Welcome to Gen's first earnings call. Joining me today to review our second quarter fiscal year 2023 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IR website, along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial measures are non-GAAP and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release which is available on the IR website at investors.gendigital.com. Today's call contains statements regarding our business, financial performance and operations, including the impact of our business industry that may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and in particular, our most recent reports on Form 10-K and 10-Q. And now I will turn the call over to our CEO, Vincent?
Vincent Pilette:
Thank you, Mary and welcome, everyone, to our first earnings call at Gen Digital. In many ways, we are a new company, better positioned as a leader in Cyber Safety and with an expanded purpose of powering Digital Freedom for everyone. Our mission is to create technology solutions for people to take full advantage of the digital world safely, privately and confidently. Let me tell you a little bit about why we created Gen. Generations today are normally associated with age, such as Gen X, Gen Y or Gen Z but all generations, no matter what your age, are connected by one thing. We are all digital, generation digital. We shop, bank, learn, socialize online. And that is just today. We have reimagined what the future will bring and what we can bring to Generation D. Digital technology and innovation bring tremendous benefits to consumers in ways we could never have imagined but they also make our world more complex, more demanding, more exposed. They have created new threats and challenges. Hacking has become a profession. The dark web is a black market used by bad actors and the challenges are not limited to hacking, scamming or phishing. Our personal data is exposed everywhere and algorithms are influencing our reasoning. Safety, of course, remains an absolute requisite for protecting our digital lives and fully benefiting from the digital world we live in. Protecting online security is how we got started 30 years ago and it's still at the heart of what we do today but that's not enough anymore. At Gen, we are committing to bring our credibility, our passion, our innovation to step up and boldly tackle new challenges, powering digital freedom for everyone. Gen is now the leader that consumers trust to deliver comprehensive digital protection and empowerment in the digital world. We are now united by our family of trusted brands, including Norton, Avast, LifeLock, Avira, AVG, ReputationDefender and CCleaner. These amazing brands have and will continue to spend generations with products and solutions that suit different lifestyles and life stages. We will also focus on trust-based solutions that will do more than just help people around the world live fuller, safer digital lives today. We will help define what it means to be freely in the digital world of tomorrow. As you know, Gen is dual headquartered in both the U.S. and Czech, giving us the benefits of a truly global talented team located across America, Europe and Asia. We have a purpose-driven culture with an innovative mindset. We have products and solutions in over 150 countries with an omnichannel distribution strategy and we are trusted by over 500 million users around the world. It is critically important to us to provide a seamless integrated Cyber Safety portfolio with best-in-class functionalities and products that are easy to use and consumer-friendly. Before I share more about the quarter, let me talk a little bit about our integration. We closed the Avast acquisition on September 12 and we are off to a great start. We have announced our new organizational design and leadership teams to help drive the next chapter of this company. On November 1, we merged our back-end systems and have detailed technology and integration road maps. As a result, we have increased our annual savings to over $300 million and we believe we will be fully completed within the next 18 months. With the combined go-to-market, leveraging a powerful set of trusted brands, we are focused on the opportunity to deliver more value to our current customers across our brands. We know that higher engagement leads to growth in ARPU and growth in retention for our nearly 65 million Cyber Safety customers which includes both paid direct and partners. As of today, we have identified initiatives that are revenue synergy opportunities of about $200 million in the next 2 years, giving us additional confidence in our ability to sustain a mid-single-digit growth rate in the midterm. While an integration is never easy for the team, we are collectively very motivated by the opportunity in front of us. Now let me move to our Q2 results. I will provide a high-level summary and then Natalie will spend more time walking you through our detailed results and the reporting structure post acquisition. Supported by our strong execution in a challenging environment, we delivered our 13th consecutive quarter of growth, with Q2 bookings up 11% and revenue up 12% in constant currency which includes 7 percentage points of contribution from Avast. Excluding Avast, our Cyber Safety bookings revenue grew 5% in constant currency, in line with our mid-single-digit growth expectation. Earnings grew 5% or 12% excluding the impact of currency headwinds. Our market leadership, our strong customer loyalty and the continued increase in value we delivered to our product innovation and membership adoption enable us in the current economic environment to really tackle the business from a position of strength. At the core, we are a technology and product company. And one thing that will not change is our continued pursuit for a faster pace of innovation and build out of our product portfolio. Combining our offering with Avast gives us the most comprehensive product portfolio featuring a full coverage of Cyber Safety needs. We are the first to offer a fully-integrated platform covering device security and performance, data and cloud security, identity protection, personal privacy and reputation management. Before the acquisition, over 60% of our customers had taken a membership or platform approach using Norton 360. Now with Avast, we approximately have 35% of our customers having adopting a platform, giving us the opportunity to offer another 15 million customers the benefits of a feature-rich platform. While we are making fast progress on the technology front and the product integration front, we remain focused on the pace of our product releases, whether they are new products, new functionalities or platform upgrades. We continue to make strong inroads with our privacy solutions. In Q2, AntiTrack expanded its capabilities to additional browsers and countries and we launched our privacy monitoring assistance, or PMA solution into retail channel for the first time. In the identity pillar, we continued our international expansion and launched our ID Advisor Plus offering to more European countries, including Germany and France. We have also launched several new enhancements to the U.S. LifeLock experience, including guided child credit fees. We also launched e-mail gradient with Avast, a new feature capable of filtering malicious e-mails with no endpoints present independent of Avast used. The new online safety score provides regular feedback on the user's digital habits and personalized tips to help them take charge of their online safety. Finally, we are also very pleased by the performance of the Avast security engine which scored top marks in leading independent tests. Overall, the Avast team brings a lot of technology know-how and an innovation mindset around human-centric Cyber Safety which makes our combination even richer for consumers. Expanding our ability to reach customers is equally important. Gen is now a house of brands with diversified set of sales channels and a business model that spans from freemium to premium. Direct-to-consumer business remains the main channel for us today. Despite macroeconomic pressure that showed in global e-commerce traffic through the quarter, we're able to grow bookings 3% in our direct-to-consumer business. We strategically deployed our marketing spend, focusing on higher ARPU versus customer counts. We believe that this is the right way to deploy our marketing spend in this current environment and we will continue to adapt to deliver the most efficient and highest returns on our investment. On the partner side, we continue to expand geographically, delivering another double-digit growth quarter. Our value proposition of complete Cyber Safety, including security, identity and privacy protection is taking root. As an example, we're excited to have launched our identity offering for a large British telco provider expanding our effort of identity protection for the U.K. market and replicating the success we have had in Canada. As Gen, we have expanded our customer universe but that is a small step towards our mission to protect and empower every one of the 5 billion global Internet users. Today, we have over 500 million total users, including paid and free customers. One layer down, we have a new classification of paid Cyber Safety, towing about 65 million customers that is made up roughly of 39 million paid direct customers and over 25 million paid customers from our partner business. And while our direct customers count declined by roughly 60,000 quarter-over-quarter on the NortonLifeLock side and 190,000 on the Avast side, our short-term focus and opportunity coming out of the acquisition is to work on the increasing -- on increasing the value for millions of our customers and consequently their satisfaction and retention rate. While paid direct customer count is an important metric, it is also important to highlight that we have multiple levers to drive booking growth in more diversified ways such as growing in ARPU with the opportunity of cross-selling new products, growing in memberships, offering a platform approach to Cyber Safety and growing in retention rates, especially on the Avast side, supported by our best-in-class support and services organization. Post-acquisition, we have about 2/3 of our customers that benefit mainly from a broadly defined security offering. As a result of the acquisition, our aggregated monthly ARPU is now $7 per customer. And we have -- as we have done before, we believe we have the opportunity to demonstrate the need for a comprehensive Cyber Safety approach, including cross-selling identity and privacy solutions from a richer portfolio and increase ARPU over time. As I mentioned, our platform strength continues to be a cornerstone of our strategy. We have over 14 million members with a membership plan for Norton 360, Avast One or Avira Prime. This represent approximately 35% of our direct customers and believe we have the opportunity to bring that ratio to over 50% over time as we did it at NortonLifeLock over the last 2 years. We have observed higher utilization, higher satisfaction and better retention for our customers that have subscribed to a membership and now benefits from our broad portfolio. Customer satisfaction is a very important metric at Gen. It is supported by consumer-centric approach to our innovation and the largest service organization in consumer Cyber Safety. As a result, our NortonLifeLock Direct customer renewed their membership at a retention rate of 85% plus. When including our Avast customer base and mobile customers, our aggregate retention rate is now 75%. This is an opportunity to cross-pollinate our operational know-how and offer a rich portfolio supporting by a global service organization to all of our 65 million customers whether direct or through partners. We see this as an opportunity to increase our 75% retention rate over the next 2 years. In addition to our integration work, we have clean line of sight and priorities for our growth and operational initiatives. Taking into consideration what I just mentioned, we have identified $200 million of potential revenue synergies that should lead to growing ARPU and growing retention rates over the next 2 years. We have channel diversification initiatives focused on partnerships and new segments such as the Avast platform for small businesses. And we will prioritize the effectiveness of our marketing spend on bookings growth over direct customer count. These revenue opportunities, combined with over $300 million of cost synergies should deliver tremendous value and create room to invest for the long-term opportunity. So as we look to the future, the current and potentially a recessionary economy does put downward pressure on some part of our business but we also see this as an opportunity and a catalyst for us. I am confident with our high recurring revenue model, coupled with our operational discipline that our business will remain durable and flexible to navigate the short-term challenging environment. At the end, we know that the need for comprehensive Cyber Safety and Digital Freedom is a secular growth trend and we are the leader. And now let me turn the call over to Natalie to cover our results and new reporting details. Natalie?
Natalie Derse:
Thank you, Vincent and hello, everyone. It's a very exciting time for our company. We are thrilled to bring the Avast and NortonLifeLock businesses together and move forward as Gen. Our team is highly motivated to get started and bring our vast opportunities to market. For today's discussion, I will walk you through our Q2 results, outlook for Q3 and wrap up with details on our long-term model. I will focus on non-GAAP financials and year-over-year growth rates, unless otherwise stated. A reminder that our reported results also include a partial quarter of Avast which was acquired on September 12, 2022. Before we dive into the results, I would like to share how we evaluate and measure business performance as Gen. Gen is centered on Cyber Safety. Our product portfolio is split by consumer security, identity and information protection and our go-to-market omnichannel business lines are split by direct and partners. Direct makes up about 90% of our business with subscriptions sold directly through our e-commerce sites or third-party app stores. We have further harmonized our direct channel definitions and aligned to industry standards now including NortonLifeLock mobile app store customers and revenue in this category. Although partners only account for approximately 10% of our combined business, this channel remains an investment area for us as we further diversify our distribution models to provide multiple entry points for the consumer, including employee benefits, retailers, OEMs, telcos, service providers and small businesses. With the combined focus on Cyber Safety and go-forward portfolio identified through the integration with the Avast, we have also carved out a legacy category which includes end-of-life products or accident markets. In total, this makes up less than 3% of our overall revenue base and we expect it to phase out over the next few quarters. Going forward, our discussions will be focused on Cyber Safety growth. For more details on our reporting structure, I'd like to point you to Slide 13 in our earnings presentation. Now on to our Q2 results. Q2 results reflect our consistent execution and focus on driving long-term sustainable growth. Q2 is our 13th consecutive quarter of bookings growth, supported by a healthy and robust customer base and strong unit economics. Q2 bookings grew 11% in constant currency and was in line with our expectations. Excluding Avast, Cyber Safety bookings grew 5% in constant currency as we drove increased value through cross-sells in the Norton customer base and our key partner channels continue to scale, including identity-driven partnerships with international telcos and employee benefit partners in the U.S. Q2 non-GAAP reported revenue was $748 million, up 12% in constant currency and up 8% in USD. This includes a partial quarter of Avast which contributed $48 million or 7 points of growth in constant currency. Similar to prior quarters, our top line growth includes an unfavorable impact of 4 points as a result of increased foreign exchange headwinds of over $30 million year-over-year. We expect this currency headwind to continue with both the euro and yen depreciating further against the U.S. dollar in recent weeks. Despite volatile macroeconomic impacts, our Cyber Safety revenue, excluding Avast, continues to grow mid-single digits in constant currency, in line with expectations and, again, a reflection of our focused and consistent execution. Stepping through our other key operating metrics. Direct revenue of $660 million grew 11% in constant currency and 7% in USD supported by cross-sell and other monetization initiatives with our existing customer base. Direct customer count went from $23.3 million reported at the end of Q1 as NortonLifeLock to $38.6 million at the end of Q2 as Gen, including approximately 15 million Cyber Safety customers from Avast. Quarterly performance implied a combined decline of $252,000 quarter-over-quarter with $62,000 from NortonLifeLock and $190,000 from Avast. Both companies saw continued headwinds from lower global website traffic to our e-commerce site, impacting new online customer acquisition. But together with Avast, we now have an even larger opportunity to leverage our go-to-market efforts and further optimize our marketing investment across brands and SEO to drive up traffic and conversion. Q2 direct monthly average revenue per user, or ARPU, was USD 6.98 which reflects a blended ARPU of NortonLifeLock and Avast combined with a vast ARPU of approximately $4.30 and mobile ARPU of approximately $2.50. Specifically for NortonLifeLock results, ARPU expanded over $0.30 year-over-year adjusted for FX. We are proud of the progress we've made in the last year, increasing the value provided to our existing customers through our cross-sell and upsell efforts and are excited to drive similar improvements with the Avast customer base. Our customer base remains loyal with NortonLifeLock retention stable at 85% exiting Q2. As we merge with Avast, our overall customer retention rate moves from 85% to 75% blended. We believe the 20-point retention differential between NortonLifeLock and Avast presents a large synergy opportunity to drive growth with our existing customer base. I will expand on this more as we discuss revenue synergies shortly. For further details on our performance metrics, please refer to Slide 14 in the earnings deck. Moving on to partners. Partner revenue was $74 million, up 21% in constant currency and 16% in USD, impacted by 5 points of FX headwind. This is our eighth consecutive quarter of double-digit revenue growth in partners as we leverage this channel to extend our reach to consumers and broaden our product and geo expansion efforts. We will continue to invest in this omnichannel strategy, specifically in telco and retail partnerships that drive distribution of our expanded portfolio offerings, employee benefits were Cyber Safety and identity protection is essential to the employees' lives and through small businesses where entrepreneurs can scale their businesses with peace of mind knowing they are digitally protected. Partners will remain a key cornerstone of our investments going forward. Turning to profitability. Q2 operating income was $388 million, up 7% year-over-year with partial results from Avast. We continue to run G&A lean at roughly 4% of revenue which provides the operating leverage to invest in sales and marketing and R&D. We remain disciplined in our cost structure with margins flat year-over-year. Looking ahead as Gen, we will strike the right balance on investments across our expanded portfolio and channels and will be intentional on how we spend in order to drive the highest returns across the markets, channels and customers we serve. Q2 net income was $269 million, up 5% compared to last year. Diluted EPS was $0.45 for the quarter, up 5% year-over-year or 12% in constant currency, including $0.03 of currency headwind. Please note that this reflects partial dilution from the $94 million of Avast share issuance and higher cost of our debt. And our non-GAAP tax rate estimate was 23% which represents a blended rate before any tax restructuring efforts. Turning to our cash flow and balance sheet. Q2 operating cash flow was a use of cash of $88 million and CapEx was consistent at $2 million in the quarter. Seasonally, Q2 operating cash flow is the lowest quarter of the year due to the concentration of tax payments. This quarter also includes approximately $110 million of cash payments tied to the closing of the Avast deal and related financing transactions. Looking ahead, we have high confidence in our cash flow generation which will continue to grow with profitability. Year-to-date, we have returned over $550 million back to shareholders in the form of both buybacks and dividends. We deployed a total of $404 million towards share repurchases or over 17 million shares in the first half of this fiscal year and have approximately $1.4 billion remaining in our current buyback program. In Q2, we repurchased $104 million or 5 million shares. We also paid $73 million to shareholders in the form of our quarterly dividend of $0.125 per common share. For Q3, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on December 14, 2022, for all shareholders of record as of the close of business on November 21, 2022. Moving to our capital structure. We had a lot of activity in Q2 related to the Avast acquisition and maturities that came due during the quarter. We now have a capital structure in place that we believe sets us up well for the long term. Our debt maturities have been extended and staggered through fiscal year 2031 with no near-term maturities due until April of 2025. We remain well positioned with $2.6 billion in liquidity and our gross leverage is 4.4x with net leverage just under 4x. You can refer to Slide 31 in the earnings deck for more details on our go-forward capital structure. Looking ahead, Gen as a combined business has predictable and highly ratable revenue, generates significant free cash flow on an annual basis and is backed by a strong liquidity position. We will drive a balanced and disciplined capital allocation approach between targeted deleveraging and opportunistic share buybacks. We feel good about where we are at and we will continue to evaluate and assess our overall debt needs and leverage profile in this ever-changing environment. Now an update on the Avast integration and expected synergies. We're pleased to report that our pre-integration planning and actions we've taken to date have successfully accelerated our integration time line from 24 months to 18 months. This is a big undertaking and we are aggressively going after this. Our integration efforts are well underway with day 1 of integration officially kicked off a week ago on November 1 and I'm pleased to share with you today that we are increasing our annual gross cost synergy estimate to over $300 million. In terms of phasing, we intend to exit fiscal year 2023 with 50% of the $300 million annual run rate achieved and exit the first half of our next fiscal year with 70% achieved. 100% completion exiting fiscal year 2024. We expect the post-synergy structure with gross margins of over 88% and OpEx reduced from approximately 35% of revenue today to 28% to 30%. This translates to an operating margin framework of approximately 60% and any leverage we drive above that creates flexibility to drive even more growth and portfolio diversification. With the addition of Avast, our complementary strengths provide increased levers to drive top line growth across the combined $500 million existing user base. We have identified approximately $200 million in revenue synergies over the next 2 years. Opportunities include Avast retention improvement, increased cross-sell and upsell, leveraging an expanded product portfolio and marketing spend optimization across brands, just to name a few. Achieving these synergies will help strengthen our mid-single-digit growth rate. We expect traction with revenue synergies to be measured directly through ARPU and retention improvements over the coming quarters to support our bookings and top line growth expectations. Now turning to our Q3 outlook. For Q3, we expect non-GAAP revenue in the range of $925 million to $940 million which reflects the first full quarter of contribution from Avast and reflects Cyber Safety mid-single-digit bookings growth. This also includes approximately $40 million of headwinds from FX. We expect Q3 non-GAAP EPS to be in the range of $0.42 to $0.45 per share. This reflects the first quarter dilutive impact from Avast. But please note, we expect Avast to be accretive in the first 12 months. Based on the continued strengthening of the U.S. dollar quarter-to-date, we anticipate the currency headwinds to persist and the interest rate conditions to remain volatile. But I want to emphasize that the underlying health of the business remains strong and durable. And given our high cash flow generation and strong liquidity, we are confident in our ability to navigate through the near-term challenges. Q3 is just the first step post-Avast towards our long-term objectives. Beyond Q3, we continue to remain focused on our long-term $3 EPS objective that we communicated during our last Investor Day. Given the meaningful macroeconomic changes since then and now that we have merged with Avast, we have looked at a revised path to achieve this. First, we recognize that the rising cost of debt and FX headwinds has created a $0.60 to $0.65 headwind. Beyond that, the building blocks and past remain largely the same as we've laid out previously at Investor Day as well as 15 months ago during the Avast deal announcement. The annual gross cost synergies of over $300 million, combined with the accretion from Avast profits, will create more capacity for reinvestment in a faster time line and will fund the diversification efforts and next Horizon Bet that helps solidify our growth targets. We expect our business to grow at mid-single digits, supported by the revenue synergies I laid out above, the complementary strengths and increased levers as a combined company and the long-term secular importance of Cyber Safety. These growth drivers are centered on product innovation and new product introductions, expanding reach and distribution through our omnichannel strategy and expansion of our trust-based services. The focus remains on customer experience at the core. Finally, we intend to use our capital to deliver incremental EPS with a disciplined approach of debt paydown and opportunistic share buyback ultimately offsetting the dilution from the Avast share issuance. This all ladders up to an annualized EPS of $3 as we exit fiscal year 2025 and in line with the time line we shared with you 18 months back. We are excited about these opportunities for growth and remain relentlessly focused on what we can control to achieve it. For more details, please refer to the whiteboard bridge in Slide 27 of the earnings presentation. In summary, we remain committed to driving EPS expansion. We are focused on accelerated integration time line, on execution against our business opportunities and driving towards our long-term objectives. We have a very robust business model with a healthy customer base and we remain focused on expanding new customer acquisition through new channels and geos, driving more value for our existing customers as well as increasing engagement with new products and services. We will provide updates and increments as we work through integration in these next few quarters. As always, thank you for your time today and I will now turn the call back to the operator to take your questions. Operator?
Operator:
[Operator Instructions] The first question is from the line of Saket Kalia with Barclays.
Saket Kalia:
Okay, great. Congrats on closing Avast. Yes, Vincent, there's a lot to go through, particularly with Avast but then maybe we can start just with the organic Gen business, if you will, right? It was great to see the churn improve versus last quarter. The net churn, the 62,000 net churn metric. I think most of us were prepared for something worse even versus last quarter, just given the trend in PC shipments. Maybe the question for you is, what do you think drove that improvement from last quarter's result despite that trend in PCs?
Vincent Pilette:
Yes. So I mean, as you guys know, we're not directly related to PCs. I think the PC is a good indicator of the pressure on the overall consumer spend and a lot of PC where bought and where onetime purchase during the COVID period, we obviously are more of a subscription business post device. People still spend time online, as you know. That is a growing metric. People still are exposed to risks in the digital world and that's also a growing scary metric. So the need for our product is still there. We said it for now 2 quarters that those macro level trends are impacting our global traffic and our ability to grow faster, our new customers coming from our direct marketing investments. But we continue to really foster their installed base, making sure we deliver the best value possible and it showed up into continued growing ARPU and high retention rates. Quarter in, quarter out, I don't think there is like something to conclude. We now have 39 direct million customers, 65 million total customers. And the trend would be -- although it's slightly negative, I would call them like flat plus or minus a percentage point. And I think you're going to continue to see that trend for probably a couple of quarters for as far as we can see. But we are really focusing on the opportunities we have within our current installed base and growing bookings through cross-pollination of all of the best practices both companies bring together.
Saket Kalia:
Got it. That makes a lot of sense. Natalie, maybe for you. I mean, you said in the prepared remarks, just a really busy quarter for just the capital structure. I was wondering if you could just build on that and just talk about the delevering plan going forward. Obviously, a good amount of debt here to finance the acquisition. I think we said $0.40 to $0.45, just from the rising rate environment that eats into some of that EPS accretion. Maybe the question for you is, how do you think about your options here for delevering? Or maybe any other options to just generally control interest expense?
Natalie Derse:
Yes. Saket, thanks for the question. So I would start with -- our capital allocation tenants are largely the same pre and post-Avast deal. I think the first and a very critical component of that is for us to get on to our annual free cash flow target of generating $1.5 billion. That's going to really bring to light the execution of the internal leadership team, really executing on all of these opportunities, both revenue and cost synergies and really generate that free cash flow. Beyond that, as a reminder, what we've said is our key tenants are we want to get -- we're going to stay committed to our dividend, so take -- put that aside. And then we're going to find the right balance across our leverage ratio and our opportunistic share buyback. Of course, with the Avast financing and with the dramatic shift in the rates and the debt environment, we're about 1 point higher on our net debt leverage than we expected. And we're obviously facing into that. It's not the only component of our capital allocation and I don't think we can look at deleveraging in isolation. If you looked at it in isolation, I mean, obviously, the cost of debt is about 3x what we thought it was going to be even, I don't know, call it, 7 to 9 months ago. But when you also take a look at the dilution that came with the deal. We've talked about the Avast share issuance. So we're facing into that. We're also facing into what the -- when you look at our share price and really think about opportunistic share buybacks, the balance is incredibly key. And I think it's not only a balance of 1 lever or the next, there's also a timing component to that, too. And so by no means is it easy to strike that right balance but we are super clear eyed about it and we're trying to find and find how we actually balance across all these different factors, especially as the dynamics change so rapidly in the market.
Saket Kalia:
Yes, absolutely. Well said. If I can sneak in a last one and then I'll cede the floor. Vincent, maybe for you. The $200 million in revenue synergies was great to see. I think you touched on it a little bit just in terms of retention rates, in particular. But I was wondering if you could just go one little deeper just in terms of, the building blocks of the $200 million in synergies, any thoughts on time frame in terms of when you get there and kind of how you get comfortable with that $200 million in revenue?
Vincent Pilette:
Yes, absolutely. And so we have about 6 initiatives identified. It's important to note that they are not dependent on new product innovations. It's really about leveraging the strength of both organizations to offer more value to our customers, retention rates supported by our service organization coming into this deal will hugely benefit on the Avast side. You know that they have pressure on the retention rate, about 65% and we've identified a set of operational initiatives here to move that up. Cross-selling identity and privacy more complete, comprehensive plan is an important one as well. Avast has a lot of focused technology and features and products. On the privacy side, we bring our identity protection expertise. And I think the cross-selling is the second one. The third one is really the move and upselling to the platform approach. I mentioned that about 60% of our customers had adopted before the acquisition, that platform view. We see higher satisfaction, higher usage. Avast has just launched Avast One. And I think now we're going to leverage that expertise to offer to the 15 million customers coming from Avast, the opportunity to benefit from it. And then you have a set of go-to-market efficiency improvements. One is the e-commerce side and the operational capabilities we have developed. We know we can benefit from rebalancing a very significant performance marketing budget across all lines and leveraging our freemium to premium scope of business model will be the fifth initiative. And the sixth one is expanding in a few various channels that we did not have, one of them being the very small and small businesses. So those are the 6 initiatives. We put them over 24 months. Make no mistakes. We are treating that as the priority day 1 immediately. We know we'll integrate, we know we'll deliver the cost synergies, obviously, driving value for our customers is our overall priority for us.
Operator:
The next question is from the line of Matt Hedberg with RBC.
MattHedberg:
Congrats from me as well on the deal. Vincent, for you. The 66% Avast retention certainly seems like an opportunity from the cost synergy or from the revenue synergy perspective, you talked about. I'm wondering how much of that is just due to European exposure versus something maybe structurally with Avast? Just sort of wondering like how quickly we could see that Avast retention look more like sort of let NortonLifeLock?
Vincent Pilette:
Totally, let me break it down and timing, we can talk about it because I think timing is linked to the bucket but definitely at a very high level. If you separate, I would call it, there's a bucket of structural differences that you will never change. And I told you and all of you that the acquisition of Avira was a great warm up for us to understand how to manage freemium to premium business models and it gave us the confidence to merge with Avast and create this new foundation. We know it is definitely an enabler of our future growth. On that retention side, I would say there's a set of structural view such as our European business or premium business model or other things. And about, I would say, 1/3 to half would be structural. Now some of the structural things we can tackle them but back to timing, they will take longer. And then there is another set of operational differences. And that we know we've already brought to Avira and will bring to Avast in terms of improving retention, whether it's customer help service organizations, some of the feature insider product. I won't go too much into the details. But we know that we have at least 10 points here that are linked to our own operational execution. And that's what we, in the short term, are focused on. We said over 2 years because we'll do a lot of, obviously, testing and deployment. We'll be cautious on timing of revenue synergies. They always take longer but we'll accelerate the cost synergies to support the accretion on the bottom line. That's at the high level what the retention means.
MattHedberg:
That's super, super great. That's super helpful. And then Natalie, it looks like apples-to-apples versus your revenue guide, it looks like kind of core NortonLifeLock was about $700 million which is a little below the low end of the range. I'm wondering how much of that was due to currency headwinds that transpired since your last guidance? In other words, what was the incremental currency headwind since you reported your Q1 results to revenue?
Natalie Derse:
Yes, it was about 4 points of growth. It's definitely a pretty significant headwind that we've been facing into the last few quarters with the volatility.
Vincent Pilette:
If I can complement to that answer. I would say, Matt. Matt, one sec. I would say that the growth -- you broke it down pretty well which is basically our core business is marching towards what we had said our guidance was and growing at mid-single digits. And we see these trends to continue. The difference, of course, are the macro level, currency being the number one factor hitting us.
MattHedberg:
Yes, great. And I think you said 4 points of headwind. I don't know if that's a year-on-year perspective but do you know it was like a $5 million headwind incrementally, $10 million since last guidance? Just on kind of just -- I don't know if you have that figure or we can certainly circle back on a call back.
Natalie Derse:
No, we have it. So we're facing into about $30 million of currency headwind. From a quarter-over-quarter perspective, it was about $3 million to $4 million. Worse.
Operator:
The next question is from the line of Fiona Hynes with Morgan Stanley.
Fiona Hynes:
Congrats on closing Avast. And I'm covering for Hamza. So I appreciate all of the color on the updated reporting structure that you walked through in the prepared remarks. I wanted to follow up a little bit on the partner channel. It looks like the sequential growth there was a little bit lighter this quarter, even including the $5 million of contribution from Avast. So wanted to get any updated commentary on what drove that performance in the quarter? And then kind of your view of the ability of the partner channel to contribute on a go-forward basis. Where do you see that overall mix and contribution of revenue growing over the midterm?
Vincent Pilette:
And I'll take the first question. Natalie you can supplement. Definitely, in our partner business, I would continue to see that, as Natalie mentioned, an investment area. There's 4 or 5 key buckets from employee benefits to telco channels to now adding with Avast the SMB area. Now we had in our partner business in the past, as you know, also the mobile app direct customer which will move into the direct business. So that may influence a little bit. Quarter in and quarter out, I think that -- I wouldn't call it deceleration, you'll see up and down in that business, all outgrowing the direct business based on our investment profile.
Natalie Derse:
Yes, I just would supplement that, right? So from a partner perspective, it's about 10% of our business. So we're going to continue to invest. We've seen strong quarters, very consistent double-digit rate of growth. It continues to help. It's more important in the expansion into different markets and different channels and different customer cohorts. That's the value that we really get out of it. Of course, double-digit rate of growth in our -- in 10% of our revenue isn't bad. That's helpful as well. It's a diversification channel for us.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO, for closing remarks.
Vincent Pilette:
Thank you. So Gen's opportunity ahead is massive. Even with the near-term macro headwinds, we're still in early stages of long-term secular needs. And as we start this new chapter as Gen, let me recap how I feel. Our purpose is broad, meaningful and inspirational. The market is vast and full of opportunities. We are a house of trusted consumer brands. We have scale and a diversified go-to-market and we have great products, technology and technologists. And above all, we have a passionate and skilled team that thinks big and plays to win. So thank you for your support and I look forward to talking to you soon.
Operator:
This concludes the conference call. Thank you.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Matt and I will be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2023 First Quarter Earnings Call. Today's call is being recorded and all lines have been place on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. At this time for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Matt, and hello, everyone. Welcome to the NortonLifeLock Fiscal 2023 first quarter earnings call. Joining me today to review our Q1 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IR website, along with our slides and press release. I'd like to remind everyone that during this call, all references to the financial metrics are non-GAAP and all growth rates are year-over-year, unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release, which is available on our IR website at investor.nortonlifelock.com. Today's call contains statements regarding our business, financial performance and operations, including the impact on our business, industry, that may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and in particular, our annual report on Form 10-K for the fiscal ended April 1, 2022. And now, I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary, and welcome, everyone, to our call. After a very lengthy process in the UK, we are pleased to have received provisional approval from the Competition and Markets Authority for the acquisition of Avast. Our hard work has paid off and we are excited to start the process of bringing the two companies together with a great purpose and mission of bringing digitalized protection and empowerment to everyone. As I have shared before, our two companies share a similar vision and both have common values and complementary strength. As soon as we can bring us together, we will get started on delivering all the benefits of our new company to consumers, shareholders and other stakeholders. Together, we will serve about 500 million users globally, sell premium products to consumers for more than $3.5 billion in revenue and have around 4,000 employees dedicated to the mission of protecting and empowering people to live their digital life safely. Advanced strength in privacy and NortonLifeLock's strength in identity, supported by our combined AI capabilities, creates a broad and complementary product portfolio beyond core security and towards adjacent trust-based solutions. On top of that, the merger will broaden our geographic diversification, increase our presence in multiple channels and also serve very small businesses. We will have the opportunity to empower millions of consumers around the world, with our complementary product portfolio and culture of innovation. And while the world is in a different place than when we started this journey over a year ago, one thing is for sure people want to continue to enjoy the advantages of a digital world without compromising their security, privacy and identity and our sole mission is to bring that and more to everyone. Our combined financial profile is substantially enhanced through increased scale, long-term growth potential, synergies, strong free cash flow generation, supported by a resilient balance sheet. As I mentioned, based on our last reported financials for both companies, we will scale our combined revenue to over $3.5 billion. And the combinations will unlock significant value creation to approximately $280 million of annual gross cost synergies and will give us the capacity to reinvest for innovation, partnerships and marketing to further accelerate our transformation. We will have created operating leverage of approximately 52% in blended operating margin that is pre-synergies, delivering approximately $1.5 billion of annual free cash flow, also pre-synergies. The combination is another value creation enabler, as we march towards our long-term objective of $3 in EPS. We look forward to reaching with Avast and restarting the integration planning activities. Once the transaction is closed, we will be able to share more details on the combined business and its financial model. So in terms of what's next, we will continue to work closely as quickly as possible after the CMA publishes its final approval, which is currently expected to be in early September subject to change. Based on what we know today, we anticipate the closing date of the merger, is expected to be between mid-September and sometimes in early October. So with that, let me say a few words on our Q1 results. While we observed weaker consumer sentiment, and inflationary pressure impacting the consumer discretionary spend, we are proud to deliver our 12th consecutive quarter of bookings growth, with Q1 bookings up 5% in constant currency and revenue up 6%. The quarter's performance tracked in line with our mid-single-digit bookings growth projection, for fiscal year 2023, which I view as a demonstration of the stability that our business operating levers, provide in a challenging environment. Our direct revenue grew 5% in constant currency, on top of another strong COVID-led double-digit growth quarter a year ago. In this new environment, our focus has been on balanced performance across a set of very healthy customer metrics. Total customer count was stable at over 23.3 million, up 200,000 year-over-year but down 200,000 sequentially. Throughout the quarter, we saw the impact of the macro level headwinds in our direct-to-consumer website global traffic, slightly offset by solid conversion rates. While these headwinds have limited our ability to grow customer count this quarter at the pace we aspire to, it's important to highlight that our overall customer base is healthy, with stable retention rates, stable ARPU and opportunity to continue to drive cross-sell upsell, as we launch new products. Our retention rate remained very strong at slightly over 85% in unit. Customer cohorts who joined during the so-called COVID period, have retention rates at par with prior years. And through our operational initiatives, we continue to make progress in first year renewal rates. Our efforts have led to happier customers supported by products, that are easier to download and easier to use. Since we became a dedicated consumer cyber safety company, we have grown our direct customer base by approximately three million to reach over 23 million customers, and at the same time improved our retention rate, by almost a point during the period. Another set of activities we are focused on, is delivering more value to more customers in our partner business. In this set of indirect channels, we delivered double-digit revenue growth for the seventh straight quarter up 16% in constant currency, in this first quarter of fiscal year 2023. We had very healthy bookings in Q1, including double-digit bookings growth in both mobile and employee benefit channels, channels in which we added approximately 200,000 customers year-over-year and stayed flat sequentially. As we continue to build a more global and more diversified go-to-market model, we look forward to combining with Avast, which will allow us to accelerate our strategy of expanding identity and privacy solutions across the globe. A year ago, we stated that we would transform our company by building a richer product portfolio, and we have continued to work towards that. We are off to a good start in fiscal year Q1, for the -- on the product side. In Q1, we have made good inroads from our recent launch of the Norton Identity Advisor Plus, for the UK market and we've expanded the product's availability to Australia, New Zealand and Germany. This is yet another example of our international expansion efforts, bolstering our identity capabilities. We also continue to earn positive product reviews from important technology reviewers. Just last month, we were awarded PC Magazine number one Identity Theft Protection software, for 2022. Specifically this was Norton 360 with LifeLock product, awarded to provide the best overall identity protection in the industry. This is just one of the many times, we have been recognized for our overall product innovation and development efforts. We continuously assess and prioritize our product road map, and we know we still have big opportunity to expand our product portfolio especially in areas beyond core security. But above all, what guides us is our focus on providing quality and value in our products. It is about a seamless end-to-end customer experience, and comprehensive protection while making it simpler for consumers to engage with us and stay safe. Cyber safety will continue to be an evolving and growing market, fueled by the increase in activities online, which brings more risk and challenges to consumers' digital lives. With the merger with Avast together, we are well positioned to drive the transformation of consumer cyber safety and pursue our long-term objective, while being financially resilient in any environment that comes ahead of us. And with that let me turn the call to Natalie to cover our results in more detail.
Natalie Derse:
Thank you, Vincent and hello everyone. For today's discussion I will start with Avast update followed by our Q1 performance details and our outlook for Q2 fiscal year 2023. I will focus on non-GAAP financials and year-over-year growth rates, unless otherwise stated. I'd like to echo Vincent's excitement about the merger with Avast. We're thrilled to have this positive outcome and look forward to closing the acquisition. We will immediately restart our pre-integration planning efforts as we prepare to scale the combined company and work to achieve the $280 million of annual gross cost synergies. Let me give you a quick refresher on the transaction financing done in conjunction with the merger which we successfully raised earlier this year. In total our financing package is comprised of $7.6 billion of Term Loan A and Term Loan B at spreads of 1.5% to 2% plus $1.5 billion revolving credit facility. This will replace our existing $1.7 billion Term Loan A facility and $1 billion revolver. While the interest rate environment has changed since we first announced the merger last year, we still feel good about the rates we were able to lock in. The acquisition financing will become funded at deal close. Once the deal is closed we will share more information on our long-term model and the timing of our $3 EPS objective. Now on to our Q1 results. Q1 was a good start to our fiscal year 2023 especially considering the macroeconomic pressures and volatile FX environment. Our business is resilient. Our customer base is healthy and we continue to execute with discipline. Our Q1 revenue was $708 million, up 6% in constant currency and up 2% in USD including a 4-point currency headwind translating to a revenue headwind of $27 million year-over-year. Similar to last quarter we saw continued currency volatility with both the euro and yen depreciating further against the US dollar reaching 20-year lows. It is the third straight quarter in which currency has been several points of headwind to our top line growth. We anticipate these headwinds will remain for a full year of compares as we plan the business at today's exchange rate with euro and USD near parity and a weaker yen. Despite these macro headwinds, we remain focused on execution against our business opportunities in driving towards our long-term objectives. Q1 bookings grew 5% in constant currency on top of a 10% constant currency bookings growth in Q1 last year and in-line with our full year projection of mid-single-digit rate of growth. We've launched new identity solutions and we've seen an increase in both geographic reach and adoption. Our expansion efforts are working as Q1 was our sixth straight quarter of high single-digit rate of growth in our identity and privacy products. Our direct revenue grew 5% in constant currency and 1% in USD impacted by 4 points of FX headwinds. Looking across our other key operating metrics. Q1 direct customer count grew by approximately 200000 year-over-year, but declined by approximately 200,000 quarter-over-quarter as we saw headwinds in select markets. Overall customer unit retention remained stable above 85% and we continue to drive incremental improvements to key cohorts including our newer customers. Our monthly average revenue per user or ARPU was $8.82. However, adjusted for FX, ARPU expanded nearly $0.30 year-over-year and expanded $0.07 sequentially, an indication of our successful cross-sell efforts. We have a very healthy resilient customer base and we remain focused on driving new customer acquisitions retaining our existing customers, as well as increasing engagement with new products and services. Turning to our partner business. Partner revenue was up 16% year-over-year in constant currency up 10% in USD and marks the seventh consecutive quarter of double-digit growth. We see traction with our identity expansion efforts through partners driving strong growth in our employee benefits channel and scaling key international partnerships like TELUS. Diversification and expansion of our go-to-market channel is a key growth tenet in our long-term plan and we will continue to invest in these areas. Turning to profitability, in Q1 we achieved gross margin of 86% roughly flat year-on-year, while at the same time expanding and adding more features to our product offerings. Our operating margin for the quarter was 54% up 250 basis points year-over-year driven by both our revenue growth and our cost discipline with overall spend down 3% year-over-year. As you've heard me say before, we are intentional with our investments and how we fund our business to drive future growth. Our G&A functions remain lean with spend at less than 4% of revenue for the second quarter in a row. With regards to R&D we continue to be disciplined and invest in new product development and innovation. With our marketing dollars we strive to balance across the portfolio and across channels. With intentional customer acquisition targeting while, focusing on long-term sustainable growth. We will continue to be disciplined with our cost structure across all functional areas as we operate in this increasingly challenging environment. Q1 net income was $265 million up 7% compared to last year. Diluted EPS was $0.45 for the quarter up 7% year-over-year, including $0.03 of currency headwinds and above based high-end of our guidance range. Adjusting for the impact of currency EPS grew more than twice the rate of revenue at 14% year-over-year. We remain committed to driving EPS expansion and achieving our long-term EPS objective of $3. Turning to our cash flow and balance sheet, Q1 operating cash flow was $215 million and free cash flow was $213 million. In Q1 we returned nearly $400 million back to shareholders. We repurchased $300 million or 12 million shares in buybacks in the quarter, and now have approximately $1.5 billion remaining in the current share buyback program. We paid approximately $73 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. For Q2 the Board of Directors has approved a regular quarterly cash dividend of $0.125 per common share to be paid on September 14th 2022 for all shareholders of record as of the close of business on August 22nd 2022, as described in the press release. Separate from the transaction financing I discussed earlier our net debt leverage was approximately 1.4 times in the quarter. We settled in cash our $400 million senior unsecured notes that matured in June. We also plan to settle in cash our 2% senior convertible note due in the middle of August and that cash settlement will hit our cash flow in fiscal Q2. As we all know the debt environment has been volatile and rapidly changing we will continue to assess our overall debt needs and leverage profile. Given our high cash flow generation and strong levels of liquidity we are confident in our ability to manage through this environment accordingly. Now turning to our Q2 outlook. Based on the continued strengthening of the U.S. dollar quarter-to-date we anticipate an even larger currency headwind. But I want to emphasize that the underlying health of our business remains strong. For Q2 we expect non-GAAP revenue in the range of $695 million to $705 million which translates to mid-single-digit rate of growth year-over-year in constant currency and reflects a projected FX headwind of four-plus points of growth or approximately $30 million. We expect Q2 non-GAAP EPS to be in the range of $0.44 to $0.46 per share which reflects $0.03 of headwind year-over-year. Our Q2 guidance assumes the Avast deal closes in early October 2022. For fiscal year 2023 we continue to expect bookings growth to be in similar ranges of mid-single digits in constant currency. Considering the close timing of the Avast merger we will not be providing an annual guidance at this time. We plan to provide more details on our overall financial model when we close the transaction. As always thank you for your time today. And I will now turn the call back to the operator to take your questions, Operator?
Operator:
Thank you. [Operator Instructions] The first question is from the line of Saket Kalia with Barclays. Your line is now open.
Vincent Pilette:
Hey, Saket.
Saket Kalia:
Hey, guys. Hey, Vincent. Hey Natalie. Thanks for taking my questions here and congrats on the news from CMA. Vincent maybe before we talk about Avast, I was wondering if you could just touch on some of the dynamics between your partner business and the direct business. It just feels like there's been a little bit of a shift between those two routes to market. And so maybe the question is, is that intentional? And can you just walk us through what's happening there especially given the decline -- the sequential decline in direct subs this quarter?
Vincent Pilette:
Yes. So definitely, as you know, we have been investing in our partner channels. We've been saying that now for many, many quarters. It represents about -- slightly above 10% of our overall business and we believe that there is more opportunities to go to other channels and/or to partner with other solution providers to provide a combined solution to consumers. I mentioned the two channels we like. Of course, it's the mobile channel. Some of our competitors have moved that channel into a direct. It basically goes through app stores, and it's not in our direct business today because of the billing definition, doesn't go to us directly. But to be honest with you, the consumers gets on our platform and we have direct access to them and communicate and provide value. So, that has been growing. We're seeing definitely a shift towards mobile users. A few quarters ago, we crossed the Norton 360 platform to be the majority of the product sold on mobile, which is a very good sign. And you'll see us continue to move up in that channel good momentum. The second one is employee benefit. It goes through employers that offer to their employee full protection in the cyber world, identity protection privacy and device security. There too, we have the direct engagement with the customers on our LifeLock platform but the payment goes to the payroll of the company that supports that. We believe we have more to go in mid-market. We continue to invest in our direct sales partnering with the broker to penetrate that. And you'll see continued growth and focus both on the product marketing development side as well as the channel side. So, those are the direct engaged customers in our partner business then we have another set of channels that go and combine with other provider of other solutions to provide a full package. So, here like for example, the partnership with TELUS in Canada to bring cyber safety along with the TELUS solutions to Canadians has a very strong momentum. And you'll see us continue to expand. Travis Witteveen, who was the CEO of Avira, ton of experience in the environment, has become our customer acquisition chief, if you want, a few quarters ago and he's developing his team. And along with his team, they're definitely building up the funnel of new opportunities. So, you'll see us continue to invest in that. I do want to say a few words on the direct business. The direct business you mentioned the sequential slight decline and you're right on that. The metrics are very healthy. Retention rates have been very strong across all cohorts. We said a year ago, we would improve the first year retention rate and we have by a few points. Over the last 24 months, we've increased overall retention by a little more than 70 basis points. And so you see continued operational initiatives, whether it's on how the product is being downloaded, how it's being used, how the value is demonstrated to the customers, that improve customer satisfaction and then overall retention. So focus on that healthy set of customers. The gap or disappointment, if you want for the quarter, is really related to the macro level headwinds that we saw with lower traffic or global traffic on that cyber safety website, if you want. Conversion rates still holding well, but it's about the traffic. It was volatile. There were pockets of weaknesses, other pocket of areas where we continue to invest, because we're here for the long-term. And as we navigate through the volatile environment, we know we provide a product that will be needed in an area that has structural growth.
Saket Kalia:
Got it. Got it. That's very helpful. Natalie, maybe for you. The operating margin here continues to really outperform and be higher than expected. Can you just talk about how you're balancing investing in new customer acquisition versus managing for profitability? How do you think about that?
Natalie Derse:
Yes. Hi, Saket. Thanks for the question. Yes, operating margin of 54% now for two quarters and up 250 basis points year-over-year. We're proud of that. That points to what a healthy business model we have and combined with our team's commitment to operate in a disciplined manner. New acquisition is absolutely a key tenet of our overall growth strategy. We've been clear about that. But it's not the only one. We have multiple levers to help drive our growth and it's not growth at all costs and that's where the balance comes in. We've continued to invest in customer acquisition marketing. You can see that. We talked about we spent a lot of time focused on that both through our direct channels and now as well even more so in our partner channels. We're committed to the growth focus approach when it comes to sales and marketing. And honestly, we recognize what a competitive industry we operate in and that consumers have choice and we need to work really, really hard to win that choice. But in addition to investing in marketing where we've been investing more and more is in product. We've launched some really cool several new offerings. We continue to diversify the go-to-market channels. We continue to invest in our customer service offering. And I think from that combination of investment that's where that ARPU growth is really coming from both year-over-year and quarter-over-quarter and it allows us to sustain and scale our unit retention of 85%-plus both proof points of healthy acquisition that we've seen over the last 10 months -- 10 quarters excuse me. That combined with we stay committed to operating G&A as lean as possible the last two quarters being less than 4% of our revenue obviously provides us a lot of leverage for reinvestment. So as we navigate forward we'll continue to balance the growth and profit both are important. I don't think we have to pick. I'm confident we'll find a way to strike that right balance through that -- the disciplined approach that we've applied for now since we've stood up NortonLifeLock. And above and beyond all that we're just very, very excited about the additional opportunities we have as we combine with Avast.
Saket Kalia:
Got it. Got it. That makes a lot of sense. If I can squeeze a third one in. Vincent maybe for you. We can't go on without asking a question on Avast. And I know that we can't talk too much about specifics until the deal is closed. But maybe philosophically as you've gotten to know Avast's business more and study this market more, I guess how do you think about potential revenue synergies with the combination of NLock and Avast? I mean, certainly you're clear about the expense side. Just as you spend more and more time with really both companies how do you think about the revenue synergies between the two?
Vincent Pilette:
Yes. Well, thanks for your question. I would be very disappointed not to have a question on Avast. I think this is a very, very exciting news. Talked to Andre yesterday. I know the Avast team is also super excited about coming together. And we know we are about to create the foundation of an even stronger company with a very broad mission of that digital freedom for digital lives. We discussed that a few quarters ago, but when we made the acquisition model or the transaction model we based the merit of this transaction on cost synergies overlapping activities to the tune of $280 million that I've talked about. And we wanted to have the value of that transaction to be based on that. We also said we would reinvest a portion to accelerate the top-line growth or transform the profile of our revenue. We did not include in our acquisition model revenue synergies for many reasons, but certainly not the reason that it will be our priority number one as soon as we close. We see the opportunity. And I see three buckets of opportunities if you want conceptually without giving any numbers. The first one is on the retention side. NortonLifeLock has developed a set of capabilities and operations and experience that drive high NPS and retain at 85% in unit. That equivalent number is 68% in Avast at least in the last reported numbers. And we know that we can bring a lot of the practices and the approaches as we bring a stronger portfolio to the consumers to improve that retention rate. There may be some mix differences by geography or product mix. But even when we compare during due diligence number we know we have opportunities there. So that's bucket number one. The second one is the cross-sell upsell capabilities. We've just introduced those capabilities in NortonLifeLock about 1.5 years ago. And we know Avast has been developing the entire business model on that, offering a basic product for free. And then delivering, showing demonstrating more value to the consumers to a point where the customer is ready to pay for that value and then growing that value offered to the consumers. We look forward for Avast to bring those operational skill sets if you want into our overall combined company, while we bolster a richer portfolio. So Identity, a Lifelock equivalent services that we started to expand internationally will be offered to Avast customers as an example. And Avast has had a focus more on privacy. When you combine the two, it will be a very rich portfolio to cross-sell and deliver more value to consumer. That's the second set of revenue synergies. And then the third one is across the complementarity of the geographical footprint whether it's US versus international from our standpoint, for their standpoint Europe versus the rest of the world. But even then they were more about emerging markets we're more about Western markets. And so I see a lot of complementarity as we bring a richer company together. Locally, we can accelerate our penetration including in the VSB or very small and small business area where Avast has already a small channel. And as you know we were not present yet some of those businesses have exactly the behavior of consumer. So the third bucket is around geographical footprint and expanding the channel as we come together. As soon as we close the acquisition, I can tell you -- we'll be -- the first task that we'll get started on that. And then as soon as we're ready and the deal is closed, we'll share more with investors what our long-term plan is in this area.
Saket Kalia:
Okay, great. Looking forward to it. Thanks again.
Vincent Pilette:
Thank you.
Operator:
Thank you for your question. The next question is from the line of Matt Hedberg with RBC. Your line is now open.
Simran Biswal:
Hey, everyone. This is Simran Biswal for Matt Hedberg. Thanks for taking our question. So we were just looking and thinking about the current macros and how security seems to be more resilient. So we were wondering, how you were thinking about the durability of these consumer security trends?
Vincent Pilette:
Yeah. And when we talk about security we really talk about for us cyber safety, which is not only your device security but it's also the protection of your digital identities all the way to the restoration and insurance you could have when something is breached from your device or from any transaction that can be processed into the cloud. We know that cybercriminals continue to increase. I was reading a report earlier on that it was like up 7% in the first half just in Europe. And so we'll continue to see pressure from that. We know consumer penetration in terms of full protection is not yet at the level of other protection industries such as insurance industries or others. And so we have more room. We feel really good about the long-term structural growth opportunity that our markets offer and that together with Avast we will address and continue to expand. Now it does not mean, of course, that in the short-term, you still have volatility, you have inflationary pressures, you have consumer sentiment and people will look at some of those costs and may see this as a discretionary spend. So we definitely have pressure. We saw it in our global traffic this quarter. But at the same time we have a lot of levers to drive and deliver the value. 85% of the business is coming from the renewal base and one the consumer is in we've seen very stable retention rates through the last quarter. But frankly also as I studied the business when I came in two years ago, it was similar behavior in 2008 or 2009. So you see a lot of resilience into people who already know they need security on or in the digital world even though volatility may put pressure on new customer acquisition in the short-term.
Simran Biswal:
Okay, yeah. Sounds great. And just a quick follow-up from the customer perspective. You mentioned really healthy customer metrics and cross-sell has been accelerating and great execution on that front. So how are you thinking about customer additions and up-sell in a more challenging macro over these next few quarters?
Vincent Pilette:
Yeah. Thank you. Well, the good news once a customer is in and has a basic protection is that we can also make them aware of the moment of truth that we call insight, which is a moment at which you connect to the Internet when you are at a coffee shop or a moment you transfer data on the web and ensuring and monitor that you fully protect it. At which point in time, we can then raise the value to you of being fully protected versus partially protected. And so constant assessment and finding the right moment give us the opportunity to continue to cross-sell. We still have the vast majority of our customer and customer base to be in the first part of the lower value part of our total value curve if you want from basic device security all the way to like full protection. So we still have a lot of room to continue to educate and drive and demonstrate the value as the consumers move up the value chain.
Simran Biswal:
Great. Thanks.
Operator:
Thank you for your question. The next question is from the line of Fiona Hynes with Morgan Stanley. Your line is now open.
Fiona Hynes:
Hi, everyone. This is Fiona on for Hamza. Thank you for taking the question. It's sounding like from previous commentary on this call that going forward a big part of driving growth between Avast and NortonLifeLock is going to be the pairing of identity and privacy offerings. So I was wondering if you could give us some more tangible use cases of how consumers can use those like basically bundle those two different offerings together? And what's kind of your vision going forward for that cross-sell motion? Thank you.
Vincent Pilette :
Yes. Yes. So we'll talk about cross-sell, upsell revenue synergies when the deal is closed. But conceptually it's all about completing the value of all of the use case you protect the consumer for and refining how you communicate in the app or on the platform all of the risk the consumer face is an important one. It's a fine balance too. You want to do it respectfully and demonstrating the value at the same time. We know that the entire identity protection or theft protection restorations and insurance is something Avast does not have and we can really offer, as we combine that with security. Avast started to move from security to privacy. They have BreachGuard other views. And so combining the product portfolio working on the integrated platform they have Avast One we have Norton 360, we'll have to figure that out. And then leaving product value that customer can step in once they have basic -- as I mentioned, most of our customers are in the basic platform have basic benefit to see how they move to the next one. The practices are about the same. At the end of the day as the product portfolio become richer it's all about the ease of use, ease of downloading how you use that. And we've made a lot of effort on our product to do that and expect us to continue as we come together.
Fiona Hynes:
Got it. Very helpful. Thank you. Maybe one more follow-up if I could another question touching on the macro. Obviously, we see there's some headwinds in the customer acquisition this quarter. I was curious for your review and your sense of how much of that is just traditional seasonality given it's the summer months and PC shipments are seasonally weaker around this time period? And how much of that is kind of, what you're seeing on the ground real time in terms of potentially moderating macro environment? Thank you.
Vincent Pilette:
Yeah. No, definitely, we historically had a Q3 quarter, which is fiscal Q3 for us which is a December quarter being stronger more on the security side and April quarter our Q4 quarter being strong on the identity side linked to some events such as tax and other things. To be honest with you, over the last two years, whether it's because of COVID or other macro level as well as the fact that we more and more provide one combined value of full total protection we've seen less seasonality. But you're right that in the moderate seasonal effect, if you want the June quarter, would be a low quarter. So from that perspective, our expectation was in line to a lower seasonality. With that said we did see some headwinds what we call pocket of weaknesses, where we continue to invest at the same rate, because we know we're here for the long term and it's a portion of our investment that goes towards education, but we saw lower traffic. And so we're really monitoring and flipping across the set of channels we have here to try to improve the return on our marketing spend. Do you want to add anything Natalie?
Natalie Derse:
Yeah I just think – we think about – even as a consumer you feel the macroeconomic environment you feel inflation, you feel pricing pressures. I would combine that, with some of the other markers that we see across the industry with PC shipments down now double digit not that we're entirely connected to that, but it's just another marker that shows us what's happening in our industry. And it just – it honestly fuels us. We've got to be much, much more intentional. We've got to be much, much more competitive in order to win over the customer choice that's available. And then we do through a disciplined approach, we spend so much time and effort making sure that those customers are – is highly engaged as possible. We provide great customer service, and we want to be fulfilling as much of that cyber safety need, as we possibly can. So that's where we spend most of our time.
Fiona Hynes:
Got it. Very helpful. Thank you all for the time.
Vincent Pilette:
Thank you.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO for closing remarks.
Vincent Pilette:
Thank you, Matt. Before I close the call, I would like to take a moment to thank our NortonLifeLock team for contributing to our success each and every day. As you've heard me say before, we truly have an ambitious team dedicated to the mission of the business we're building. I would also like to say a few words on the upcoming changes on our Board of Directors. On behalf of the Board and the leadership team, I want to thank Ken Hao for his contributions to the company over the last six years, helping NortonLifeLock through the successful transition to a stand-alone consumer cyber safety company, and unlocking tremendous shareholder value. Ken has been a great board member and also a trusted partner to me as the first time CEO. We wish him well and I'm sure, we will stay in touch. We have been waiting for 12 months for the approval of our deal with Avast, and we are so ready to dive in. I talked to Andre yesterday, as I mentioned, and I know that the Avast team feels exactly the same way. The company is well positioned to deliver long-term value in pursuit of our vision. So, thank you for joining and for your continued support of our company and our team.
Operator:
This concludes the conference call. Thank you.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Jeff and I’ll be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2022 Fourth Quarter Earnings Call. Today’s call is being recorded. [Operator Instructions] At this time, for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Jeff and good afternoon everyone. Welcome to the NortonLifeLock fiscal 2022 fourth quarter earnings call. Joining me today to review our Q4 and full year results are Vincent Pilette, CEO and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website, along with our slides and press release. I’d like to remind everyone that during this call, all references to the final metrics are non-GAAP and all growth rates are year-over-year, unless otherwise stated. A recon of non-GAAP to GAAP measures is included in our press release, also available on our IR website at investor.nortonlifelock.com. Today’s call contains statements regarding our business, financial performance, and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry, which maybe considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and in particular, annual report on Form 10-K for the fiscal year ended April 2, 2021. And now, I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary and welcome everyone. Before I start, I want to acknowledge the current geopolitical uncertainties the world is facing. Our hearts and support go out to those impacted, including friends, families and customers and of course, we hope for a quick and peaceful resolution. As we come together for this call, I also want to take a moment to thank each and every NortonLifeLock employee for doing their part to deliver the success we have had today. NortonLifeLock’s third year of growth is the result of an ambitious team working to build a great business together. Cyber safety is more needed than ever. Our vision and strategy are clear and our culture of authenticity and action that we are building upon everyday gets me very excited about our future. Q4 is our tenth straight quarter of top line growth, with revenue and bookings of 8% and 6% respectively in constant currency. The quarter’s performance was particularly important as it lapped a strong COVID-led double-digit growth quarter a year ago and the anniversary of our Avira acquisition. Although slightly more pronounced in identity and privacy, our growth in Q4 was once again broad-based across products and regions as our customer needs are truly global. Our customer base is now 50% international as we continue to focus on developing our product offering to be available in over 150 countries. To reach new customers, we have continued our strategic investments in both direct and indirect channels. Total direct customers are now over $23.5 million, with nearly 600,000 net new customers added year-over-year and over 120,000 customers added sequentially. Our indirect or partner business delivered double-digit revenue growth for the sixth straight quarter, up 20% in Q4 and we added almost 100,000 customers sequentially in the employee benefits and mobile channels alone. We delivered these results while we expanded our Q4 operating margin ahead of the Advanced merger and grew EPS 15%. Natalie will go more into the Q4 financial details later on the call. With $2.8 billion in revenue, up over 10% year-on-year, fiscal ‘22 was the third consecutive year of bookings growth and customer expansion. It was made possible by our ongoing investments in product innovation and go-to-market activities, shaping up the portfolio and expanding into new ways to reach customers. Fiscal ‘22 was also an important year for us as it delivered great progress to our 3 to 5-year long-term objectives, one of which is delivering $3 in EPS. Less than 3 years ago, we launched the first integrated consumer cyber safety platform, Norton 360. And now, we have over 14 million members, trusting us to protect them more comprehensively. Our Norton 360 has unparalleled scale and reach in over 50 countries today and growing. Our customers recognize the value we provide, which is also supported by our strong retention rate of over 85% and annual ARPU of $107 as we exited fiscal year 2022. We still have plenty of work and room to educate more of our customer cohorts on the need for more comprehensive cyber protection, which is an integral part of our growth strategy moving forward. So, let me provide some more details on our organic strategic areas that supported fiscal year ‘22 results and will continue to be key to our strategy moving forward into next year. First, with products, we maintained our accelerated pace of product innovation and introduced more than 10 new products and features this year, broadening our product line to incremental privacy and identity solutions. Just to name a few, Norton AntiTrack, My Privacy Assistant, social media monitoring and the expansion of social monitoring to 16 additional countries in the fiscal year. In the areas of identity and privacy, we continue to step up our international efforts, expanding our product portfolio into new countries. In Q4, we launched Norton Identity Advisor Plus in the UK to help consumers resolve their identity theft issues. It is a robust identity monitoring solution that also provides access to a dedicated identity restoration specialist to a victim of identity theft. In Germany, we launched Avira Identity Assistant, which includes both dark web monitoring and localized support from identity restoration specialists. Moving forward, we still have a big opportunity to expand our product portfolio internationally, especially in the areas beyond core security. The second area of investment is our go-to-market. In the last 12 months, our initiatives evolve rapidly as we adapted to changing environments and customers’ behaviors and expectations. In our direct-to-consumer business, we balance social and traditional long and short form of marketing activities. During the year, we continued to increase our investment in top of the funnel and performance marketing. While we faced higher advertising costs, we continue to believe we have plenty of room to increase our effectiveness and returns on our investments as we operate well within our target range for customer acquisition costs. That is particularly true as we continue to increase the value and retention along the customer journey towards total cyber safety. Our partner business continues to outperform expectations with a record 23% revenue growth in fiscal ‘22. This is the result of growing indirect customers and signing up new accounts in our telco, mobile and employee benefit channels, providing us with solid momentum into fiscal year ‘23. Our partnership with TELUS in Canada, which was our first offering of identity theft protection and restoration services outside the United States, has begun to bear fruit. We have also gained meaningful market share in Japan with our dark web monitoring mobile attached product. Our mobile and employee benefit channels were both up double-digits for the sixth consecutive quarter, with about 300,000 net new customers added for the year in these two channels. Going into fiscal year 2023, we will continue to focus on building a multi-channel environment, including direct acquisition, marketing partnerships, employee benefits, retail and e-tail, OEMs, service providers and new pathways established earlier this year, such as the freemium channel. To that effect, Travis Witteveen, who joined us as CEO of Avira has taken the leadership of a newly formed commercial organization focused on all customer acquisition activities. Building on last year’s momentum, we are working to strengthen our business with more intentional go-to-market efforts, focus on market segmentations, targeted geographies and increased sales motions to drive higher adoption of a comprehensive cyber safety offering across the globe. So, we have talked about product innovation and go-to-market as two of our key growth drivers. A third one is our branding initiatives. In fiscal ‘22, we focused on driving higher engagement with our customers by diversifying our marketing investments. Our marketing dollars went towards a combination of digital and traditional media in driving brand awareness and consideration increasing brand trust and brand loyalty. One memorable marketing campaign that comes to mind is our award winning Unsafe [ph] Norton 360 campaign launched last year. The creative storytelling for this campaign made our Norton brand more relatable, relevant and localized to many countries across the globe. It was activated in both DTC and partner channels via traditional TV, OTT, digital video, radio and social media. For this specific campaign, our performance metrics showed great improvements in response rate and digital video click-throughs. Moving forward, we will continue to balance these investments through different channels and craft impactful storytelling to make cyber safety more relatable to consumers’ day-to-day activities. Finally, customer engagement and satisfaction is another critical component of our strategy as we build the integrated cyber safety offering. We have improved the overall customer satisfaction in the last 12 months and increase our net promoter score to over 45. We have put our customers first in everything we do. We ensure the voice of the customer is heard and we generally embrace an end-to-end customer experience. We know that in this area, it is a never ending journey that we have embarked upon with plenty of opportunities to improve and delight our customers. So, product innovation, diversified go-to-market channels, a multi-brand strategy and customer insight and satisfaction are key priorities and critical components of our strategy to maximize our growth moving forward and scale up the best cyber safety platform for people everywhere. Cyber attacks have only elevated and evolved to become an unfortunate part of everyday reality. Consumers need more than device security. There will be more touch points into identity, privacy and other trust-based adjacencies. Our mission is to build easy-to-use technologies and solutions that help save guard consumers. So looking ahead, we are well positioned to drive the transformation of consumer cyber safety and pursue our long-term objectives. While we recognize that geopolitical events or macro level headwinds can create bumps along our journey, we know that consumers will continue to need comprehensive protection of their digital lives. As we pursue our vision, we have multiple growth levers, strong profitability, proven financial resiliency, and we are backed by our robust balance sheet and cash flow generation. Of course, we also know we have a lot of work ahead as we enter a new fiscal year, we continue to expect from us innovation and portfolio expansion and the pursuit of new opportunities in customer acquisition, cross-selling and retention activities. Finally, a brief update on our proposed merger with Avast. Our anticipated closing of the merger remains mid to late calendar 2022. We are actively engaged in the Phase 2 review process with the UK market authorities and continue to strongly believe that this transaction can only benefit consumers across the globe in a very competitive and dynamic market. In the meantime, we will continue to move our business forward. We’re still very eager to come together with Avast to accelerate the transformation of consumer cyber safety and power digital freedom for everyone. And now let me turn the call over to Natalie to cover the results in more details.
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today’s discussion, I will focus on non-GAAP financials, starting with our full year fiscal 2022 results, followed by our Q4 performance details and then provide our outlook for Q1 fiscal year 2023. Fiscal year 2022 was a strong year for our business. We met our growth expectations through consistent execution of our plans and in turn, completed a successful first year towards our long-term objectives. We finished fiscal 2022 with over $2.8 billion in revenue, growth of 10.4% in constant currency, slightly above our guidance. Our bookings further grew 8% in constant currency, our second consecutive year of high single-digit growth after years of flat to low single-digit growth. We achieved an annual operating margin of 52.7%, up 300 basis points year-over-year. On the bottom line, we delivered $1.75 in EPS over 20% growth year-over-year and at the high end of our original guidance of $1.65 to $1.75. We have scaled to over 23.5 million direct customers while maintaining our industry-leading customer retention of 85% and monthly ARPU of $8.90. As we prepare for the merger with Avast, we ended the year with approximately $1 billion in free cash flow, up 38% year-over-year.
USD:
Q4 bookings grew 6% in constant currency on top of a record 13% constant currency bookings growth in Q4 last year. This was our tenth consecutive quarter of sequential net new customer adds. We added 576,000 net new customers year-over-year and 123,000 quarter-over-quarter. Q4 growth was broad-based with a higher mix in identity as expected, given the timing of the U.S. tax filings. Looking at our performance in Q4 across other key operating metrics, overall customer unit retention was slightly above 85%, and our monthly average revenue per user, or ARPU, expanded sequentially again to $8.90. Retention is a major focus for us and remains strong, including newer cohorts that have renewed since last year. We drove retention improvement this year even as our customer base mix shifts more towards first year and newer customers. As a result, our direct business grew 4% in Q4 and 8% for the year. Our partner business continued its strong growth momentum in Q4, up 20% year-over-year and marking the sixth consecutive quarter of double-digit growth. Our international business continued to climb as we gain more traction in broadening the distribution and adoption of our identity offerings. Our indirect business now represents nearly 13% of our total business compared to 2 years ago when it was 10% of our business. While our indirect business has a longer sales cycle and takes time to scale, we continue to dedicate more resources in this area as we focus on broadening our go-to-market reach, diversifying our customer acquisition channels, and driving this as a key tenet of our long-term growth strategy. Turning to profitability. Q4 gross margin sustained at 87% and our operating margin for the quarter was up 54% – 54.5%, up 400 basis points year-over-year, driven by both our revenue growth and our cost discipline. In anticipation of the Avast merger, our G&A functions continue to run lean, now at less than 4% of revenue. This does not mean we’re not investing. We have continued and repeatedly funded our business by optimizing our cost structure and being intentional in how we allocate marketing dollars for healthy ROI. With regards to R&D, we make investments in new product development to drive our innovation efforts. We invest for growth, and we will continue to operate with a disciplined approach in driving our growth initiatives while remaining nimble and ready to execute on the cost synergies we committed for the merger. Q4 net income was $271 million, up 16% compared to last year. Diluted EPS was $0.46 for the quarter, up 15% and at the high end of our guidance range. We remain committed to driving EPS expansion and achieving our long-term EPS objective of $3. Turning to our cash flow and balance sheet. Q4 operating cash flow was $326 million and free cash flow was $324 million. Our net debt leverage lowered to approximately 1x, 2x net in the quarter, but please note, this does not include any of our expected acquisition financing as it does not become funded until deal close. As a reminder, we previously announced that we successfully raised all the required financing we had planned for the Avast mergers. In Q4, we have returned approximately $73 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. In addition, we settled a partial repurchase of $100 million from our 2% senior convertible note due in August of this year. This was completed in March, and the repurchased shares represented 16% of our total outstanding note. For Q4, the Board of Directors had approved a regular quarterly cash dividend of $0.125 per common share to be paid on June 22, 2022, for all shareholders of record as of the close of business on June 8, 2022, as described in the press release. As of the end of Q4, we have approximately $1.8 billion remaining in the current share buyback program as we have not deployed any buybacks due to the pending of Avast merger. However, in light of the longer time line to close the Avast, we have taken certain steps to resume share buybacks in a limited capacity with the consent of both Avast and the UK Takeover Panel. Now turning to our outlook for Q1. With the ongoing macro environment and the significant strengthening of the dollar in recent weeks, we anticipate increasing currency headwinds. But I want to emphasize that the underlying health of our business remains strong. We expect Q1 non-GAAP revenue in the range of $705 million to $715 million, which translates to 5% to 7% growth year-over-year in constant currency and reflects an FX headwind of 3 points of growth. We have assumed April average currency rate considering the material U.S. dollar depreciation we have seen in March and April. We expect Q1 non-GAAP EPS to be in the range of $0.42 to $0.44 per share, which reflects $0.03 of currency headwind year-over-year and approximately $0.02 of incremental dilution from the new accounting guidance on convertible debt with a cash conversion feature. As a reminder, we have $525 million in convertible notes, which will mature in August. For the full fiscal year 2023, we expect bookings growth to be in similar ranges of mid-single digits in constant currency. Considering the ongoing CMA discussions, and timing of the Avast merger, we will not be providing an annual P&L guidance at this time. We hope to provide more details when we close this merger. In summary, we had a momentous year, and I want to thank our team for executing and delivering our fiscal 2022 results. I am proud of what our team has accomplished so far and look forward to continuing down our path to achieving our long-term objectives. I believe we have the ingredients to scale and the right playbook to grow our company. We have multiple growth levers that we will continue to pull, including new product innovation, driving more cross-sell and upsell improving customer experience, expanding customer reach and more M&A. We will remain disciplined in how we operate. But keep in mind, we are still in the early days of our transformation and our growth may not be a straight upward trend line. There will be ebbs and flows. However, we will proceed forward with our strategy and drive fiscal year 2023 to be another deposit in achieving our triple double, double the number of customers, double our earnings per share with double-digit rates of growth. As always, thank you for your time today, and I will now turn the call back to the operator to take your questions. Operator?
Operator:
[Operator Instructions] First question from the line of Hamza Fodderwala of Morgan Stanley. Your line is now open.
Hamza Fodderwala:
Alright. Good evening. Thank you for taking my question. So now, I just had a clarifying question for you first. I think you said FY ‘23 bookings growth would be in the mid-single-digit range. Did I hear that right?
Natalie Derse:
Yes.
Hamza Fodderwala:
And I think from what I can tell on an organic basis, that generally tends to trend in line with revenue growth, like on a trailing 12-month basis. So I’m curious if there is any disconnect in that relationship at all.
Natalie Derse:
There is a disconnect, I would say, yes. And just in concept, yes, bookings 1 year will indicate where our revenue is trending the prior – the next year with the exception, of course, of any of our revenue streams that don’t get count in bookings. So yes, you are on the right track there.
Hamza Fodderwala:
Got it. Got it.
Vincent Pilette:
But in short, Hamza, we do not know anything special outside of Natalie’s mentioned the late 12 months, there is no anything special that we know about. And so yes, bookings and revenue should trend.
Hamza Fodderwala:
Okay. And then just on the macro, I think you alluded to some macro and some currency headwinds, in particular, but the underlying demand environment still remains strong. I am just curious, incrementally if you guys are seeing anything around just in terms of looking at online traffic, in terms of looking at customer interest, if there has been any indication of a more material slowdown, obviously, the macro situation is less certain. So, I am just curious if you are seeing that at all in some of your leading indicators of demand.
Vincent Pilette:
Yes. And we are not immune to the macro level headwind, right. We are definitely aware of inflationary pressures. You have seen the PC shipment decline here in first calendar quarter. We definitely see marketing expense rates increasing, which is also a sign of tighter environment and everybody pushing. And so we navigate through that as we mentioned. We are not immune to that, but we do have a lot of different levers as we look at our business to drive growth. On one side, it’s all about educating consumers on our comprehensive cyber safety portfolio as we expand identity and privacy outside of the U.S. It’s something we believe we have a big opportunity. As we continue to drive initiatives on retention increasing, first year retention has been a priority for 12 months, and we have made progress in that, and we will continue to make progress. And then the third one is really about the ARPU as we expand the higher offering, especially in international. We mentioned about half of our customers are located outside of the U.S., where the ARPU is about half of that of the U.S. on average, whatever we see is on the same per country and per offering. But we do feel we have a big opportunity on all three levers to navigate through the macro level headwind. Definitely, Q1 calendar had a lot of uncertainties and volatilities as, of course, you have seen and as reported by many other companies.
Hamza Fodderwala:
Got it. Makes a ton of sense. Maybe if I could sneak in one last one. Just around the launch of the identity protection solution in UK and Germany, I am curious what the reception of that has been from customers? And how would you assess the maturity level of those markets as it relates to those products relative to the U.S. today?
Vincent Pilette:
Yes, definitely. So, digital identity for me is kind of the next element of your digital life, you want to protect, right. If you do all started about protecting new device then over time, you evolve and wanted to protect new devices, then all of your data and transactions moving to the cloud and now suddenly, the sum of your actions became like a digital identity. Every digital user, if you want has multiple identities, even a lot more on average if somebody has five to seven devices and identities, digital identities is 10 to 50 digital identities. And so protecting those may mean different things per country in the U.S., very social security numbers centric, very credit-centric, other countries, different elements. And then each countries internationally continue to mature more into this digital world. You may know the European Union is launching now the second version of a digital wallet. And all of that creates opportunity for hackers, unfortunately, and then for us to provide protection. I think it takes time to build momentum internationally. Over a year ago, we launched LifeLock in Canada in partnership with TELUS. And here in this last quarter, we have seen momentum picking up. We know it’s a multiyear effort. Similarly in Japan, we launched in a different way, different format than Canada, and we have got great traction there being the leader in this space. Just this quarter, we launched in the UK, we know that’s the market that’s more mature to adopt a similar angled service-oriented like in the U.S., then Germany, other countries are still maturing. And I think we are here for the long-term, and we know it is a long-term initiatives to build the total comprehensive digital protection for consumers outside of the U.S.
Hamza Fodderwala:
Thank you. I will leave the floor.
Operator:
[Operator Instructions] Our next question is from the line of Saket Kalia of Barclays. Your line is open.
Saket Kalia:
Okay. Great. Hey guys. Thanks for taking my questions here. Hey Vincent. Hey Natalie. Natalie, I just want to clarify something from just the last line of questioning. So, I think that – I think we talked about sort of mid-single digit bookings growth implied in the Q1 guide and maybe just the disconnect with revenue growth. My understanding was that the disconnect was FX. Is that the wrong way to look at it, or did I just maybe misunderstand – just any thoughts on that? Just is it FX that’s primarily the difference between bookings growth and revenue and the as-reported sort of revenue guide?
Natalie Derse:
Yes. I mean the difference between bookings and revenue is bookings is what we recognize in period and then revenue is, of course, as we rolled off the balance sheet, we have got not only the in period combined with partner and then we have got the deferred revenue balance rolling off the balance sheet. The FX comes into play as the deferred balance rolls off. And so we need – we obviously need to deal with that is the FX impact as it rolls off the balance sheet. But I don’t see – we talked about in the range of mid-single digits for bookings. Just to reiterate for Q1 guide just a constant currency of 5% to 7%. I am not sure what disconnect we are talking about.
Saket Kalia:
Understood.
Vincent Pilette:
Second, Vincent, just to add on that, a mid-single-digit booking growth rate is somewhat in line. You can assume that full year revenue. Unless you have significant shift in trends in bookings, then that would take 12 months to catch up. And then you have, as Natalie mentioned, the currency that get always reevaluated the deferred revenue balance get reevaluate at today’s spot rate, and so that can create a slight disconnect as well.
Saket Kalia:
Okay. Understood. Sorry, just wanted to make sure I understood because it was just – I totally get it. Maybe just on to some more fun stuff. Natalie, for you – or actually, maybe Vincent for you, can you just talk about the economics of subscribers that come through the employee benefit plans. I mean clearly, those are lower ARPU, but I mean we are talking about sort of higher customer acquisition costs. Anything that you can just talk about on the direct side that is, anything you could just comment on the margin impact or the renewal economics of just subscribers that come through those employee benefit plans?
Vincent Pilette:
Yes. So first of all, coming back on your currency, no need to apologize. Currency – outside of currency would be ahead of our plan. Currency is the major headwind we have faced and we are trying to navigate through it. We know it’s temporary, and we manage through the implication. That was also we report our numbers in constant currency, so investors can really assess the true operational momentum we have. And we have also isolated the impact of that currency on EPS. At the end of the day, it is what it is, but it’s important for investors to have full transparency on that, so no issue here. When it comes to EB now, their employee benefits and a very exciting channel, the reason it’s exciting, it’s majorly the large lock offering. So, it’s in the identity space. And many of the accounts we sign up are being sponsored by the employer. Sometimes the employees have been asked to pay a portion of it. Sometimes it’s fully subsidized. And it’s a big important channel in which we can continue to grow up the offering. The ARPU is slightly in line to our overall portfolio ARPU. And in identity, I would say it’s a channel that’s about 20% lower in terms of the channel cost, if you want, or lower ARPU in that identity. But the cost structure, as you know, for us is more a step function cost structure. It’s not a variable cost structure. And so the direct contribution of any incremental customers that would benefit from our LifeLock offering in the EB channel is at a great drop through. So, economically we feel really good about that channel that we continue to invest in.
Saket Kalia:
Got it. That’s helpful. Now maybe just last one for you, if I could squeeze in. You mentioned just the share buyback authorization that we haven’t been able to use for a while. Can you just walk through the mechanics of is there a maximum that you are allowed to buyback just kind of given the – given malware in waiting mode for Avast, any sort of mechanics that you can lay out on kind of how the buyback could work potentially between now and potential deal close?
Natalie Derse:
Yes. Thanks Saket. Share buyback, as we said on the call, and as you guys know, we haven’t been able to do any in fiscal year 2022. So, we are looking forward to in 2023 to be able to use that. We have talked about it as a key tenet of our capital allocation strategy, but we have just been restricted. So, we are really looking at as we go forward, really trying to figure out is there any opportunity in order to get back in and do opportunistic share buyback. It’s really – it’s very, very specific in terms of not only when we can do it. We have got to obviously work across the aisle with Avast and the UK takeover panel. So, the mechanics are very, very specific and there is very, very limited opportunity for us to do it. We are – we have worked with them and gained some very limited ability to do it as we look forward into 2023, but we still have to work out the mechanics on the execution.
Saket Kalia:
Got it. That’s very helpful. Thanks guys.
Vincent Pilette:
Thank you.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO, for closing remarks.
Vincent Pilette:
Thank you, Jeff. As I reflect on our transformation plan from a year ago, I am incredibly proud of our strong results and the team’s execution. Certainly, there are some ups and downs and growing pains, but we are intensely focused on consistent execution, investing and driving for growth to scale business on a global level. I am incredibly optimistic about our future. So, thanks for joining. Thanks for your continued support of NortonLifeLock and we look forward to connecting with you very soon. Stay safe and stay well.
Operator:
And this concludes today’s conference call. Thank you everyone.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Paul, and I will be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2022 Third Quarter Earnings Call. Today's call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. At this time, for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Paul, and good afternoon, everyone. Welcome to the NortonLifeLock fiscal 2022 third quarter earnings call. Joining me today to review our Q3 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website, along with our earnings slides, press release defining our non-GAAP metrics. I'd like to remind everyone that during this call, all references to the final metrics are non-GAAP, and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release, which is available on our IR website at investor.nortonlifelock.com. Today's call contains statements regarding our business, financial performance and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry, which may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on our current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and, in particular, our annual report on Form 10-K for the fiscal year ended April 2, 2021. And now I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary, and welcome, everyone. This was another strong quarter, double-digit growth on both the top and bottom line, and we continue to drive improvements across several key business areas that we believe are critical to our long-term success. Q3 revenue and bookings grew 12% and 11%, respectively. The growth profile we delivered was broad-based, reflective of diversification across our product portfolio, our channels and our geographies. And with 16% growth in EPS, our profitability remains strong and continues to grow faster than revenue. Later in this call, Natalie will provide you with more details on our Q3 results, but let's take a step back for one minute. It is clear to all of us that we are living more and more of our daily lives online
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today's discussion, I will focus on non-GAAP financials, starting with our Q3 results and then provide our outlook for fiscal year 2022. We delivered another excellent quarter. Our Q3 revenue was $704 million and at the high end of our guidance range. Revenue was up 10% in USD and up 12% in constant currency, including a two-point currency headwind as the euro and yen weakened against the U.S. dollar. Bookings growth accelerated sequentially and year-over-year, up 10% in USD and 11% in constant currency. We continue to effectively utilize the levers we have at our disposal to accelerate growth. Our total direct customer count increased to 23.4 million, adding 2.4 million customers year-over-year and adding 126,000 net new customers quarter-over-quarter. This was our ninth consecutive quarter of sequential net direct customer adds, with close to 0.5 million net new customers added already this year. We remain focused on acquiring more customers at the top of the funnel in an increasingly competitive landscape. Q3 growth was broad-based. We saw strength in both the U.S. and international regions. Our new products and services in key international markets have improved our overall global reach. While our customer mix still skews higher in the U.S., we are capturing more international opportunities as we scale. Looking at our performance in Q3 across key operating metrics, overall, unit retention was slightly above 85% in Q3, and our monthly average revenue per user, or ARPU, expanded sequentially to $8.87. Collectively, this contributed to 9% revenue growth in our direct business versus 5% growth in Q3 last year and no growth the year before. We believe this consistent growth momentum is built on the foundation of our Norton 360 platform as well as our expanding product portfolio and the increasing value we provide to our customers. Retention is a major area of focus for us. Our renewal rates remain strong across cohorts, including our newer customers, which now reflects a larger mix of our customer base. Our cross-sell/upsell efforts are also beginning to bear fruit, supported by new product velocity and expanding feature releases in global markets. While driving strong engagement throughout the customer journey and bringing more value to our customers, we, in turn, continue to increase retention and drive growth in our ARPU over time. Our partner business continued to grow double digits in Q3, with revenue up 17%, scaling in multiple channels including employee benefits and app store. Our employee benefits channel continues to grow double digits as we broaden our identity offerings to more employees in North America. Our app store channel was up double digits for the fifth consecutive quarter, driven by the success of our Norton 360 app. While our indirect business is just over 10% of our total business, we continue to dedicate more resources in this area as we focus on broadening our go-to-market reach and drive this as a key tenet of our long-term growth strategy. Turning to profitability. We continue to deliver high operating leverage. Q3 gross margin sustained at 87% and operating margin was 52.8%, up 180 basis points year-over-year. We remain diligent in our cost structure in pursuit of efficiency opportunities and to create capacity for reinvestment to drive growth. We are operating our G&A functions at approximately 4% of revenue down from 10% of revenue just two years ago. We continue to make investments in sales and marketing while navigating through the competitive advertising environment and higher ad costs. With R&D, we focused on our energy on increasing the pace of new product launches while also effectively driving efficiencies. Looking ahead with Avast, we will continue to operate with a disciplined approach in our cost management in order to drive synergies we committed and pre-integration plans are already underway. Q3 net income was $260 million, up 14% year-over-year. Diluted EPS was $0.44 for the quarter, up 16% year-over-year and at the high end of our guidance range. We remain committed to driving EPS expansion and achieving our long-term EPS objective of $3. Turning to our cash flow and balance sheet. Q3 operating cash flow was $330 million and free cash flow was $328 million. Year-to-date operating cash flow is $648 million, growing over 80% year-over-year. We continue to maintain both a strong liquidity position and a healthy balance sheet. Our net debt leverage lowered to approximately 1 point times in the quarter – 1.5 times in the quarter. But please note, this does not include any of our expected acquisition financing as that does not become funded until the deal close. In Q3, we returned approximately $73 million to shareholders in the form of a regular quarterly dividend of $0.125 per common share. For Q4, the Board of Directors has approved a regular quarterly cash dividend of $0.125 per share to be paid on March 16, 2022, for all shareholders of record as of the close of business on February 22, 2022, as described in the press release. We still have approximately $1.8 billion remaining in the current share buyback program, which is not being deployed at this time due to the pending Avast transaction. As a reminder, depending on the Avast merger shareholder elections, an incremental share buyback of up to $3 billion is possible to the extent that Avast shareholders elect for the majority stock option. Before I get into our guidance, let me give you a brief update on the Avast merger financing. As you may recall, back in August of last year, we successfully syndicated our term loan A commitments for the acquisition financing. At the start of this calendar year, we launched the syndication of our term loan B commitments to be prepared for the deal close. We received strong interest and great reception in the debt markets. In fact, the demand was notably oversubscribed. We're pleased to report that we have successfully raised all of the required financing we had planned for this merger and we'll be ready to fund at the accelerated date for the deal close. Now turning to our outlook. We have narrowed our full year fiscal 2022 non-GAAP guidance to the high end of the range. We now expect to achieve fiscal 2022 annual non-GAAP revenue in the range of $2.795 billion to $2.805 billion, assuming stable currency rates quarter-over-quarter, which translates to approximately 10% growth year-over-year in constant currency. For fiscal 2022 annual non-GAAP EPS, we expect to be in the range of $1.73 to $1.75, narrowing against that high end. Please note this guidance does not include any impact from the anticipated Avast merger close. We look forward to closing out another successful fiscal year. We remain well positioned as the leader in cybersafety. We have growing momentum, a very healthy business model and strong operating capabilities. I want to reiterate what we said last quarter. As we navigate forward, we will continue to challenge ourselves to anticipate, prioritize and meet customer needs in a growth-focused manner. Thank you for your time today, and I will now turn the call back to the operator to take your questions. Please do keep in mind, we are not able to answer any questions related to any specific M&A at this time. Operator?
Operator:
Thank you, ma’am. We will now begin the question-and-answer session. [Operator Instructions] Your first question is from the line of Saket Kalia with Barclays. Your line is open.
Saket Kalia:
Great. Hey, Vincent. Hey, Natalie, how you’re guys doing?
Vincent Pilette:
Very good. Thank you for asking.
Saket Kalia:
Absolutely. Thanks for taking my questions here. And great to see the results. Vincent, maybe I’ll start with you. I understand the disclaimer just on talking about specific M&A, but I think the most surprising news with the release here, in my view, is the earlier expected close for Avast on February 24. And so maybe to the extent you can, can you just share with us just some of the regulatory hurdles left, right, just to understand the time line from here to the 24th? And then also to – in as much detail as I guess you’re allowed to, what gives you the confidence in that earlier close date compared to the June time frame that we thought about earlier?
Vincent Pilette:
Yes. And to be honest with you, I never believed that I would say what I’m going to say, which is despite the fact that we posted a double-digit quarter, quarter, the most exciting news is, for me too, that we are now scaling the close of the merger with Avast for February 24. We, as you imagine, are super eager to get started. We’ve made great progress in our planning activities, and we know that this merger will offer an increased capacity for innovation, for global reach, to make Cyber Safety reach for consumers. So, we’ve been patiently working all the processes. As I mentioned in my prepared remarks, we made great progress on many fronts. We still have regulatory conditions to meet in the UK, Germany and Spain. We’ve done now all of the filings and we are openly and actively, if you want collaborating with those stories answering all of the questions they have. Based on the progress, and I won’t go into every detail, we’re now confident that we will be in a position on February 24 to either meet all conditions or waive all conditions and be able to close. So that’s, as you mentioned, a great news.
Saket Kalia:
Yes, absolutely. We’ll look forward to that. Natalie, maybe for you just to zero in on the core business. To Vincent’s point, I mean, great to see the double-digit bookings growth. You talked about a couple of the levers in your prepared remarks, the better retention, the ARPU and continued customer acquisition. Can you just go one level deeper into sort of how you’ve been able to accelerate that growth to double digits here?
Natalie Derse:
Yes, hi Saket, thanks for the question. In our prepared remarks, you heard us, right? The growth was pretty broad-based, both the U.S. and international and across security and identity. How we continue to post double-digit growth, I think, is exactly what we’ve said. It’s really having our new products come to market faster, which is allowing us to offer increasing value to our new as well as our existing customers. We continue to focus our efforts in expanding our customer reach across the globe, that’s driving both domestic expansion as well as international expansion. We’ve got – with Avira, really seeing the premium to paid conversions as well as combine and diversified through the partner and indirect channels. Think all of that’s just really coming together, and we’re focused on all of those key tenets to drive that double-digit growth.
Saket Kalia:
Got it, got it. That makes a lot of sense. Vincent, if I could squeeze another one in, it’s a product question. I thought the social media monitoring solution that was announced recently was very interesting. I was wondering if you could just talk a little bit about the competitive landscape there and the additional value that you can capture with a tool like that. Because I guess in the world of unfortunately, cyber bullying, I imagine that's an interesting product. So can you just dig a little deeper into that?
Vincent Pilette:
Yes, I'm with you. And to be honest, so we have a very broad purpose, right, really protecting and empowering everyone to have the digital lives being safe and getting the maximum value for it. As we know, as we move more online, we, of course, expose either the users or our kids or family to more risk coming from that cybercriminality that continues to evolve all the time. I mentioned at our Analyst Day that moving up the stack of value from that core device security to multi-device, to then including password manager, VPN, then adding identity features and then moving into privacy features is what our mission is to build just the best cybersafety platform, full stop. And then on top, offering additional services that would have a lot of value because they are part of that cybersafety platform. I mentioned a category we really look at very closely within that privacy and protection is your reputation online, reputation, privacy reputation management, and then protecting against all sort of activities that would expose you. Cyber bullying being one of them. And so social monitoring is just another feature, if you want, in a long road map that we keep developing to protect our children against different worlds, different exposure that you would not want to have and creating an alert system and a blocking system that help spotting that. You should, as part of kind of a development, as we continue to build up the different categories. When it comes to competition, I have to tell you, we see a lot of innovation, startups, either geographically located or product category-focused, that bring interesting new ideas. And this is why we like the position we have. And we will even reinforce with Avast. We're going to fully up-capacity for innovation and continue to accelerate the rate of value we bring into the overall portfolio. So you should see it as a long-term development and understanding that we continue to move the value and build up that full definition of what cybersafety means for an Internet user.
Saket Kalia:
Makes lot of sense. I will get back in queue. Thanks guys.
Vincent Pilette:
Thanks, Saket.
Operator:
Your next question is from the line of Matt Hedberg with RBC. Your line is open.
Matt Hedberg:
Hi guys, thanks for taking my questions and congrats on the double-digit growth. Vincent, you talked about capturing more international business, and obviously, Avast will accelerate that. But wondering if you can provide a bit more detail on what's working internationally. And maybe how is Norton 360 resonating in international markets?
Vincent Pilette:
Yes. No, very good question. So every geography is important. But as you know, Norton came with a more U.S.-centric base, right? 70% of our business coming from there. And when we started as a company two-years ago, we say we have a big opportunity internationally, first, with the current product portfolio, and we did that. Then we realized that in many local countries, there's many features that are more free features and introducing, in our portfolio, the ability to manage a freemium model was important. We acquired Avira and we did a lot of testing and realized that actually combining in one country under the same roof at full-life cycle from freemium to premium to full cybersafety platform is actually working. And we were able to grow almost all line of all cohorts when we're doing those tests locally. So that has been, of course, a proof point that give us the confidence to say, hey, the combination with Avast would be definitely a fantastic, very powerful move to offer more innovation to these customers, including the commitment to the free, and that's number one. Number two is, we have seen it with Avira but also with Norton, as we continue to move more value up the, I can call it, value chain, when you look at the pyramid at the base, the basic security moving into your data being protected and your data inform a live, protecting your full live, that's an identity or multiple identities and protecting that. We can see both, of course, the value creation of the ARPU going up and then the retention actually going up along with the customer satisfaction. We started to launch more combined product AntiTrack starting at the basic with Dark Web Monitoring in many different countries to introduce the notion of that identity protection. And you'll see us more committed and going to drive that digital identity internationally. In Europe, as you know, digital identity has a decent meaning than in the U.S. And so having a presence in each region and understanding the – both the local market in a global framework is very important and we'll be fully committed to that. The third one, I would say, internationally that we have seen is once a customer gets more of that value that I mentioned under either Norton Identity or different single products, AntiTrack or others, we've seen retention improving. Some of the Avira retention improved internationally and we can see in the various countries. Every country has a different renewal rate, but they move up when they move up the value chain and become more a member of a cybersafety platform. So that gives you an idea, if you want, of the different levers we will have to continue to accelerate growth as we share best practices with our friend at Avast.
Matt Hedberg:
No, that's super comprehensive. I think we all recognize the international opportunities is significant for you guys. The other thing that really stood out to me, you had a lot of positive things to say about indirect success as well. Now I think you said it's just over 10% of your business. You're focused on driving more success there. Maybe tell us, what are some things there? Obviously, it's been more of a direct historically, but it's really, I think, exciting to see a lot of indirect success, which seems like another lever of growth.
Vincent Pilette:
I totally agree with you. Let's be very clear. We know that to reach out the 5 billion Internet users, we can't just do it through a DTC business model. We have to continue to partner, whether it's going indirect to a simple channel or combining with other solutions to offer a better mix or a fully integrated value, combining, for example, with an insurance provider and a cybersafety offering, et cetera. So expect us to continue to develop our channels that way. I think we mentioned publicly that employee benefit was one of them. That's more U.S.-centric. We've increased our investment a year ago in that and we now see the fruition to that. There too, it's not only a channel because then we get feedback around adjustment to the product portfolio and we can add more value for the employee benefit of customers. So customers that come through that channel. We want to be – of course, we want to move fast. Of course, we want indirect channel to be bigger but we want to be very thoughtful, making sure that our brand is recognized, that we have engagement with the customers, which is not the case with every legacy indirect channels, making sure we have the ability to continue to move up the value chain of customers. Those are some of the criteria we really consider before really putting the trigger on increasing investment in one area. But a lot of opportunities there, want to be thoughtful. We're particularly excited – sorry to come back with all the time with that, but when Avast will come in, they have a VSB/SOHO Channel, so focusing on the gig economy or the home-worker person around that cybersafety, we expect to increase that channel as well. So – and we have none in our NortonLifeLock. So definitely expecting direct channel to continue to be an expanding part of our go-to-market strategy.
Matt Hedberg:
Super exciting. But thanks Vincent. Thanks everybody.
Operator:
[Operator Instructions] Your next question is from the line of Jona Heinz [ph] with Morgan Stanley. Your line is open.
Unidentified Analyst:
Hi everyone. Thank you for taking the question online from Hamza. So our first question is on the net subscription ads, which was a little bit below typical seasonality. I was wondering if you could just please expand on that a little bit. Has there been any change in renewal rates?
Natalie Derse:
Yes. Thanks for the question. So look, growing our customer base has consistently been and will continue to be a key ingredient to our strategy. And we've just posted our ninth consecutive quarter of quarter-over-quarter net-ads. But we've chosen to report our customer ads to you defined as direct customers. We'll continue to invest in driving this area, very, very fruitful to acquire customers to direct acquisition. But it's not the only avenue to customer acquisition. I think you've heard us today a couple of times talk about the indirect channels. These are diverse channels that we can go to market and really expand our reach, and we're putting resources behind that. We absolutely want more customers, direct paying customers through our funnel. And that's why it's so important for us to focus on how we expand our reach globally in all different channels. The direct channel is becoming increasingly more competitive; both from a competitive spend perspective but also just add costs. And so we're trying to strike the right balance and really leverage all of the diversity of the channels that we have out there to acquire users and/or indirect customers that will over time feed into our installed base.
Vincent Pilette:
There's one ad I want to say, I know it's doubling down on what I already said and Natalie mentioned it briefly but we have a lot of also indirect customers. A year ago, we launched Norton 360 on mobile, Android and iOS. In employee benefits and mobile app, we increased 100,000 net new customers or over 100,000 net new customers in those two channels quarter-over-quarter. We saw for the first time actually in mobile app, 65%, about two-third of the mobile app purchases were Norton 360, which is a very big change. That is impacting how we report the direct customer count. We've made some analysis Avast, for example, is including the mobile app into the customer. So as we merge with Avast, we’re going to take a fresh look on how we report this customer count. So investors can have a full view on how we looked at our business across all dimensions.
Unidentified Analyst:
Okay, got it. That's very helpful. One follow-up, if I could. So how should we think about ARPU going forward now that the Avira acquisition has lapsed? Any thoughts on price increases, given the current inflation that we're seeing? Thank you.
Natalie Derse:
Yes. So as it pertains to price increases inflation, et cetera, I know it's being talked about across the globe. Very, very top of mind and relevant, for our business though, we're software-based so we really don't have a ton of logistical and raw material inflation in our business. What we focus on when we think about price, when we think about inflation, it's more so how are we driving customer value? How are we bringing innovation faster to market? How are we making sure that we are the number one customer choice, in the decision where they choose how to protect themselves and their family? And that's how we focus and that's how we think about our price. We want to make sure that the price to value equation makes sense and not necessarily focusing on price increases just because it's top of mind and across the world today.
Vincent Pilette:
And when it comes to gross, we balance retention, ARPU, new customer acquisitions. If your question is, can you go higher than the $9 average? The answer is yes. We still have the majority of our customers that don't have identity protection that are just on the core security. Nobody is anymore just on the AV. They have more than just security like password manager, et cetera but they haven't really made the leap yet on understanding the benefit of having identity – digital identities being protected. And I think that's really our effort, creating the innovative portfolio to really drive that increased adoption of identity protection.
Unidentified Analyst:
Okay. Thank you both very much. Congrats on the results.
Vincent Pilette:
Thank you.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO for NortonLifeLock.
Vincent Pilette:
Yes, thank you, Paul. And thanks everyone, for joining us for this call. We appreciate your continued support, of course, and we look forward to connecting with you very soon. So stay safe and be well. Thank you.
Operator:
This concludes the conference call. Thank you. You may now disconnect.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Jerome, and I will be your conference Operator today. I would like to welcome everyone to that NortonLifeLock Fiscal 2022 Second Quarter Earnings Call. Today's call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers’ remarks, there will be a question-and-answer session. At this time, for opening remarks, I will now like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Darrell and good afternoon, everyone. Welcome to NortonLifeLock fiscal 2022 Second Quarter earnings call. Joining me today to review our Q2 results are Vincent Pilette, CEO and Nally Jersey CFO. As a reminder, there will be a replay of this call posted on the IR website along with our earnings slides, press release, and materials defining our non-GAAP metrics. I'd like to remind everyone that during this call, all references to the final metrics are non-GAAP and all growth rates are year-over-year, unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our Press release, which is available on the IR website at investor. nortonlifelock.com. In addition, we previously announced the merger of NortonLifeLock and Avast. The information shared today will be limited to what has already been disclosed in the document published on our website in connection with the deal. Today's call contains statements regarding our business, financial performance, and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry, which may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on our current beliefs, assumptions, and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC. And in particular, our annual report on Form 10-K for the fiscal year ended April 2nd, 2021. And now I will turn the call over to our CEO. Vincent.
Vincent Pilette:
Thank you, Mary. Welcome and good afternoon, everyone. We've come a long way since we became a consumer focused, standalone Company exactly 2 years ago today. As I reflect on NortonLifeLock's transformation, I'm extremely proud of our team. We committed to operating within financial discipline and bringing meaningful and sustainable growth to this business and we have delivered. We have relentlessly been building a strong track record and remain focused on meeting our long-term objectives. As you've heard me share before, we are focused on driving growth by improving customer experience, scaling our integrated cyber safety platform, and accelerating the base of our product innovation from core security to trust-based digital solutions. By putting our customers first and relentlessly executing to our plan, we believe our long-term goals are within reach. Our strategy is working, and as we delivered another quarter of solid and consistent growth, Q2 revenue was up 11% with high single-digit growth in bookings. We are delivering strong profitability and continued EPS expansion, up almost 20% year-over-year. Our high single-digit bookings growth was in line to our long-term objectives and is reflective of our normal seasonality, with the first half of our fiscal year historically being seasonally lower. The start of Q2 was impacted by expected weaker summer demand and COVID reopening as more people mobilized or prioritized to travel and other activities. As we balanced all of our operational metrics and investment, we finished the quarter with strong momentum, delivering our 8th straight quarter of net direct customer adds sequentially. Our direct customer count grew over 178,000 sequentially and we added over 2.6 million customers year-over-year, bringing our total customer count to 23.3 million. In Q2, our direct-to-consumer revenue, which represented the majority of our business, was up 9% with ARPU growing slightly quarter-over-quarter, and new lead retention stable. We have continued to build a richer and more robust product portfolio as we reach more consumers on a global basis, while driving higher engagement with our existing customers. Our Net Promoter Score continues to improve from low 40s last year to 49 this quarter, reflecting our focus on customer experience and providing peace of mind to our customers as they live their digital lives. Our international expansion efforts continued in Q2 and grew double-digits, similar to last quarter. We continued to invest in our [Indiscernible] model as it increases our consumer reach and awareness. And we are encouraged that our nascent expansion into identity internationally is now available in more than 20 countries across Europe and Asia. It is a critical component of our ability to provide more value to our customers outside of the U.S. replicating the success we've had with idea advisor in Japan, where we combined dark web monitoring with elements of restoration. Our partner business posted double-digit revenue growth for the quarter for the, actually, 4th straight quarter, up 25% in Q2. All channels contributed meaningfully to these results. Amongst those, the Employee Benefits channel delivered another very strong quarter, with expanded beyond the U.S. offering our employee benefit solutions to Canadian employers and unlocking a broader customer base. Our investment in this area is paying off as we have strengthened our sales team and market coverage in the last few quarters. We intend to expand our overall part of business and we will continue to invest in our multichannel approach, evaluating all potential opportunities and markets globally. Overall, we are on track to our plan and committed to investing in what we see as a long-term secular growth opportunity to develop the best cyber safety portfolio for consumers. As a result, we continued to accelerate the pace of our product innovation pipeline as we worked to bring cyber safety to every digital user and released products that helped protect consumer's devices, privacy, and identity. We opened the quarter with the release of Norton Utilities Ultimate, a new performance maintenance offering that helps create a faster and smoother and more secure experience for consumers, whether they're gaming or browsing or streaming content or more on their Windows PC. We expanded Norton Family with new features, including favorite locations to help parents establish approved geographic locations and receive notifications when their child's device arrives or departs those set locations. We also introduced Alert Me, which helps parents stay informed about their children's location by setting specific dates and times to receive automatic check-ins alerts from the location of their child's device. Both of these new features were quite timely as many kids headed back to school in-person. On the identity front, we added Payday Loan Lock to selected U.S. LifeLock clients to help block the opening of fraudulent payday loans and other short-term loans. And we've added new features like social media monitoring in more markets to provide consumers with broader protection as their digital footprint expands. As awareness grows globally for identity protection, we continue to evolve our road-map to protect our customers and provide the most relevant products and features to new audiences. As we continue to strengthen our privacy pillar and help provide additional ways for consumers to control their online privacy, we released Norton AntiTrack in the U.S. A new app and browser extension that helps prevent websites from tracking and profiling users in ways normal private browsers or VPNs cannot do. That way people can protect and control the digital footprints from companies and websites that track online activities and collect or sell their personal data. We've seen positive momentum from this new product release as consumers are seeing ways to protect their privacy. And I'm pleased to share that Norton AntiTrack has been expanded now to APG and EMEA earlier this week. Privacy, overall, is one of the 3 pillars of our cyber safety portfolio and we should continue to see investment in this area to help consumer manage their privacy and reputation online. In Q2, we also released our first environmental, social, and governance report. This report highlights NortonLifeLock's ongoing pledge to bring together our team, expertise, and technology to help build a safe, inclusive, and sustainable future. We're making good progress on this front and I'm proud of all of our employees, the commitment we have made together to develop a responsible Company. I encourage you to check all of our achievements in that area on our IR website. Additionally, we were recognized by the Business Intelligence Group 2021 Sales and Marketing Technology Awards, or what they call the Sammys, which rank Norton LifeLock as one of the top medium-sized companies of 2021 for innovation in sales and marketing technology. We were recognized for our efforts, upgrading customer service operations, with the development of a new internal sales platform that was built by our own in-house engineers and launch in the spring of 2021. These technologies enable us to better deliver key customer services within a single, easy-to-use interface. The platform also, replace a legacy vendor supplied solution driving cost efficiencies for the Company. This is a great example of the team's leaving on value. The advocated for the customer, they were empowered to take initiative to identified the opportunity and the delighted customers while improving our business operations. And more importantly, they delivered. Before I turn the call over to Natalie to discuss the financial results, I would like to provide an update on our proposed merger with Avast. We have made great progress and we continue to be enthusiastic about the combination of the 2 companies and the opportunity to accelerate innovation in cyber safety. We crossed an important milestone today with NortonLifeLock shareholders voting to overwhelmingly support our ongoing transformation to the proposed merger with Avast. With the next key step being the Avast shareholder vote scheduled for November 18. But also, actively and collaboratively working to the antitrust and other regulatory processes in all relevant jurisdictions. And we believe we are on track to close mid of next calendar year 2022, as previously stated. Our strategy has been to protect an empower consumers as more and more of the day lives move online, and this transaction will allow the combined companies to invest in and accelerate innovation for new cyber safety products. And now let me turn the call over to Natalie for more details on the financials.
Natalie Derse:
Thank you, Vincent. And hello, everyone. To all our customers, shareholders, and listeners around the world who are celebrating Diwali today, may the festival of lights bring joy and happiness to you and your families. For today's discussion, I will focus on non-GAAP financials, starting with our Q2 results and then provide our outlook for Q3 in full-year. We delivered another solid quarter, rounding out a strong first half of our fiscal year. Our Q2 revenue was $695 million, up 11%. Our growth remains broad-based across GOs and products. Booking’s growth of 7% was supported by our renewal efforts, expanded product offerings, and continued international expansion. Our total direct customer account increased to 23.3 million, adding 2.6 million customers year-over-year and adding 178,000 net new customers quarter-over-quarter. This was our eighth consecutive quarter of sequential net direct customer adds. In a quarter where there is seasonally lower demand, our strong net adds in Q2 is evidenced that there is growing demand for our products. And we feel proud to have added over 300,000 net new customers in the first half of our fiscal year. Our operational metrics remained strong with 85%-unit retention. And our monthly average revenue per user or ARPU, increased on a sequential basis to $8.85. As a result, our direct business maintained consistent growth momentum up 9% in revenue. We continue to drive higher engagement with our existing loyal customers through the accelerated pace of new product releases while scaling up our cross-sell efforts. We're also reaching more audiences with the expansion of our identity protection offerings into more international markets, providing broader cyber safety protection to newer cohorts of customers. As Vincent mentioned earlier, our partner business again posted strong results in Q2, up 25% year-over-year, with continued strength in employee benefits, as well as growth from other distribution channels. Although it accounts for approximately 10% of our total, our partner business remains a key tenant of our long-term growth strategy and will continue to be an important investment area for us, and we are encouraged by the year-to-date growth on Locks thus far. Turning to profitability, Q2 operating margin was 52%, up 200 basis points year-over-year. We operate with a growth-focused approach in our investment decisions. With sales and marketing, we are constantly evaluating the effectiveness of us spend to optimize how we reach consumers, and market our products to maximize the return on these investments for both the short-term and long-term in an increasingly competitive advertising environment. With R&D, we have focused our efforts on increasing the pace of new product launches while maintaining a robust, evolving product pipeline for our customers. And we sell [Indiscernible] are investments through productivity gains and lower infrastructure costs. Operating at 87% gross margin, and with G&A less than 5% of revenue, as we drive long-term sustainable growth. Q2 net income was $255 million up 19% year-over-year. Diluted EPS was $0.43 for the quarter, also up 19% year-over-year and at the high end of our guidance range. We remain focused on EPS expansion in achieving our long-term EPS objective of $3 that we shared back in May this year. Turning to our cash flow and balance sheet. Q2, operating cash flow was $60 million and free cash flow was $59 million, which included seasonal tax payments. Year-to-date operating cash flow was $318 million in line with our net income improvement in growth. We ended Q2 with over $1.5 billion of total cash, which includes the cash proceeds from the July sale of our Mountain View LS buildings. We remained levered at approximately 2 times net debt and maintain both a strong liquidity position and a healthy balance sheet. In Q2, we also returned approximately $73 million to shareholders in the form of our regular quarterly dividend of $0.12.5 per common share. For Q3, the Board of Directors has approved a regular quarterly cash dividend of $0.12.5 per common share to be paid on December 15th, 2021 for all shareholders of record as of the close of business on November 22nd, 2021, as described in the press release. And a reminder that while we still have approximately $1.8 billion remaining in the current share buyback program, we cannot deploy it in the short-term due to the pending Avast transaction. Now, turning to our Q3 and full-year outlook.
Vincent Pilette:
We expect Q3 non-GAAP revenue in the range of $695 million to $705 million, assuming stable currency rates quarter-over-quarter, which translates to 9% to 11% growth year-over-year. We expect Q3 non-GAAP EPS to be in the range of $0.42 to $0.44 per share. For the full-year, we expect non-GAAP revenue growth of 9% to 10% year-over-year in constant currency and non-GAAP EPS in the range of $1.70 to $1.75, narrowing the range to the high end on both revenue and EPS versus what we shared with you back in May at our Analyst Day.
Natalie Derse:
We look forward to building on our growth momentum and consistent profitability in the second half of this year. And we are well-positioned to deliver on our objectives. Even with the macro impacts around inflation, foreign exchange rate fluctuations, and the evolving pandemic conditions, we have successfully navigated through and continue to hit expectations. As we look forward, we will continue to challenge ourselves to anticipate, prioritize, and meet customer needs in a growth focus manage -- manner. Thank you for your time today and I will now turn the call back to the Operator to take your questions. Please, do keep in mind we are not able to answer any questions related to any specific M&A at this time. Operator.
Operator:
Thank you. At this time, I would like to remind everyone in order to ask a question, [Operator Instructions]. Your first question comes from the line Saket Kalia from Barclays, your line is open.
Vincent Pilette:
Good afternoon.
Saket Kalia:
Hey Vincent. Hey, good afternoon, Vincent, hey, Natalie, thanks for taking my questions here.
Vincent Pilette:
Yeah.
Saket Kalia:
Natalie, maybe just to start with you, I was wondering if you could just double-click a little bit into the billing’s metric. I think we heard 7% growth in bookings, which is really good to hear. I think the billings growth is a little bit lower than that -- I come to about 5%. Can you just walk through maybe some of the puts and takes there? I know that maybe there was a slightly tougher compare, you know, there's always currency mean just maybe you could just touch on that growth kind of compared to bookings, kind of compared to billings growth in prior quarters.
Natalie Derse:
Sure. Thanks, Saket. Look, I'm not surprised at the question around 7% bookings, I am going to focus on bookings in the response to your question. But I'm also not surprised that our Q2 results as it's in line with our models, our internal models. As you know, we don't guide bookings, but we did share that Q2 is historically, a seasonally lighter quarter. We also recognized early on that even if you look at the external search traffic metrics, either on Google metrics, analytics, etc., and you hone in on our branded and non-branded terms, we knew that search volume was lower than prior quarters in what we saw last year. And then we also saw very early on that the advertising spend being put into the market across our competitive landscape was up. The other thing I'd encourage you guys to look at is, as you know, with our recurring business model and as you know, with customer acquisition, when they get to the first-year retention and the renewal, there's a healthy step-up in terms of the bookings amount that we get as those as those customers choose to renew with us. So, you really have to date back to last year in Q1, we added 379,000 net new customers. Again, factor in the seasonality component from Q1 to Q2 last year at this time, we added about 117,000 net customers. When you factor into the model, the step-up in the renewal bookings that we get from that renewable customer base, it would point you to a 7% result for us.
Vincent Pilette:
If I can add, just a few step backs. Like at quarter-in, quarter-out, obviously, we represent bookings, so investor can understand the underlying metrics, but revenue and bookings trend about the same way. Not every quarter, but on a multi-quarter trend, and we guided revenue for next quarter 9% to 11%. Again, we don't guide bookings but we see this trending somewhat in that range.
Saket Kalia:
Got it. Got it. That's very helpful. Vincent, maybe for my follow-up for you, a lot of good things happening internationally. Can you just remind us how big is international currently as a percentage of the business? And what's -- I guess, how big can you see international long-term as a percentage of total? And is that more of an antivirus type of market? Is that more of an identity monitoring market? Is it a little bit of both? Curious how you see international longer-term.
Vincent Pilette:
It's a good question, Saket. I'll give you the short Belgium answer. International is not big enough. It indeed represents about 30% of our business. As you know, we acquired Avila to accelerate our growth internationally. As you said, lot of good efforts. Initially our offering in those outside-of-the - U.S. countries did not include identity elements. We now start to build up the portfolio to move above and beyond that security, moving into protecting the digitalize, exploring element of restoration, and so, what I call solutions, which includes our services. I think on the long-term perspective, outside of the U.S. the huge structural growth opportunities. Obviously, the proposed merger with Avast will boost all of that, they will be more balanced. When I look at different industry, technology, or even the demographic, as you know we should be more 40 in the U.S. 60 international versus the reverse on the unit basis and we're going to continue to expand.
Saket Kalia:
Very helpful. Thanks, guys.
Vincent Pilette:
Thank you.
Operator:
Thank you. [ Operator's Instructions] Your next question comes from the line of Q - Hamza Fodderwala from Morgan Stanley. Your line is now open.
Hamza Fodderwala:
Hey, good evening, guys. Thanks for taking my questions.
Vincent Pilette:
Sure.
Hamza Fodderwala:
I'll keep it to one question. Natalie, since you alluded to inflation, I'm curious what NortonLifeLock is thinking about in terms of pricing on renewal, particularly into the next fiscal year. Thank you.
Vincent Pilette:
If you don't mind, I'll take it and I'll step back a little bit in a broader context. First, as you know, we've acquired Avira. Our number 1 objective is to scale our cyber safety platform. And you're going to see us coming to invest into the freemium model, expanding the freemium model to above security, expanding to other countries. And that's our first point of entry. We would love that the 5 billion Internet users are all fully consciously protected from cyber criminality. When it comes to then our ongoing prices, obviously, pricing, structure, and how do you up-set and move to a premium model, have different structure. First, your price, as you know, as a promotion to get in, the first time you get in, and then you have the renewal price at the normal MSRP that we have set. And then with tracking, the dynamic of cost, inflation, competition in every country. It is a dynamic environment. It is a competitive environment, and so our pricing philosophy follows the value we provide to the members as we continue to add new product and new value to that membership, then customers up to higher level of membership. And that is the whole business model the way I'm describing it.
Hamza Fodderwala:
Thank you.
Operator:
Thank you. [Operator Instructions]. At this time there are no more questions. I will turn the call back to Vincent Pilette, CEO for closing remarks.
Vincent Pilette:
Why don't we wait to 1 minute to see if there's nobody last time there was no more question, we had 2 minutes later plenty of question trying to get in, so let's check 1 more time Operator. If you don't mind.
Operator:
Sure. [Operator Instructions].
Vincent Pilette:
Okay. We, obviously, are always as management very open and available for any questions our investors otherwise would have. We'll have plenty of one-on-one sessions between now and the next few days. I do want to thank our shareholders that have overwhelmingly approved the issuance of shares for the acquisition or the merger with Avast. We see that as a vote of confidence, confidence into our strategy, confidence into the specific transaction, confidence into the board and management. Thank you, everyone. And we'll be connecting very soon.
Operator:
Thank you. This concludes the conference call. You may now disconnect. Thank you.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Chino, and I'll be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2022 First Quarter Earnings Call. Today’s call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers’ remarks, there will be a question-and-answer session. At this time, for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Ms., you may begin.
Mary Lai:
Thank you, Chino, and good afternoon, everyone. Welcome to the NortonLifeLock's fiscal 2022 first quarter earnings call. Joining me today to review our Q1 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on our IR website, along with our earnings slides, press release and supplemental materials, defining our non-GAAP metrics. I'd like to remind everyone that during this call all references to the final metrics are non-GAAP and all growth rates are year-over-year, unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release, which is available on our IR website at investors.nortonlifelock.com. Today's call contains statements regarding our business, financial performance and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry, which may be considered forward-looking statements, and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions, and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filing with the SEC and in particular our annual report on Form 10-K for the fiscal year ended April 2, 2021. And now, I will turn the call over to our CEO. Vincent?
Vincent Pilette:
Thank you, Mary. Welcome, and good afternoon, everyone. So before we dive into our first quarter results, let me start by addressing the Possible Combination with Avast. We confirm that we are in advance discussion with the Board of Avast regarding a possible merger. As we said many times, M&A is a key part of our strategy and we're constantly looking at potential acquisitions and investment opportunities, some small, some larger in size. We believe in being disciplined in our approach and playing for the long term. So if or when we have mature developments, we will share those with you. I'm sure you understand that today we will not be able to answer any questions related to specific cases. So now with that out of the way, just barely over two months ago at our Investor Day, we shared with you our long-term strategic path to meaningful and sustainable growth. And the ambitious big goals we set then should tell you everything you need to know about our opportunities that we see in front of us. Big audacious goals are not achieved in the short-term, of course, but quarter-by-quarter strong execution creates the momentum that will allow us to meet our long-term goals. And Q1 is just that, a strong execution and solid results that put us right on track to achieve our ambition. We are off to strong start to fiscal year 2022, with solid financial results for Q1. The direct-to-consumer demand for cyber safety remains a global opportunity, and our Q1 results are evidence of that evolving and underpenetrated opportunity. Overall, Q1 performance was in line with short-term and long-term commitments. Bookings and revenue growth were 12% and 13% respectively, and EPS grew 35%. We sustained our growth momentum in Q1 managing our business through the unpredictable macro-environment and the transition to post-pandemic environment in many parts of the world. At the heart of it, it is critical for us to focus on product and service innovation. This is the only way we can stay at the fore front of the ever-changing scope and sophistication of cybercrimes and offer consumers the best in cyber safety. In the first quarter, we unveiled four new products doubling the number of new product introductions compared to a year ago. As we have said at our Investor Day, it is about being nimble, showcasing our ability to move faster and being better by learning along the way. Let me tell you about a couple of these product releases in Q1. As planned and previewed, we launched the very first integrated product with Avira called Game Optimizer. This new feature on Norton 360 platform is designed to maximize gaming performance, while strengthening security, freeing PCs from programs that are typically running in the background and hugging CPU system resources. This is another tool in our expanding toolbox, and we're excited and eager to give gamers tools that they not only need but want. Another new product is Norton Crypto. What this seed investment is in its infancy, it is another example of how we are committed to innovation and how we are looking to enable and empower the digital lives of consumers. Digital currency is becoming an increasingly important part of consumers’ digital lives and this feature allows you to use your idle PC time to earn digital currency. And our Norton Crypto allows you to track, transfer and store earnings in the cloud. We accelerated our pace of innovation to be the first cyber safety company to provide such a feature to help ensure our customers have a safe and easy way to mine crypto without having to make trade-offs that could compromise their cyber security. As we transform our company to offer richer portfolio, we've also made great strides in expanding our overall consumer reach. In Q1, our direct-to-consumer revenue, which represented the majority of our business, was up 11%. Our global expansion efforts are working as Q1 growth was partly driven by record growth in international. While our North America business remains larger than the rest of the world, the international growth rate once again outpaced the Americas. Similar to last quarter, our direct business grew double-digits across multiple countries, including the UK, Germany, France, Australia and New Zealand. We continue to make great progress in leveraging Avira’s freemium model to broaden our reach while accelerating their free to paid conversion using our marketing capabilities. Another area of strength is our partner business, which posted double-digit revenue growth for the third straight quarter, up 29% in Q1, including Avira. Key channels continue to drive the growth, from benefits to online retail and service providers. As part of our all-in efforts to build the most comprehensive go-to-market model, we recently expanded our partnerships with Lenovo for our OEM business. Selected 5G Lenovo laptop PCs will be pre-installed with Norton Security and VPN app available now in selected markets. While our OEM business is small, it demonstrates that we will continue to explore all avenues to reach customers. We have been highly engaged in various opportunities, end markets globally in our partner business. Our goal is to continue to build and expand these long-term partnerships and increase cyber safety awareness everywhere. In Q1, our direct customer count grew over 150,000 sequentially, and including Avira, over 2.5 million customers year-over-year, bringing our total direct customer count to 23.1 million. This was our 7th straight quarter of net direct customer adds sequentially. In accordance, it has been historically down sequentially driven by normal seasonality. Our customer retention rate remained strong at 85% as we drive new initiatives to further improve retention overall and within specific products and customer cohorts. As we shared at our Investor Day, we have started multiple operational initiatives targeting areas of improvement such as our first year cohort or geographies with different customer profiles. Customer satisfaction and retention will continue to be a long-term focus for this leadership team. Finally, before I pass it to Natalie, I want to reiterate our core values and our inspiration to fulfill our vision to protect and empower people to live their digital lives safely. We think customer-first, we innovate and grow. We [scrub] it, we own it, and we are open and authentic. These are the core values that push us to be better every single day to make the world cyber safe. Quarter in, quarter out, we have been and continue to exercise financial discipline and reinforce our cadence of innovation. We have demonstrated our ability to grow this business relentlessly building a strong financial track record with consistent and accelerated growth. We are far from being done, of course, and we're just getting started as we look to transform our company to redefine consumer cybersafety. And with that, let me turn it over to Natalie.
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today's discussion, I will focus on non-GAAP financials, starting with our Q1 results and then provide our outlook for Q2 and full year. Fiscal year 2022 is off to a strong start. Our Q1 revenue was $691 million, up 13% year-over-year on an as-reported basis, delivering above the high end of our guidance range. We grew bookings by 12% in the quarter. Our growth was driven by broad-based strength across all geos and products and included a 2-point positive impact from FX. Our total direct customer count increased to over 23.1 million, adding 2.6 million customers year-over-year and adding 150,000 net new customers quarter-over-quarter. This was our 7th consecutive quarter of sequential net customer adds, a testament to our growing value proposition. Our customer retention rate, a unit retention metric, remains stable at 85%. Our monthly average revenue per user, or ARPU, is up on a sequential basis to $8.84. Our growing customer base, combined with our strong retention rate and expanding ARPU, accelerated the revenue growth of our direct business to 11% year-over-year. We continue to add more in-demand products and features into the portfolio to assist our cross-sell and upsell efforts, keeping loyal customers engaged through their life cycle. As we continue to grow our customer base, it is important to note that our first year ARPU and retention rate for newly acquired customers is generally lower than our total average. But our growing product portfolio and customer-centric mindset make us well positioned to foster growth with these customers while expanding our reach to new audiences. Our partner business is a key tenet of our go-to-market strategy and once again posted strong results in Q1, up 29% year-over-year, including Avira and with broad-based growth across our distribution channels. Our employee benefits channel continues to post double-digit growth with an expanded pipeline. More small and mid-market employers are discovering that our identity theft protection solutions help mitigate the rapidly evolving cybersafety threats, including recent concerns related to unemployment and tax fraud. We're proud of the progress we've made so far and are excited about the upcoming expansion efforts in this channel. We also drove double-digit retail growth in key European countries as we continue to adapt to the market conditions in each country and focus on building the strategic partnerships needed to achieve our long-term goals. Turning to profitability. We remain focused on executing to achieve our long-term strategy and consistently drive sustainable growth with operational discipline. As I shared at our Investor Day, we continue to drive the core business at or above a 50% margin rate with Q1 operating at 51%, up 410 basis points year-over-year. In the quarter, we invested in performance marketing and product innovation. With our marketing investments, we operate with a disciplined approach in new customer acquisition, measuring and ensuring effectiveness along the way while adapting to consumer behavior shifts in the market and newer media offerings. We keep our eyes on the marketplace and continue to evolve our marketing spend mix to expand our reach in a relevant and efficient manner. With R&D, we continue to accelerate the pace of product introductions, investing to expand our product portfolio and provide an increasingly differentiated value proposition for consumers, all the while focused on operational excellence and funding additional investment capacity through G&A efficiencies. Q1 net income was $248 million, up 32% year-over-year. Diluted EPS was $0.42 for the quarter, up 35% year-over-year and at the high end of our guidance range. We continue to prioritize sustainable growth and maintain strong operational discipline to deliver EPS expansion in line with our long-term strategy. Turning to our cash flow and balance sheet. Q1 operating cash flow was $258 million, and free cash flow was $257 million. We ended Q1 with over $1.2 billion of total cash and $1 billion of undrawn revolver capacity. Please note, this does not reflect the cash proceeds from the sale of our Mountain View Ellis buildings, which closed in mid-July, for total cash proceeds of approximately $358 million. We continue to have a strong liquidity position, healthy balance sheet and are levered at approximately 2x net debt. Now, let me spend a few minutes specifically on capital allocation. In Q1, we returned approximately $74 million to shareholders in the form of our regular quarterly dividend of $0.125 per common share. At the end of Q1, there was approximately $1.8 billion remaining in the current share buyback program, which we intend to deploy opportunistically. As described in the press release, for Q2, the Board of Directors approved a regular quarterly cash dividend of $0.125 per common share to be paid on September 15, 2021, for all shareholders of record as of the close of business on August 23, 2021. Now turning to our Q2 and full year outlook. We expect Q2 non-GAAP revenue in the range of $690 million to $700 million, which translates to 10% to 12% growth year-over-year. We expect non-GAAP EPS to be in the range of $0.41 to $0.43 per share, assuming stable currency rates. We also reiterate our full year non-GAAP guidance presented in May at Investor Day, which is revenue growth of 8% to 10% plus year-over-year and EPS in the range of $1.65 to $1.75. Q1 was a great start to the year, and we look forward to building on this growth momentum with our scalable foundation. We're excited about the tremendous opportunities ahead. Thank you for your time today, and I will now turn the call back to the operator to take your questions. But please do keep in mind, we are not able to answer any questions related to any specific M&As at this time. Operator?
Operator:
[Operator Instructions] We do have a question from Saket Kalia from Barclays.
SaketKalia:
Maybe to start out with you, Natalie, just on the core business. I was wondering if you could talk a little bit about how you think about the seasonality of net adds in a typical year? And perhaps any color that you could give on retention rates in the quarter. Does that make sense?
NatalieDerse:
Yes. And thanks for your question, Saket. On customer count, look, as you heard me say, we added 2.6 million year-over-year, 150,000 quarter-over-quarter. Yes, you're right. Q1 seasonally is lower. Note, last year, we were right in the heart of COVID. But from a seasonality perspective, Q1 honestly landed exactly how we expected it to. In terms of retention, retention is stable. 85% is our overall unit retention. And look, what we -- we are where we expected to be. Our focus now is on as we move forward, just driving new acquisition, retaining existing customers, both are key priorities for us. We're not only focused on staying relevant where the consumers are and making their buying decisions but we are just continuously driving and fueling innovation in our product roadmap, coupled with world-class customer service to really keep the current customers happy and satisfied, sustain and grow our retention rate, and again, prioritize new acquisition at the top of the funnel.
SaketKalia:
Got it. Very helpful. Maybe for my follow-up for you, Vincent. Understanding, we don't want to ask anything about sort of the headlines out there, maybe I can ask a broader question about capital allocation. Maybe outside of M&A broadly, how do you think about the priorities for capital allocation sort of going forward?
VincentPilette:
Yes, I can talk about capital allocation. But first, let me talk about the overall strategy moving forward is really about investing into innovation, bring more product to redefine cybersafety, investing, Natalie talked about marketing, but broadly define investing in the more solid go-to-market model. We know that this market is still vastly underpenetrated when you take a broad definition of cybersafety and reaching out to our customers is very important. We said it at the Analyst Day, we are operating management team that creates levers within the P&L. So we’re improving capacity to drive more innovations, more productivity there, more marketing spend but we are also using all levers of our business, including the balance sheet and there you talk about the capital allocation. It's not rocket science. There are really 3 areas we use capital for. One is for inorganic investments, and we talk about M&A and all capitalized investment. The other one is buyback and the other one is dividend. And we use all three in a balanced way. Now when we talk about balanced way, it doesn’t mean that every quarter it will be balanced. Also last year it was sort of exactly a 1/3, a 1/3, a 1/3 but we will take a very long-term view of our business when it comes to investment and use of cash.
Operator:
Next one on the queue is Jonathan Ruykhaver from Baird.
JonathanRuykhaver:
So Vince, this is, again, along the lines of trying to understand your thinking around M&A and specifically at the Analyst Day session you highlighted $0.30 to $0.35 from M&A as part of the bridge to $3 in earnings. So I'm just curious if you can add some perspective to that in terms of how scale from an acquisition might change the timing or a contribution to the doubling of that earnings profile? And then kind of as a follow-on, when you think of scale, how does dilution factor into that? Is dilution something you're willing to accept? And if so, for how long?
VincentPilette:
So to be very clear, right, so we are under strict rules, we cannot talk about specific case and I want to make sure we follow all the rules, including the UK rules considering the -- one of the cases I think, as you know. So I'll remind you what we said in May in terms of the broad business, we talked about our long-term aspirational view and we said that we have multiple levers at a high level split between business growth, efficiencies and then use of capital. And use of capital, we talk about just the capital allocation model, which has two-prong, the buyback and the M&A. And we said that the way we manage the business in the long term, all of those levers should be contributors to our long-term aspiration. When we think about more tactical capital or capital structure, we look at again, thereto at all levers, all possible with our long-term ambition goal in mind to make sure we achieve those. And I'll leave it at that, and hopefully, you understand that we are under strict rules we intend to respectfully.
JonathanRuykhaver:
Yes. No, I appreciate that color Vincent. So the other question I have is that it looks like you're dipping your toes back into the PC OEM channel. And so I'm just wondering if you can walk through what you see around the opportunity there? Is this a channel that you're likely to pursue more aggressively going forward? And maybe just remind us on how you see the economics of that go-to-market. Years ago, Symantec walked away from that channel because of those economics.
VincentPilette:
100%. So Symantec kind of almost owned the majority of those channels in the past decade ago or 5, 6, 7 years ago. Those relationships had long tail, and we still have a little bit of those into our business today. As you know, the economic on a long-term basis take a 7-year or 10-year view, requires more investment upfront and then profitability over time as your total customer value has a long tail 6, 7 years. So that's how it works. When Symantec decided to really focus on maximizing the profit of the consumer division to fund their enterprise turnaround, they made certain decisions. When we became NortonLifeLock, 100% focused on consumers, really maximizing the protection for digital lives of every consumers connected to the Internet. We said, and I'll confirm that today, we look at always to reach the customers, all go-to-market channels. It's just they have to make sense financially in the short, mid or long-term view and we'll go and develop the best, most diversified distribution channel for reaching all those consumers, creating the awareness and fulfilling the demand. As part of that, I also said we don't have anything that we want to exclude from and obviously, relationship with PC manufacturers, although we are focused on the user experience and the Internet and the cloud, digital lives is one of the ways that could be favorable. And so the relationship we announced with Lenovo or the few remaining relationship we have in our current distribution channel are important, and we'll continue to look at creating capacity in our P&L to go and develop all channels, if you want, to go to consumers.
Operator:
Next question comes from the line of Matt Hedberg from RBC.
MatthewHedberg:
Vincent, I wanted to follow up on Saket's question on retention. Obviously, it's clear that it remains strong, overall, 85%. I guess I'm wondering if you could provide a little bit more color on -- obviously, you noted the strong sub add quarter, last year due to COVID, how some of those initial COVID subs are doing from a retention? And also Avira.
VincentPilette:
Yes. Fairly good. So you point on the -- and I'm sure Saket meant them behind his questions, which is, this is the first full quarter where you're leaping the first big growth that we had as we entered the COVID locked-in periods last year, as you remember, starting in March, but really impacting this quarter. So it's the first time we have 3 months, a full quarter of 12 months looking back and a lot of investors and a lot of people were wondering, were we going to be able to maintain a customer count growth. And we definitely have seen the impact of a lower quarter Q1, as you know, when in summer, people get out and they're less into their digital lives. But I think the progress we've made in expanding the need for cybersafety platform, which is different than just a PC antivirus, if you want, has shown, and we were able to maintain not only a year-over-year growth but a sequential growth, which is pretty extraordinary continued in Q1, but Q4 is a big quarter with the tax quarter and then normally Q1 sequentially is down and we're able to grow it. So we’ve very happy by the results, as Natalie mentioned, it's in line to what we had embedded into our guidance. So we are on plan and put a big deposit into our full year plan. The second question I get from investors is those people or those customers that signed in for the first time during the COVID period, are they going to renew at the same level? And what we have seen in now 4 months looking back March to end of June, we've seen very stable renewal rates. Now they are first year renewal rates so that are lower than average 85% but the first year renewal rates a year ago, 2 years ago, are in line to what we saw this quarter. We believe it's an opportunity to improve retention rate by specific -- or driving specific operational initiatives around the first year cohort and customer satisfaction and experience. But we have not seen a change in behavior with what some of you may have called the COVID cohort, if you want. The third question I get is around Avira. Avira was slightly below in their retention rate, below our average Norton customers, but not that far behind. And despite the addition of a little bit less than 2 million Avira customers, we've seen an overall retention rate for our business that maintained around 85%. And I have more details and we've not made them public for obvious reasons, but I have more details, and I can tell you that we’ve improved on every line and Avira too continues to have a solid -- although small incrementally a solid performance on both acquisition and retention. In addition, they have a third dimension we are learning or we're building is really the free to paid conversion and we've redeployed some of our marketing capacity and capabilities to drive and increase that conversion rate as well. So we're very pleased by the performance of all of our lines of businesses.
MatthewHedberg:
And then something else that's kind of stood out to me, ARPU grew sequentially. And it hadn't been growing for a while. I think we always thought with Norton 360, there would be an upward bias to ARPU. I know it was a subtle increase sequentially, but it was up. Anything to call out there in terms of trends or anything that you noticed?
VincentPilette:
Yes. As we mentioned last quarter, the Avira ARPU was roughly half of our Norton ARPU, more focused, of course, on the security. And so it lowered our aggregated ARPU that was at $9.10 before the acquisition to $8.80 when you take the aggregate by the pure fact of adding new customers that only had exposure to security plus a few other products, but didn't have exposure to a full cybersafety platform. And from here, we continue to see good traction on ARPU. Now as you know, as we continue to acquire new customers and be a net grower overall, the first year ARPU is lower than the multiyear. And so the headwind from that first year cohort growing is then offset by the slight but consistent and incremental improvement from the Norton 360 and the upselling to the portfolio.
Operator:
[Operator Instructions]. Next question on the line is Hamza Fodderwala from Morgan Stanley.
HamzaFodderwala:
Just on the -- so I understand from the subscriber standpoint, a lot of that had to do with sort of normal seasonality. But Vince I think you mentioned earlier sort of post-pandemic demand trends. I'm wondering how much of maybe the dip in subscriber adds was due to that post-pandemic demand trend that we saw much of last year versus typical seasonality from Q4 to Q1?
VincentPilette:
So I just want to be clear when you call dip and every time and see that, I want to be sure we qualify it correctly. Last year -- yes, last year, we grew sequentially between 100,000 net new customers to 400,000 net new customer depending on the quarter. We also know that Q1 and Q2 had a seasonally low quarter on a sequential basis, and then Q3 is more security driven and Q4 is a tax identity-driven quarter. And so growing 150,000 a quarter, while it's less than Q4, of course, of last quarter, it is a very strong performance in a first seasonally low quarter sequential net customer adds. So it's right on our plan. It's right on our short-term and long-term commitments. Do we -- would we want to have a higher awareness and penetrate faster? Of course, but we feel pretty good about that plan. What is the impact of the COVID or post COVID market opening versus the normal effect of more people being in summertime on vacation, they’re mounting on the beach and less on their digital life? That we cannot say. And I think it will always be a business that in the winter is a bit more dominant than it is in the summer.
HamzaFodderwala:
And just maybe a follow-up. The partner revenue continues to grow quite strongly. Obviously, a much lower percentage of the overall revenue. But can you maybe give some color as to what's driving that in your recent partnerships that we should be aware of here?
VincentPilette:
Yes. And for those of you from NortonLifeLock that are listening, I want to thank you for driving a spirit of growth. I can tell you since we became NortonLifeLock, we told everyone, look, the opportunity also we committed to a mid-single-digit is much bigger than that. Look at the underpenetrated market. It is a business that had not been invested enough in the past as they shifted from partnership, the OEM mainly into direct-to-customer and build a very strong direct-to-consumer engine. We said it will be much more diversified and go in every area. There is no one salesperson within our go-to-market that doesn't come during our weekly or monthly reviews and say I have a new idea, should we invest in that. And Natalie and I are going through the review, look at the investment and decide to invest. We have increased our sales capacity in a few of the channels. I mentioned a quarter or 2 quarters ago, our employee benefit channel that has been growing double-digit and we continue to build that up. Mentioned, of course, the OEM is still small, but we can do more. We have our xSP business that continue to grow. And then Natalie mentioned that between online and physical retail balancing it and really strategically moving through the different opportunities by local market has always been an effort. Recently, a few months ago, we also started a country-by-country strategy that look at all of our different channels, if you want, in trying to balance our investment in a coordinated way at the local level, and that also is bearing its fruits. You should see us continue to invest in our GTM organization.
Operator:
We do have a follow-up question from Saket Kalia from Barclays.
SaketKalia:
Thanks for letting me back in queue here. Vincent, you mentioned the Avira acquisition earlier. I was wondering if you could just comment a little bit about what you're seeing in sort of their end markets in Europe specifically? What are you seeing in that market -- maybe just to expand, what are you seeing in terms of Europe around market share in core antivirus as well as perhaps the opportunity to cross-sell your identity monitoring products in that geo?
VincentPilette:
I think the latter part of your question is the right one. I still get the question around competition and is it like McAfee or Microsoft on antivirus? And what is -- we see the market cyber safety as much more broad. Antivirus almost being kind of a free or commoditized product and building up the cyber safety platform around identity, around privacy, around new digital services, if you want, is really where we see the demand. And in Europe is definitely driven by new concerns around identity and privacy. We introduced monitoring in many of those countries. We are trying to build a richer portfolio around Norton identity for all of those customers. And you touched, the opportunity to cross-sell currently strong focus on identity into an Avira freemium installed base is a huge potential. It won't happen over 1 quarter. Need multi-quarters to build that offering and drive that awareness and then that conversion. But it's a huge opportunity for us, for sure.
Operator:
At this time, there are no more questions. I will turn the call over back to Vincent Pilette, CEO, for closing remarks.
Vincent Pilette:
Excellent. Thank you, Chino. Well, let me be very short. Thanks for joining. Thank you for your support. Obviously, we'll continue to drive our business towards our long-term ambition, and we look forward to connecting with you very soon. Thank you.
Operator:
This concludes the conference call. Thank you.
Operator:
Good afternoon, everyone. Thank you for standing by. My name is Ann, and I will be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2021 Third Quarter Earnings Call. Today’s call is being recorded and all lines have been placed on mute to prevent any background noise. After the speakers’ remarks there will be a question-and-answer session. At this time for opening remarks, I would now like to pass the call over to Ms. Mary Lai, Head, Investor Relations. Miss, you may begin.
Mary Lai:
Thank you, Ann, and good afternoon, everyone. Welcome to the NortonLifeLock fiscal 2021 third quarter earnings call. Joining me today to review our Q2 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the IRwebsite along with our earnings slides, press release and supplemental materials defining our non-GAAP metrics. I’d like to remind everyone that during this call all references to the final metrics are non-GAAP and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release which is available on our IR website at investor.nortonlifelock.com. Today’s call contains statements regarding our business, financial performance and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry, which may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Those statements are based on current beliefs, assumptions and expectations, and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and in particular our annual report on Form 10-K for the fiscal year ended April 3, 2020, and recently filed quarterly reports on Form 10-Q. And now, I will turn the call over to our CEO, Vincent.
Vincent Pilette:
Thank you, Mary, and good afternoon, everyone, I hope you are all safe and well. As we embark on 2021, I think it’s important to recognize the sense of uncertainty and the ongoing challenges that we all face as individual or as a society. Despite the social, economic and health issues we are facing, I’m hopeful that collectively we will emerge stronger and more united. At NortonLifeLock, the safety and well being of our employees is our utmost priority, and I want to thank each and every one of them for facing all those challenges, while continuing to show a deep commitment to drive our vision of protecting and empowering people to live the digital life safely. A lot has happened since our last earnings. On top of delivering another solid quarter, accelerating our growth and adding some exceptional talent to our team and our Boards, we also are proud to have been recognized by the Human Rights Campaign Foundation for earning a top score on the 2021 Equality Index. We are proud of the diverse backgrounds represented by our entire team at NortonLifeLock and we remain committed to building an inclusive company. We know that delivering on our vision cannot happen without a committed, talented and diverse team. In December, we announced LifeLock’s first acquisition. Now that the deal has closed, we are excited to welcome Avira’s employees, customers and partners to the Norton family. We are really excited by the opportunity to provide Avira’s 30 million users and over 1.5 million paid customers the benefit of the Norton plus Avira offering. Together we are now privileged to help protect over 80 million consumers globally as we embrace the important responsibility we have in securing their digital lives. We are also quickly working to leverage Avira’s strong presence in Europe, which now also includes BullGuard, a U.K.-based cybersecurity company that Avira added to their business last year. On top of extending our reach deeper into EMEA, we look forward to adding Avira’s and BullGuard’s capabilities to our portfolio. Before I dive into Q3 results, I want to revisit two key post-transition commitments we previously set as a standalone NortonLifeLock company. From returning to a growing customer base at first since 2014 to delivering over $1.5 annualized EPS, I am proud to say that we have established the company on the trajectory of sustainable and profitable growth. We are a strongest cybersafety company today. 100% focused on protecting and empowering consumers to live their digital life safely. While we are proud of these achievements, we know we have a tremendous responsibility to deliver a portfolio that stays ahead of cybercriminal. We don’t take this lightly. As we innovate and work to keep our customer safe, we know that we will be transforming our company for richer portfolio and extended consumer reach and we’re just getting started. In Q3 we delivered solid growth and accelerated our momentum. Revenue was up 6% and non-GAAP EPS grew 52%. Reported billings growth was 10%, our first quarter of double-digit growth. We are closing the fiscal year out strong, and more importantly, we’re well on our way to creating a meaningful and sustainable growth business. Leading the growth momentum, our partner business posted double-digit revenue growth of 15%. Retail was strong in the quarter, performing well through eTail and during the holidays. Internationally, Japan was particularly strong as it relates to identity theft protection solutions, such as dark web monitoring and ID Advisor, sold through partners and retailers. Finding the right opportunities and markets to build and expand these long-term partnerships is one of our key strategic focus areas to broaden our reach and bring cyber safety to more consumers in underpenetrated markets. Stay tuned for more developments in this area as we continue to transform the company. Our direct-to-consumer revenue, which represents the majority of our business was up 5%. We saw broad based growth across the portfolio, as well as strong performance through the holiday season. While our America business is considerably larger than the rest of the world, the international growth rate continues to show strength and outpace the Americas. In the quarter, our direct business grew double digits across multiple countries, including Germany, France, Australia and New Zealand, where we have recently added dark web monitoring into our Norton 360 offering. This is part of our strategic push to expand Norton Identity products internationally and bring more comprehensive cyber safety offering to international consumers. We definitely have more room to grow here, especially with the synergies and extended global reach we will be leveraging with Avira and the freemium model. In Q3, our direct customer count grew over 300,000 sequentially and close to 900,000 year-over-year, bringing our total count to 21 million. This was our fifth straight quarter of net direct customer add sequentially. Our customer retention rate remained stable at 85%. Our industry leading monthly ARPU, average revenue per user also remained strong at $9. Both metrics are strong indicators that our current customers see the value of our products. Notwithstanding the effect of tenure and geographical mix, we continue to see opportunities to improve ARPU as we enrich the cyber safety value offered to our customers and to improve retention rates, especially in the early years of the customer journey. One of the key contributors to our customer count growth and retention success continues to be the Norton 360 integrated platform, the first truly integrated cyber safety offering in the market. At the end of Q3 approximately 60% of our installed base are using Norton 360. This platform is designed to provide a comprehensive protection while driving higher customer engagement. This level of adoption shows that our approach to provide an easy-to-use platform and comprehensive protection through a membership model resonates well with our customers. And we’re working hard to continue bringing new functionalities, simplifying the membership plans and constantly improving the user experience. The combination of Norton 360 platform, our international expansion efforts and our strategic shift to new forms of digital marketing is working and bringing cyber safety to new customers. Looking back at the last 12 months, we’ve welcome approximately 4 million new customers to NortonLifeLock, the majority of which was on Norton 360. We’re seeing early improvements in renewal trends, with this newer customer cohort. We’re engaging with this customer differently, communicating with new alerts, measuring what works, what doesn’t and we’re able to scale product launches more effectively through our in-house e-commerce platform. At the heart of all of this, it’s our technologies and accelerated pace of innovation that enabled us to be nimble in bringing new and incremental value to customers. Sometimes we may run the risk of failing fast, but the reward is that we learn even faster to translate that into success as we move to own the consumer cyber safety category. With the ever expanding scope of cyber crimes and the acceleration of the numbers of attacks that we’ve all witnessed in the news, we know it’s critical to focus on product and service innovation to help keep consumers digital lives safe and to raise the overall awareness of consumer cyber safety across all audience. We plan to continue to release new products and features at an accelerated pace that we have not achieved in years. Let me tell you about a couple of them launched in Q3. As part of our global expansion efforts, we successfully launched Norton ID Advisor in Japan powered by LifeLock. Here we specifically targeted retail and service providers to reach new audiences and increase awareness on the value of dark web monitoring. One of the differentiators in this product is the access to a dedicated ID restoration specialist, a Japanese speaking service agent to help resolve fraudulent claims from start to finish. Another example is our enhanced Norton 360 Mobile experience, which provides customers access to their device security, online privacy and identity features through one single easy-to-use app, making it easier for customers to access and manage their cyber safety tools from one dashboard. This is another example of our commitment to bring a richer and simpler experience to consumer cyber safety. Looking back, we have demonstrated our continued commitment to grow the topline, drive discipline operating leverage and pursue value creation for all stakeholders. It’s important to me and our entire leadership team to build credibility and a sustainable and growing financial track record. It’s also worth noting that behind our strong third quarter performance, you will find a very passionate team working hard to fulfill our vision to protect and empower people to live the digital live safely. We think customer first. We innovate and grow. We scrap it. We own it. We open. We are authentic. These are the core values we live by. And making the world cyber safe is what inspires us. Finally, before I pass it to Natalie, I’m excited to share a little more detail on our recent additions to the Board. Sherrese Smith is Vice Chair and partner at Paul Hastings, a prominent global law firm. She brings extensive international experience in data privacy, cybersecurity and breach response issues. Similarly, Emily Heath, DocuSign’s Chief Trust and Security Officer brings significant experience in information security, data privacy, in addition to being a key contributor in creating consumer trust to digitally transform an industry. They are both passionate and accomplished leaders, while already valuable member of the Board team. And now let me turn the call over to Natalie for more details on the financial results.
Natalie Derse:
Thank you, Vincent, and hello, everyone. For today’s discussion, I will focus on non-GAAP financials starting with our Q3 results and then provide our outlook for Q4. We delivered strong performance in Q3, with growth year-over-year and quarter-over-quarter across our key metrics. Our Q3 revenue was $639 million, up 6% year-over-year and above the high end of our guidance. We accelerated reported billings growth to 10%, including a 2-point positive impact from FX in our ending contract liability balance. Our growth momentum was driven by broad base strength across all geos and products, as well as a successful holiday season. Our total direct customer count increased to 21 million, adding 334,000 customers quarter-over-quarter and 876,000 customers year-over-year. This was our fifth consecutive quarter of net customer adds sequential. Our customer retention rate, an unit retention metric remained stable at 85%. Our monthly average revenue per user or ARPU was over $9 this quarter, up 1% year-over-year and stable quarter-over-quarter. As we continue to grow our customer base, it is important to note that our first year ARPU and retention rate for newly acquired customers is generally lower than our total average. As we explore new business models and add more customers globally, ARPU can vary as our mix changes. We will look for opportunities to improve ARPU and first year retention as we continue to grow and diversify our business. We are still in the early innings, but our go-to-market efforts are beginning to take hold. We are leveraging our distribution channels to reach more customers globally. We accelerated growth and our direct business in Q3, driven by our growing renewable base. As we continue to add new customers, we are seeing positive data points and retention directly correlated with our Norton 360 membership suite. As we have accelerated the pace of our innovation and launched new in-demand products and features, we are beginning to see improvements in our cross-sell and upsell efforts. And we have the opportunity to accelerate further, as we expand our reach to new audiences and continue to foster growth in our loyal customer base. In our partner business, Q3 revenue grew 15% year-over-year. We continue to make strides internationally signing new partnerships that we expect will scale over the long-term. As we have noted in previous conversations, these partners’ sales cycles are longer, taking one year to two years or more to realize. We continue to invest in these partnerships for the long-term as they are strategically important for us to expand our reach. Next, Q3 operating margin was 51%. We’ve remained focused on driving operational discipline and prioritizing investments in product innovation and diversified marketing. With R&D, we continue to accelerate the pace of product introductions, growing and expanding our product portfolio, and providing an increasingly differentiated value proposition for consumers. With marketing we continue to invest to drive new customer acquisition, as well as diversify our spend into more digital and international channels to help widen our audience. Measuring and ensuring effectiveness along the way. We are disciplined in our approach and we will continue to invest in sustainable growth. Q3 net income was $229 million, up 44% year-over-year. Diluted EPS was $0.38 for the quarter, up 52% year-over-year and at the high end of our guidance range. We are now operating above the $50 annualized EPS level and have established a strong foundation to build upon. As we look to the future, we will continue to prioritize EPS expansion, while taking advantage of the sustainable growth opportunities. Turning to our cash flow and balance sheet, Q3 operating cash flow was $293 million and free cash flow was $291 million. For a few quarters now we have been generating more than $900 million in annual free cash flow, excluding stranded costs. We ended Q3 with over a $1 billion of total cash and a $1 billion of undrawn revolver capacity. We continue to have a strong liquidity position and are levered at approximately 2 times net debt. Now a quick update on our real estate assets held for sale. We see a lot of activity and interest in each of our properties and recently agreed to terms for the sale of one of our buildings in Mountain View. The buyers are expected to complete their due diligence in our fourth quarter. While we’ve seen a lot of interest and continue to be an active discussions on all properties, we remain focused on achieving fair market value for the remaining assets for sale in Mountain View, Dublin and Tucson. Let me spend a few minutes specifically on capital allocation. In Q3, we returned approximately $207 million to shareholders in the form of our regular quarterly dividend and share repurchase. In the quarter, we paid a dividend of $12.5 per common share. Despite the limited open trading window, we were active in the last month of the quarter and deployed $133 million and purchased 7 million shares. As of the end of Q3, there was approximately $420 million remaining in our $1.6 billion share buyback authorization, which we expect to continue to deploy opportunistically. As described in the press release, the Board of Directors approved a regular quarterly cash dividend of $12.5 per common share to be paid on March 17, 2021 for all shareholders of record as of the close of business on February 22, 2021. Before I move on to our Q4 outlook, let me provide an update on Avira. As you heard from Vincent, we closed the acquisition of Avira in January, which falls in our fiscal fourth quarter. While it is early, the integration process is well underway and on track to plan. As a reminder, we expect to add approximately 3 points of growth to our total revenue and be financially accretive in the first year, targeting to achieve 50% operating margin post-synergies within six months. Now turning to our Q4 outlook. We expect Q4 revenue in the range of $655 million to $665 million, which translates to high single-digit growth year-over-year. We expect non-GAAP EPS to be in the range of $0.37 per share to $0.39 per share, assuming stable currency rates and share count dilution from Q3 buybacks. Our q4 outlook includes the partial impact of Avira. As we enter the last quarter of our fiscal year 2021, we are proud to have achieved all of the long-term commitments we set when we stood up NortonLifeLock, including revenue growth of mid-single digits, operating margin at 50%, generating annualized free cash flow of more than $900 million and an annualized EPS of $1.50. Achieving all of those is a true testament to our renewed focus on execution and building a consistent and sustainable track record. We look forward to closing out the fiscal year strong with accelerating momentum and a scalable foundation and we’re excited about the tremendous opportunities ahead. Thank you for your time today and I will now turn the call back to the Operator to take your question. Operator?
Operator:
Yes, ma’am. [Operator Instructions] Our first question comes from the line of Gregg Moskowitz from Mizuho. Your line is open.
Gregg Moskowitz:
All right. Thank you very much. Good afternoon, guys. Congratulations on a good Q3.
Vincent Pilette:
Hey, Gregg. Thank you.
Gregg Moskowitz:
So, Vincent, you’ve invested a lot more in marketing over the last 12 months and it seems pretty clear, inclusive of these results, that you’re -- that you’ve already seen a really good yield on those investments. So looking forward, how much more room for improvement do you see with regard to driving traffic to the site and increasing monetization?
Vincent Pilette:
Yeah. And it’s important to note that your marketing investment is never done in a vacuum, right? We’ve also launched Norton 360 a year and a half ago, we introduced a bunch of new products and new functionalities into our overall portfolio, and we started to accelerate the spend or at least the penetration of certain international markets. I think as we continue to play on all three levers, including the marketing spend, if you want, we’ll be able to continue to show a good growth and with the acquisition of Avira, it may be an accelerated growth as we move forward.
Gregg Moskowitz:
All right. Perfect. And then you mentioned in your prepared remarks that you’re seeing early improvements with newer customer cohorts and that’s interesting, because typically that first year renewal rate is, of course -- the first year renewals, of course, the most challenging. So my question is, your retention has been extremely stable at 85%. And I know it’s early, but given some of the improvements that you’re seeing, is there potential to get that retention higher?
Vincent Pilette:
I think it’s still early, as you mentioned, the first year and the second year retention is where we have the most improvement to achieve. If I look at the out years, for those who are in the full portfolio, we achieved the 90% plus retention on a unit basis. And so we see the full potential between first year and that 90% is the improvement needed. It has many different operations, increasing the engagement, showing the value, adding new functionalities. The results I mentioned is mainly on Norton 360, when we have the ability to show cross category values if you want to the users. We’ve seen better retention rate in the first year than standalone product and still early to say, right? We’re still in the early phase of renewing the early adopters of Norton 360, but we’re very encouraged by what the numbers show.
Gregg Moskowitz:
All right. Terrific. Thanks. Maybe just one quick one for Natalie. So the billings growth of 10% reported 8% constant currency. I just wanted to confirm that none of that includes Avira, and then also, how much of Avira is sitting in deferred revenue as of Jan 31st? Thank you.
Natalie Derse:
Yeah. Thanks for the question. Just really quickly, Avira is not in our Q3 results at all. And so whether you think about growth or you think about the liability balance any of that it’s not going to be in our financials until Q4.
Gregg Moskowitz:
Okay. Even though it was closed at the at the end of January, it’s not fitting in on the balance sheet at all, is that right?
Vincent Pilette:
That’s correct.
Gregg Moskowitz:
Okay. Fantastic. Thanks for the clarification. Nice job.
Vincent Pilette:
Thank you.
Operator:
Your next question comes from the line of Saket Kalia from Barclays.
Saket Kalia:
Hey, guys. Thanks for taking my questions here and congrats on the quarter.
Vincent Pilette:
Thanks, Saket.
Saket Kalia:
Sure. Vincent maybe first for you, just maybe zooming out a little bit, can we just talk a little bit about Avira’s freemium business model and sort of how you see that complementing what Norton currently offers?
Vincent Pilette:
Yeah. Let me zoom out even one more. We definitely see more and more consumer moving the activities online, the pandemic has only accelerated that movement and I think a lot is here to stay. Along with that, as you know, cybercriminals are adapting and we’ve seen an increase in activity there’s. And the awareness from a consumer standpoint to have a cyber safety protection is more relevant than ever. We feel good about where we are as a company both investing as we discussed organically and in organically. We have a platform, the cyber safety integrated platform we’ve launched, Nolan 360, covering three pillars security, privacy, and identity protection and restoration. And then along with that, we said, we’re going to continue and accelerate the growth by doing three things. One is, accelerating our penetration of international markets. The second one was to, while we doubled on a direct-to-consumer go-to-market model, explore new go-to-market models, partner with companies like terrorists [ph] to penetrate Canada or explore new business models. Obviously, a membership plan was the first in the market for cyber safety. We’ll continue to build on that. And the third one is adding new functionalities. We came with some title, et cetera. When I think those three dimensions Avira plays in all three, expanding internationally, obviously, they are very strong in Europe. We were number three market share in Germany with Avira, we moved to number one and we accelerate our growth across Western Europe. And Avira to penetrate internationally, many markets will be different in asset. The second one, which you mentioned, which is the free model, going to market in different ways is very important. We have the direct-to-consumer premium model. We are doing B2B to C activities and trying to bring combined solutions to consumers. The free model for us is just one more tool in our toolbox. As functionalities could become more commoditized, we can have an offer first access for all consumers to cyber safety using some of those in a freemium model and then using the muscle of cross-selling and upselling and converting to the full portfolio over time. So it’s a way of acquiring those eyeballs, if you want an experience of on cyber safety to then later on demonstrated that -- that’s a value without spending more in marketing. And the third element is they had a few nuggets in their technology. They have very nimble and creative engineering teams and there’s some functionalities, like we mentioned, the gaming booster functioning from Bulgaria. We can integrate into our gaming additions of Norton 360. So we’ll continue to look at their capabilities from a portfolio perspective to enrich our overall experience. So that’s how Avira plays into our growth moving forward.
Saket Kalia:
Got it. That’s really helpful. Maybe for my follow-up for you, Natalie. Great to see the uptick in that adds this quarter. I guess the open-ended question is, was there anything on conversion rates or renewing cohorts? I mean, it sounds like the renewal rate was maybe a little bit better, but was there anything that surprised you, especially looking at the net ads last quarter versus this quarter. What sort of changed as you look back at sort of the tea leaves?
Natalie Derse:
Yeah. Thanks for the question. So look we’ve seen consistent customer adds with five quarters in a row. If I take a look -- if I step back and take a look at just this fiscal year, 600,000 net new ads in the first-half, now 300,000 in Q3, with growth across the Board, across geos, across product lines and positive contribution from holiday. Now to answer your question around renewal and conversion. Yes, we are seeing early improvements in our renewal rates related to our new customer cohorts. And now look it’s early, but I would say the Norton 360 platform is definitely helping us. It’s gaining good traction with now nearly 60% of our base. And so all in all of that’s helping us to sustain that strong 85% overall retention.
Saket Kalia:
Got it. Very helpful. Thanks guys.
Natalie Derse:
Thank you.
Vincent Pilette:
Thank you.
Operator:
Our next question comes from the line of Brad Zelnick from Credit Suisse. Your line is open.
Vincent Pilette:
Hey, Brad.
Brad Zelnick:
Great. Thank you so much. Hey, Vincent. Congratulations on a great quarter.
Vincent Pilette:
Thank you.
Brad Zelnick:
And to the team as well. I wanted to just touch on international a bit more. It’s nice to hear about the success that you’re having in Japan. And I was hoping you can just better -- help us to better understand the international opportunity broadly away from the freemium asset that you get with Avira, obviously that gives you a lot more reach. In which theaters does the value prop translate best, where might there be just too much competition and how should we think about the cost of reaching these markets?
Vincent Pilette:
Yeah. When you think about international, 70% of our business is still in the U.S., 30% international. So when you look at the geographical mix of the overall market, it’s clear to see that we are underpenetrated internationally. So from a core security first entry point if you want, Avira will definitely be a strong help. But where we add a real differentiator is when we bring our expertise in privacy and identity management and restoration from LifeLock and make it in the form of an international proposal, which was always the intent when we bought LifeLock, but it was a late to come, as we were trying to find a first angle with dark web monitoring, which is really protecting your multiple digital identities that you have out there. We see a lot of very good positive feedback from consumers and so now adding to that dark web monitoring activities, the restoration and helping the consumers to restore claims when there is some, it’s definitely also a value-add and a differentiator. I think that opportunity to push Norton Identity international is broad across many countries and we’ll start with the big one. Japan was the first one where we got real, which we expanded into Australia, New Zealand, Germany, U.K. touching France and we will continue to penetrate actively all of the interesting markets.
Brad Zelnick:
Thank you. That makes a lot of sense. And maybe just a follow-up for Natalie, specific to the Avira deal. Can you share with us when exactly in January did it close, just so we can understand how much of a contribution it might have this in Q4 and going forward? And as well, what’s assumed in guidance in terms of contribution and if you can speak to the deferred write-down, like, what’s the mix of duration in their portfolio? Thanks.
Natalie Derse:
Yeah. The Avira deal closed on January 8th. And so, yeah, that’s when it closed. In terms of the guide, we definitely have partial impact Avira in. We have shared with you the contribution on revenue just from a growth perspective. And then from an EBITDA perspective, we will -- we have folded them in and we’ll look to really drive the business hard to get the synergistic savings we’ve communicated to you over the next six months.
Brad Zelnick:
Okay. Thank you.
Operator:
Your next question comes from the line of Fatima Boolani from UBS. Your line is open.
Natalie Derse:
Hey, Fatima.
Vincent Pilette:
Fatima you might be on mute.
Operator:
Ms. Boolani, your line is open.
Fatima Boolani:
Hey. Sorry about that. Maybe I’ll start with you, Vincent. And just with respect to Avira and some of the things you mentioned in your prepared remarks around, maybe introducing some Norton LifeLock functionality into that base. I know you’ve been very categorical about keeping the premium brand premium and the Avira freemium brand freemium. And so I’m curious how you bridge that gap with some of the goodness of the LifeLock capability without diluting the pricing power and the branding around Norton LifeLock. And then I have a follow-up for Natalie, please.
Vincent Pilette:
Yes. And the great news with our business -- digital business, we can run a lot of experiments. So we are not concluding yet from a brand perspective. But definitely there is a way to get new consumer or address consumers on the freemium model, which has certain functionalities, mainly commoditized, provided value with commoditized. And then it’s about adding the past for upselling and cross-selling the different functionalities that today are either differentiators or offered at a premium to the market. And as we discussed, our long-term success is based on that pace of innovation, introducing new functionality all the time. As cyber criminality is evolving, we continue to increase the overall level of protection for consumers, from dark web monitoring to restoration services, focus on privacy identity, all the next level. We obviously have a very rich funnel of new ideas that we working on. And so the freemium is one way, if you want to get the first access to then see more closely the value of the overall portfolio. For the short-term as you mentioned, we’re going to keep Avira separate as one brand and Norton on the other side, but obviously we testing different way in terms of branding.
Fatima Boolani:
Fair enough. Natalie, maybe shifting gears to you around the strength in the partner segment of the business. You gave some very helpful color around these partnerships take longer to get off the ground and it’s an area of investment for you. But I’m wondering what -- how we should think about some of the key drivers of strengths in this quarter within the partner business and what are some of the largest components in the partner business that we should be thinking about going forward? And that’s it for me. Thank you.
Natalie Derse:
Yeah. Thanks. So from a partnership perspective, it’s pretty diverse. We’ve got a lot of different channels within the partnership business. Overall, we grew 15% year-over-year and we saw relatively broad-based strengths across all of those different channels. The one that we are really very excited about and really plays to our strengths is employee benefits. Employee benefit is really -- is a great distribution channel that widens our audience, but brings users very close to our book of business as we have the direct relationship with those users or those customers and so we’re really, really excited about that. But overall for the quarter, just overall -- just generally speaking broad stroke growth across the partner side.
Fatima Boolani:
Very helpful. Thank you so much.
Operator:
Our next question comes from the line of Matt Hedberg from RBC Capital. Your line is open.
Matt Logan:
Great. Yeah, thanks. This is Matt Logan…
Vincent Pilette:
Hey, Matt.
Matt Logan:
… filling for Matt Hedberg. Natalie, if I could just follow-up on Fatima’s question. I would think Q4 is going to kind of be the strongest quarter for that employee benefit segment. Could you just talk a little bit more about kind of trends that you’re seeing in this year from that area?
Natalie Derse:
Yeah. I would say, I hear you on the timing in terms, of course we’ve got to figure out from an employee benefits calendar. Most people really get started understanding what partners they’re going to do business with, et cetera, as those annual enrollments come later in the year. So we are definitely working hard. The employee benefits channel for us has been pretty consistent. We have been really working across the employee benefits channel to gain more partners and to really get our Norton 360 value proposition out there and really get the education and the audiences widened through the employee benefits channel. And then as we look forward, again, just to reiterate, we love this channel and we want to make sure that we are working with the partners in the right way. There’s a lot of different size and types of partners that we can go after from a growth perspective and we’re just really excited to take advantage of the opportunity. But you’re right, the time is now. I mean -- and you really have to pay attention to when those employee benefits annual enrollments are. So we’re trying to get after it for sure.
Vincent Pilette:
And Matt, if I can add to that, taking back outside of the channel, Q3 traditionally has been more of a Norton quarter and then Q4 has been more of a LifeLock quarter aligned to the tax season in the U.S., where most of our business is protecting identity. So from that perspective on the identity side here coming into this quarter, we expect a very strong quarter built into Natalie’s guidance. Now, we also are closing Avira and doubling down on Norton Identity internationally. So that’s not linked to the tax season, but it is definitely new areas, whether it’s markets or product positioning, if you want for us to continue to accelerate our growth.
Matt Logan:
That’s really helpful. And then Vincent, obviously, maybe not the first security company when you’re thinking about your core customer base as far as impact from Sunburst, but when a major breach like that is front page news all over the place. What do you think that does for the demand environment? Just in terms of kind of mind share and awareness being front and center for consumers around security and breaches?
Vincent Pilette:
I think you probably right. The first level is continue to increase awareness. I can tell you the highest retention rate is when we have customers who have been breach and we help them restore what they’ve had and they customer for a long, long time. And then the rest it’s about really building up the awareness that it’s not just breach of your old data or your devices, but it’s breach of your personal data and access to your -- as an identity, if you want or digital identities now. And I think the same than the pandemic, when more activity move online, as we mentioned with that cyber criminals are adapting and have a wider scope to play in. And it’s upon us, as a company, Norton LifeLock to continue to build a portfolio to show the relevance and staying a step or two or three ahead of those risk that consumer faces.
Matt Logan:
Thank you for the time.
Operator:
Our next question comes from the line of Keith Weiss from Morgan Stanley. Your line is open.
Keith Weiss:
Excellent. Thank you guys for taking the questions. I think most of my questions have been answered, just a couple of clarification questions, if you will. In terms of ARPU, is there any significant differentiation between like the international average ARPUs and the U.S. that we should be keeping in mind on a go forward basis?
Vincent Pilette:
Yeah. I think the value perceived by markets obviously changes. The value perceived by -- also the pillars that you subscribe to into a membership level also changes, right? So if you are a Norton 360 level three customers that has most of the security password managers, VPN access, it’s one level ARPU. If you add identity protection and if you add identity protection and restoration, the ARPU will grow. And therefore from that perspective, LifeLock being mainly in the U.S., we are getting a higher ARPU in the U.S. And then as you move into…
Keith Weiss:
Okay.
Vincent Pilette:
… Western Europe, we start to add some of those identity protection and restoration, so we able to grow APRU, although it is less than our aggregate. And then if you move into more international closer to emerging markets, we’ll have lower ARPU. The way we’ve think about it is really about a set of all combined levers by cohort and by market. So in aggregate, we may have a pressure on the ARPU our retention rate, but as long as we continue to grow more customers and by cohort or by markets continue to improve the value we deliver to customers. We’re moving into the right direction.
Keith Weiss:
Got it. That makes sense. And then on Avira for Q4 explicitly, is it 3 percentage points of growth in Q4 or did you not give an explicit number for the Q4 contribution as of yet?
Vincent Pilette:
Yeah. So overall the business will contribute on an annual basis at about 3 points if our revenue grows.
Keith Weiss:
Okay.
Vincent Pilette:
Call it 75…
Keith Weiss:
How should we think about Q4 in particular in terms of your contribution?
Vincent Pilette:
Yeah. Understand. Yeah. And Natalie mentioned, we closed Avira in the early months of January. It’s not every quarter exactly the same that also a bit of seasonality. But if you modeled it, you are somewhat in the same level.
Keith Weiss:
Okay. Got it. That helps. Great quarter, guys. Thank you very much.
Vincent Pilette:
Thank you.
Operator:
Our next question comes from the line of Walter Pritchard from Citi. Your line is open.
Walter Pritchard:
Hi. Two questions…
Vincent Pilette:
Hi, Walter.
Walter Pritchard:
Hi. How are you doing, Vincent?
Vincent Pilette:
Good.
Walter Pritchard:
Two questions for you on the kind of product side. One relative to the mobile product, can you update us there on, what you’re seeing on phones and tablets and conversions and how you’re thinking about that strategy as you move into next year? And then a lot of focus here on the channels and benefit channels and so forth run Identity, I’m curious if you’ve, as you sort of put the marketing dollars into the channel -- into direct channels, how you thought about some of the device attached channels, PCs and other things that might attach traditional sort of security sales and circling back on those markets as you’ve understood customer acquisition here better?
Vincent Pilette:
Yeah. Let me take the product first. Forgot the question. What is the question again on product?
Natalie Derse:
Mobile.
Walter Pritchard:
On mobile.
Vincent Pilette:
Yeah. Mobile. Yeah. Mobile. Sorry. Sorry. Yeah. Yeah. Yeah. So mobile, very important user experience, right? And we acquire through multiple channels. I know in the past as security started on a device, then on the desktop, then moved on the laptop, then moved to a mobile. I get very often the question of, well, do you need security on new cell phone, for example? And the answer is we’ve moved to a user centric view of cyber safety, which includes security, but also identity and privacy. And we see a lot of our customers using their cyber safety dashboard and tools, boards on this stuff and on tablet or cell phones. And therefore mobility from a user experience perspective is hugely important to us, simplifying that experience as we continue to enrich the value is also a core element of our investments. So you’ll see more around simplifying making cyber safety easy to use, to consume and giving consumer full peace of mind. In term of the channels, we have a direct-to-customer and I’ll pass it to Natalie. And we have a second angle, which is partnership. It is very important for us to continue taking that user perspective to work on B2B to C offering, combining our value-add with other offering to provide full total protection to consumers, depending on their situations. And I think that’s the one we approach. It’s not only device hardware centric world, but it’s really a user service centric world that we taking as an approach. Natalie, I don’t know if you want to add anything on.
Natalie Derse:
Yeah. I was just going to add, look, from a customer acquisition perspective. We don’t necessarily plan to the eyes of just LifeLock versus Norton. And I would say, it’s about reach, it’s about expanding audiences, it’s about doing it in an effective way, in an efficient way. So from our channel reach perspective we focused in the last year, really trying to diversify. Of course, historically, we’ve been more on the long form TV and radio. We’ve been diversifying into online digital channels so that we can get really relevant and interesting content out there. We can diversify the users that are coming to our platform. We’ve got really, really strong brand awareness. We’ve got brand strengths that we will continue to leverage and strengthen in the market as we diversify and really try and attract new customer acquisition, as well as get the word out there on all of our product innovation or product introductions as we build and strengthen the Norton 360 suite.
Walter Pritchard:
Great. Thank you.
Operator:
Next question is coming from the line of Yi Fu Lee with Oppenheimer.
Yi Fu Lee:
Hi. Thank you for taking my question and congrats on another strong set of results. A question for you guys Vincent or Natalie. Just on the capital allocation front, in terms of the free cash flow, the number is now about $250 million to $300 million each quarter. I was wondering if you could just remind us on the capital allocation plans. But then to like any areas that you look to further in that, I know you just went through to other acquisitions. Just want to get your heads around how to spend this cash flow generation?
Natalie Derse:
Yeah. Thanks for the question. I’ll take it. Our capital allocation strategy remains relatively unchanged. And what I mean by that is, we have said, we are -- we’ve been -- for the last couple of quarters been on track to generate $900 million of analyzed cash flow. And from a capital allocation perspective, we’ve talked about three main tenants, the first one being the dividend, which we paid the regular dividend in the quarter. And then as we progress, we said we would strike the right balance to approach as it pertain this opportunistic share buyback and acquisition. And so the actions in Q3, I think speak for themselves, in terms of, if you look back and you think back to approximately November, and all things considered, now you guys know why we didn’t necessarily, we had the acquisition activity going on. As soon as our trading window was open, we opportunistically bought the share buyback to the extent of $133 million. And so, as you take that into account high say-do ratio in terms of leveraging and maximizing the value of our capital allocation tenants. And you look forward, I would -- it’s going -- our strategy remains unchanged. We will continue with the quarterly dividend and then strike that right balance on opportunistic share buyback. But we’ve not been shy to say that we are interested in M&A activity, especially as we look forward and look for those sustainable growth opportunities.
Yi Fu Lee:
Thanks for that now. Maybe just one quick one, like, in terms of like areas that you intend to look at. I know there’s international opportunity you’re taking care of that gave me the opportunity as well like, Vincent like, just talked about our heads are now like which area of focus next?
Vincent Pilette:
Yeah. Well, it all started with a vision, right? We want to both protect and empower, everyone that’s connected to the internet to live their digital life safely. That’s our vision and that gives us a wide range of opportunities to fulfill that we have not fulfilled yet. And so when you look at our overall strategy, I would say, number one is continue to scale up the cyber safety platform, three pillars today, security, privacy, and identity, and building that up. As we continue to do that, adding digital services that address the vision is very important and we’ll continue to do it increasing into the gaming verticals with new functionalities not integrating some of the bull guard functionalities that are really interesting. And so we have a long list if you want of opportunities that we are working with our engineers and our product people. And then the third element of course is to continue to expand outside of the U.S. to be a truly global in reach out everyone, if I’ve been connected to the internet that have digitalized on line.
Yi Fu Lee:
Thanks for that Vincent and Natalie.
Vincent Pilette:
Yeah.
Operator:
The next question will be coming from the line of Gregg Moskowitz with Mizuho. Your line is open.
Gregg Moskowitz:
Okay. Great. Thank you for that follow-up. And first of all apologies for earlier of your billings related question, so many simultaneous earnings calls, so many January ending quarters. So got thrown for a moment there. But I did have a follow-up for Natalie. So I know that you’re a data-driven executive just given your background and now that you’ve been in this seat for several months. I guess I’m wondering, are there opportunities to leverage data in a way that you think is translating or potentially could translate into more business for Norton LifeLock?
Natalie Derse:
Oh! Absolutely. I would say and I don’t know how I would answer that question. No, we just have opportunities everywhere. I think from a value and in culture of put the customer first, we have so many opportunities to use analytics to get closer and closer to the customer and understand their behaviors, understanding their needs and wants and how we can serve back the best. If I get into specifics, of course, we will continue to build out our marketing analytics, every -- but it’s not just in a silo. When I think about marketing analytics, I think customer analytics and it’s about making sure that we are at the very top of the funnel, expanding our audiences in a diverse way, in an efficient way and making sure that we’ve got the content out there that really showcases our value proposition. Everything from the expanding Norton 360 integrated platform in the suite of products that Vincent has talked about and whether you talk about where you’re at in the funnel, in terms of whether you’re brand new and we need to explain the value that we can bring to consumers globally or if you are an existing customer, perhaps, on the security side and we can find ways to share the value we can bring to your life from an identity perspective. There’s just so many opportunities to just get to as close to the customer as possible, understand where they are in their journey and in their life, and really use data analytics to predict, how we can take that next step in the customer journey. There are so many opportunities to build that out.
Gregg Moskowitz:
Right. That’s great, Natalie. Thanks very much.
Natalie Derse:
Operator, we have time for one more question.
Operator:
And that question will be coming from the line of Shaul Eyal with Oppenheimer. Your line is open.
Shaul Eyal:
Thank you so much for squeezing me in. And in addition to use of prior question, Vincent, I have more of a technology related question. I think also it is related to your Japan launch. When I look at your note and ID Advisor and your solutions associated with the gaming industry, there’s definitely plenty of dark web capabilities. Are these capabilities home grown? Do you actually use your own sensors in the dark web or is it facilitated through some third-parties? Thank you for that.
Vincent Pilette:
Yeah. So we have -- as LifeLock had a mix of integrated third-party technologies and own algorithm that builds on top. So it’s a mix of the two and we’ll continue to build upon that to offer it not only in Japan, but across all countries. Someone was asking, hey, if you launch it in Japan, why don’t you launch in all countries internationally, exactly for that reason, because you want to adapt your data architecture, your sensors and your approach to the country and the data that’s relevant in each country. And so, we taking a country by country approach to build-up and the solution.
Shaul Eyal:
Thank you.
Vincent Pilette:
Thank you.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO for closing remarks.
Vincent Pilette:
Thank you, Ann. The overlap between the physical world and the digital world continues to grow. More and more activities are moving online from shopping to socializing, almost every aspect of our life has a digital component. Unfortunately, many of those activities are left unprotected or weakly protected at best leaving many doors open for cyber criminals. Our vision is to protect and empower people to live their digital life safely. And while we have already accomplished a lot, since we launched Norton LifeLock over a year ago, we’re just getting started. We plan to leverage our leading technologies and integrated product portfolio, our relentless focus on customer experience, our trusted global brand, our unmatched scale in direct distribution, as well as a growth focus financial model. If I have to summarize it in four words, I would say, our future is bright. Thank you for joining and for your support, and we look forward to connecting with you very soon.
Operator:
This concludes today conference. Thank you everyone for your participation. You may now disconnect.
Operator:
Good afternoon everyone, thank you for standing by. My name is Paul, and I will be your conference operator today. I would like to welcome everyone to the NortonLifeLock Fiscal 2021 Second Quarter Earnings Call. [Operator Instructions] At this time for opening remarks, I would like to pass the call over to Ms. Mary Lai, Head of Investor Relations. Ms., you may begin.
Mary Lai:
Thank you, Paul and good afternoon everyone. Welcome to the NortonLifeLock fiscal 2021 second quarter earnings call. Joining me today to review our Q2 results are Vincent Pilette, CEO; and Natalie Derse, CFO. As a reminder, there will be a replay of this call posted on the Investor Relations website along with our earnings slides, press release and supplemental materials to finding our non-GAAP metrics. I'd like to remind everyone that during this call all references to the final metrics are non-GAAP and all growth rates are year-over-year unless otherwise stated. A reconciliation of non-GAAP to GAAP measures is included in our press release which is available on our IR website at Investor.NortonLifeLock.com. Today's call contains statements regarding our business, financial performance and operations, including the impact of the ongoing COVID-19 pandemic on our business and industry which may be considered forward-looking statements and such statements involve risks and uncertainties that may cause actual results to differ materially from our expectations. Those statements are based on current beliefs, assumptions and expectations and speak only as of the current date. For more information, please refer to the cautionary statement in our press release and the risk factors in our filings with the SEC and in particular our annual report on Form 10-K for the fiscal year ended April 3, 2020, and recently filed quarterly reports on Form 10-Q. And now I will turn the call over to our CEO, Vincent.
Vincent Pilette:
Thank you, Mary. Good afternoon everyone, I hope you are all safe and well. Before we begin, I want to thank our employees and our partners for the hard work and dedication to help protect consumers as more and more of our everyday lives move online. We know that cyber criminals are taking advantage of this shift and I'm proud of our team for continuing to design products and the release features that support our vision of cyber safety for everyone. And to our loyal 50 million customers, thank you for trusting us to secure a growing portion of your digital activities. In Q2, we delivered reported billings growth of 7%, revenue growth of 5%, and EPS growth of 100%, closing out a strong first half of fiscal year '21. Our revenue now exceeds $2.5 billion in annualized run rate and we are beginning to string together strong quarters where we meet our target of mid-single digit revenue growth, while at the same time delivering solid operating leverage. Let me unpack a little bit on the topline. Our direct-to-consumer business, which represents 90% of our business was up 5% in Q2 with broad-based growth across the entire portfolio. We now have over half of our installed base on Norton 360, and we will continue to release new products such as dark web monitoring, a privacy manager assistant either as add-on features or standalone product. Our goal is to constantly bring new value to our subscribers around the globe and keep them cyber safe across the growing digital activities. We also continue to invest and expand internationally with international growth, slightly ahead of the Americas. Direct acquisition grew double-digits in many countries such as the U.K., Italy and Spain, in Europe and Australia and Japan in EPG, just to name a few. With less than 30% of our revenues outside North America, we remain relatively underpenetrated in many countries offering us an opportunity to broaden our reach. Partner revenue, which represents 10% of our business and includes relationships with telcos retailers and employee benefits, brokers grew 7% in Q2. While retail remained weak during this period, we delivered double-digit growth in the employee benefits program with strong signings of new employers and strong retention rates across broad sectors. Overall, we continue to develop our partner relationships to increase the reach of our solutions to all consumers. We are currently working on rolling out and expanding our solutions with some of our more recently announced partners like ARP in U.S. or TELUS in Canada. Internationally this quarter, we also signed the telco deal in Europe and had a key retail win in Japan. These relationships take time to build, but they are an important part of our long-term growth opportunity. As you all know, we've put a lot of focus on growing our direct customer count, which now totals $20.7 million. This quarter marks our 4th consecutive quarter of net customer adds sequentially, and the second consecutive quarter of net adds, year-over-year. Since we became a standalone consumer company a year ago, we have welcomed over $3.5 million new customers. While we know this is just a drop in the bucket compared to the opportunity to bring Cyber Safety to everyone, it is a meaningful change from the years of declining customer count when we were part of Symantec. Our customer retention rates, a unit retention metric remain stable at 85%, and our monthly average revenue per user remained strong at over $9. Our integrated platform Norton 360 resonates well with consumers who face multiple challenges to the digital lives and prefer comprehensive protection plans. We will continue to drive customer acquisition and engagement through marketing investments, partnerships, and more importantly, product innovation. We are focused on both developing great products and bringing an integrated platform to consumers to provide cyber safety while we work, learn, shop or socialize online. For example, with the rise of gaming and eSports, we saw an opportunity to help gamers protect and control their accounts, their personal and digital goods. We develop the customized solution Norton 364 gamers designed by fellow gamers at NortonLifeLock. We know gamers prefer to focus on playing not worrying about cyber criminals. So we felt there was a real need to bring comprehensive cyber safety to the gaming world. While our solution delivers many of the features you would expect like threat detection, firewall, and password manager, we've gone further and included dark web monitoring for game attacks a first for the industry. With this feature, we will monitor and notify you if we find new personal information on the dark web, including new game attacks, user IDs or passwords protecting your virtual goods acquired in games. Another dramatic change in our everyday lives has been in how our kids learn whether it be for school or other educational activities so much more of this is now done online. Our recent study shows that the majority of parents say they get screened time as sky rocketed during the COVID-19 pandemic and unfortunately, over half of the parents said that they've now just accept certain risks to their child's online safety. To help make life a bit easier for parents, this quarter, we introduced Norton 360 with LifeLock for family, and all-in-one plan to help protect the entire families devices, identities, and online privacy through one subscription fee. This family plan also includes a new feature called school time, which helps children stay focused on school work while remote learning by managing access to the broader web. So sorry to kids, no gaming during school hours. While the threat posed by the availability of few personal information online is not new, the shift of more and more of our lives online makes privacy as important as ever. Recently, we've expanded our privacy offering with privacy monitor assistant and made it easier for consumers to reclaim control of their personal information and defend against identity test. Data brokers collect and profit from all your data they compiled such as you home address, phone number, employment information, and social media profiles. Privacy monitor assistant helps automate and take the guesswork out of removing your personal information from the Internet. These are just a few examples of how our innovation are keeping consumer cyber safe. And there is definitely more to come as we build cyber safety for everyone. Growth and innovation are our primary focus. But it's worth noting that as of the end of August, we had removed all stranded costs related to the sales of our Enterprise business. This was four months ahead of plan. I want to thank our transition team for making possible and we now building operational execution into our DNA. And with the transition behind us, we have reaffirmed our partnership with Broadcom by licensing the Symantec enterprise software and security engines as well as continued sharing threat telemetry and analytics. We are very well positioned for the future. Before I pass it to Natalie, I just want to recognize our responsibility to help create a safe and sustainable future. Yesterday, we released our first corporate responsibility report as NortonLifeLock. We encourage you to read the report and learn about how we view corporate responsibility and support our communities. Those efforts were just recognized last month by Forbes and JUST Capital. It is an honor to be named one of America's most JUST companies and be recognized for our commitment to serve all stakeholders with integrity and accountability. We also know we have so much more we can do in this area and we will stay committed to corporate responsibility and contributing to building a cyber safe world. And now let me turn the call over to Natalie for more details on the financial results. Natalie?
Natalie Derse:
Thank you, Vincent and hello everyone. For today's discussion, I will focus on non-GAAP financials starting with our Q2 results and then provide our outlook for Q3. Q2 performance was better than expected. We delivered growth year-over-year and quarter-over-quarter on many key metrics. Our Q2 revenue was $626 million, up 5% year-over-year excluding ID Analytics. Q2 reported billings was up 7% year-over-year, including a two point positive impact from FX in our ending contract liability balance. We continue to gain momentum in both our direct and partner business. This was our 5th consecutive quarter of mid-single-digit billings growth another step in building our consistent and sustainable track record as a standalone company. We increased our total direct customer count to $20.7 million adding 117,000 customers sequentially quarter-over-quarter and adding a 608,000 customers year-over-year. We saw customer expansion across our regions and key product categories within security and identity. Overall, our customer count growth is highly correlated with our go-to-market efforts including our increased marketing investment. Our priority is to invest for sustainable growth and we have seen record customer acquisition these past couple of quarters. We are still in the early innings of evaluating changes in our customer cohort dynamics, but we remain committed to our marketing investments, so long as we continue to see the opportunity for growth. We will not take our foot off the gas pedal. We will continue to invest in developing our product offering portfolio and drive awareness and demand efficiency through our marketing and sales channels. In our partner business, revenue grew 7% year-over-year, largely driven by the continued momentum in our employee benefits channel that Vincent alluded to earlier. We are also continued to make progress on some of our more recently announced partnerships. For example, TELUS is starting to roll out our solutions nationally across Canada expanding beyond the provinces of Alberta and British Columbia. Remember, these partner sales cycles are much longer taking one to two years or more to realize. These relationships are ones that we foster over the long-term with the potential to scale meaningfully as we grow with our partners. Q2 total company operating margin from continuing operations was 50% including approximately $10 million of stranded costs. Excluding stranded cost the consumer business, margin was above 51% and Q2 head count was below 2500. While we have been operating at 50% excluding stranded costs since the divestiture, this quarter marked the first time we have met our long-term target of 50% margin on a total company basis. We will continue to operate in a disciplined manner and expect to maintain similar levels going forward. We are pleased to report that at the end of Q2, we have fully eliminated all stranded costs. Since the divestiture, we have eliminated a $1 billion of costs and right-size the company. This quarter we have also closed out all outstanding payments and claims with Broadcom, including TSA activities and as Vincent mentioned we entered into a licensing agreement with Broadcom. Looking forward, our financials will be clean of stranded cost and transition related items. Q2 net income was $215 million, up almost $100 million, and up 85% year-over-year. Diluted EPS of $0.36 was better than expected, up 100% year-over-year driven by solid execution on top line growth, the removal of our final stranded costs and favorable FX. Before turning to cash flow, let me give you an update on the remaining sale of underutilized assets. We remain confident in our efforts to reach our goal of $1.5 billion total cash proceeds, which is up from the initial $800 million target. So far, we have realized approximately $875 million of total cash proceeds including the sale of our Culver City real estate in July for $120 million. Our remaining underutilized assets are comprised of our real estate assets in Tucson, Dublin, and Mountain View. We continue to be in active discussion with interested parties for those properties and will remain disciplined in our approach to achieve fair value. Net operating cash usage was $113 million in the quarter. Impacting cash flow this quarter were the last of the stranded costs, the close out of transition related items, the licensing agreement with Broadcom and the timing of certain tax payments. Adjusting for these non-recurring items, the business continues to operate at a level of $900 million in free cash flow on an annualized basis. Turning to our balance sheet, we continue to have a strong liquidity position. We ended the second quarter with over $2 billion in total liquidity with a cash balance of approximately $1 billion and another $1 billion of undrawn revolver capacity. Let me spend a few minutes on capital allocation. In Q2, we returned approximately $80 million to shareholders, predominantly in the form of our regular quarterly dividend. We have $573 million remaining of our $1.6 billion share buyback authorization, which we will deploy opportunistically. In addition, as described in the press release, the Board of Directors approved a regular quarterly cash dividend of $12.5 per common share to be paid on December 16, 2020 for all shareholders of record as of the close of business on November 23, 2020. Looking ahead, our commitment to deliver long-term shareholder value remains unchanged. Our resilient and highly recurring business model will afford us the flexibility to be nimble, when it comes to investing for growth. We are continuously evaluating opportunities to drive profitable and sustainable growth, whether it's through product or technology innovation. entering adjacent markets, geographic and channel expansion or consolidation. We will have a disciplined and strategic approach with our capital allocation as well as with our investments. Now turning to our Q3 outlook. We expect Q3 non-GAAP revenue in the range of $625 to $635 million, which translates to approximately 4% to 5% growth after normalizing for the ID Analytics divestiture. We anticipate the non-GAAP operating margin to be approximately 50% and expect non-GAAP EPS to be in the range of $0.36 to $0.38 per share assuming stable currency rates and share count sequentially. I will now turn the call back to the operator to take your questions. Operator?
Operator:
[Operator Instructions] The first question is from Saket Kalia of Barclays. Your line is open.
Saket Kalia:
Natalie maybe just to start with you, I think next quarter is going to be the first time that we start to see growing cohorts of subscribers up for renewals. And so the question is can you just talk about what you are expecting in terms of churn rates and perhaps ARPU impact even qualitatively, as we start to see that really for the first time?
Natalie Derse:
Yes, thanks for the question. So as it pertains to annualizing into that increased marketing spend and the customer growth that we've seen now for a few quarters now, we’re seeing the early indicators look very positive, very consistent. When I look at and step back as to let's talk about five quarters ago when we made the decision to increase the level of marketing spend, up from that $200 million annualized level to about $300 million annualized level, we are now spending roughly about $75 million quarter. As we ramped up that spend we not only spent more reaches to reallocate to more efficient channels, more spend in digital, more spend deployed international we've had expansion in affiliates and along the way less and less in TV and radio. We saw a lot of growth in our customer acquisition units in bookings and exchange for the spend, which you would expect, but now that we're fully anniversaried into that spend level, now it's time to as you're saying really look at the customer cohorts and the behavior attributes and how they differ from what we historically have been used to on an ongoing basis. We obviously will spend a lot of time doing that. But what I would say here on the call today would be as we move forward, we will continue to fund and invest for growth with the expectation that we will expand even further internationally and have our dollars work even harder for us. We will focus on acquiring attracting new customers to our products and solutions that we have in those markets, and along the way, we definitely will have mile markers to assess the cohorts of the customers that we got, how much it costs to acquire those and how we can navigate those new customers through our experience in the funnel.
Saket Kalia:
Vincent for my follow-up for you, with the McAfee being a public company now. Now I think we all see their performance in competing consumer business and the growth is indeed faster than what Unlock and of course Unlock has accelerated growth, but it is faster. And so I'm curious if you can just talk about what you think Unlock, can do to help bridge that gap on growth. Does that makes sense?
Vincent Pilette:
Yes, no it makes still a sense. I think there is one very positive news with McAfee making their numbers public in that everyone start to realize that protecting consumer as they move more and more of their lives into the digital world is actually a growing market. Up to now, I think there were still this conception that maybe we're coming from the new technology and a PC driven environment, I think the realization that we are very user-centric and that maybe so unique view that we have with LifeLock, but user centric. It is more and more of applications we can address and the market is a vast growing market. If you sum-up today in the industry, the consumers that pay for stand-alone cyber safety you get less than $100 million. Yet, we have 1 billion of people using the Internet to leave the digital lives and that's a growing market. So I think positioning this as a growing market was the right call, you've seen us changing the momentum as we are busy with the focus of transitioning out the Enterprise activities if you want. We’re now fully dedicated to that market invest for growth and we look forward to accelerate our growth in the long-term. Our goal is to - as I mentioned reach everyone.
Operator:
[Operator Instructions] The next question is from Gregg Moskowitz with Mizuho. Your line is open.
Gregg Moskowitz:
So I guess a bit of a follow-up to Saket's question, but with an increasing work from home environment, the number of average devices per family offices has gone up, the online activity on these devices has gone up as you alluded to earlier, Vincent. And because of that, is there an opportunity for you to generate more growth for both Norton and LifeLock on a sustainable basis. How do you think about that?
Vincent Pilette:
No, absolutely, I think the opportunity again to address all of the challenges linked to the fact that our large move online, it's not just the number of devices, is not just the basic activities of shopping, it's not as I mentioned and as you recognize the whole set of education. It's about gaming, it's about socializing, all of those activities are moving on creating new opportunities for cyber criminals to take advantage of your data and your virtual assets. So that's a huge growing opportunity. We always had that as the investment thesis as you recall a year ago when we sold the enterprise business, which it is a huge opportunity to focus solely on the consumer aspect. We're building our capabilities, we're increasing the velocity of innovation, you've seen us launching new products at the more frequent rate, some are good learnings, although we doubled on investments, and we continue to tweak our portfolio to address those opportunities. I think in the long run, we feel really, really confident, we move from frankly a division that was focused on maximizing cash to now focusing on growth. We returned to mid-single digit growth. Let's build a sustainable machine if you want to then be able to really provide again - I'll repeat it cyber safety to everyone rights, billion of people connected to the Internet. On the 100 million people paying for standalone cyber safety.
Gregg Moskowitz:
And then just as a follow-up, the improvement in net new subscribers over these last few quarters really impressive, especially in the last couple. Do you have any very high level sense of how much of this improvement is perhaps attributable to COVID, as opposed to your expanding marketing program and your increased focus on execution?
Vincent Pilette:
Yes. And it's sort of combined. And I would also say the introduction of Norton 360 the first integrated platform making cyber safety as kind of one umbrella protection a reality. Look, if you step back a year ago, we said we're going to grow mid-single-digit, and is going to be a balanced approach, is going to come from new subscribers, improve retention and then the cross-sell and up-sell opportunities and you've seen a very balanced results if you want, turning positive new customer - more new customer coming then those leaving improved retention rate now on the unit basis reaching 85% and then ARPU that continue to be solid and growing. I think achieving that structurally mid-single-digit growth rate in our mind was always a balanced view. Last quarter, we definitely had a boost from COVID-19, but the underlying structural change in everybody's life moving more and more of activities online is a reality that fear too last, and as you know, cyber criminals adapt fast and we'll find new opportunities to steal your assets, steak your data, and I think people need to realize they need to be protected when they’re online.
Operator:
Our next question comes from Fatima Boolani with UBS. Your line is open.
Fatima Boolani:
Just my first one for you Natalie, with respect to the guidance, I'm wondering if you can walk us through any seasonality considerations that we should be mindful of either headwinds or tailwinds that you're considering, and I have a quick follow-up on the ARPU metric?
Natalie Derse:
Yes, thanks for the question. So from a seasonality perspective, I think if I look back historically, there are some ups and downs as it pertains to a little bit in as we head into the holiday season, especially with the electronics gifting and then folks wanting to make sure that they're protected. Of course, from an annual tax perspective, we usually see a bump when the income tax are due but honestly as we look back and some of the breaches that we've had and now with COVID largely speaking, the seasonality has been kind of muted out in combination with the fact of with the ratable business model that we've got for a revenue guide perspective, I would say it's very muted from a seasonality perspective.
Fatima Boolani:
And just on the ARPU side, I just - excuse me, wanted to parse through the strength there. I continue to be impressed with the sequential in year-over-year growth in spite of the fact that you've introduced some lower ASP products into the mix to Ignite subscriber growth. So I'm wondering if you can kind of parse through SG what's really creating that upward tension on ARPU again in spite of the introduction of some of the lower ASP feature functionality that you've rolled into the NortonLifeLock family and that's it from me. Thank you.
Vincent Pilette:
Yes. And I’ll take that one and as I also mentioned to you guys the first year price is a promotional price and the second year renewal price get to the full value. And so normally when you grow your customer count you definitely also have headwind on that first year ARPU. Despite that growth, we're able to maintain very good ARPU overall and that's a testimony of the team, we've seen a broad-based growth this quarter across the more security angle of our membership, but also across identity, which as is coming at a strong ARPU. We've been very disciplined on almost every metric, driving solid retention, not marketing with promotion, we’re marketing with the message and the value we deliver to consumers and so and so that's the result you've seen very solid retention and ARPU despite the fact that we're growing overall. Now with that said, I do want to say that the focus for us is really to build innovative product. We are not looking at a single price for the product in relationship to the ARPU. We looked at how much value we can add to the customers basket to build that overall cyber safety umbrella.
Operator:
[Operator Instructions] Our next question is from Walter Pritchard with Citi. Your line is open.
Walter Pritchard:
Question for you on international and you mentioned 30% here. And it seems like most of your initial efforts in driving the marketing the subscribers have been domestically. Can you talk about how you think about the sort of efficiencies you can get around additional marketing spend, or allocating spend internationally and where you are in terms of deploying that and having that try to start to help drive some momentum on the subscribers?
Vincent Pilette:
I'll pass it to Natalie on marketing, but I do want to say that we also rolling Norton 360 the first integrated platform across all countries. We've launched dark web monitoring in Japan and in Australia. We definitely very active as we feel we are under-penetrated in those markets. Yet the need for cyber safety our global needs and so definitely international is a huge opportunity. Natalie?
Natalie Derse:
It is a huge opportunity and I would extend what Vincent said into the marketing. We just started in over the last few quarters to really deploy more of our marketing funds on an international basis, and even when you look at our business with 70/30 U.S. international split, it is just right for opportunity and then when you think about the under-penetrated space that we can enter into and from a marketing perspective as you diversify into those new markets and introduce your product and solution offering that value proposition to those new customers. We feel really, really bullish about what we can do by deploying our marketing there. Incrementality very, very clear. When we look at it from a marketing perspective and a payback perspective, the incrementality is just - is definitely a very strong indicator for us to continue to invest there.
Walter Pritchard:
And then just a follow-up on that question on international, what's the update on LifeLock and being able to deploy that type of a service internationally. And do you expect as you do drive international subscribers and have seen a lower ARPU just given you don't have that offering in many of your markets?
Vincent Pilette:
Yes, maybe, but again, I'll start with the last part of your question, which is retention in ARPU outputs metrics as you know. We are focusing on the input. How do we bring that cyber protection to consumers, which should be incremental value, whether it's a lower per unit or not it's incremental value. So that's our focus. When you look at the overall umbrella today of cyber safety, it includes the basic securities. But it also includes you privacy angle. It includes you identity protection, and restoration, it include how you connect with your family and protect that family. So we are around 4 pillars, and we're looking at almost at all 3 levers. How do we add value across the pillars we have. How do we look at different business model to go and deliver two doors consumers, and how do we make sure that we reach and retain locally while do we have a global business model and really important to drive our message on the local level. And so I think that's the angle we view. We view this incremental growth opportunity international as an overall way to reach every consumer to provide the cyber safety.
Operator:
At this time, there are no more questions. I will turn the call back to Vincent Pilette, CEO for closing remarks.
Vincent Pilette:
Thank you, Paul. We are now one year into the journey as NortonLifeLock, and I can't tell you how excited our team is about the future. We sit in the middle of an ongoing and accelerating digital transformation of our daily lines. And as a team, as a company, we believe we are perfectly positioned to not only make all those every day online activity safer, but to also deliver control a few data, your identity, and your assets back to you as a consumer. Relentlessly we will pursue that mission. So, thanks for joining our call today. Thank you for your support and we look forward to connecting very soon.
Operator:
This concludes the conference call. Thank you for joining.
Operator:
Ladies and gentlemen, thank you for standing by, and welcome to the Fiscal 1Q '21 Earnings Call. At this time, all participants are in a listen-only mode. After the speakers' presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today's conference is being recorded. I would now like to hand the conference over to your speaker today Soohwan Kim, Head of Investor Relations. Please go ahead, sir.
Soohwan Kim:
Thank you. I'm pleased to welcome you to our call to discuss our first quarter fiscal '21 earnings results. We posted the earnings materials and slides to our Investor Relations events webpage. Speakers on today's call are Vincent Pilette, NortonLifeLock's Chief Executive Officer; Natalie Derse, Chief Financial Officer. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to final metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses these non-GAAP financial measures in assessing our operating results as well as when planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions we currently see. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. In particular, our statements regarding the impact of the ongoing COVID-19 pandemic on our business and industry, our sale of our Enterprise Security assets to Broadcom, any anticipated benefits from such sale and cost reductions associated with this transaction are subject to a variety of risks. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion of our risk factors in our filings with the SEC and in particular, our annual report on Form 10-K for the fiscal year ended April 3rd, 2020 and recently filed quarterly reports on Form 10-Q. Let me now turn the call over to Vincent.
Vincent Pilette:
Thanks Soohwan, and good afternoon, everyone. Thanks for joining us today. Since we closed the sales of the enterprise business, we committed to return to customer growth, drive sustainable revenue growth, completed overhaul of the cost structure and deliver a healthy profit. In just our second full quarter at NortonLifeLock, our first quarter of fiscal year 2021, we delivered better-than-expected results with strong reported billings growth of 9%, revenue growth of 4%, and EPS growth of 48% year-over-year. As we created NortonLifeLock, we believe in the potential of the business solely focused on building personal cyber safety for consumers. We initially set our sights on sustainably and meaningfully growing customer count and delivering revenue growth in the mid single-digits. In Q1, we delivered both sequential and year-over-year 400,000 net new customers a first since 2014. Revenue growth was 4% meeting the long-term objective of mid single-digit in just our second full quarter. At the end of June, we eliminated 95% of the stranded cost, and we expect to be done this month, one quarter ahead of plan. In Q1, included stranded, we reached 47% operating margin for the company, up 15 points year-over-year and expect to reach 50% by September, another one of our commitment. If you exclude the stranded cost, the consumer business has been running above 51% better than our operating margin target of 50%. Our Q1 EPS was $0.31, which included a $0.04 impact from stranded cost and is up $0.10 year-over-year. By the end of this fiscal year, we expect to run the business at a target of $1.50 annualized EPS, which can be achieved by virtue of mid single-digit revenue growth, operating margin above 50% or utilizing our remaining 600 million share buyback program or some combination of any or all of them. Finally, we projected to run the company at 900 million annualized free cash flow after the transition period. While we have been and are running at that level in Q1 excluding cash spend on stranded cost. We are trucking for those levels to be reflected in our cash flow statement, once our financials are clean of stranded cost in the second half of this fiscal year. As we demonstrated the operational discipline with which we want to continue to operate, we made it a priority to build out our post-transition leadership team. This quarter we welcomed new and accomplished leaders with deep experience in consumer technology. Natalie, who you will hear from in a minute brings operational skills with a growth mindset. Overall, we added seasoned leaders from very successful consumer technology companies. These leaders are joining us for a mission to bring cyber safety to every consumer around the world. We believe the company is uniquely positioned to seize the tremendous growth opportunity. Our initial level to restart the growth was to increase our marketing spend, which as you know is our main way to reach new consumers and educate them on the benefits of our solutions. As we maintain a consistent messaging level in the market, we saw increased efficacy. Our overall customer acquisition cost continue to benefit not just from lower ad rates related to COVID, but also from our own initiatives to shift marketing spend to new digital channels including search, social media, and digital video. In terms of reach despite the global strength of the Norton brand, we had not invested in international marketing in recent years. We reversed that in Q3 fiscal year '20 and we are beginning to see the results from those investments. The strategic shift in our marketing efforts have broadened our reach and we are making steady progress in reaching younger and international customer cohorts. As of the end of Q1, we count 20.6 million customers who buy our products or services directly through our e-commerce platform. This represents an increase in net customer by 379,000 sequentially and 416,000 year-over-year. Our Q1 growth was broad based with growth across the board, the portfolio, and the geographies. We grew both in the U.S. and internationally across all regions. The increase in international customer count outpace that in the U.S. another first in a long time here. Supported by trends like work from home, virtual meetings, and online shopping and transacting, we saw both our security and identity product categories grow sequentially and year-over-year another first in a very long time. Our average revenue per user or ARPU remained strong at $9.03 per month even as we recorded strong net additions. Our retention remained very strong as well at around 85% suggesting that customers recognize the value and stay with us for long time. In addition to our direct business, which accounts for about 90% of our revenue, we also have a partner organization developing new ways of distributing our offering to individuals. In Q1, we grew our indirect revenue 11% year-over-year. In retail, our performance in Amazon and other e-tailers offset the weakness from traditional stores being shut down or operating with limited hours. Our indirect sales also benefited from the strong performance of employee benefit programs, our fastest growing partner channel. We are seeing strong growth from new employee acquisitions and greater participation within existing employers. Furthermore, while we are still in the early stages, I'm also pleased to report progress in our long-term partnerships with organizations like TELUS and ARP. Also it takes time to develop and ramp up new relationships. We believe in the long-term potential to expand our reach and continue to grow. Growing through new marketing channels and various forms of partnerships and consistently messaging our value proposition to them is extremely important. Our new Chief Commercial Officer, Robert Clarkson has significant experience building out global partners and platforms over his tenure at PayPal. His passion is around consistently delivering the customer experience throughout the customer journey and lifetime. That is the reason we regrouped our direct, indirect and renewal sales organization under his leadership. Our vision is to keep people around the world cyber safe. We believe it is our responsibility to provide everyone with innovative products and solutions to protect and control the digital lives. That vision was the impetus for creating the Norton 360 integrated platform and we believe customers are starting to see it. The vast majority of new customers are now coming directly to Norton 360. And as of the end of Q1 over 40% of our installed base was on Norton 360 up from approximately 25% at the end of Q4. These penetration is important as it enables us to offer comprehensive cyber safety and the one common experience to seamlessly upgrade our platform with new features like Home Title Protection and to increase the engagement and with the retention of our customers. Some of our platform features might continue to be offered as standalone products where it makes sense for our customers and help accelerate the growth of our company. Last quarter, we talked about SurfEasy VPN, as an example of a standalone product. This quarter I want to share a new example that demonstrates how we constantly are looking at new ways to protect people and the highly dynamic digitalize. Some customer want help limiting the public availability of the own personal data. Serve the web and you will likely see that a lot of your personal information that you may not want out there is readily available such as name, age, addresses phone numbers. Privacy Monitor, which is available as a feature with Norton 360 with LifeLock stands for personally identifiable information or PII accessible on the most popular people search websites. But taking control of this data is tedious at best and often too complex. Recognizing this consumer need, we developed and better tested a product called Privacy Monitor assistant. It's a white glove service where our agents assisted by software find and delete all your PII on this data broker website. Wouldn't you pay for a reasonable fee to secure your personal information. It's still early, but we have seen positive response so far, and we think this capability has tremendous value for our customers. This is a good example of how we can continue to fulfill our vision by protecting our customers and enhancing the control they have over the digital lives. It's also a good example of how our service capability combined with software can differentiate us from competitors. We have a large customer base that constantly uses our service and provide us with insights we can turn into new features or products. Growing through innovative products and solution is key to fulfill our mission. That is why we have put product management and R&D under our new Chief Product Officer, Gagan Singh. Gagan has a passion for technology and in particular how artificial intelligence and machine learning can help build cutting-edge product. He was particularly interested in our internal research team and their capabilities. This June our research team released Botsight, which can be downloaded for free as a browser extension or iOS app in the targeted efforts to enable people to identify this information on the Twitter feeds. Botsight technology is based on machine learning and leading-edge algorithm. It looks at over 20 different distinguishing features such as age of the account and tweet frequency to detect twitter bots and show them directly on feeds in real time. We are now looking to advance this technology and extend this capability to other use cases and threats. Before I pass it to Natalie let me take a minute to step back and talk about our vision to deliver cyber safety to every person across the globe. Even before the world was starting to turmoil our mission was relevant as the digital world is taking over how we work, learn, shop and basically live our lives. Now with COVID-19 our mission is more important than ever. Clearly, this pandemic has accelerated people's reliance on technology and we are seeing the impact of that increased activity online to the number and variety of attacks on consumers. Attackers have elevated the techniques on stealing information, disrupting sites and cascading malware through phishing attacks, camouflage the tracing apps, social engineering portraying COVID vaccines and poisoned website eliminating stimulus benefits. All resulting in an increased need for security, identity protection and restoration and privacy solutions. These are just a few of examples of the many threats facing us now, that's more of our everyday activities are done digitally. So once there is a lot of uncertainty at the macro level, one thing is certain, there is a real need for cyber safety for individuals, families and homes through innovative products and expanding distribution channels. Our mission is to meet that need and provide cyber safety to everyone. And with that let me pass it to Natalie to give you more details on our Q1 financials.
Natalie Derse:
Thanks Vincent. Before I dive into our results, let me first say how excited I am to join NortonLifeLock. I'm inspired by our mission to bring cyber safety to consumers worldwide and I'm energized to help drive that mission in my new role. Over the course of my career I've chosen to join companies where the mission and the brand are focused on helping people in their everyday lives. From GE to Black & Decker to eBay and now NortonLifeLock albeit leaders in different industries. These brands were all built on establishing trust with and delivering intrinsic value to their customers. Here at NortonLifeLock we must continue to deliver on our commitment to keeping consumer safe and then control their digital lives. This commitment combined with our incredible business model, an opportunity to drive accelerating growth is what drew me to NortonLifeLock. I look forward to working with our team to achieve our strategic aspirations. Now let me share our Q1 performance focusing on non-GAAP results. Q1 revenue was better-than-expected at $614 million, up 4% year-over-year. Q1 reported billings was up 9% year-over-year with the two point positive impact from FX in our ending contract liability balance. Billings growth was supported by customer -- growth in customer count increasing approximately 400,000 both quarter-over-quarter and year-over-year. This was our third consecutive quarter of net customer adds and our first quarter of year-over-year growth in customer count in over five years. Diluted EPS was $0.31, up 48% year-over-year and exceeded our guidance range driven by strong execution on top line growth and removal of stranded cost. For the quarter total company operating margin from continuing operations was 47% burdened by approximately $30 million of stranded costs. Therefore excluding stranded costs, the business is operating at over 51% operating margin with headcount below 2,500. With approximately 95% of total stranded costs were moved through Q1, we are lowering our estimate for cumulative cash stranded cost to $650 million down from our $750 million projection last quarter. Q2 will be the last quarter with notable transition related costs in our non-GAAP financials. When the company first started this process eight months ago, we said cash sales proceeds will fund cash stranded costs. With strong execution on both cost and asset sales we are now projecting to deliver over $1 billion more cash than initially forecasted. As for the remaining sale of underutilized assets, we remain confident in our ability to reach our goal of $1.5 billion total cash proceeds. We are pleased to announce the recent sale of our Culver City real estate, which closed on July 27th for $120 million. As for our remaining underutilized assets, we remain focused yet patient on monetizing and realizing fair market value. We had another strong quarter of operating cash flow. We generated $170 million of cash flow from operations and spent only $1 million in CapEx. Cash flow was burdened by some one-time items this quarter most significantly about $100 million of stranded cash costs, which were partially offset by the timing of certain tax payments. Adjusting for these non-recurring items, the business is generating approximately $900 million of free cash flow on an annualized basis. We believe we are well capitalized with our Q1 ending cash balance at $1.1 billion and another $1 billion in our undrawn revolver. With our strong balance sheet and cash flow, we continue to return cash to shareholders this quarter. We cash settled the principal and conversion rates of our $625 million convertible note, which lowered our debt to $3.625 billion and reduced diluted share count by over 30 million shares based on our Q1 average stock price. As a reminder we still have approximately $600 million left of our $1.6 billion share buyback authorization and we'll continue to use it opportunistically. Now turning to our Q2 outlook. We expect Q2 non-GAAP revenue in the range of $615 to $625 million representing 3% to 5% growth after normalizing for the ID Analytics divestiture. We expect Q2 non-GAAP EPS to be in the range of $0.31 per share to $0.35 per share with the business operating at approximately 50% profit margin when excluding stranded cost. Finally, I would like to thank Matt Brown for his leadership through the interim period and thank the entire team for their execution over the past eight months. I look forward to building on the strong financial foundation we have and delivering consistent results for our shareholders. Now let me turn the call back to Vincent for closing comments.
Vincent Pilette:
Thanks Natalie. In the last eight months, we have turned NortonLifeLock into a growing leader with distinct competitive advantages. We have eliminated stranded costs. We have build a consumer-centric leadership team. We have reinvested into our go-to market model and reinvigorated our product development team. I'm proud to say we have delivered on all of our initial commitments, but as we have increased our execution capabilities, our ambitions have also grown where our sight set on our mission. Consumers are beset by constantly evolving cyber threats. Our current platform is just scratching the surface of what can be done and we now singularly focused on innovating on our consumer cyber safety vision. We have a large engaged customer base, terrific technology capabilities, and innovation pipeline and significant financial resources. Combined these things with recurring revenue high margins and significant cash flow and you can see why I'm super optimistic about our future and long-term growth potential. And with that we are now happy to take your questions. Operator?
Operator:
[Operator Instructions] Your first question comes from the line of Keith Weiss.
Keith Weiss:
The headline number from my perspective, of course, is almost 400,000, new subscribers added to the platform. That's the biggest sequential increase that we've seen in quite some time. And so maybe to start out, can you help us understand to certain extent, is this just like the programmatic stuff you guys put into place on the marketing side of the equation and particularly spending to international or is this kind of like a delayed reaction from work from home because you guys would see it a little bit later than kind of other people because you don't do sort of the bundling with OEMs. So it's more about getting sort of more PCs out there and you guys do your marketing against them. If you could help us understand kind of where that screen came from and how much of it do you guys think is going to be durable on a go-forward basis in terms of just adding customers to the platform?
Vincent Pilette:
Yes, and as I do that, we have to go back to where we are coming from, right. When we broke out and decided to focus slowly on the consumer business how tedious has been that cyber safety will become more and more important for everyone as we move more and more of our activities online. And cyber safety doesn't just mean security, security for your device, security for you data. It also means privacy, protecting your identity, and including services to restore when it can't be prevented. So it's a overall rollout we know we have -- we are building in the long-term. There are a lot of applications and fields that we still need to fill in that portfolio and build up the category. So we believe the thesis if you want is long structural one. So that's number one. Number two is the division at the time under Symantec had not invested in marketing as we discussed in the past and we re-accelerated marketing as a way to communicate our message to consumers. We raised our marketing envelope by $100 million on an annual basis. We also said that the efficacy of that marketing investment, if you want, has to show up over time as we consistently deliver and spend in market. And then we started to tweak that marketing investment, moving to new channels of marketing, moving to new regions and starting to market in Europe, for example, where we had not marketed in the past. So those are our contributors, if you want, for the return to growth. And we said, hey, the most important is product. In April '19 we launched the first version of Norton 360 an integrated platform addressing four pillars security, privacy, identity protection and restoration and the entire family and homes if you want and we still are in the process of rolling that out. I believe it's very attractive for consumer to adopt that overall umbrella for membership fee having access to all of those areas and having a peace of mind. And then the last one is then COVID-19 happened and definitely it change the way people operate online. Is it a peak change or is it a step function. I don't know but we believe in the long-term view of building up our portfolio and creating awareness to drive growth.
Keith Weiss:
And then and the underutilized asset sales. Can you just remind me what the like the remaining I guess the 600 million is in terms of the expected proceeds like what are those assets left to be sold?
Natalie Derse:
Yes, Keith. This is Natalie, I'll take that one. We have few assets held for sale on our balance sheet including the three campuses that we have here in Mountain View as well as one in Dublin. We have active discussions with interested parties and albeit it's very hard to predict the timing of the sales especially given current conditions. Please note we are focused on striking the right balance between value, price and timing of those sales.
Keith Weiss:
And then on the operating side of the equation. How should we think about the pace of hiring for you guys through FY'21 like where are you guys looking to sort of making investments where should we expect to see hiring and any kind of indications on the pace would be great?
Vincent Pilette:
Yes. Absolutely. So before the pace, I want to say, we put a business model out there and we say, hey, we're going to grow at mid single-digit and operate the business at 50% operating margin and I don't have to remind you that eight months ago I think the majority of people were doubters. We delivered on that business model at least a quarter ahead of plan. I think we've proven we can operate at these levels. We reduced the headcount from the Symantec company 12,000 people, today where our business model should be around 2500. And for the first time in a long time, we shifted from restructuring to hiring talent where it makes sense. And I can tell you, it's definitely energizing for the entire company to talk about hiring the right talent, the right skill set. We are hiring engineers in Dublin where we are trying to create a prototype over there and we are hiring in threat analytics. So we definitely are building up the functions. We have a few new leaders. I mentioned Gagan and his passion around machine learning. Robert came in and has a passion around the customer life cycle. Both of them are coming up with proposal for investment to accelerate the growth. And I can tell you I'm super happy to have Natalie here. So I found my match in term of CFO skill set and she and I will partner trying to prioritize those investment to accelerate our performance.
Operator:
And your next question comes from the line of Fatima Boolani from UBS. Please go ahead.
Fatima Boolani:
Thank you for taking the questions, and welcome Natalie look forward to working with you. Maybe just to start if I can drill in onto the strength on the indirect side. You specifically called out strength from the employee benefits vertical. I'm wondering what were some of the steps you took to actually revitalize that channel and what investments or mechanisms or programs you have in place to sort of have this continue to sustainably help drive subscriber growth and then I have a couple of follow-ups.
Vincent Pilette:
Yes. No, absolutely. So first of all the employee benefit program has been a grower channel for us or growing channel for us for a few quarters. This quarter it was very strong performance that offset the physical retail weakness of course. The overall proposal I think is the number activity. Norton 360 overall that offers with your identity protection also the security element is a big one. Today if you take employee benefit right at a very macro level. The U.S. company spent 37 billion on employee benefits. There 5.6 million employers and there are programs address a few thousand. So we want to bring on new and unique solutions to more employers and at a very basic level after obviously upgrading the platform, it's really about sales and sales coverage. So you'll see us continue in that area.
Fatima Boolani:
And then just on the subscriber count growth both sequentially. I mean year-over-year. I wanted to get a better understanding of the demographic in terms of the age potentially socioeconomic backdrop and how that factors into your retention rate assumptions as we move forward provided that a lot of these more subs are very new to the Norton family. So I just wanted to get a better understanding of this profile of the new subscriber that's coming into the Norton ecosystem relative to the subscribers you had in the past outside some of the comments you made with strength from the international front and that's it from me. Thank you.
Vincent Pilette:
No, absolutely. So we said it now for a few quarters. Our number one objective was to return the company to growth and the number one priority in our metrics was to attract more customers, so they can expand the cyber safety program. Moving into new demographics in term of age if you want to pyramid as well as new geographies was an important objective. As you know we are marketing in Europe, we partner with TELUS in Canada and then some of demography and reaching out. We are moving from traditional form of marketing into new reform social media digital videos. I was looking obviously quarter in quarter out, you cannot always map it. But I was looking at the long time two years trends. If you look at 2018, our Gen X plus baby boomers were over 70% of our total customers. Today that group is around 55% and the rest into newer cohorts. So we'll continue in that trend we'll continue with that effort. We launched a gaming addition of Norton 360 and as we develop programs we are going to have in mind this needs to reach out to all cohorts.
Operator:
And your next question comes from the line of Saket Kalia from Barclays. Please go ahead.
Saket Kalia:
Thanks for taking my questions here. Vincent, maybe first for you. I think you've touched on this in a couple of other questions. But can we just drill into subscriber acquisition outside the U.S.. Just a little bit more what markets are doing well and do you typically lead internationally with Norton over the LifeLock over the bundle just a little bit more meat on the bone in terms of what's working internationally?
Vincent Pilette:
Yes, we're still refining our program, but I would say over the last couple of quarters. Specific last quarter mature countries in Asia, Japan, Australia and New Zealand in Europe, Germany, France, U.K. where high performance for us. We definitely pushing one message when it's come to marketing awareness, and it's under Norton 360. The ability and unique competitive advantage to offer a cyber safety blanket full consumers is our main value prop. This is our way to build that vision to ensure that everyone can get that digital lives pace. There are some cases where we lead with specific standalone products and that's market specific. We can go into more details, but overall we charge was Norton 360.
Saket Kalia:
And maybe my follow-up for you, Vincent. I guess the question is, how are you thinking about market share in both the anti-virus and sort of identity protection parts of the business separately or together how you want to talk about it. And more importantly, do you feel like the changes that we're making at the company here are sort of sustainable in terms of market share.
Vincent Pilette:
Yes. So I'm not upset by market share especially because today market the way they are defined are by pillars, you have the security traditional security pillar then you have the identity pillar, you have still forming once waste privacy. Privacy is the new frontier of security or own standalone set of market. Frankly, we really working, as we said about acquiring new customers and delighting those that we have and you've seen that we've done somewhat of a good job with our retention of 85%, but we continue to improve there and that's our major focus. If we continue to focus on innovation building up the portfolio and trying to build that cyber safety vision. I think that's the ways we want to run.
Operator:
[Operator Instructions] And your next question comes from the line of Walter Pritchard from Citi. Please go ahead.
Walter Pritchard:
Hi, Vincent, and good to talk to you for the first time here Natalie. On the international, can you help us understand your marketing effectiveness. How you're -- what you're seeing in terms of measurement and marketing effectiveness internationally versus domestically. In other words I assume it still lags. How much does that lag relative to what the sort of effective as you've seen in the U.S.?
Vincent Pilette:
I think if you're interested in FP&A role, we have a job for you. You're totally, right, you've seen it. We first invested in the U.S., we mature CAG. We had good return. We're now moving from traditional forms to digital forms are playing out ahead. Two quarters ago, we started to do international, international we started directly more digital and social media, leading the charge with Norton 360 as I mentioned. We're still building up new identity feature and privacy features and dark web monitoring being expanding into new countries in Asia next quarter into Europe. So we definitely are behind the U.S., but it's faster growing and we are very focused on building up that international presence. I think it's the huge opportunity for us moving forward.
Walter Pritchard:
And how are you thinking about from a higher level, you've achieved the goal. I mean as you noticed earlier in terms of getting to the, you know, the mid single-digit growth at 50% margin. How are you thinking about the next step? Is it to push harder on the growth? Is it to preserve that margin? Is that's the optimal sort of marginal cost? I just curious how you're thinking about just philosophically the next step.
Vincent Pilette:
So you have a new leadership team for them achieving mid single-digit was the entry point, okay. What's next. Where can we go? What do we do? This vision is fantastic and full of opportunity. And so we discussed and we agreed that accelerating the growth and making our solution more complete and available to more consumers is our number one mission. Now we are running the consumer business slightly above the current operating margin target. I'm not going to change it. So we still intend to run the business at 50% and some quarter we'll find operational efficiencies. We don't have an immediate reaction to spend it, but we have plenty of new ideas to fund to try to accelerate the growth if we're able and I think we will be in the long-term to accelerate that growth. I would say growing EPS faster than revenues is our segment metric. We won't be bounded by a ratio of percentage, it's really about accelerating the top line growing and growing EPS faster than revenue.
Operator:
And your next question comes from the line Yi Fu Lee from Oppenheimer. Please go ahead.
Yi Fu Lee:
Thank you for taking my question and congrats on the strong results. Welcome Natalie and hope everybody is safe. I guess my question just a follow-up from the last question. In terms of the growth in the international data presence. I understand the last couple of quarters you invested in TELUS. I was wondering which market whether is it EMEA, APAC, Latin America would you say is the most critical for NortonLifeLock to invest at this juncture.
Vincent Pilette:
Well, I think, we are global leaders. I have to invest in developing the portfolio and developing the marketing and sales channel. I have to invest indirect digital media and building up on the opportunity in the employee programs and with Natalie's help and I can tell you, she has a growth mindset, but very analytical. So when you use data to prioritize those investments. Canada is a huge opportunity penetrating the identity space internationally where digital identity and I would say [technical difficulty] are growing very fast all huge opportunity for us.
Yi Fu Lee:
And then maybe one more follow-up, would it be Natalie or Vincent in terms of I understand the restructuring process. Again it's really ahead our plan and ahead of target. If you were to spend your investment dollars in the future in terms of other M&A or the investments you want to add to the large portfolio where would the dollar be spent on this areas?
Vincent Pilette:
Sure. I'll give you main target. Look, we've earned the credibility of looking at also growth inorganically or organically. So our process really start with the portfolio and the market to build up cyber safety. What are the gaps in the other applications we can build on. And then we have real-time assessment on organic capabilities or time to market needs versus what already exists, whether it's a prototype of product or fully developed business. And then at the end of the day all matches it becomes a financial decisions. I think we've earned the credibility. We have the operational chart on the whole management team, leadership team and company including the Board is focused on growth from all sites.
Operator:
[Operator Instructions] And I have no further questions at this time in queue. Ladies and gentlemen, this concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by and welcome to NortonLifeLock's Fourth Quarter Fiscal Year 2020 Earnings Call. [Operator Instructions] Please be advised that today’s conference in being recorded. [Operator Instructions] I would now like to hand the conference over to the Soohwan Kim, Head of Investor Relations. Please go ahead.
Soohwan Kim:
Thank you. I'm pleased to welcome you to our call to discuss our fourth quarter fiscal 2020 earnings results. We posted the earnings materials and slides to our Investor Relations events web page. Speakers on today's call are Vincent Pilette, NortonLifeLock's CEO; Samir Kapuria, President; and Matt Brown, Interim CFO. This call will be available for replay via webcast on our website. As a reminder, in connection with the sale of certain assets of our Enterprise Security business to Broadcom on November 4, 2019, we changed our corporate name from Symantec to NortonLifeLock. The results of our Enterprise Security business were classified as discontinued operations in our condensed consolidated statements of operations and thus, excluded from both continuing operations and segment results for all periods presented. Starting in the second quarter of fiscal 2020, we operate in one reportable segment. Revenues and associated cost of our ID Analytics solutions, which were formally included in the Enterprise Security segment, are now included in our remaining reportable segment. On January 31, 2020, we completed the sale of our ID Analytics solutions. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with the corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses these non-GAAP financial measures in assessing our operating results as well as planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions we currently see. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. In particular, our statements regarding the impact with the ongoing COVID-19 pandemic on our business and industry or our sale of our Enterprise Security assets to Broadcom and the anticipated benefits from such sale and cost reductions associated with this transaction are subject to a variety of risks. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular, in our annual report on Form 10-K for the fiscal year ended March 29, 2019, and recently filed quarterly reports on Form 10-Q. Let me now turn the call over to Vincent.
Vincent Pilette:
Thank you, Soohwan. Good afternoon and thank you for joining us today. I want to start this call by thanking all our employees, as I know many of you are listening, each of you as persevered in driving our mission and supporting our customers while working from home and adjusting to this new reality. Our mission is to protect people's online activities, which has never been more relevant than today. And on behalf of all our employees, I also want to thank our customers for the trust you have placed in our products and in us. Our business is built around prevention, detection and restoration of potential damages caused by hackers. Managing and handling crisis is part of our DNA and then entire NortonLifeLock team is rising to the occasion, adapting ourselves and our processes to help customers in need as well as communities by donating time and resources. There is no other company I would rather be part of as we navigate the challenges that the world is currently facing. We are pleased to report better than expected results in Q4, the second quarter of NortonLifeLock as a standalone company. Consumer revenue was up 1% year-over-year in constant currency supported by bookings growth of 4%. We generated $0.26 EPS up $0.10 from a year ago, driven by strong execution and the elimination of stranded costs. In addition to year-over-year bookings growth of mid-single digits, we increased net customer count by 46,000 sequentially. We grew average revenue per users. We delivered industry-leading retention, while maintaining our operating profit margin over 51% when you exclude the impact of stranded costs. This was our second sequential quarter of net customer growth, adding over 100,000 customers in the last six months. For the first time since 2014, we've had two consecutive quarters of net-adds. Through the quarter we saw a steady performance with a strong finish in the month of March. However, we are still in the stabilization phase, especially in this current environment. The business is moving in the right direction and we believe that our focused execution will deliver consistent, sustainable growth over time. The need for our products is more present than ever, driven by working from home, virtual meetings, online gaming, streaming, e-Shopping, telemedicine, and numerous other online transactions and interactions, that put us all at risk from cyber criminals, looking to take advantage of this accelerated trend. As Samir will remind us all in a moment, our portfolio does a tremendous job protecting people from online threat, but it is not a static world. As the threats evolve with our behaviors and technology, we are focused on delivering a portfolio that protects each element of our customer’s digital life that is our mission. And we will know that we are succeeding, when these added products and features consistently deliver customer count growth, that is why it is our number one measure of success. Let me mention a few of these highlights now. This quarter we expanded our family offering. We offered free usage during the COVID-19 crisis. We received three awards from AV-TEST Institute for device protection solutions and we’ve made numerous other improvements to our platform and products. In April, we expanded our international reach and capabilities with the launch of Norton 360 with LifeLock in Canada. We have a long history of innovation here at NortonLifeLock and we know that product and innovation will be a cornerstone of our long-term success. Our fourth quarter performance not only reflects the strong execution of our team but also demonstrate the resiliency and opportunity of our business model. We sell direct-to-consumers with minimal reliance on physical partners, delivering high-value at a relatively low ARPU, plus over 95% of our business is recurring. Considering these challenging times and the various requests from our investors, let me expand on each of these points. Starting with recurring revenue, 90% of our revenue is direct-to-consumers. The vast majority of our bookings are annual subscriptions, which are paid upfront where revenue is working nice, ratably each quarter. Our indirect revenue, about 10% of our total is also half recurring; partners like telecom carriers and employee benefit providers pay us every month as they provide our products to their customer base. On the first day of the quarter, we have visibility on over 70% of our revenue coming off our balance sheet and as I mentioned, over 95% of our total revenue is recurring. Secondly, we have minimal reliance on physical retail or OEM partners. The bookings generated by these channels represent about 5% of our total bookings and the revenue is included in the indirect part of our business. These 5% might be impacted by a prolonged health crisis and we will be conservative with our forecasting. However, we do not believe travel restrictions or supply chain disruption have much impact on our distribution capabilities overall. Lastly and most importantly, we are providing tremendous and relevant value for a monthly ARPU of $9. During this environment, when consumers are spending almost all of the time at home in online, we're providing around the clock protection for our members. We've all heard about increasing instances of online criminal activity. In April, our restoration team already started handling the first cases of identity theft related COVID-19 subsidy payments. The opportunity for cybercrime has substantially increased and we know that Norton 360 is helping our customers manage their online activities with more confidence, knowing that Norton 360 is keeping them safe. In the back half of Q4 and during the month of April we have seen this customer confidence in our products reflected in solid renewal rates and new bookings. To our mission to protect everyone's digital life is more relevant than ever, and our business and financial model is as resilient as any in these uncertain times. Now our balance sheet and cash position are equally strong. At the end of the quarter after dividend payments and buy back, our cash balance was $2.3 billion. As a result of refinancing actions taken in Q3, we have addressed all debt maturities until the end of fiscal year 2022. Our various stress tests show that we are well-capitalized with strong liquidity and plenty of financial flexibility to strategically invest in our business, make interest payments and continue to return cash to our shareholders. Our balance sheet and capital structure give us optionality to make accretive tuck-in acquisitions, return further capital through buybacks or both. Matt will provide you with more details about the financial and the liquidity trends in his section. So what about the stranded cost you might ask? Well, if I only talk about it now, it is because I consider the transition to be almost done, with all decisions made to cross the finish line in August. We've run a transition to a pure-play consumer company at a rapid and decisive pace. As I stand in front of you today on May 14, essentially all transitions have been serviced and closed. All stranded job elimination notifications have been made and our operational headcount today is around 2,500. Q1 and the beginning of Q2 will reflect the last asset write-offs and other scheduled restructuring activities. By August, we'll have spent a cumulative total of $750 million in cash stranded costs. The total proceeds from the sales of underutilized assets are still projected to be around $1.5 billion and we have already realized half of it from the sales of DigiCert and ID Analytics fully funding the cash stranded costs. The other half is made up of various properties that we put up for sale. Prior to the COVID-19 outbreak, we had multiple offers for each of the building we own. While some contract negotiations have been slowed down, we are confident in our ability to monetize these assets in the near future. We believe that our bargaining position is enhanced by our strong balance sheet and cash position. By the end of the summer our transition should be completed, officially done in nine months, which is three months faster than initially planned. In fiscal year 2020, we sold the Enterprise Business for $11 billion and right-sized our infrastructure functions to be leaner and nimbler taking out $1.5 billion in annual run rate cost out. In fiscal year 2021, it is all about the productivity of our product innovation and selling motions for our consumer business. We can now focus all of our attention and energy on developing great products, taking a platform approach through upselling various levels of membership and optimizing our marketing in an environment where consumers might be increasingly receptive to our products and services. We are passionate about our mission to protect people's online activities. We are building a leadership team that is dedicated to fulfilling that consumer need and you will hear more about our progress in the future. I will now pass the call over to my business partner Samir, for more details on our product initiative, selling motions and our position going into fiscal year 2021.
Samir Kapuria:
Thank you, Vincent. We are living through a generational event. A moment in history that I would say is bringing the world closer together, despite the fact we have to stay physically apart. We have quickly evolved to a common focus of focusing on health and safety for our families, our friends and our communities. As cyber safety is at the forefront of this tidal wave of change, we're clearly seeing a rise in attackers taking advantage of the stay at home mode of life. We've seen new attacks focused on leveraging COVID-19 as a means to enable fraud and identity theft through tailored malware, phishing messages, online commerce scams and more. Hackers are preying on people's emotions, fear, panic, to get them to click impulsively on various malicious links. We are seeing fake offers for masks and vaccines. We're seeing phishing emails reportedly coming from organizations like World Health Organization and Centers for Disease Control. Hackers are also targeting recipients of stimulus checks from various governments around the world. Instead of getting the help they're looking for, many consumers end up giving away personal identifiable information or downloading malware on their devices. Our mission is to keep customers aware as cyber safety has become more important than ever. As all households now spend more hours online, whether for school, work or in the community protecting the home and family in a simple way is even more of a need. That's why we’ve strengthened offering here. Norton Family brings the protection and security of our products to every member of the family across multiple-devices and platforms. On top of that, we recently extended our time management capability for Windows to include iOS and Android devices. With many kids spending more of their day on technology, the time management capability enables parents to easily manage the duration of their children are on the internet, akin to an online time allowance. When kids reach their allowance limits, they have the ability to simply request additional time. For example, to finish an online learning activity and parents can add more time to their balance. Time extension is part of our continued commitment to go beyond supervision and blocking to also provide tools, which help parents keep the online safety conversation going on with their children, which leads to a deeper understanding of how to be safe online. In adaptation to being a stand-alone product, Norton families also included as parental control and our Norton 360 membership. Norton 360 is our full cyber-safety platform, bringing together end-to-end security, privacy, indent, home and family capabilities to provide the best safety coverage available to our members. Norton 360 is now available in 43 countries as we completed its global rollout during Q4. This had been a major undertaking and I would like to thank all of our team for accomplishing this transformative goal with precision in execution time. We can now focus on adding new areas of value to our memberships and delighting our customers in new ways. No other safety company has the reach and scale of Norton 360 to help as many consumers as we do. Rounding out our cyber safety portfolio with the other three pillars; privacy, security and identity, here's a quick update on each of these. Our privacy offering has become even more relevant in the current environment as people are exchanging more sensitive information through digital channels via personal healthcare information to enable telehealth or financial information for personal accounting or even shopping for food, a VPN or Virtual Private Network has become even more crucial. A VPN uses inscription to help block hackers from stealing personal information over the internet. VPN is included in most tears of our Norton 360 membership and were encouraging our members to use it more frequently to help prevent hackers from eavesdropping on their internet activity. While Norton is our flagship brand with end-to-end capabilities and premium positioning, we also started marketing another brand called SurfEasy to extend our reach into the value segment of the privacy market. SurfEasy provides VPN protection for five devices, unlimited bandwidth and ad tracker blocking technology for a very competitive price. We're currently marketing SurfEasy in the U.S., UK and India. As Vincent said earlier, growing our customer count is the number one goal for our company, and we believe SurfEasy will be another way to bring in new customers within our product family security. Security is an integral part of the value we deliver for our members and we have maintained consistent leadership in device security. During the quarter we received three awards from the AV-TEST Institute for our device protection solutions. These included the windows home user best protection and best performance awards as well as the award for best android protection. This represents NortonLifeLock’s fifth consecutive best protection win for Norton Security. We’re committed to building innovative technology that helps protect consumer’s devices from ever evolving cyber threat. As people spend more time online to work and play in this environment, we believe securing devices is the foundation for security and will be more important than ever. Identity cause a major milestone this last quarter with our first full-fledged LifeLock identity restoration suite to a country outside of the United States. Last agreement we mentioned that we signed a partnership agreement with a large international telecom service provider, that partner is Telus, the second largest telecom company in Canada creating a safer, friendlier world online is one of Telus’s pillars, aligning our two companies together very closely. Similar to the social security number of the United States, Canada has the social insurance number, which is the government's unique identifier for Canadian residents. It is used as a proof of identity for any and all types of credit, health insurance and education amongst other things. It is considered the most important piece of personal identifiable information in Cana and Cana and therefore highly targeted by hackers. Telus launched our Norton 360 with LifeLock in April and we're looking forward to bringing the same level of protection and restoration capabilities to Canadians that our American customers have enjoyed for over a decade. Canada is a nascent market where identity theft protection products have not existed before. Currently the market has been limited to just credit scores and alerts, which are small features of an overall protection plan. We believe that Canada will grow to be an important market for us over time, akin to the U.S. years ago. It will take some time to educate the market about the benefits of identity protection. Partners like telcos, employee benefits, retailers and e-tailers are all an important part of our go-to-market strategy, and we continue to work to bring our products to more and more partners and their customers. Working with our partners helps broaden our audience, combine our capabilities and reach consumers closer to where they need cyber safety. Look out for more from us in this area in the near future. In the fourth quarter, average revenue per user or ARPU increased to $9.07 per month, up 1% sequentially and up 3% year-over-year. We also had another quarter of customer increase adding 46,000 in the quarter. For the whole year our retention rate was stable at 85%. These metrics demonstrate that customers appreciate the value we are providing. We have more enhancements with our membership programs for the future and we looked forward to updating you in coming quarters about our robust R&D pipeline of products. Let me now turn the call over to Matt to discuss the Q4 actual results in more detail.
Matt Brown:
Thanks, Samir. Let me review our Q4 results in a bit more detail. Q4 revenue was better than expected at $614 million and revenue excluding ID Analytics, which was sold on January 31, was $610 million, up 1% year-over-year in constant currency. Q4 reported billings excluding ID Analytics was up 3% year-over-year despite the FX headwinds, which reduced ending contract liabilities on our balance sheet. The reported billings growth was supported by our second consent, negative quarter of net customer ads, adding 46,000 customers in Q4, along with a steady customer retention rate at 85% for the year. Diluted EPS was $0.26, up 63% year-over-year and exceeded our guidance range driven by strong execution and better than expected stranded costs in our P&L As we stated in our prior quarter earnings calls, during this transition period our reported cost structure will be complex and burdened with stranded costs. However, this is becoming less so as we progress through our accelerated transition. We expect Q1 to be the last quarter with significant transition related moving pieces in our financials. In Q4, total company operating margin from continuing operations was burdened by approximately $60 million in stranded costs, and reached 41.5% compared to 27.2% in the year ago period, an increase of more than 14 points, and 36.2% in the prior quarter. Our execution on eliminating stranded costs is evidenced by the steady operating margin growth and we're well on our way to achieving the 50% post-transition operating margin for the total company. In addition, we continue to service and reduce our TSAs and eliminate the positions that were linked to stranded activities. In Q4, ending headcount was down to approximately 3,700 employees and as Vincent mentioned, we finished substantially all remaining notifications at the end of April. Notified employees will remain on our books through Q1 in accordance with country specific notice periods such as Warren in the U.S. but operationally we are now running the business with approximately 2,500 employees, achieving the long-term model we targeted when we sold the enterprise business well ahead of schedule. On the topic of cash and as we mentioned to you in last quarter's earnings call Q4, Q4 cash flow from operating activities includes large one-time payments for divestiture related tax amounts. And as a result of these payments as well as net cash outflows from stranded cost, our cash flow from operating activities in Q4 was materially negative as planned. However, absent the one-time payments and stranded costs, our business is operating in line with our long-term model of approximately $900 million in free cash-flow on an annual basis. We ended the fourth quarter with cash and short-term investments of $2.3 billion giving us plenty of flexibility, driving our business for growth. This past quarter we continue to return significant amounts of capital to shareholders through repurchases and dividends. We repurchased 29 million shares in the quarter for a total of $658 million, and we've utilized $1 billion thus far of the $1.6 billion share buyback authorization. In addition, we cash settled the principle and conversion rights of a $250 million convertible note, which lowered our overall debt level and reduced our diluted share count. We paid our regular dividend of $0.125 per share this quarter and we remain committed to paying our annual dividend of $0.50 per share. And last but certainly not least, we made good on our commitment to return 100% of the after-tax proceeds from the sale of the enterprise business via the $12 per share special dividend at the end of January. I'd like to now spend a couple of minutes discussing how we're positioned amid the economic uncertainty caused by the recent COVID-19 crisis. In the early days of the COVID-19 crisis, we paused our share buyback with approximately $600 million left on the authorization to be flexible with any challenges and opportunities that may arise in the new economic environment. This was a prudent approach as our excess cash capacity affords us greater flexibility. However, we remain open to a number of options and plan to resume our buyback program opportunistically. Another impact of the COVID-19 crisis is the delay in the sales of our underutilized real estate assets, as some potential buyers take a slower approach. However, we believe it is a temporary delay and remain confident. We will be able to move forward with the sales in a reasonable timeframe. Importantly, this slowdown does not impact our ability to achieve the post-transition operating margin outlook. And more importantly, we are not relying on that cash to run the business. As Vincent mentioned is direct to our highly recurring diverse subscriber base. The ratable nature of our business helps minimize disruption in our financials from short-term economic headwinds. In addition, our balance sheet is strong with $2.3 billion in cash and short term investments as of Q4, as well as access to our undrawn $1 billion revolver. And we have a capital efficient model reflected in our low CapEx spending. We spent just $3 million in Q4 and expect our annual CapEx should be approximately $40 million with depreciation expense to be in the range of our CapEx spending going forward. In addition, the maturities of our outstanding debt extend well into the future. Our $750 million senior note that's due in September is being replaced by the $750 million Delayed Draw term-loan that we structured back in November and pushes that maturity out to fiscal year 2025. The next debt maturities don't occur until almost two years from now. In addition, we are well within our covenant limits. We ran a series of downturn scenarios to stress test the business. Even under severe downturn sensitivity scenarios, we have sufficient room in our financial covenant, as well as minimum cash flow needed to operate the business and protect our regular cash dividends. For example, our trailing 12 months adjusted EBITDA would have to drop by almost 40% before triggering any issues with our covenants at the current debt levels. So we feel very good about our liquidity and capital structure. To recap, I'm very pleased with how we executed. We turned in a strong financial performance this quarter, delivering revenue and EPS growth, reducing debt, lowering our share, count, accelerating our transition and maintaining strong liquidity heading into the COVID-19 economic environment. Let me now turn the call back to Vincent a provide Q1 outlook.
Vincent Pilette:
Thanks, Matt. Let me not our provide our Q1 outlook and also discuss a long-term growth strategy for NortonLifeLock? March trends continued into April. Quarter-to-date, we generated slightly positive customer net adds and almost mid-single-digit booking growth overall. Direct to consumers booking grew high-single digits in April, as people continue to adapt to life working from home. This growth was partially offset by decline in our retail sales, impacting our overall indirect partner sales. Maintaining this net positive trend, we expect revenue in the range of $590 million to $605 million or zero to 2% growth when normalizing for IDA and the extra week in Q1 fiscal year 2020. This revenue outlook is supported by bookings growth in the low-to-mid single digit range. We expect Q1 non-GAAP EPS to be in the range of $0.18 to $0.22 per share with a business operating at approximately 50% profit margin, when excluding the stranded cost. Our stranded activities, I expect it to be fully eliminated by August, although we will write-off additional assets in Q1 with the goal to be over 90% done by the end of June. In fiscal year 2020, we return to previous marketing investment levels, primary targeted that direct acquisition programs, and we will continue to invest in our distribution and product roadmap for long-term impact. While these initiatives take time to generate revenue, we are very encouraged to see three consecutive quarter of low-to-mid single digit bookings growth year-over-year. I also said that while we have a fantastic opportunity to define a simple and reliable path to cyber safety, it won't be a linear road by any means. Certainly, no one could have anticipated the work to going to a full lockdown only a month after we last gave guidance. Well, we will be cautious and agile in managing our business; our mission to protect and safely enable customer digital lives is more relevant. And with that Matt, Samir and I are now happy to take any question. Operator?
Operator:
[Operator Instructions] Our first question is the line of Keith Weiss with Morgan Stanley. Keith, your line is open.
Vincent Pilette:
Hi, Keith.
Keith Weiss:
Thank you, guys. How is it going? Thank you for taking the question and very nice quarter. Vincent, hoping you could drill down for us a little bit more into kind of what you think the impacts of COVID-19 were on your overall business? It sounds like it may have been a tailwind for the direct consumer side of the equation; just given more people working from home and that heightened threat environment, but that was slightly offset by the retail environment because obviously, people just can't go to the stores in the same way. Can you help us understand kind of the puts and takes and whether you think there's kind of durable tailwinds from kind of work from home and shelter in place that that could persist for some time.
Vincent Pilette:
Yes. So let me first go back at the core, as we developed the cyber safety membership, Norton 360, we have underlying growth drivers, which is that more and more consumers are driving the operations, they live online and they want to do that in a safe environment. We have since we became NortonLifeLock in November, reinvested in marketing to make our products known, out there we had launched Norton 360 at the beginning of this fiscal year, as you know, and we pushed that rollout through. We were on a steady path if you want, turning a situation where we had a declining customer count into bringing more and more new customers; it was the path-through-the-quarter. We saw in the month of March, more demand and slow conversion or realization of that increased demand. We saw that through the month of April and obviously you can understand that all of the activities from working from home, not wanting to go into the shopping malls and all of those things have only increased the need for a better protection online. As you mentioned, that was offset partially by the fact that at physical stores, we couldn't go and buy a token or one of our products, but that was a mile offset. So we encouraged by the trends, it will be a long-term trends. We believe that will continue which is more people will work from home, will live their life online and, and we'll need our products.
Keith Weiss:
Got it. And just one follow-up just to make sure I'm clear on the real estate. So it sounds like the real estate transactions that you guys were expecting had slowed down a little bit, but you still feel pretty good on getting them close. The fact that they don't impact our operating origin assumptions on a go-forward basis, is that because of the expectation that they still get closed or it’s just – it was a relatively minor part of OpEx and you still get to there's like 50% operating margin levels without selling the real estate?
Vincent Pilette:
So we have reduced our headcount to what our long-term model structure is for the consumer business about 2,500. And with that, we've vacated the buildings that are not needed anymore. We put them for sale and we them off our put them for sale and hold them off our P&L, put them on our balance sheet, teed up for sales. We’ve had multiple offers with each one of those buildings and then through the outbreak, as you imagine those discussions, slow down some drop, some try to do an accelerated [indiscernible] coming back into the offers around, if you want. And it will – our expectation is that it will take a bit more time. We have not revised our value down. We not press for cash as you know, and we have multiple options, including in the short-term, one of the buyer came back with a short-term lease while they were figuring out they need. So from that perspective, I don't see any impact in our operational business, and it's about time to cash in term of realizing this underutilized assets.
Operator:
And our next question is line of Saket Kalia from Barclays Capital. Saket, your line is open.
Saket Kalia:
Okay. Great. Thanks guys for taking my questions here.
Vincent Pilette:
Sure.
Saket Kalia:
First, hey – first maybe for you Vincent, nice couple quarters and positive subscriber additions. And I guess as that renewal base kind of grows here in fiscal 2021, how are you thinking about the importance of sort of retention rate versus sort of top of funnel? I know we're not guiding to fiscal 2021, yet. And obviously you've invested a lot more in marketing to improve that top of funnel. Is there anything that you could sort of do on the retention rate as well as you look forward to year?
Vincent Pilette:
No, absolutely. So, at a very high level, if you take the three areas that drive growth, one is number one more customers. The second one is offering a great product that they want at a higher level of membership, and you know, we've all at Norton 360, we not have about 25% of our install base into Norton 360 and that increased engagement. And the third one is to increase retention. We have great operational teams driving each one of those three areas and driving for growers. As I shared a quarter ago and share with the team all the time, it's a balance between all those three drivers, but the number one metric is increasing the customer count, behind that is the marketing investment, it’s the net promoter scores and the customer satisfaction and we were driving that. If you see our retention, it has improved in each one of the cohort by tenure. But you know that the first year of tenure is a lower retention and that increases, as they seem to our portfolio. And so the increase retention as they engage more and more than 360 is slightly offset because we’re returning to customer growth, overall though always all value for the business.
Saket Kalia:
Got it. That makes sense. For my follow-up, maybe for you, Matt, can you just talk a little bit about the EPS guide here in Q1 and perhaps the pace of stranded cost removal? It sounds like a lot of the TSA expenses are sort of wrapping up; to Vincent's point we're down to sort of the headcount that we were planning on. So how do you think about that sequential downtick in EPS in Q1?
Matt Brown:
So, our stranded costs are coming to a close, but as they come to a close they will impact different areas of the P&L in different quarters, depending on the types of activities and how they end. And so, you know, as we've sort of been consistent in this message over the last couple of quarters, our reporting structure is complex. The stranded costs show up in different areas of the P&L depending on the types of activities. And so for that reason, though, we expect these activities to come to a close, they may be impacting a different area of the P&L. Having said that our core business, we expect to operate at that 50% operating margin that we've discussed and continue to discuss. And so you know, we will of course make it clear, next quarter when we report where those stranded costs showed up. But that is the reason for the guide of $0.18 to $0.22.
Operator:
And our next question is from one of Fatima Boolani with UBS. Fatima, your line is open.
Fatima Boolani:
Good afternoon. Thank you for taking the questions. Maybe Matt or Vincent for you, a question on retention. I think for all of us, it's a little bit harder to overlook the broader unemployment backdrop and a weakening sense of consumer confidence in spending and in sort of weakening spending signals. So as we take those dynamics into consideration I'm wondering if you guys can talk to the renewal churn in up-sell trends that give you confidence that the level-of retention that you’re seating today is sustainable, and then I have a follow-up as well.
Vincent Pilette:
Yes, absolutely. So as you imagine at the beginning days of the COVID-19 outbreak, went back to a lot of scenarios. We also went back to what happened in 2008, look at the retention rate during that time. And actually there was pretty resilient and sustainable even then. Now every environment or every crisis is unique and this one brings something that is very different. It changes the way we operate our lives. It changed the way we work? It changes the way we interact? The way we shop? And I think there is a underlying acceleration of the need for more privacy, more security online that's why you see companies like Logitech selling more video conferencing systems and us with that selling more security products. And I think the trends of having more awareness of few lives moving online is a structural trend. Now it may be impacting in the short-term here and there by different economic headwind. But I think we're well positioned from that. And we have the perfect solution launching last year, the Norton 360 membership. We saw an acceleration of the adoption rate through the last two quarters, and we're very pleased by that.
Fatima Boolani:
That’s super helpful. And Samir, maybe for you, continue to appreciate your international rollout here. And so with more product available internationally and perhaps a lot of the offerings aren't as maybe comparatively comprehensive as some of your domestic offerings that include the LifeLock in the higher-end level of the LifeLock feature functionality, your ARPU is still up in the quarter. So can you help us understand what some of the puts and takes here are on the ARPU continuing to improve, even as you go into ex-U.S. geographies that typically have a lower comparative feature base within the product? And that's it for me, thank you.
Samir Kapuria:
Thanks, Fatima. Yes. As we look at the international expansion, for the most part we're entering cohorts and markets where the needs have increased dramatically and so our security, our privacy and even the identity solutions that we have designed for certain international markets allow us to hit those markets with a premium offering, and that's allowed us to maintain our ARPU. I think to the comments that Vincent just shared, with a lot more at risk in today's environment, given the masses of people that now are doing the digital equivalent of what their physical lives were there is an appreciation for making sure that is also safe and secure. And we're seeing that trend continue both in our expansion in Europe and in Asia.
Operator:
And next we have a question from the line of Gregg Moskowitz with Mizuho. Gregg, your line is open.
Gregg Moskowitz:
Okay. Yes. Thank you very much. Hi guys nice to chat with you. So it's good to hear that 25% of your install base is on Norton 360, although you do have a few different SKUs, some but not all of which include LifeLock. And so I was wondering if you were able to share the percentage of the Norton install base that has converted to LifeLock membership, as well as just how this conversion rate has been trending.
Vincent Pilette:
So you are right, we have at the high level about six level of membership and it start with what I would call basic securities and then add various level of functionalities, password managers and others. And then for the last three memberships it includes the identity, so that's Norton 360 with LifeLock and start basic and finish that premium. We've seen a good adoption of that Norton 360 across. When we sell today, the new customer acquired are in the vast majority on the Norton 360 platform, we're not going to share now between the different membership where the ratio is, but we've seen good adoption. And we expect that to continue over the next four quarters as we go through fiscal year 2021.
Gregg Moskowitz:
Okay. Thanks, Vincent. And then maybe a follow-up for Samir, I think you talked about Norton Family, and I think one can make a clear argument that the need for something like Norton Family in a household is stronger than ever before. I think, your six month free trial for that product has been in play for around six weeks now, what have you seen in terms of sign ups?
Samir Kapuria:
Yes, thanks for that question. We've seen a lot of uptake and adoption of that Family for free. I think it goes back to the volume of children that are now schooling, gaming and communicating on online, while there's a large cohort of parents that at the same time are working from home. And so with the adoption of that stay at home lifestyle, what we've seen is a much higher use of Norton Family, almost like a digital guardian for parents. And we're just happy to be able to contribute back in this time where we've got this crisis amidst us.
Gregg Moskowitz:
That’s great. Thank you.
Operator:
And our next question is from line of Brad Zelnick with Credit Suisse. Brad, your line is open.
Vincent Pilette:
Hey Brad,
Brad Zelnick:
Hey, Vincent, it's great to see the durability of the business during such crazy times. And I hope everyone on the call is doing well. But my question for you is to what extent are you benefiting from lower advertising costs and how is the ROI been trending on marketing spend and how would that look on a more normalized basis? And perhaps even how to think about that equation shifting when marketing costs and CPCs trend back upward?
Vincent Pilette:
A very good question, as you mentioned early March we saw a drop in marketing rates. We were already trying to shift or doing shifting between long-form TV ads into more social and dynamic advertising. So we're in the process of improving the productivity of our recently increased marketing spent. I think we discussed in the last call that you first raise your marketing level and then you maintain that level for a consistent periods to improve over time. We've seen a low-double digit improvement in our CAC, Customer Acquisition Costs to the quarter. And we plan to leverage that, balance it between profitability and/or reinvestment as we see gross momentum mainly international.
Brad Zelnick:
Okay. Thank you.
Operator:
And our next question is Walter Pritchard with Citi. Walter?
Walter Pritchard:
Thanks. I'm just wondering on the sub-addition the net, could you help us understand over the last three quarters with an inflection, how much of that has been improvement in retention versus the gross ads that go in there?
Vincent Pilette:
So as you know, right, for the last two quarter – three quarter, we increased our marketing spent, it really shifted for the last two quarter with over $100,000 new customer acquired. Our retention rates have been very stable around 85% and it’s really about increasing the productivity and the return from our marketing investment, so it's net new coming from direct consumer acquisition programs.
Walter Pritchard:
Got it. Then just a follow-up on the Family question that came up, that product is free right now, do you intend to make that product free forever? And is there a sort of a timing that we should think about we might start to see some paid conversion off of that free product?
Samir Kapuria:
Yes, Walter, the Family free is something that we've decided to contribute. We are not looking at it as a business as much as it is a contribution to the situation at hand. But, we do hope to deliver value and more awareness around the overarching cyber safety needs based on that and we'll see what happens in the future. Hopefully we get out of this current pandemic in a short amount of time and we can reevaluate that.
Walter Pritchard:
Great. Thank you.
Operator:
Our next question is from the line of Phil Winslow with Wells Fargo. Phil, your line is open.
Phil Winslow:
Hey, thanks guys for taking my question. Vincent, just going back to your comment on the cost of customer acquisition, have you seen any change in the efficacy of the marketing channels that you've been using and how are you thinking about allocation there?
Vincent Pilette:
Yes, I think we’ve mentioned it, right. So as we raised our marketing investment, two things we're doing. We’re doing more social and pay search or search paid that goes into more quick returns than the long-form TV. And then it's moving more of our marketing dollars internationally. In the past, and certainly in fiscal year 2019 the marketing investment were solid [indiscernible] U.S. and so we've expanded that internationally as we roll out our Norton 360 now more than 43 countries and as we can maintain this investment at certain level. We should see a continuous improvement of our CAC as we progress through fiscal year 2021.
Phil Winslow:
Great, thanks guys.
Operator:
And our next question is from the line of Matt Hedberg with RBC Capital Markets. Matt?
Matt Hedberg:
Hey guys. Thanks for taking my question. A few questions on retention here, I just had one other one. It's great that it's been stable and it sounds like you're seeing strong subscriber trends in April or May. I'm just sort of curious how you're thinking about retention relative to your Q1 guide. I mean, have you seen any change in that in the very short-term, given the unemployment rates?
Vincent Pilette:
So we actually saw very solid trends of retention in the month of March and April. We are not forecasting, if you want dramatic change in retention, we've seen increased engagement from customers moving to Norton 360 platform and that increased the retention and then that has to be offset with bringing new customers and continuously growing our customer base with the first year retention being lower than the average we mentioned. And we have of course a program trying to improve the retention rate of the first year cohort. So as I mentioned, it's a balance between ARPU retention and new customer counts. And our number one objective is to grow customer count sustainably for the long-term.
Matt Hedberg:
Got it. Super helpful, thanks guys.
Operator:
And our next question is line of Shaul Eyal with Oppenheimer. Shaul, your line is open.
Shaul Eyal:
Thank you. Good afternoon, gentlemen. Congrats on the solid set of results. I had a quick product related question, I think you might've addressed it, I'm not certain, part of your membership, I think include your cloud backup products, which is I think now available strictly on the Windows operating system, did you indicate that it's now available on iOS and Android as well?
Vincent Pilette:
No, I don't think that one. The comment we made was regarding our time management capability within Norton Family that was originally Windows and in the interest of expanding that to help parents at home we've now added that to iOS and Android as well. So that's the comment we were making.
Shaul Eyal:
Understood. Thank you so much for that.
Operator:
And ladies and gentlemen, I would now like to turn it back to the CEO for final summary.
Vincent Pilette:
Thank you. We believe NortonLifeLock has a unique opportunity to build the best portfolio addressing the consumer's ever evolving needs for cyber safety. While the economic environment might be volatile and uncertain, our resilient business model and strong balance sheet give us the ability to continue to execute our business plan with minimal interruption. We are adapting as we go. We are tactically focused on delivering to our best potential every single day. We have a bias for action and a mission to make the world cyber safe. Thank you for joining us today.
Operator:
Ladies and gentlemen, this does conclude today's conference call. We thank you greatly for your participation. You may now disconnect.
Operator:
Welcome to NortonLifeLock Fiscal Third Quarter 2020 Earnings Call. [Operator Instructions] Thank you. I would now like to turn the call over to the Head of Investor Relations, Soohwan Kim. Thank you. You may begin.
Soohwan Kim:
Thank you. I'm pleased to welcome you to our call to discuss our third quarter fiscal year 2020 earnings results. We posted the earnings material and slides to our Investor Relations events web page. Speakers on today's call are Vincent Pilette, NortonLifeLock CEO; Samir Kapuria President; and Matt Brown Interim CFO. This call will be available for replay via webcast on our website. As a reminder, in connection with the sale of certain assets of our Enterprise Security business to Broadcom in November 4, 2019. We changed our corporate and interest from Symantec NortonLifeLock. The results of our Enterprise Security business were classified as discontinued operations in our condensed consolidated statements of operations and thus excluded from both continuing operations and segment results for all periods presented. Starting in the second quarter of fiscal 2020, we operate in one reportable segment. Revenues and associated costs of our ID Analytics solutions, which were formerly included in the Enterprise Security segment are now included in our remaining reportable segment. On January 31, 2020, we completed the sale of our ID Analytics solutions. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further that finished definitions of our non-GAAP metrics. Please note non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with the corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below our management team uses these non-GAAP financial measures in assessing our operating results as well as planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions we currently see. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. In particular, our statements regarding our sale of our Enterprise Security assets to Broadcom and any anticipated benefits from such sale and cost reductions associated with this transaction are subject to a variety of risks. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular in our annual report on Form 10-K for the fiscal year ended March 29, 2019, and recently filed quarterly reports on Form 10-Q. Let me now turn the call over to Vincent.
Vincent Pilette:
Thank you, Soohwan and good afternoon everyone. I'm very pleased to report that we delivered better than expected results in Q3, the first quarter of NortonLifeLock as a standalone company. We delivered revenue above the high end of the range, supported by bookings growth of 4%. EPS was $0.25, up $0.09 from a year ago, and well above our guidance, driven by strong execution and lower stranded costs. We have accelerated our transition to become the pure-play leader in consumer cyber safety, and we are driving towards our annual target of $1.50 EPS. We have delivered on our commitment of returning more than 100% of the net proceeds from the sales of our Enterprise business to Broadcom by paying a $12 per share special dividend on January 31st, and starting $1.6 billion share repurchase program in December. Before I go into more detail, I would like to thank all of our employees. Achieving these results in a quarter in which we completed the sales of our Enterprise business is another testament to the operational discipline and the dedication of our team. These encouraging results speak for themselves. But let me give you a few more details. In the close of the sales of our Enterprise business on November 4th, we have been removing stranded cost at an accelerated pace. Previously, our estimated cumulative stranded cost post close were $1.2 billion, with cash cost of $900 million to remove these stranded activities. We have accelerated our transition to be done in Q2 fiscal year '21, three months ahead of plan. Cumulative stranded cost post close and our trucking to less than $1 billion in total, of which $750 million are in cash. We are making good strides towards exiting or rightsizing the cost base to achieve target operating margin of 50% for the total company by the end of the transition period. In addition, we made significant progress towards our goal to monetize and dispose of underutilized assets to more than offset the stranded cash costs. We recently closed the sales of our ID Analytics business for $375 million in cash. In addition, we received the first round of bids for the sales of our soon to be vacated properties including our Mountain View Campus. We now project the cash proceeds from the underutilized assets to be approximately $1.5 billion, significantly higher than the $1.1 billion we previously estimated on our last earnings call. When you combine the $10.7 billion sales of the Enterprise business with the $1.5 billion in monetization of assets, less than $750 million in stranded cost, we project to generate roughly $11.5 billion in gross proceeds directly or indirectly related to the sales of our Enterprise assets. Wow. I know Rick would be very proud. Even after taxes, which are now lower than initially expected, and the return off a substantial amount of cash to our shareholders in the form of dividends and stock buybacks, we are left with meaningful capacity to invest and sustainably grow our consumer business. When I started to CEO, I talked about some key priorities for us in the short term. First, established credibility by consistently delivering on what we say. Secondly, accelerate the transition to quickly get to a long-term business model with 50% profitability for the company. And lastly, and more importantly, free up investment capacity to return the company to sustainable growth, delivering on the full potential of a stand-alone consumer business. I also said that it would take time to reach our full potential. I think it goes without saying that we have delivered on our commitments in terms of executing on the sales of the Enterprise business, accelerating the elimination of stranded cost and maximizing the value of our underutilized assets. As for the ongoing consumer cyber safety business, this quarter, we delivered bookings growth of 4% year-over-year and increased net subscribers by 66,000 sequentially, while maintaining operating margin over 50% when you exclude the impact of stranded cost. It is the first positive quarter of net customer adds in a long time. But to be fair, one quarter does not make a trend. While customer count is stabilizing, our focused execution and reprioritized investments have us on the right path to deliver long-term sustainable growth. Our strategy is working. I will pass now the call over to my business partner, Samir, for more details on our product initiatives and selling motions.
Samir Kapuria:
Thank you, Vincent. Our momentum and launching Norton 360 memberships worldwide continues. In the third quarter, we expanded our membership offerings in EMEA, Asia Pacific and Latin America, including Ireland, South Africa, Australia and Mexico. We remain focused on our strategy to deliver increasing value to NortonLifeLock members by offering a broad set of cyber-safety solutions. In the third quarter, average revenue per user or ARPU increased to $8.99 per month, up 1.2% sequentially and up 2.7% year-over-year. More importantly, we saw continued stabilization of our direct customer count. We grew customer count sequentially this quarter for the first time in more than two years. We had new customers at the top of the funnel, while maintaining our high retention rates. Our service safety message is resonating with customers. We believe the growth in customers directly results from our strategy to invest and drive consumer awareness of the value of our offering. In addition to our direct customers, we also protect millions of customers through indirect relationships we've established through partnerships around the world, including telcos, employee benefits, retailers and e-tailers. One example is a recent partnership agreement we signed with a large telecom service provider who will be bundling our new membership product powered by LifeLock. This will be the first time will be launching the full version of LifeLock, which includes identity restoration outside of the United States. We're starting to see more and more of these organizations understand how much value cyber safety can bring both their businesses and their customers. These relationships contribute to our foundation for growth in the future. We are continuing to invest in our product capabilities to address cyber threats that are evolving at a fast pace. Let me highlight two examples of identity offerings that we launched in the quarter. In December, we launched home title alert. This additional feature is available to our U.S. members who subscribe to the highest level of identity protection. For many Americans, their home is their most valuable asset and we're helping protect it from fraud. We're now monitoring for changes to their home title and tax records at the county recorder's office. With this service, members are alerted when potential scammers use victim's identities to take out fraudulent loans or place liens on a victim's home for financial benefit. This is one of many examples of our continued focus on innovation to deliver additional protection to our members across security, privacy, identity and home. We also expanded our identity theft offering outside the U.S. with the launch of our dark web monitoring service powered by LifeLock in Japan. The dark web is an unindexed part of the Internet, and it is a hotbed of criminal activity where criminals can buy and sell stolen information. When we detect our members' information in the dark web, we alert our members, so they can take action. This product has seen good adoption in that market and we are working hard to deliver it to consumers around the globe. Those are just two examples of leading innovation, but we have a robust R&D pipeline of products that we believe will help keep our customers cyber safe. Let me turn the call over to Matt to discuss Q3 actual results in more detail.
Matthew Brown:
Thanks Samir. Let me review our Q3 results in a bit more detail. Focusing on non-GAAP results, Q3 revenue was $618 million, up 1% year-over-year in constant currency, and above our guidance range of $602 to $612 million. ID Analytics revenue was included in both actual and our guidance, and landed at $15 million for the quarter. Diluted EPS was $0.25, exceeding our guidance range driven primarily by better than expected stranded costs in our P&L. Operating margin was 36.2%, compared to 28.6% in Q3 '19. We drove strong margin performance by reducing stranded costs. In just one quarter, we reduced our head count by 52%, and significantly reduced our real estate footprint, making substantial progress on rightsizing our company for the go-forward business. While progress was made, Q3 continuing operations included stranded operating expenses of approximately $85 million. As we stated on our prior quarter earnings call, during this transition period, our reporting cost structure will be complex and burdened with stranded costs, the timing of the transition, the net costs associated with our transition service agreements, asset write-off and the location of these costs in the P&L will impact operating margin and/or EPS for the next three quarters. For example, depending on the underlying nature of these costs, they may be recorded in operating expenses of continuing operations or transition services expenses, which are included below the line in other income and expense, or discontinued operations or restructuring, which are excluded from our non-GAAP results altogether. Because of this complexity, we are providing detail on the approximate amount and location of stranded costs incurred in the quarter in our earnings deck posted on our Investor Relations website, which I invite everyone to review. In Q3, our cash flow from operations was $399 million, with free cash flow of $389 million. These amounts include cash flow from continuing and discontinued operations, which also includes stranded costs and benefited from collections of Enterprise related receivables in the quarter. By the way, the estimated tax liability on the Enterprise sale is now estimated at $2.2 billion, versus the $2.5 billion estimated at the time of the deal. The majority of this tax liability is left to be paid in Q4 '20 and therefore will be reflected in that quarter's cash flow from operations. We ended the third quarter with cash and short-term investments of $12.8 billion and our total debt level was unchanged at $4.5 billion. Our strong cash flow has enabled us to return a significant amount of cash to our shareholders. In Q3, under our $1.6 billion share buyback plan, we repurchased $14.1 million shares for $364 million in cash. In addition, in Q3 we paid our recently increased regular quarterly dividend of $0.125 per share. And lastly, we recently completed the previously announced special dividend of $12 per share. We will continue to return cash to our shareholders, while maintaining our ability to invest in growth opportunities. We now expect our estimated cash balance at the end of the transition to be over $2.5 billion as a result of lower expected cash transition costs, lower expected cash taxes on the Enterprise sale, lower cash paid on the special dividend due to timing of our share buyback and higher expected cash receipts from the sale of underutilized assets. All told, this has significantly increased our cash expectations, and allows greater flexibility to create more value to invest and sustainably grow the business, as well as gives us the option to deploy additional capital as we opportunistically manage dilution. Let me now turn the call back to Vincent to provide our Q4 outlook.
Vincent Pilette:
Thanks Matt. Very clear. Let me now provide our Q4 outlook and also discuss a long-term growth strategy for NortonLifeLock. In the fourth quarter, we expect revenue in the range of $595 million to $605 million, excluding ID Analytics, which closed in January. We will continue to drive the business for growth, which is expected to continue to yield low single digit bookings growth in Q4, ultimately delivering revenue growth in later quarters. We expect Q4 non-GAAP EPS to be in the range of $0.15 to $0.20 per share based on assumptions of flat share count, with the business operating approximately, sorry 50% profit margin when excluding the stranded costs. As we exit our transition period, upon elimination of the stranded cost, and with the full benefit from share buybacks, we expect the operating margin to reach 50% and annualized EPS to come to approximately $1.50. Fiscal year 2020. So as we turn to previous marketing investment levels, primarily targeted at direct acquisition programs in the U.S. and worldwide. We will continue to invest in our distribution and product roadmap. While these initiatives take time to generate revenue. We are encouraged to see two consecutive quarters of 4% billings growth year-over-year. We believe NortonLifeLock is well positioned to continue our market leadership by offering a simple reliable path to cyber safety. Our mission to protect our customers' digital and connected lives is reflected in our commitment to make the world safer. Our transformation is well underway. We've become much more nimble and customer focused, and we are on track to achieve our near-term goals to remove stranded cost and lay the foundation for growth. For our mid to long-term goals, we're excited by the opportunity to deliver innovative solutions to protect consumers and produce sustained revenue and earnings growth, with strong cash flow generation for our shareholders. As I told all of our employees, it will not be a linear path. There will be challenges along the way, but the opportunity is tremendous. And our focus is on protecting and delighting consumers with innovative solutions. And with that, Matt, Samir and I are now happy to take your questions.
Operator:
[Operator Instructions] Our first question is from line of Fatima Boolani from UBS. Fatima?
Fatima Boolani:
Samir, maybe I'll start with you, just to get a progress update on the membership bundles conversion of the install base. You have about a year a data points here, as you move the base to the membership model. So I was wondering if you could sort of update us as to how you're tracking along that path? And maybe if you can give us a little bit more color as to how the conversions are landing, whether they're in sort of the low bucket or the very premium bucket, that would be really helpful. And then I have a follow-up for Matt?
Samir Kapuria:
Thanks Fatima. Yes as we as we rolled out last April, our cyber safety programs which includes security, identity, privacy and home and family. We've been moving both our existing customer base into that bucket, as well as acquiring new customers into that combined solution. Both of which have progressed well. I think we share the data on that progression on an annual basis, and we are very happy with the results we've had over this year. So next quarter, we'll be sharing the percentage of existing customers that have moved into that program. But in addition to that, as I mentioned in my opening remarks, we have also rolled out new identity protection capabilities in international markets, like the dark web monitoring in Japan, and soon to be released identity threat restoration service in another country. So, what we're seeing is the combination of capabilities and value we're providing are resonating with our customers and that's resulting in both the ARPU, as well as retention you've seen in our reporting today.
Fatima Boolani:
And Matt for you, very helpful color around the go forward or normalized capital structure, if you will. But I'm wondering just kind of given the mechanics around the convertible notes on the balance sheet with respect to the dilution that's come online as a result of those notes, and the buyback that you have in place. I'm wondering if you can kind of step us through how we should be thinking about a share count and share count dilution mechanics going forward? Thank you.
Matthew Brown:
Sure yes so as Vincent mentioned in his outlook remarks, we are modeling flat share count quarter-over-quarter. So our Q4 guidance incorporates our expected dilution and also with the offset of our share buyback program. And as we move forward, as the dilution from our converts continues, we have the ability to opportunistically manage that through additional share buybacks. And so that is built into our model.
Operator:
And our next question is from the line of Saket Kalia from Barclays. Saket?
Saket Kalia:
Hi Vincent, and so maybe just start with you. You talked about some of the, some of the incremental investment that the team is putting into additional marketing programs to help drive some of the improvement that we're seeing in bookings in the top line. I guess my question is, are those investments the type that you think we can leverage or do you think that we need to increase them potentially to sort of sustain this improved growth?
Vincent Pilette:
Yes so, as we mentioned in prior quarters, right? We've increased our marketing investment to go back to prior levels. There're really three sets of actions we've done with those investment. The first one was really to move from long-form marketing to social media and other new areas in which we had not been marketing in the past so, that's one initiative. The second one was to really move from mainly being U.S. centric to be more international. We've been growing in Europe. We've been growing Asia-Pacific, and that of course is to support new product launch. So those are important factor. And then we've aligned our marketing investment to the rollout of Norton 360 our membership structure, making our customer aware of the incremental value we provide them through the membership. When you raised the noise level, if you want in the market or the awareness level in the market, you have a long way to go in terms of improving the productivity of those marketing investments. So I do believe that, while we've raised it here in fiscal year 2020, we have opportunity to gain productivity from those investments going into fiscal year 2021.
Saket Kalia:
Matt, maybe for my follow-up for you. Can you just talk a little bit about the mechanics of the transition services agreements or TSAs? How much - when do those - sort of start to kick in you mentioned that those go below the line. When do those start to kick in, what sort of magnitude and for how long broad brushes if you can?
Matthew Brown:
Sure. So our transition services agreement began right after the close of the transaction on November 4. And those continue for about six months. So expect those to continue until about May 4. The costs of those transition services agreements are included down in other income and expense, but so are the offsetting reimbursements from Broadcom, which offset the expenses that are down in other income and expense. So, those will continue all the way through May 4, at which point we will exit. And those amounts will then come out of other income and expense going forward.
Vincent Pilette:
And Saket just so we're clear, we have multiple TSA agreements depending on the function or the area or the countries. And so they have different timeline in term of stopping. Once the service is over, then either cost [ph] are immediately shutdown, or come back into the normal OpEx until we shut them down. So it's definitely a dynamic P&L, and we're focusing mainly on getting towards the end of the transition period, making sure that 100% of those stranded costs have been eliminated.
Matthew Brown:
Yes, and Saket you asked a specific question around amounts. It was - as we've indicated in the investor relations deck at $65 million, is included down in other income and expense, and that is offset by the income that we're getting.
Operator:
And our next question is from line of Brad Zelnick from Credit Suisse. Brad?
Brad Zelnick:
My first question for you, I'd like to drill down into the marketing investments a bit, if you can help us better understand which channels, you're seeing the best conversion from, and perhaps the demographics of the incremental customers that you're adding?
Vincent Pilette:
Yes so, we have our traditional long-form investment TV, radio, et cetera. Those have been very efficient, low CAGR [ph] and strong recurrent, and continues to be that way. We now have redirected some of the marketing investment into social media and other new avenues. And we see early success and sign off of newness, if you want going into those channels. So we'll continue to invest money to that and optimize our customer acquisition cost, as we learn about those channels. Want to add anything, Samir on that one?
Samir Kapuria:
Yes just dovetailing and that we're focused on moment of truth marketing to grow our customer base, first and foremost. And although TV and radio are important parts of our funnel, we've added the investment into new digital media. So as Vincent shared social, but also search engine optimization and mobile. And while our focus on investing is in those channels, it's also investing in international performance marketing including Europe and in Asia. And as you know with the NortonLifeLock and our Checkmark, we have a very powerful brand. So most of our marketing investments is, to take that trust brand and channel it so that people are more aware around our cyber safety solutions and drive customer growth from that.
Brad Zelnick:
Thank you so much, Samir, that's actually very helpful. And if I could just follow-up for Matt, I suppose it's good to see how well ahead of plan you all are on eliminating stranded costs, now less than $1 billion versus the original estimate of $1.5 billion. Can you just maybe help us understand what's changed, and is there even a chance that number might come down further from here?
Matthew Brown:
So, I don't want to commit to getting faster than what we've already done, but I'm happy that we were able to accelerate the elimination of those stranded costs. And so what we've seen as we've pulled forward some of those actions earlier than had been expected. And as a result now, we've been able to lower the amount, the cumulative amounts post transition to just under $1 billion. But I think that's where we'll leave it for now.
Operator:
And our next question is from the line of Walter Pritchard from Citi. Walter.
Walter Pritchard:
Vincent couple questions, one around our growth renewals or the inverse with churn any commentary there and - if you saw any changes? And then, I'm curious how you're thinking about the OEM channel, the PC OEM channel, going forward as an avenue for acquiring customers.
Vincent Pilette:
Yes so two things on renewal, we share every quarter, but we share that. I think one or two quarters ago that we were around slightly under 85%. The renewal rates have been extremely stable. Overall, renewal bucket has continued, contributed to the growth overall so, good stabilization. The second comment around, let's call it avenue or distribution of the growth and going into every way to reach customers. We mainly obviously a direct to customer acquisition and distribution company, but we look at all aspect. On the OEM side, we have one or two. As you know and we look always at all options, making sure that we do not overlook anything. We have no specific plan to share today, but we'll continue to look broadly at all ways to reach our consumers.
Operator:
And our next question is from the line of Gregg Moskowitz from Mizuho Securities. Gregg?
Gregg Moskowitz:
Hi guys so, a bit of a follow-up to Brad's question as you alluded to in your prepared remarks. This is the first time in a while in which the number of subscribers increased sequentially, by my count in at least 10 quarters. And Vincent, it sounds like the ROI from the increased marketing focus will probably be seen more in fiscal 2021. But I'm just wondering what you would say the primary driver of the improvement in subs at this stage?
Vincent Pilette:
Yes so, a couple of comments. The first one, if you right, is the first one sees Q2, 2018, when there was a breach with Equifax, if you remember. So I would say, it's the first coin, a very, very long time that we are growing sequentially, structurally without a specific event being driven in the market, which I think is very, very encouraging. Now, I would still call it also it grew 66,000 sequentially. I would still call it like kind of stabilization mode, and the early sign of success has been mainly of raising the marketing investment to then review where we are marketing our products, and making consumers aware of the need and the product. So moving into new channels that we discussed and moving internationally. And then afterwards because we are a product company obviously continuously of launching new products and Samir talked about the new functionalities, Norton 360, a new concept for a membership fee. You can access to all of the functionality on our portfolio and that got really good reception.
Gregg Moskowitz:
And then just as a follow-up, are you showing any progress on up selling at the point of renewal, or do you see a realistic opportunity to take that higher going forward?
Vincent Pilette:
So the first objective for us, outside of growing our consumers, is really to move and increase the adoption of our Norton360 membership structure. We launched that in April. So as Fatima mentioned earlier, we're going to hit the one-year renewal event. And at different point of the life cycles, we have the opportunity to continue to demonstrate high value and up-sell.
Operator:
[Operator Instructions] Our next questions line of Keith Weiss from Morgan Stanley. Keith?
Keith Weiss:
Thank you for taking the questions and very nice quarter. One question, kind of digging in, again and kind of the Brad Zelnick vein but on the other side of the equation in terms of your ability to monetize some of these stranded assets, and that number going up. Is that the result of kind of what you've been able to realize already, or are you kind of revising your estimates on some of the remaining assets on a going forward basis. And then I have follow-up question?
Vincent Pilette:
Yes so no, absolutely. So we sold [technical difficulty] partial ownership in digital business, the ID Analytics, and then we revising based on the price at which we sold those assets, plus the first set of offers that we got for most of our facilities that we put for sales.
Keith Weiss:
And then on the core business, on the ARPU side of the equation any improvements that you're seeing there. Could you help us unpack a little bit of kind of where those are coming from? What sort of – how much of that comes from sort of mix shift towards some of the higher price solutions? How much if any, is coming from just absolute price increases you're putting against the product, or less promotions against the product? So you get a better understanding of the durability of those ARPU increases?
Samir Kapuria:
Hi, it's Samir. So, as we discuss a little earlier cyber safety and the rollout of the combined membership offering has been our focus. And with that security, privacy, identity and home capabilities, they do have a higher ARPU. And as we add those capabilities, we're seeing more and more of our customers adopt that solution set, and that's reflected in the ARPU increase as well as the retention comments that Vincent shared earlier. And above and beyond, that user growth is our priority in multiple geographies. So those are both high ARPU geographies. But as we focus on user growth, we might also be looking at lower ARPU cohorts specifically to adopt a higher volume of users.
Operator:
And our next question is from the line of Karl Keirstead from Deutsche Bank. Karl?
Karl Keirstead:
I've got a revenue growth and a cash flow question. I'll ask both at once. So you highlighted, you just put up your second consecutive quarter of 4% billings growth in the core business. And I guess my question there is, whether your confidence level that that can be a catalyst for you to achieve revenue growth in the consumer segment of mid-single digits, sometime in fiscal 2021 is now greater? And then on the cash flow side, you outlined the stranded cost impact on OpEx and other income, a combined $150 million, but what was the impact on free cash flow that you reported $389 million? So that we can get some sense of how the core business is tracking towards your goal of $900 million in run rate? Thank you.
Vincent Pilette:
Yes, thanks for the two questions. I'll start with the gross, booking gross 4% for now two quarters in a row. Customer count growth are two very good leading indicators of the future state of the business and what it will mean for the revenue line, which is more of an accounting line. If you go back to the end of fiscal year 2019, we had revenue decline, we had deferred balance decline and we had a customer count decline. And what you see today – on the revenue line is the impact of those metrics, 12 months ago. So obviously, as I mentioned booking growth and customer count growth are two operational metrics that we are really driving for. And achieving these results, I would say are early sign of success. I would not call them yet sustainable growth, but there definitely encouraging sign that we are on the right path to deliver on our strategy. In terms of the cash flow, you mentioned the cost on the continued operations P&L, you also have discounted operations and restructuring, all of which impact cash flow. And this quarter in Q3, we also had the collection of the accounts receivable from the enterprise segment, since the deal from Broadcom did not take the AR that we're pre-closed [ph]. So it was really a higher quarter due to that. When we peel down our cash flow statement and look what's linked to our consumer business, we're well on track to deliver our $900 million free cash flow annualized for the quarter, if you want, or by the end of the transition period.
Operator:
And our next question is from line of Shaul Eyal from Oppenheimer & Company. Shaul?
Shaul Eyal:
Vincent, one of the views supporting the stellar growth of some of the next generation endpoints 80 providers is that they are displacing some of the legacy providers, Symantec included, within that list. Should we expect that due to starts and change going forward, if you can sustain this level of performance in your view?
Vincent Pilette:
I’m not exactly sure what you refer to, but I really want to detach our view as an endpoint security provider, and much more back to the membership. Norton 360 of course offer security is a basic view for your endpoint devices, but it also offers privacy to our VPN, offering it, offers identity protection. It now moves internationally with dark web monitoring. And we are much more company offering a cyber safety membership, if you want, creating and helping to design that category is a new category for consumers.
Shaul Eyal:
And my follow up, I'm interested actually in your – more of a product related question. The dark web that you outlined, are these sensors that you're receiving in the dark web is it more analytics driven? What's the exact product being utilized? Is it home-grown, and what's the go-to market strategy associated with this product? Thank you.
Samir Kapuria:
And that's a great question. As you know, identity protection is a growing need for consumers around the world, and one of the key platforms stolen information exchanges on the dark web. But our secret sauce is the question you're asking. And the answer is yes. We have all different ways in which we are monitoring the dark web. At the end of the day, being able to bring a dark web capability to our customers around the globe requires us to have a robust way in which we monitor for PII potentially being stolen and sold in the dark web. And what our focus is on how we get that information real-time to our consumers so they're alerted and able to take action on it.
Operator:
And ladies and gentlemen, at this time we have no further questions, I'd like to turn it back over to Vincent Pilette for closing remarks.
Vincent Pilette:
Thank you. Thanks for joining us today. While there is a lot to feel good about, our transformation will not be linear. We still have ways to go to deliver sustainable growth and delight our customers. We need to keep delivering innovative solutions to make the world cyber safe. I am confident that this team can build on early signs of success. This first quarter inspires us to reach our full potential as the pure play leader in consumer cyber safety. It is an exciting start for our journey at NortonLifeLock. Thank you.
Operator:
Ladies and gentlemen, this does conclude today's conference call. We thank you for joining us for NortonLifeLock's fiscal third quarter 2020 earnings call. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by, and welcome to Norton LifeLock's Second Quarter Fiscal 2020 Earnings Conference Call. [Operator Instructions]. Thank you. I would now like to hand the conference over to your speaker today, Ms. Cynthia Hiponia, Norton LifeLock Vice President of Investor Relations. Ma'am, you may begin.
Cynthia Hiponia:
Great. Thank you, Ian. I'm pleased to welcome you to our call to discuss our second quarter fiscal year 2020 earnings results. We've posted the earnings materials and slides to our Investor Relations events web page. Speakers on today's call are Rick Hill, Norton LifeLock's Interim President and CEO; Vincent Pilette, Executive Vice President and CFO; and Samir Kapuria, EVP and General Manager of Cyber -- Consumer Cyber Safety. This call will be available for replay via webcast on our website. As a reminder, in connection with the sale of certain assets of our Enterprise Security business to Broadcom on November 4, 2019, we changed our corporate name from Symantec to Norton LifeLock. The results of our Enterprise Security business were classified as discontinued operations and are consolidated -- condensed consolidated statements of operations and thus excluded from both continuing operations and segment results for all periods presented. Starting in the second quarter of fiscal 2020, we operate in one reportable segment. Revenues and associated costs of our ID Analytics solutions, which were formerly included in the Enterprise Security segment, are now included in our remaining reportable segment. The assets acquired and liabilities sold to Broadcom were classified as discontinued operations in our condensed consolidated balance sheet. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses these non-GAAP financial measures in assessing our operating results as well as when planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions we currently see. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. In particular, our statements regarding our sale of our Enterprise Security assets to Broadcom, any anticipated benefits from such sale and the cost reductions associated with this transaction are subject to a variety of risks. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, in our annual report on Form 10-K for the fiscal ended March 29, 2019, and recently filed quarterly reports on Form 10-Q. Let me now turn the call over to Rick.
Richard Hill:
Thank you, Cynthia, and thank all of you for joining us this afternoon. It's been another exciting inning, and we have quite a bit of good news to discuss today. Earlier this week, we closed the sale of our Enterprise Security assets to Broadcom for $10.7 billion. With the close of this transaction, we have changed our company name and are now Norton LifeLock, a global leader in Consumer Cyber Safety, and we are now trading under the new ticker of NLOK. So it's been quite a busy quarter to say the least. The entire Board is proud of what this team has accomplished in 2 quarters. The management and the Board has delivered on our commitment to drive to unlock value in Enterprise Security and Consumer Cyber Safety. In addition, we met our revenue guidance in Q2, and we're over the high end of guidance in Q2 for EPS. But what I'm most proud of to announce for the company is the new management team that the Board and I believe can deliver both the elimination of stranded costs and growth in the Norton LifeLock business. The Board has approved the promotion of Vincent Pilette to CEO and promotion of Samir Kapuria to the position of President. These 2 seasoned leaders, coupled with our industry renowned CTO, Dr. Hugh Thompson, give Norton LifeLock a world-class leadership team who are well-respected and provide continuity in the Norton LifeLock business. They will not miss a heartbeat. Vincent brings a history of deep operational discipline, financial fluency and natural leadership skills. Samir provides in-depth understanding of the operational capabilities and needs of the consumer business, while Dr. Hugh Thompson brings the vision and understanding of today's consumer customer threats as well as a vision of what threats the consumers doesn't even know about yet. In addition, we have asked Matt Brown to pinch hit as the CFO of Norton LifeLock as we search for a new CFO for Norton LifeLock, and that CFO will be located in Tempe, Arizona. But before I return to Hawaii and downward-facing dog, let me summarize the key highlights that put this business on the right track as Vincent and Samir step in to their new roles. First, we identified and recruited an individual who I feel has tremendous skills and I believe will be one of my greatest CEO recommendations. Vincent is a natural leader. He has an unrelenting drive for results and has consumer business and operating jobs. He has honed as a CFO at Logitech. He has both high tech and consumer experience. He has gained the respect of both the transition team and consumer team as he architected and executed the Enterprise sale to Broadcom, the identification of line of sight on elimination of stranded costs and a strategy for the consumer business going forward. In addition, Dan Schulman has worked with Board to restructure itself to a more appropriate size for our $2.5 billion consumer business. As announced today, Dan Schulman, Rick Hill, Anita Sands, Suzanne Vautrinot, David Mahoney and Dale Fuller will step down at the December 19, 2019, Annual Meeting. I'd like to thank all the members of the Board who selflessly stepped down to help accelerate elimination of stranded costs. Remaining on the Board will be Ken Hao, David Humphrey, Peter Feld, Frank Dangeard, Paul Unruh and Susan Barsamian. At the Annual Meeting, we will add 2 additional members, Vincent Pilette and Nora Denzel, and the new Board will select their Chairman at the Annual Meeting. Personally, I would like to thank the Board, management team, employees and you, our investors, for the support you have shown me for my 3 innings on the mound. On Monday, we closed the transaction on the sale of the Enterprise Security assets to Broadcom for $10.7 billion. And over the last 60 days, Vincent has identified line of sight to deliver better results than we spoke about at our August conference call. Our estimated annualized stranded costs are now $1.3 billion, down from $1.5 billion through the negotiating prowess of Vincent and his team. And the cash cost to remove these stranded costs are also lower, down from $1 billion to $900 million. We had also stated that we would self-fund the majority of these cash costs with the sale of our underutilized assets. In early October, we received proceeds from the sale of our DigiCert equity investment of approximately $378 million. And we now believe that, combined with the sale of our underutilized real estate and total proceeds from monetized assets, we can fund over $1.1 billion. This deal is a home run from the perspective of this relief pitcher. When we announced this transaction on our last earnings call, we have made a commitment to return 100% of the after-tax proceeds or $8.2 billion to shareholders in the form of a $12 special dividend. We maintain and reiterate that commitment and expect the dividend to be declared and distributed in the fiscal Q4 once all the funds are repatriated. Reiterating to focus you on our commitment to doing what we say, for quarter 2, we delivered results in line with guidance for total company revenue, with in-line results for both Enterprise Security and Consumer Cyber Safety revenue. Both our total company operating margin and our fully diluted EPS were above our guidance ranges, and we grew year-over-year. This is a big accomplishment given the amount of resources and time required in completing the divestiture of Enterprise Security and the restructuring actions we began in order to transition to a stand-alone cyber safety company with an optimized cost structure. I want to thank the employees for their dedication and focus over the last several months. I cannot be more proud of this team, and I have full confidence in Vincent, Samir, Hugh and Matt as they step into their new leadership roles. Now as I leave the mound for the locker room and then on to Hawaii for some serious downward-facing dog, let me turn the call over to Vincent, who will review our results in more details and discuss our go-forward plans. Vincent?
Vincent Pilette:
Thank you, Rick. I would like to thank Rick for his leadership and partnership. There are many good things that Rick brought to this company. The most important, he made us believe that through great execution and teamwork, we can tackle seemingly and surmountable challenges. Closing an asset deal of this magnitude within one quarter while running the company is the perfect example of the leadership he provided. On behalf of everyone, thank you, Rick.
Richard Hill:
Thank you.
Vincent Pilette:
Although Rick already shared some key highlights, it is worth repeating them. The sales of our Enterprise business for $10.7 billion closed on Monday. The annualized stranded costs are now estimated to be $1.3 billion, down from $1.5 billion. The stranded costs are planned to be eliminated over 12 months at an estimated cash cost of $900 million. The estimated cash cost of $900 million is expected to be more than funded by the sales of real estate and other assets, primarily comprised of multiple campuses that are now for sale and are expected to be sold by mid of next year. We proudly launched our new company name, Norton LifeLock and designated Tempe, Arizona as our new headquarters. We start already to rightsize our cost structure as reflected in our 8% sequential decrease in headcount. We delivered on our commitment for Q2 revenue. And even better, we delivered better-than-expected operating margin. We have a lot of work in front of us to build a vibrant consumer company, and as demonstrated by our Q2 achievements, there is no better team to deliver on that promise. Today, I've accepted the role of CEO as we transform into a consumer pure-play. Samir Kapuria has been promoted to President, and we have named Matt Brown, our current and talented Chief Accounting Officer, as Interim CFO. We have also launched a search for a new permanent CFO to be in Tempe. I look forward to partnering closely with Samir, Matt and Hugh and everyone at the company. As this quarter was under my CFO responsibilities, I will review the Q2 financials. In Q2, we moved the majority of our Enterprise Security business into discontinued operations. While we had to change our reporting structure, it's important for me to give you a view of our results as compared to the non-GAAP guidance we provided on August 8, which would have included both continuing and discontinued operations. Total company Q2 revenue was $1.187 billion, flat year-over-year and in line with our guidance. Consumer revenue was $595 million. And Enterprise revenue, $592 million. Operating margin was 33.9%, up 220 basis points year-over-year, exceeding guidance of 31% to 33%, with Consumer segment margin of 50.1% and Enterprise segment margin of 17.6%. Fully diluted EPS was $0.46, exceeding guidance of $0.40 to $0.44 and up 10% year-over-year. As mentioned, the majority of our Enterprise Security segment moved under discontinued operations. So under our new reporting structure, in the second quarter, revenue from our continuing operations was $608 million, flat year-over-year in constant currency. Continuing operations now includes revenue and costs from our ID Analytics business, which was formerly included in the Enterprise Security segment and which contributed $13 million to Q2 revenue. While our Q2 reported cost structure is complex and burdened with stranded costs, our core business remains on track. Under continuing operations, we reported $92 million in cost of goods sold and $338 million in operating expenses, which equals to $430 million in total spend. Spend related to stranded costs in that continued operations P&L was approximately $130 million in Q2. Therefore, the remaining spend, approximately $300 million, was related to our Consumer Cyber Safety business and equates to approximately 50% operating margin, in line with our target consumer model. Due to accounting reporting requirements, for the next 12 months, our stranded costs will be located in multiple places in our P&L. Some will be in continued operations, some will be in discontinued operations, and some will be in restructuring. We will give you as much visibility as possible as we eliminate these stranded costs. I've learned through my career that it is better to overcommunicate it during times of changes. I want you to leave this call with confidence that we have full visibility to our cost structure, and that detailed transition plans are in place. I will be directly accountable to remove these stranded costs as soon as possible within the next 12 months. In Q2, our cash flow from operations was $181 million with free cash flow of $154 million. We ended the second quarter with cash and shorter investment of $1.83 billion. On Monday, we announced a successful refinancing of our debt to extend upcoming maturities with our total debt level unchanged at $4.5 billion, as previously communicated. Before I pass it over to Samir for more details on the Consumer business, I want to highlight the fact that we have a renewed vigor as we focus on the Consumer business with a sole objective to solidify our growth plan to return the business to mid-single-digit revenue growth in the long term. In Q2, we increased our marketing investment, primarily targeted at direct acquisition marketing programs focused on our Norton 360 membership offerings. Although it will take some time to flow the revenue line due to -- to flow to the revenue line due to subscription nature of the business, the reported billings growth of 4%, equivalent to bookings growth in consumer, is an early encouraging sign of the growth potential of that business. And now let me turn the call over to Samir, who will do a deeper dive on Q2 consumer results.
Samir Kapuria:
Thank you, Vincent. In April, we launched our Norton 360 membership plans in the U.S., Canada, U.K. and Germany. The memberships offer different levels of coverage of device protection, online privacy enablement, dark web monitoring and identity protection. In the second quarter, we further expanded our Norton 360 memberships in EMEA and APJ, including Spain, 6 Scandinavian countries and Japan. In the third quarter, we are targeting additional countries in EMEA and Asia Pacific and Latin America. This membership strategy allows us to increase value by offering a broader set of cyber safety products to consumers. In the second quarter, we saw stabilization in the declines of our ending direct customer count of 20.1 million, which were flat sequentially and down 3% year-over-year. Over the last 2 quarters, we've increased our spending in direct customer acquisition marketing program in order to capture our longer-term growth opportunities. Average revenue per user, or ARPU, increased to $8.88 per month, up 1% sequentially and 2% year-over-year. We also protect millions of indirect users through our partnership relationships. In the second quarter, our partner revenue was up 2% year-over-year. The foundation of our Consumer Cyber Safety strategy is to offer solutions that will protect all areas of consumers' online lives. Our offerings cover devices, identity, privacy and home and family. We created the Consumer Cyber Safety category with the acquisition of LifeLock in 2017. And going forward, as Norton LifeLock, with a singular focus, we will continue to be an industry leader through operational excellence and innovation. Cyber risk is an expanding concern for everyone globally, and our team is constantly identifying new ways to provide cyber safety. I'm looking forward to partnering with Vincent, and together, expanding cyber safety to an ever-increasing market.
Vincent Pilette:
Thanks, Samir. Let me now turn to our Q3 outlook and also discuss our capital allocation plan. In the third quarter, we expect revenue in the range of $602 million to $612 million or down 2% to flat year-over-year. We will continue to drive the business for growth, which is expected to continue to yield low single-digit bookings growth in Q3, ultimately delivering expected revenue growth in other quarters. The timing and scope of the transition service agreements we have with Broadcom for the next few months and the complicated accounting treatment of the stranded and restructuring costs, as well as the elimination plans, can make the quarterly breakdown of our forecast spend more dynamic. Based on our plan today, we expect Q3 non-GAAP EPS for our continuing operations to be in the range of $0.05 to $0.10 per share based on a share count assumption of approximately flat sequentially, with our core business operating at about 50% profit margin and the rest of the spend made of stranded costs. We are not providing Q3 GAAP EPS guidance due to extraordinary charges, more significantly the gain resulting from the sales of our Enterprise Security assets, which could yield $3 to $4 in GAAP EPS in Q3. While we provide guidance for the next quarter and we have our eyes on today's business activities, we actually manage the business towards our 12-month objectives. So let me reiterate that within the next 12 months, we will eliminate all stranded costs. Upon elimination of the stranded costs, the completion of the transition services to support Broadcom and a full year benefit from a share buyback program, we expect the operating margin of the company to reach 50% and annualized EPS to come to approximately $1.50. While I continue to give you quarterly forecast, it is progress against that annual goal, $1.50, by which we will determine our success. As we announced last quarter, the Board and this management team are committed to returning to shareholders 100% of the after-tax proceeds of approximately $8.2 billion in the form of $12 special dividend, as Rick mentioned in his comments. The special dividend should be declared by our Board and paid in fourth fiscal quarter after all the funds are repatriated. Today, we also announced that we raised the regular quarterly dividend by 67% to $0.125 per share in the current quarter. At today's share price, this would equate to over 2% annual yield. Excluding the special dividend from the share price, this would equate to over 4% annual yield. Finally, as a reminder, we have an existing $1.6 billion share repurchase authorization, which we expect to execute through the transition period. Let me finish with a few comments on why I've accepted this leadership role. This is a major transformation. On one side, we must rightsize our business operations following the Enterprise divestiture. On the other side, we have to continue to expand Norton LifeLock to make the cyber world a safer place for everyone. On rightsizing the business, we have $1.3 billion of cost to eliminate. We need to monetize and dispose of unused assets. We will use the proceeds for those assets to fund cash costs related to winding down the stranded operations. On the other side, the focus on execution and optimization of our cost structure will enable us to fund many growth initiatives, such as the adoption of our new Norton 360 memberships, the conversion of partner subscribers to direct subscribers, the expansion outside the U.S. and the development of new products and functionalities. Going forward, operational excellence, discipline and vision will continue to drive Consumer Cyber Safety to new levels. It is a privilege for me to partner with Samir, this executive team and all of our employees to emerge as a successful consumer company in cyber safety. And with those comments, Rick, Samir and I are now happy to take any questions. Ian, I'll turn it back to you.
Operator:
[Operator Instructions]. Our first question is from the line of Saket Kalia from Barclays.
Saket Kalia:
Rick, Vincent, Samir, congrats on your respective transitions.
Vincent Pilette:
Thank you.
Samir Kapuria:
Thank you.
Saket Kalia:
First, maybe for you, Vincent and Samir, just on the core business. Can we just talk a little bit about direct customer account? Samir, you talked about how it's stabilizing. Can you just give us a sense for how the respective betas of both Norton and LifeLock subscribers are maybe trending? And how you think about that direct customer count sort of going forward?
Vincent Pilette:
Yes. So I can give the first question. First of all, as we said in last quarter, we started to use some of the savings to pull back into marketing investments, and those were primarily targeted at acquiring new customers to the direct marketing programs. For this quarter, we achieved about 20.1 million subscribers and are in the process of stabilizing that. I couldn't find such a stable quarter-over-quarter view, if you want, for the last few years, if you exclude the Equifax event in 2018. And so I think this is viewed as a very positive momentum. We don't break out, as you know, Norton versus LifeLock, and we're trying to move now towards that membership program, where you get into the form of a membership view and add different functionalities. But I would say that privacy or identity protection are the primary marketing messages, if you want, and for what consumer are subscribing. Many of them, of course, get the security package with their membership. So that's the trend we've seen. Samir, do you want to add anything?
Samir Kapuria:
I think Vincent covered it pretty well. I think the other indicator that we mentioned in our opening remarks is year-over-year, you're seeing a 2% increase in our ARPU, and that's reflected in our conversion of users into the cyber safety membership programs.
Saket Kalia:
Got it. That's very helpful. Maybe for my follow-up for you, Vincent, just on the $1.3 billion in stranded costs. Thanks, by the way, for breaking it out and just partially in discontinued ops. I guess the question is, can you just go on a little deeper into the profile of those costs? And I know that you've talked about those going away over the next 12 months, but should we be thinking about those going away steadily over the next 12 months? Or could we see some big quarters or big reductions versus others? Anything on the cadence of those stranded costs and how they sort of get removed from the system would be helpful.
Vincent Pilette:
No, absolutely. Now I want to tell you, we have a very good detailed plan on the operational activities and how to get rid of the activity, and therefore, the cost. The geography on the P&L, whether it's counted operation, discounted operation or restructuring, is really driven by the GAAP accounting rules. I have nothing to do with that. But we're providing all the visibility. As you know, we will try to eliminate them as soon as possible in our projection, and it's including in our Q3 guidance, we have a big spike in stranded costs next quarter as we write off unused assets. This -- the bucket is really made of 3 areas. One is people cost, if you want, and the position needs to be kept for up to 6 months as we service Broadcom, or at least some of them. After which, the position will be eliminated. The second bucket is facilities, and we are exiting buildings as positions are being eliminated. That will be over the next 9 months. And the last one is contracts and other assets that we are either renegotiated or writing off. So it will be a little bit choppy. I expect Q3 this coming quarter to probably be the biggest quarter, and then it will move down from there. I think the last piece I would mention for investors, we will provide a good view of the cash versus noncash item of those stranded costs. I think that's what matter in the value of the deal.
Operator:
And our next questions are from the line of Fatima Boolani from UBS.
Fatima Boolani:
Congratulations to you all in the new roles. I wanted to dig into the ID Analytics business. Just for the benefit of all of us, if you can just give us an overview of what this business exactly is, how it is distinct from the rest of the consumer portfolio. And what sort of revenue model are we looking at here? And then I have a follow-up for Samir.
Vincent Pilette:
So the ID business is about a $50 million business today, and it provides some alert services and fraud alert services. The $50 million, obviously it's an annual number. I broke for last quarter, $13 million. Samir, I don't know if you want to add anything.
Samir Kapuria:
Yes. Predominantly, IDA is focused on 2 areas, credit monitoring and fraud monitoring. And both is our very rich data sources, and the business model is to enable those data sources for multiple enterprise customers.
Fatima Boolani:
Fair enough. I appreciate that. And Samir, on your discussion about international growth opportunities, there's been a ton of progress made in expanding your presence in ex U.S. geographies. I'm wondering if you can translate that into ARPU impact. I think, typically, we're used to seeing some ARPU degradation in international markets. So can you speak to sort of any divergence or any signs of price elasticity in non-U.S. regions from an ARPU perspective as you advance? That would be super helpful.
Samir Kapuria:
Yes, given where -- that's a great question. Thanks for that. Given our -- being a premium brand with premium products, our initial focus in international expansion has been on the countries I mentioned, and we're targeting similar countries that have the ability to take the full offering of cyber safety at our existing ARPU levels.
Operator:
And our next question is from the line of Melissa Franchi from Morgan Stanley.
Melissa Franchi:
Great. I'm dialing in for Keith Weiss. Congrats, everyone, on the new roles as well. I wanted to dig in to the sequential ARPU growth and get a little bit more detail on that. Samir, I know that you mentioned a greater adoption of the kind of the premium subscription in the cyber safety membership. But just wondering if there was any sort of onetime factors that drove the sequential increase in ARPU. And then looking forward, do you feel like those trends are sustainable and we should continue to see sequential growth?
Samir Kapuria:
Yes. As we roll out our cyber safety programs, both through existing customer base as well as new customers, that ARPU that we're recognizing the 2% year-over-year is reflective of that rollout of the new program. I'd anticipate that as we penetrate more markets and continue to acquire new customers, we're going to see that reflect in our ARPU as well.
Melissa Franchi:
Okay. That's helpful. And then I just wanted to follow up on distribution. You mentioned increased spend in direct customer acquisition. Is there any updated view on any other form of, I guess, partnerships or distribution, specifically, if we're going to revisit OEM relationships or partnerships? And how we should think about that moving forward?
Vincent Pilette:
Hey, Melissa, this is Vincent. So yes, we've started weekly operational review with our Consumer business. And we kind of designed a matrix of opportunities, if you want. Our membership and our products on one axis, and on the other, the various form of distributions. And when we look at that matrix, we feel we have a lot of great opportunities. We did want first to increase our marketing in the direct customer acquisition program because that had been underfunded in the past, and now it's about doing both investing in distribution and, frankly, into new products to access some of those channels.
Operator:
And our next question is from the line of Karl Keirstead from Deutsche Bank.
Karl Keirstead:
I just got questions about the path to $1.50 in EPS and $900 million in free cash flow. Maybe I'll ask both questions at the same time. So I think 3 months ago, you were expressing that we should feel good about the $1.50 because the Consumer business was essentially running at an annualized EPS of $1.40. So it really wasn't much of a leap to get to $1.50. Maybe I missed it in the presentations, but I wanted to ask what the annualized EPS for just the Consumer was in this most recent quarter so we can see how close it is to that $1.50. And then secondly, on the free cash flow side, I don't think you're disclosing "consumer free cash flow," only the $154 million of combined free cash flow. But perhaps you can talk about consumer free cash flow, at least qualitatively, so we can feel a little bit better about the line of sight to that $900 million number.
Vincent Pilette:
No, absolutely. I will -- now we will report all continued operations, as you know, combined of both the current consumer business plus all stranded costs. And moving forward, we will not have a segment reporting view. So there are things we can break as additional information and other that we cannot per the SEC or GAAP rules. And of course, we follow those. If you look today the consumer business, it's still delivering a 50% operating profit margin, which was both our guidance and assumption in the last quarter. I had said at the time that if you use the current cost of capital, share count and the tax rate, you would be at around $1.40. And today, you're not different than that. We operate the consumer business at 50%. We have not started yet the share buyback program. So share count is relatively flat, and so we are very close to that number. Eliminating the stranded cost as part of that continued operations and reducing the share count will lead us to that $1.50 by the end of the 12-month transition period. On the free cash flow side, because we operate the consumer business at 50% operating profit margin, which is almost the best proxy for your cash generation, we are roughly, this year, at that $900 million level, as I mentioned in August. No change there.
Operator:
And our next question is from the line of Gregg Moskowitz from Mizuho.
Gregg Moskowitz:
Congratulations to all as well. I guess my first question, Vincent, I realize your billings in consumer grew 4% year-over-year this quarter. But historically, this business hasn't grown quite at that level. And I was wondering if you could elaborate on what would catalyze additional growth such that you could achieve mid-single digits growth on a sustainable basis. And as part of that, what gives you the confidence that the incremental marketing investments that you alluded to will drive a good ROI for the company?
Vincent Pilette:
Yes. So today, if you look at the billing growth, it's 4% as we reported. There's a few moving pieces there. I would say low single-digit booking growth is the first quarter we have growth. In the last 3 quarters, it was flat to negative, as you mentioned and as we reported. The business was really run to maximize the profit. And since August, we've not only reinvested some of the incremental savings into marketing activities, but we started deep, weekly operational reviews with Samir, and we focused solely on developing growth opportunities, not just on maximizing profit. And again, as I mentioned to that metric, like, our 5 membership, our top 10 opportunity to sell and 10 distribution, you have 100-cell matrix, and only a few of those today are fully addressed in terms of full opportunity. And so we see a lot of opportunity to continue to improve our operational efficiencies and redirect those savings into those. Some will be a little bit short term, like the direct customer acquisition. Some will be longer term. And the longer, longer term is to invest and build into huge vision of the Consumer Cyber Safety blanket, if you want. So that's where we are. Bookings growth at low single digit will take -- because it's a subscription business, will take about four quarters to roll through the P&L. Today, the P&L suffered from the last four quarters of weak bookings, if you want. And so it will just take time to solve that. So that's our current position.
Gregg Moskowitz:
Okay. That's very helpful. And then we've also been getting some questions on what the pro forma balance sheet may look like, and I think the special dividend, the stranded costs and the sale of real estate are very clear, but it might be helpful if you could also just please briefly address other primary sources and uses of cash over the next 6 to 12 months, inclusive of whether there might be any changes to the debt level as well as linearity of share purchases and then perhaps linearity of any incremental investments.
Vincent Pilette:
Yes. I can give you a few views here on sources and uses of cash. First of all, I just want to remind you that compared to our assumption in August, our current stranded costs are coming lower. The cash portion of that is lower $900 million versus $1 billion assumed, and the tax proceeds received from sales of underutilized assets keep going up as we are conservative in our projections and only want to make sure we forecast why we have line of sight, too. In the first quarter, we'll pay the $12 dividend. So that's for one timing. We have an assumption at this point in time that we'll use the $1.6 billion share buyback through the transition period. We want to have it both systemic and opportunistic. So depending on where we see it, we may act differently through that here. For the sales of the real estate assets and others, for the lack of better knowledge, we kind of, in our forecast model, put them in the middle of the year. That's why I say mid of next year.
Operator:
And our next question is from the line of Brad Zelnick from Crédit Suisse.
Brad Zelnick:
Congrats to all. I just wanted to follow up on Fatima's question and hoping you can confirm that and just clarify. The quarter benefited from $13 million in revenue being reallocated from Enterprise to Consumer for ID Analytics. And just want to understand how much of that was factored into your guidance and what's the margin profile of the ID Analytics business. And I've got a follow-up for Samir.
Vincent Pilette:
Yes. So in the quarter, we have about $13 million of revenue. We are meeting our guidance for consumer. As you know, we guided into the old structure, which is a Consumer segment and an Enterprise segment. And the low end of our guidance for consumer, we guided $590 million. We delivered $595 million. In terms of the margin profile, that's really a business that sell to the Enterprise. They don't have the consumer margin, but the double-digit profit margin.
Brad Zelnick:
And just, Samir, I think you spoke to this a bit when Fatima asked. But just operationally and strategically, what, if anything, changes in bringing ID Analytics back home and recombining with LifeLock?
Vincent Pilette:
Hey, I want to make sure that we understand that. ID Analytics coming back into consumer is more the result of Broadcom buying the Enterprise business and not taking it, and so that's what we were grouping in that.
Samir Kapuria:
Yes. And I think that's the summary right there. It is a separate line that's focused on the Enterprise side of the market that is not part of the Consumer go-to-market play.
Operator:
And our next question is from the line of Ken Talanian from Evercore ISI.
Kenneth Talanian:
I was wondering if you could give us a sense for where your retention rates might trend going forward. You've seen good improvement in there over the years. And any programs in place that might help to improve them?
Vincent Pilette:
So a couple of things, and I'll pass it to Samir. We reported last quarter a retention rate of 84.9% retention rates. They were flat and stable. The company did not disclose that on a quarterly basis. We're still reviewing now which operational metrics will be the most useful for investors as we continue to deep dive into growth opportunities. Definitely, through the adoption of the membership, the engagement with the user base, the increase of value added to the consumer, so more identity protection, more privacy protection, we do expect that we have opportunities for improving those retention rates. But we're obviously not giving you any either forecast or any number for the future.
Samir Kapuria:
Yes. Our focus with our customer base is centered around activating and upgrading the relationship to that complete cyber safety platform across privacy, identity, security, home and family. And as we engage on all of those levels and have a greater relationship with our customers, we become stickier with them. And that's, in essence, the strategy we have.
Kenneth Talanian:
Great. And I guess maybe as a follow-up. Could you give us a sense of what percentage of your existing base have both Norton and LifeLock or otherwise on a bundle?
Samir Kapuria:
Yes. We launched our Consumer Cyber Safety platform model with the acquisition of LifeLock in 2017. And since then, we have not provided a breakout of subscribers by each cohort. But as we look into the opportunity we have ahead, we still have a lot of existing customers that we can upgrade and upsell into that Cyber Safety platform.
Operator:
And our next question is from the line of Jacek Rycko from Citi.
Walter Pritchard:
It's Walter Pritchard here with Jacek. Two questions. First, just on the real estate side. Could you help us, Vincent, understand how much risk and how broad the ranges you see to the outcomes there with the proceeds that will come from the real estate?
Vincent Pilette:
So you wanted the range, you mentioned? So we put already 4 or 5 campuses that we had for sales. At this point in time, it's the majority of the $1 billion we estimated. And we'll try to get the best price possible. If we have an update, we'll give it to you.
Walter Pritchard:
And then as you're thinking about the modest investments that you're putting back into the business and sort of aiming for this full cybersecurity suite, how are you thinking about acquisitions either larger opportunities or tuck-in tight deals that would help along that strategy?
Vincent Pilette:
Yes. So we're not ruling out any opportunities for growth as we have a unique position. I would say today, we're really focusing on executing on our plans, eliminating the stranded costs, building the operational muscles in the Consumer business to shift from maximizing profit to really focusing on growth. We felt that the first investment to return to organic growth was to increase our direct marketing investment programs. That was the most urgent thing to do with the more immediate returns. The next view is really driving -- or going to drive the operational efficiencies, and we're redirecting some of those savings more into the R&D, and overall, building the products. And then at the right time, when we have the right operational cadence, we can always have tuck-in acquisitions, either as a function we add on as a trade-off of our R&D budget or because we want to add more subscribers into our overall offerings.
Operator:
And our next question is from the line of Patrick Colville from Arete Research.
Patrick Colville:
Vince, congratulations on the appointment. Can I ask a quick question on the cost savings? So you mentioned in the slides a $400 million benefit from divestiture of equity investments. What's that?
Vincent Pilette:
So we had a minority stake into a business, DigiCert, that was sold in October.
Patrick Colville:
Okay. Understood. And your guidance for next quarter implies 1% decline on the top line at the midpoint, which given the flat sequential custom count this quarter and then rising ASPs, just to kind of understand how you got to that number. Because the trends this quarter look very positive and look like things are kind of picking up, but then the guidance for next quarter suggests a downward inflection. So any color you could provide there would be great.
Vincent Pilette:
Yes, absolutely. So this is a subscription business, right, a 12-month subscription business, where a lot of the revenue in the quarter is coming off the balance sheet from those revenues rolling off and a minority of the revenue coming from bookings in period revenue. If you look at the bookings for the last 4 quarters, excluding the extra week last quarter, they had a decline, a negative growth. And currently, the revenue coming from those prior quarters' negative booking growth is impacting the revenue. As you mentioned, the more positive forward-looking metric is bookings growth, which was low single digit in this quarter, and we forecast the same for the following quarter. And secondly, the stabilization of the customer count, which will continue as we continue to invest in direct marketing. It will take a few quarters to flush through that balance sheet adjustment, if you want. And as I mentioned that after the transition period, we should be able to be in a business, that 50% operating margin, delivering $1.50 and growing low single digits.
Operator:
And at this time, I'm showing that we have no other questions. I'd like to turn it back to Vincent for closing remarks.
Vincent Pilette:
Thank you very much. I appreciate you attending the call. We'll do our best to continue to update you on our progress. And with that, I would like to close the call. Thank you.
Operator:
Ladies and gentlemen, this concludes today's conference. Thank you for your participation. You may now disconnect.
Company Representatives:
Rick Hill - Interim President, Chief Executive Officer Vincent Pilette - Executive Vice President, Chief Financial Officer Hugh Thompson - Chief Technology Officer Cynthia Hiponia - Vice President of Investor Relations
Operator:
Good day ladies and gentlemen. My name is Ian and I will be your conference operator today. At this time I’d like to welcome everyone to Symantec, Fiscal Quarter One 2020 Earnings Conference Call. [Operator Instructions]. Thank you. I'd now like to turn the call over to Cynthia Hiponia. Ma'am, you may begin.
Cynthia Hiponia :
Right, good afternoon everyone. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I'm pleased to welcome you to our call to discuss our first quarter fiscal year 2020 earnings results and Symantec’s divestiture of its Enterprise Security assets. We posted the earnings materials and slides to our Investor Relations events webpage. Speakers on today's call are Rick Hill, Symantec's Interim President and CEO and Vincent Pilette, our Executive Vice President and CFO. This call will be available for replay via the webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. Please refer to the supplemental materials posted on the investor relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures when taken together with corresponding GAAP financial measures provide more meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investor’s benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may actual results to differ materially from our current expectations. In particular our statements regarding our proposed sales of our Enterprise Security assets and plans following completion of the sale are subject to a variety of risks, including the risks that the transaction does not close. Please refer to the cautionary statements and our press release for more information. You will also find a detailed discussion about our risk factors and our filings with the SEC, and in particular in our annual report on Form 10-K for the fiscal year ended March 29, 2019. With that, let me now turn the call over to Rick.
Rick Hill :
Thank you, Cynthia and thank all of you for joining us today. When I joined Symantec I was informed there's never a dull moment at the company. Well, needless to say it's been quite an inning since I joined Symantec in April and I have been very fortunate to have Vincent Pilette, who is here with me today having joined in early May. During that time we as a management team undertook a deep dive of the organization from the products and underlying technology, to the go-to-market strategies for both Enterprise and Consumer. We implemented cost cutting initiatives and spend control programs, while identifying key growth opportunities for both enterprise and consumer. Despite the leadership and organizational changes and external noise, our team delivered solid Q1 results with non-GAAP revenue, operating margin, and EPS, all above our guidance. We were up both year-over-year and quarter-over-quarter. As many have heard me say, I'd rather be lucky than good, and I am lucky to work with a talented group of executives and employees who have the capability of delivering superior results to both our customers and employees, and shareholders. Now, let me turn to the big news today. What first attracted me to Symantec was a clear opportunity to unlock the value in both our Enterprise and Consumer Groups. Our announcement today, the sale of the Enterprise Security assets to Broadcom for $10.7 billion in cash achieved this by obtaining an attractive valuation for Enterprise Security. For an asset that produced approximately 50% of our revenue and approximately $2.5 billion in revenue, which is about $2.5 billion and 10% of our operating income in the first quarter of fiscal 2020. Think about that for a moment, $10.7 billion in cash for approximately 10% of our operating income. As stated on our earnings call last quarter, we are committed to our Integrated Cyber Defense platform, which has produced a strong and competitive portfolio of industry leading enterprise solution. Broadcom's acquisition of these solutions validates Symantec’s Enterprise Integrated Cyber Defense Strategy and insures seamless service for existing customers and the continued development of innovative and market leading products in a dynamically growing market. Combining Symantec’s technology with Broadcom's reach and proven operational excellence will delight customers and create a powerful force in the market, and enable our enterprise business to grow without us having to invest in fixing our go-to-market model. As Vincent and I will discuss in our comments, this transaction delivers a superior outcome to our shareholders and there are four key elements to understand. The attractive valuation we are receiving for our enterprise assets. $10.7 billion for a business that generated 10% of our operating income for quarter one, granted a huge opportunity for growth, but given the go-to-market strategy we had employed, we were consistently falling short of that objective. Second, the size and cash expense of stranded costs in the remaining company and how long it will take us to eliminate those costs. Vincent will discuss this in detail. The third thing is the attractive long term model for the Consumer Cyber Safety business, also known as Norton LifeLock. And finally four, our commitment as a Board and Management Team to return capital to shareholders. We believe that the $10.7 billion is an attractive valuation for a business with industry leading solutions in a fast growing market. Now, using my reverse Polish HP 35 calculator let me put this in perspective. The $8.2 billion after tax proceeds is roughly the equivalent of $12 per share. We believe that post the 12 month transition period as a standalone company, our Consumers Cyber Safety business can generate a $1.50 in non-GAAP annual earnings per share. Now you apply a multiple of 13 to that number, add it to the $12 per share we are getting for our Enterprise Assets and you get a share price in excess of $30 a share for Symantec. Now obviously, a stable dividend generating company in a low interest to negative interest rate environment would clearly garner higher than a 13x multiple. We believe this represents a nice premium to the share price prior to our announcement today. Now once the agreement is closed, the remaining company will have approximately $1.5 billion in stranded costs, which we have determined will cost approximately $1 billion in cash to eliminate. Vincent will address this in more detail, but we believe we can self-fund the majority of these restructuring costs using the value of the underutilized assets such as real-estate which is located in a highly attractive location. We believe this transition period will take approximately 12 months from the close of this agreement to realize all of the cost savings, after which we will have a more nimble and unencumbered pure-play consumer side safety business. We will be able to use the significant cash generation from operations to fund growth and continue the innovation within Norton LifeLock. We have all seen recent breach headlines that affect tens of millions of people. These incidences are just one example of what is driving consumers increasing need for cyber safety. As corporations harden their defenses against cybercrime, cyber criminals will continue to try and infect consumers, making them potential carriers into the business where they work. No different than the proliferation of the flu virus during flu season. It is our job as a consumer company to inoculate these carriers and our consumer B-to-B-to-C strategy will play a major role on the front lines in the battle against cybercrime. Now with a large and growing market, Norton LifeLock addresses consumers increasing need for cyber safety. Our integrated solutions built around our core technologies across device security, identity protection, privacy and home and family safety are enhanced value to all our members. Consumer Cyber Safety delivered solid results in the first quarter, driven by the increasing value we delivered to our members. We increased investment in advertising and promotion at the beginning of fiscal year 2020 and will continue to invest into direct customer acquisition programs to drive direct member additions. Our partner programs continue to grow members and our retention rate is approximately 85% across the business. We believe in the long term. Our Consumer Cyber Safety business can grow revenue in the mid-single digits with operating margins of approximately 50% and earnings growth above revenue growth. This model can provide an attractive dividend yield and generate free cash flow of approximately $7 million annually. So let's summarize. We’ve announced a transaction that we believe delivers an attractive valuation for our Enterprise Security asset. We’ve identified our stranded costs and how long it'll take to remove them from the remaining business, and we have provided our view on the long term financial model that a peer play Consumer Cyber Safety business can achieve with an optimized cost structure. Now let me outline the signals we have sent on returning capital to shareholders. We intend to deliver a $12 per share special dividend to shareholders after the close of the transaction, which represents approximately 100% of the after tax proceeds from this transaction. We announced an increase in our share repurchase program of $1.6 billion and we expect to raise our quarterly dividend by 67% to $12.05 per share or $0.50 annually after the close of the transaction. And additionally, we are committed to continue to return to shareholder capital as the cash flows of the company permit. The sale of our Enterprise Security assets delivers a win for our Enterprise and Consumer customers and for our shareholders. Hock Tan, Broadcom’s President and CEO will begin the integration planning process immediately. Hock has built a leading technology company and Symantec Enterprise Security will be another key asset in a software company portfolio. Looking forward, as we work towards closing this agreement in December quarter, we’ll continue to focus on the operational discipline and execute on multiple initiatives to drive revenue growth in the Consumer Cyber Safety business. I'd like to thank all of our shareholders for the patience they have shown and we hope you see the commitment of the board and the management team have to you and our employees. Let me now turn the call over to Vincent, the best higher Symantec has ever made, who will review our quarter one results, give our outlook for the second quarter and provide more details on the agreement.
Vincent Pilette :
Thank you, Rick. As Rick mentioned, we demonstrated our capacity to execute on our plan and deliver solid Q1 results. This quarter we delivered broad-based performance on revenue growth and profit levels across our business. We also developed a restructuring plan to improve productivity and simplify the way we manage the business, and finally, we negotiated the sale of our Enterprise Security assets to Broadcom for $10.7 million in cash, representing about 36 times FY ‘19 Enterprise Segment operating income, about 27x after tax. The completion of this transaction will unlock the embedded value in Enterprise Security, while enabling Consumer Cyber Safety to emerge as a pure play market leader with strong earnings power. No doubt that this transformational transaction, repositioning our company as a pure play consumer business will be at the center of every discussion. However, allow me to first comment on Q1. In this first quarter of fiscal year 2020 we delivered better than expected revenue of $1.251 billion, up 9% year-over-year in constant currency. Excluding the extra week that we had this quarter, revenue grew 2% year-over-year in constant currency. For the quarter, we generated an operating profit margin of 30%, up 2 points year-over-year driven by revenue growth and disciplines cost management. Fully diluted earnings per share was $0.43, up 23% year-over-year. In the quarter we generated $325 million of cash flow from operations. In our Enterprise Security Segment we delivered revenue of $615 million, up 11% year-over-year in constant currency and up 4% year-over-year excluding the extra week. Revenue was $40 million above the high-end of our guidance due to higher mix of sales yielding upfront revenue in the quarter, as well as higher than expected ratable revenue. Our Q1 Enterprise Security reported billings where $497 million, up 10% year-over-year, slightly better than expectations built into our revenue guidance communicated three months ago. In Q1 we generated Enterprise Security operating margins of 7%. In our Consumer Cyber Safety segment we generated revenue of $636 million, slightly better than expected due to higher partner revenue and strength in our subscription revenue. We delivered revenue growth of 7% year-over-year in constant currency and flat year-over-year excluding the extra week. In Q1 average revenue per user or ARPU increased to $8.83 per month, up 2% over year-over-year normalized for that extra week. Our average direct custom count was $20.2 million down 3% year-over-year. We also protect millions of consumers through our partners and partner revenue was up 5% in the quarter. In Q1 we begin increasing investments in direct customer acquisition marketing spend. The increase in marketing investments will continue into Q2 in order to capture our long term growth opportunities as we look ahead to operating as a pure play market leader in this space. Keep in mind there is a lag effect on when we begin to see the positive impact on subscriber growth from when direct customer acquisition programs launch. These investments are expected to be funded by reductions in infrastructure and G&A costs. In Q1 we launched our Integrated Solution memberships on the Norton and LifeLock websites in the U.S. Internationally in Canada, the UK and Germany the Norton.com website now offers integrated offerings that include secure backup, VPN and privacy controls. Adding value to our membership subscriptions will allow us to grow subscribers and ARPU. As such, we believe we will see a meaningful impact on both ARPU and custom accounts in the back half of FY ’20 and the more meaningful way in FY ‘21. Finally, Consumer Cyber Safety operating margin was 53% compared to 44% a year ago, a growth of 9 points year-over-year. Moving forward, we intend to maintain an optimal level of investment to support our growth objectives, with an operating margin target of around 50%. I'm incredibly excited by the long-term prospects of our Consumer Cyber Safety business, which will have full ownership of its own destiny following the completion of the sale of our Enterprise Security assets. Before I turn to Q1 balance sheet and cash flow, I want to say a few words about our cost structure. The three main changes of operations across the company are speed of execution, productivity and customer focus. As part of our plan we developed over the last couple of months, we announced today a $100 million restructuring program aimed at improving productivity and reducing complexity in the way we manage the business. This plan includes a 7% reduction of headcount and closures of certain sites. We expect the majority of these actions which we have already started today to be done by the third quarter. In the quarter we generate cash flow from operating activities of $325 million compared to $331 million in Q1 ’19. As expected, Q1 CapEx was $49 million with the majority associated to the enterprise business. We ended Q1 with $1.694 billion in cash and short term investment. In the quarter we executed repurchases of $541 million worth of shares, leading to a weighted average diluted share count of $642 million. Now, turning to our guidance. Due to the announcement of the sales our Enterprise Security assets which we expect to close in our fiscal third quarter, we are not providing full year 2020 guidance at this time. For Q2, we are increasing the guidance range to reflect the uncertainty that might be caused by the announcement of the sales of our Enterprise Security asset. We are forecasting a Q2 fiscal year 2020 revenue range of $1.155 billion to $1.205 billion comprised of $565 million to $600 million in Enterprise Security and $590 million to $605 million in Consumer Cyber Safety. At the midpoint of our guidance it implies approximately flat year-over-year for the total company. We are forecasting operating margin to be in the range of 31% to 33%, and finally EPS is forecasted to be in the range of $0.40 to $0.44 per share – actually, yes $0.40 to $0.44 per share assuming a fully diluted share count of opportunity $648 million and a tax rate constant to Q1. We are confident that we’ll smoothly and successfully manage the Enterprise Security asset sale and expect to ensure minimal disruption through the quarter. Now let me go into the more exciting piece of the news we have announced today, and because there is a lot to absorb, allow me to be a little bit repetitive with what we have already shared so far. We agreed to sell our Enterprise Security asset to Broadcom for $10.7 billion or an estimated $8.2 billion after tax, which will enable us to return $12 per share through a special dividend. Following the asset sales we plan to eliminate approximately $1.5 billion of stranded costs, which we expect to accomplish within 12 months of the closing of the transaction. We believe we can complete that task without disrupting the Consumer Cyber Safety given the business largely runs independently. We expect that it will cost us approximately $1 billion in cash to eliminate those stranded costs and we will fund those in large part by the sales of under-utilized assets such as real-estate. After the transition period we will emerge as a pure play Consumer Cyber Safety business with a long term growth potential of mid-single digits, operating profit margin of approximately 50% and an annual EPS of approximately $1.50. We expect the Consumer Cyber Safety business to generate a free cash flow of approximately $900 million after the transition period on an annual basis and I will repeat that because I think we may have heard Rick quoting $700 million and that was a mistake.
Rick Hill :
Yes, he caught me. Thank you.
Vincent Pilette :
We expect the Consumer Cyber safety to generate annual free cash flow of approximately $900 million after the transition period, the majority of which we expect to return to shareholders via mix of regular dividends and share buybacks. Consistent with this objective, we expect that our regular quarterly dividend will be increased to $12.05 per share or $0.50 annually, following the close of the transaction. In addition, our Board of Directors has increased our share buyback authorization by $1.1 billion to a total of $1.6 billion. We expect the incremental share repurchases will be executed over time after the close of the transaction, when all sales proceeds have been repatriated. Accordingly, the completion of these buyback authorizations has been factored into our EPS calculation and expectation for Consumer Cyber Safety. We believe this disciplined approach to capital allocation, together with our expectations for the growth of Consumer Cyber Safety should deliver an attractive total return to shareholders. Following the transaction, we expect to maintain a debt balance approximately consistent with the debt on our balance sheet today. As a go-forward business we will retain approximately 80% of the fiscal year 2019 operating income. Our current debt of $4.5 billion would represent approximately 3.5x gross leverage on the Consumer Cyber Safety business after adjusting for the elimination of the stranded costs. We believe this approach is appropriately leveraged returns to shareholders, while also managing fiscal risk and maintaining financial flexibility and is supported by the predictable and highly cash generated nature of Consumer Cyber Safety. We are very excited about unleashing the full potential of Consumer Cyber Safety, which will emerge as a focused pure play leader in the consumer market. Our Norton LifeLock products have the number one revenue share in both Consumer Security and Identity Protection and strong brand recognition. Our integrated solutions built around the core tenants of security, privacy, identity protection and home and family safety have redefine how consumers think about Cyber Safety. We expect that the ability to fund further investment in product innovation and sales and marketing will create an attractive financial model and enhance total shareholder returns. There has been a lot of information shared today, so let me summarize them once again. We delivered strong Q1 results with EPS growth of 23% year-over-year. We announced the sales of our Enterprise Security assets for $10.7 billion in cash, about 36x its fiscal year 2019 operating income. We have identified approximately $1.5 billion of stranded costs, which we expect to eliminate over 12 months at the cash cost of $1 billion and funded by the sales of underutilized assets such as real-estate. We are retaining 80% of our fiscal 2019 operating income. We are refocusing the company as a pure play market leader in Consumer Cyber Safety with earnings power of approximately $1.50 per share after transition. With an expected $12 special dividend per share, an increase in our buyback authorization to $1.6 billion, an expected increase in our regular dividend, we are focusing and we are focused on maximizing our total shareholder return. In short, we expect to return in cash about 59% of Monday's market capitalization to our shareholders, while at the same time keeping an ownership in a predictable business that generates over 80% of today’s operating income. And with that, Rick and I are happy to take your questions.
Operator:
[Operator Intrusions] Our first question is from the line of Fatima Boolani from UBS.
Fatima Boolani :
Good afternoon and thank you for talking the question. I have a couple if I may. Maybe to start out with the aggregate headcount at Symantec has been in the 12,000 neighborhood. So I’m wondering, as you undertake this divestiture, how the employee footprint will split out between standalone consumer business and the now divested Enterprise Security Business.
Vincent Pilette:
Absolutely! So we have 12,000 employees today. We are marching in our improvement plan towards a 10,000 in aggregate for the full company. We’ve started to reduce the headcount as you may have seen in our report and we do more as we go forward. When you talk about the remaining company post-transition period, we’ll have about $2.5 billion of revenue and we believe that $1 million per employee is the right long term target. 2,500 is the long time target. We should be very close to that after the end of the transition period.
Fatima Boolani :
Understood! And you talked very specifically about measured rates of investment while maintaining sort of the 50% bip code from an operating margin perspective for the consumer business. So I wanted to better understand where in particular those marketing investments will go. Just as we think about historically there's been some varying degrees of success you've had with retail partnership and OEM arrangements. So I really wanted to better understand, where exactly the marketing investment will be.
Rick Hill:
I’m sorry, let me first really explain the room we have an P&L. We’ve been running this business, to consumer business at around 50%. In the fiscal year ’18 you see in our segment 50% margin, fiscal year ’19, 48%, very much along that line. Marketing expense have been rationalized over time as they were trying to free up allocation at the corporation level to fund the turnaround of the enterprise business and that's the normal process of corporate budgeting and allocations. You look at the Q1 results we’ve just posted, the consumer segment is running at the 53% operating margin and we believe there is a sub-investment if you want compared to the opportunity, to be able to turn around the customer count mainly. So direct marketing, online marketing is our target and we believe we have one to two points of margin here we can invest in our business without changing our long term target of 50% and be able to grow in this low single digit to-date to the mid-single digit. We also at the same time have moved from product and point of sales licensed product if you want sales into more of a membership approach. And they are trying to upgrade customers from basic membership to higher membership, providing additional functionality from security to identity to privacy is the long term strategy of the business, unless you want to add anything Rick.
Rick Hill:
No, it was perfect. I think the thing to recognize with this business is there are multiple knobs to grow revenue, and Vincent just articulated clearly the knobs of greater membership, and greater membership is also a function of the value of the product offerings that we're creating, which is part of our strategy to improve that value, targeted at you know safety within the home and even in small business. Now the other knob that we don't talk much about is ARUP, okay, and clearly while our overall customer or our membership has continued to grow, we have had this slow decline in direct acquired customers and that is due to the fact that we had made a conscious decision a couple of years ago to bring down the spending in advertising and promotion by about $40 million, and we have put in programs to basically determine and monitor incremental increases in advertising and promotion, to determine the optimum investment levels in order to begin growth in our directly acquired customers. In addition to that we're putting in programs with our partners that will also allow us to increase the number of directly acquired members and all of this allows us to basically more efficiently get the customer and therefore offer them a full range of services that we don't necessarily offer to all the partner channels. So there's a multi-pronged strategy that the business is put in place. Its started at the beginning of the fiscal year. We're beginning to see results in those areas and allowing us to focus on that business solely and not having it encumbered at all. With the performance of enterprise, it should allow us to get that back to the mid-single digit growth that we desire. Thank you.
Operator:
And our next question is from the line of Jonathan Ho from William Blair.
Jonathan Ho :
Hi, good afternoon. I just wanted to start with maybe Norton and the SEP Endpoint business. Can you maybe give us a sense of you know what if any overlapping impacts there might be I guess from the separation and just how to think about that in terms of impacting R&D, the sell side in terms of overlapping capabilities?
Rick Hill:
Yeah, well clearly you know endpoint is endpoint. Obviously in the case of SEP, SEP goes into a control panel and it's ideally suited for enterprise applications where Norton Antivirus doesn't really do that, it's not as extensive. But there is some overlap, but our focus and our definition going forward is the consumer market place and that consumer market place also includes small business, because we obviously have had a Norton small business product offering you know along the way. And there's a clear delineation and I don't really envision a huge conflict, because if you are in a large enterprise and you want to control endpoint, you really require, you know you require more ability to control it, where in the consumer it's the individual who is controlling it. Now having said that, the common thing is, is that they both provide valuable threat intelligence. SEP provides threat intelligence in the enterprise environment, which is a, what I would classify a more benign environment, because corporations are controlling cyber threats at multiple points in their network. Where in the consumer business our access to threat, consumers go anywhere on the net and therefore are subjected to more potential viruses that they can inadvertently bring into the corporation. We share that data. We will be sharing that data with Broadcom and our enterprise business ongoing to make sure all our customers, whether they were our former enterprise customers or our continuing and growing consumer companies get the best engines and the best coverage dynamically, and I think is a win-win for both companies. I'm excited for our enterprise people, and I'm equally excited for our consumer people, because they've got great ideas and they understand the market and there's great opportunity. And as I said in my talk, as the corporation gets hardened, criminals are more and more going to try to use consumers to get into the corporation, and I think – as I said in the very first call, I think it's very important that consumers be inoculated prior to going back into their place to work. So thank you very much for that question Jonathan.
Jonathan Ho :
Excellent! And then just as a follow up, how do you think about balancing the need to maybe return value back to shareholders along with your growth initiatives? Is there some type of formula that we should be thinking about and I guess relative to you know prior management teams that have tried to achieve the same goals, you know how do you think about this a little bit differently? Thank you.
Rick Hill:
Well, first of all the beauty of focusing on consumer is a very steady consistent business. So the predictability of cash flows, the predictability of growth, the predictability of profitability is a lot greater. So our ability ultimately to hone in on what percentage we're going to do dividends, what percentage we are going to do buy back and what percentage we're going to reinvest will be much, much easier to define. As you can imagine, in the enterprise business with the episodic nature of the revenue, when its overlaid on top of a consumer business, huge big elephant orders that come in or don't come in at the end of the quarter can really greatly affect your cash flows, consequently inhibit your ability to develop a pretty well refined capital allocation strategy. We are not announcing one today, but we will after the deal closes, try to give you a solid picture of what our intent will be with capital allocation. But as I said in my talk, clearly the board and the management is committed to return of capital to shareholders as is appropriate and is optimized for our investors. So that's my answer and thanks Jonathan. Next question.
Operator:
And our next question is from the line of Karl Keirstead from Deutsche Bank.
Karl Keirstead :
Thank you, Vincent. Is there a way to allocate the $1.5 billion of stranded costs to the consumer and enterprise piece, so that we can take a stab at calculating the multiple of EBITD you are getting for enterprise X, its share of the stranded costs, because it seems to me that might be a more fair way to look at it given that Broadcom is not absorbing that or maybe you disagree? Thanks.
Vincent Pilette:
No absolutely. Let me tell you about how we think about it, right. So the consumer business has a segment and the Enterprise Segment fairly separates distinct businesses, and in the P&L report we have fully allocated those costs where based on the utilization to the right segment. You see today the fully loaded, the consumer business is running at in Q1, 53% operating margin target, and we have a long term target to run it at around 50% plus a minus one or two points depending on the gross objectives. The Enterprise Business has the remaining cost, plus the corporate functions that are serving that Enterprise business. The $1.5 billion of stranded costs is made of those two pieces. The asset of the enterprise business that Broadcom will not take, plus the portion of the corporate services that are serving the Enterprise business, that’s the entire cost. It will cost us about $1 billion in cash to eliminate over 12 months and the consumer business should continue to operate fairly independent based on that, unless you want to add anything Rich.
Rick Hill:
Yeah, what I would like to add to that is one of the beauties of this transaction is that Broadcom is taking the business and they have an infrastructure for the go-to-market that already exists, which allows an easy transition of our ongoing business to that platform, and what it does is in the situation that our whole team was working on to restructure, to deliver the results within the Symantec Holdco, you obviously have the problem that you can't shut down your – you risk shutting down your revenue stream, while you know you are running the business. And the consequence is as they move this over, we have these stranded costs that are immediately vacated and so it makes carving them out much easier and during this deal we also retained as part of this deal assets that have embedded, gains in them that are substantial, that we can use to offset this cost. Vincent is going to add something.
Vincent Pilette:
I just want to add one thing, because your question is missing that maybe there’s a perception, this is a modeling exercise. We went extensively through RGS, to our set list, asset by asset to tag them. Do we think they will go with the Broadcom business or do they think that’ll stay here and how we going to eliminate those assets over the next 12 months. So we have a very rigorous approach that's more at the transaction level than at the modeling level.
Karl Keirstead :
Okay, thank you so much.
Operator:
And our next question is from the line of John DiFucci from Jefferies.
Rick Hill:
Hey John.
John DiFucci:
Hey, thanks for taking my question. So I look at what you are saying about the consumer business, but if you look historically it declined for years until the LifeLock acquisition, which certainly benefited from the timing of the Equifax breach, and I'm just trying to sort of figure out how you're going to accelerate the strong low single digit growth to mid-single digit growth over the long term. I get like what you are saying Rick about cross selling and selling more products, but that's something Symantec’s been trying to do for a long time. So is there something different that you foresee at this point in order to make this happen.
Rick Hill:
Well, I think one of the things is LifeLock was an absolutely great acquisition, there's no question about it and it continues to be a great acquisition, and our ability to make equivalent type of services available outside of the United States are an opportunity to take that model, which goes back to protecting individuals identity, which we do have new products to do. We're going to expand that model of LifeLock outside of the United States and by the way, Equifax was a bump, but within that LifeLock continues to grow and be very successful. I think you even heard David Faber this morning highlighting how he uses LifeLock and even though we're not going to have a coupon on this call for everybody to call in, it shows you the value that everyone sees, because there's hardly a person on this planet who hasn't had their identity somehow compromised, and so we don't see an end to the growth in LifeLock. In fact what we see is our opportunity to take the attributes of LifeLock and expand it outside of the United States where it's been enormously successful and that's the only thing that’s different. Go ahead Vincent.
Vincent Pilette:
If I can add, so we’re targeting a 3% to 5% over the next couple of years. It has grown 3% over the last two years and you're right, currently the business is flattish. There are really three areas we are focusing on. One is the custom account and investing more direct marketing; the second one is what Rick mentioned, which is this ARPU, adding functionalities to the offering and with that increasing the membership and then and including the retention rate also, which we've moved from lower to now 85%. I think if I looked at the number we were at around 80% a couple of years ago. Those are the growth, but our goal is the GDP plus type of growth, so it's not over ambitious. I do believe with all the IODs and other environments, now as we singly focused on consumer, we have the potential to do more, but we’ll be very prudent and will focus on operational discipline, setting the target that we can deliver and constructively investing in innovation and sales.
John DiFucci:
Okay, thank you, and if I could just a quick follow-up. It’s actually for Rick. You know Rick; I believe your title is still Interim CEO. You've obviously been very active here since you've come onboard. Should we be expecting you to continue to orchestrate in partnership with Vincent this whole transition or I don’t know, if you have any comments on that will be helpful.
Rick Hill:
Yeah, my active involvement is a personal flaw, but the reality is I could not be more proud of the entire management team and I could not have a better partner than Vincent. And you know I enjoy working with him, but as I said in the last call, I’m a three inning release pitcher and we clearly had a big inning in quarter one and we've got a big job between now and close and as we announced in our press release, we are also taking the opportunity to relieve that both internal and external candidates in order to run the going consumer business. Vincent is going to drive – clearly be the major player and I could not have a better partner than Vincent to do this, and I believe the whole management team believes that, and so again, I'm still a relief pitcher. I'll be a relief pitcher for a little bit longer, but I am not in any way, shape or form a personal, a permanent structure here. I love the company, love the people, love the products, great mission and I just hope all the investors see it as I do. It’s a great opportunity and what we've done here has really freed up the ongoing RemainCo to be enormously successful.
Vincent Pilette:
And if I can add to that, because I knew investors always worry about Interim CEO and I've read a few reports. We have a very solid management team who spent a lot of weekends, a lot of pizzas, as we build this transaction and the team has a lot of experience in separating assets and really driving what needs to be driven over the next 12 months. And independently from that, the Consumer Management team is also very strong, because all of our investors focus on Enterprise over the last two years. They haven't been too much exposed to that, but I think we have a very strong capable, consumer business today.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Weiss:
Excellent! Thank you guys for taking the questions and congratulations. I mean you guys really got a great price for those Enterprise assets, so fabulous job in monetizing that business for the shareholders.
Rick Hill:
Thank you.
Keith Weiss:
A couple of just like I guess more detailed questions. In terms of sort of share technology between the consumer and the Enterprise end point business, so what degree is there kind of share technology? Do you have to license like the AV Engine back from Broadcom or anything out of that ilk in terms of sort of the shared - the common technologies between the two? And then the other way, are you getting paid by Broadcom for that data, like the consumer data you are going to send to them?
Rick Hill:
So, I am going to turn this over to the expert and one of the key people involved in this transaction who is irreplaceable, Hugh Thompson.
Hugh Thompson :
Hi, this is Hugh here, CTO over at Symantec. And yeah, you know I think one of the great benefits of this transaction is we do still get to enjoy the benefit of diversity of threat intelligence data that exists both in the Enterprise and in the consumer and we certainly will benefit from that, in the remaining consumer company and Broadcom I believe will also benefit from that telemetry. And your point is well taken. I think we've spent a lot of time at Symantec over its long history in building engines and endpoint technology that really is leading in its class, and will continue to be able to benefit from that intellectual property and from that code base with this agreement.
Keith Weiss:
Yeah, [Cross Talk] why there is a cross licensing agreement.
Rick Hill:
There is a cross license, we are focused on the consumer business and small business, okay and Broadcom is focused on the enterprise systems, our enterprise customers. That is the agreement but we cross license both ways, but each of us simultaneously own specific patents. Ours are the ones that are most closely aligned with the Consumer business and Broadcom's are most closely aligned with the Enterprise business. There are some overlaps and in those overlap cases they are shared. We have some that still have Enterprise capability, they have some that still have consumer capability, but it's in the best interest of both companies, customers and our shareholders and the world at large that we have these capabilities. Thanks.
Keith Weiss:
Got it. And then on the consumer side of the equation in terms of the go-to-market, you talked about increased marketing activities. One of the things that I think really precipitated the declining sort of market share and declining based on the consumer business is when you exited a lot of those distribution agreements with big PC OEMs. Is there any consideration or should we be thinking about potentially you guys heading back into those types of agreements or bidding again for like in HP distribution deal or anything of that ilk kind of go forward basis.
Rick Hill:
Okay, so I would tell you and Vincent spoke to the quality and the depth of management we have within consumer. That was a financially driven decision that when you look at the cost to go into an OEM relationship with PC's which is not a hugely growing market by the way, the cost to acquire that customer is so high they're all our alternative ways to acquire customers that are much more efficient and the pay back was way too long for acquiring a PC company and so they elected to pull out of that. Going forward, the thing I want you to understand is we will look at all ways that we can to acquire new customers, but it's all going to be driven with a financial lens as the reason we go into those particular businesses. It's not going to be driven by everybody else does it, and oh gee! It gives a big top line number. I've told everybody for years, anybody can sell $10 bills for $9. The real big key is to be able to sell really those $10 bills for about $40 and that's our goal in life.
Operator:
And our next question is from the line of Phil Winslow from Wells Fargo.
Phil Winslow:
Yeah, thanks guys for taking my question and I know you keep referring to yourself as relief, but you're basically pretty good at the place too.
Rick Hill:
Your kind.
Phil Winslow:
So just a question on the unit count metric on the consumer side. We talked about just now I guess some of the thing that have weighed on that. When you think about the near term guidance of getting back to single digits and mid-single digits revenue growth, how are you thinking about the trend in that unit count. Obviously we’ve talked about ARPU, but what do you think we see for the unit count you know that it gets declined for you're easing and then you know could that grow again in your numbers.
Rick Hill:
Okay, there are two variables again to grow the top line; one is ARPU, which is your average price per user and the other one is user. So we don't even have to get to positive directly acquired customers you know in order to get growth. We just need to slow the decline, which in fact our data suggests we've already done and we're titrating the advertising and promotion to keep turning that till we can get it to just zero, that's sort of the optimum. And then we can start adding customers and simultaneously up selling customers. The beauty of directly acquired customers such that we know who they are as an individual gives us contact and on every you know basically renewal, as we generate more products, we can give our customers more value, and in the renewal process we have the ability to sell more of our products with someone we know and has a high likelihood of buying, that's how we think of this business, and that's really how we're going to run it going forward and that's the variable. But realistically, our decline right now has slowed dramatically, and as I said, our actual customer acquisition is up; you know our users are up. But part of that through our partnership we don't get the same ARPU and we can't effectively sell all the other value we have, so we want to be able to do more, give those customers more value, so we're going to also be working with our partners to make sure they can sell more value. And now that we won't have to fund any other business than this, we can look at the P&L of this business and allocate resources based on its net present value of future cash flows by what we're doing and we won't be or have to get it mixed up. It's simple and we have management that’s very, very capable. The one thing on this call that I want to tell you, that there is no way, unless you have the quality of people that we have here, you can pull off an asset sale in less than a quarter. And believe me it's not a one man show, and when Vincent talks about detail down to the asset tag, we know exactly what's transferring out of this business and we know what's remaining into this business. From the head count, we know what is transferring out of this business, what our objective is for the ongoing business and the unfortunate part of what we have to reduce within this business, which will also include people who have been instrumental in making this deal happen. I could not be more proud to work with people that I am, with these people. So that's my view.
A - Vincent Pilette:
I second that.
A - Rick Hill:
And we’re new to the party here. These are the same people who have been at Symantec, many of them for years, okay, no change in people whatsoever. So I'm very bullish on the consumer business.
Operator:
And our next question is from the line of Brad Zelnick from Credit Suisse.
Brad Zelnick:
Fantastic! Thanks so much and congrats on all the news, and Rick even though you're new to the party, it seems like you're getting the hang of it pretty quickly. My question is a variant of some of what was already asked, but on consumer if I look at your first quarter consumer results and second quarter guidance and if I then extrapolate it, normal seasonality into the back half of the year, it looks like you would have been guiding the year below your original range if you hadn't pulled the guidance. So my question, if we look at your deviation from your original full year plan, how much of this is churn versus being behind on gross ads or perhaps just being behind on your marketing spend, and can you may be share a view of the business if we were to look at Norton units versus LifeLock units and I know some of those are co-mingled at this point, but is there any color you can share, that would be great.
Vincent Pilette:
Yeah, so this is Vincent. So we guided obviously in a conservative way knowing that we're going into a major transition. We’re not guiding the full year. Our Q1 results are on track to plan, actually slightly better than expected and we continue to focus on investing marketing spend into the over program to transfer from point of sales to membership sales. Obviously the marketing investment, we just don't want to pour spends and see later where the returns are. We have a very precise model. We measure returns and we plan to gradually go there, so that's where we are.
A - Rick Hill:
Yeah Brad, and this time of year is normally slow, okay. We've just started to ramp the advertising and promotion, okay. We have earlier announced programs that are with our partners, that has also greatly accelerated, okay. We have not seen any – if anything in the second quarter, we have much less of a fall off of customers. The best half of the year is yet to come for us obviously, and so it's just we're in a transition zone. You can imagine the amount of work that has gone on within this company. You know we’ll be out and we'll be talking to all of our investors about the business and I do believe it's nothing but good news. So while I'd like to give you a spreadsheet that’s all tied out from top to bottom, you know spreadsheets can say anything you want to make them say; we want to deliver results. Thanks Brad.
Operator:
And ladies and gentlemen, it seems that we are at the end of the Q&A. I would like to turn the call back over to Vincent Pilette for the ending remarks.
Vincent Pilette :
Thank you for joining us today. Obviously there has been a lot of news, a lot of good news for our shareholders, for our employees. I can tell you on this side, around the table in the company we are incredibly excited first to partner with Broadcom to make this transfer of the enterprise business a very smooth process for our customers. We will be a partner to Broadcom in making that happen successfully. And secondly, I think the excitement to become a consumer company focused solely on that consumer opportunity is shared across the whole team. Thank you, and we look forward to updating you as we make progress.
A - Rick Hill:
Thanks very much.
Operator:
Ladies and gentlemen, this does conclude today's conference call. We thank you greatly for your participation. You may now disconnect!
Operator:
Good day, ladies and gentlemen. My name is Ian, and I will be your conference operator today. At this time, I would like to welcome everyone to Symantec's Fourth Quarter and Full Year Fiscal Year '19 Earnings Conference Call. [Operator Instructions] Thank you. I'd now like to turn the call over to the Vice President of Investor Relations, Ms. Cynthia Hiponia. Ma'am you may begin.
Cynthia Hiponia:
Thank you, Ian, and good afternoon. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I'm pleased to welcome you to our call to discuss our fourth quarter and full year fiscal 2019 earnings results. We posted the earnings materials to our IR events webpage. Speakers on today's call are Rick Hill, Symantec's Interim President and CEO and Nick Noviello, our Executive Vice President and CFO. This call will be available for replay via the webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the IR website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial metrics referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures when taken together with corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as substitute for financial information presented in accordance with GAAP. Also, please note, we have changed the name of our Consumer segments to Consumer Cyber Safety. Today's call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties and actual results to differ materially from current expectations. Please refer to the cautionary statements in our press release for more information. You will also find a detailed discussion of our risk factors in our filings with the SEC, and in particular in our annual report on Form 10-K for the fiscal year ended March 30, 2018 and our recently filed quarterly reports on Form 10-Q. With that, let me now turn the call over to Rick.
Richard Hill:
Thank you. Cynthia. Good afternoon, ladies and gentlemen, and thank you for joining the Symantec fiscal year 2019 fourth quarter and year-end conference call. It's a pleasure to be with you this afternoon, and it's even a greater pleasure to be asked by Greg Clark, Dan Schulman, and the entire Symantec Board of Directors to pitch for the team during the transition in leadership within the Symantec. As I said in the Board meeting and will continue to say within the company and to you, our investors, Greg Clark has been the visionary for Symantec over the last three years. The Board with Greg embarked on a project to transform Symantec into the global leader in cyber security it has become today. Though key - through key acquisitions and divestitures, Greg, Nick and the management team have transformed Symantec into a company prepared to defend and defeat global cybercrime, cyber espionage and cyber terrorism perpetrated on our employees, our customers and shareholders worldwide. Symantec has a long heritage of making the world a safer place. You'll hear more about just how we do that on this call and in the quarters ahead, while I'm on the pitching mound. By the way, Greg asked me, if I could use a rugby or soccer analogy, so could relate, but unfortunately I grew up on the south side of Chicago and we've never played those sports. So, Greg, if you're still listening, you have to adapt. Now let's talk a little about me and how I got into my role at Symantec. A year ago, Symantec began an investigation that happily resulted in our albeit late fiscal year '18 10-K filing with no adverse material findings. Around the start of the investigation, I had reached out to a Board member of Symantec to offer my assistance. Several weeks later, unbeknownst to me, Peter Feld, Managing Partner at Starboard, a friendly activist investor reached out to Greg Clark and the Symantec's Board to see if they could help. Peter went to his bullpen for a left-handed pitcher and voila, I'm here. Since late October, I began to work with Greg, his team and the Board as an advisor. In early April, Greg introduced me to the Symantec field organization and in late April, indicated he had personal issues he needed to attend and wanted to spend more time with his aging father. The Board subsequent to that event asked me - asked the Board for volunteers from the Board, who could step into the role, while a thorough search was conducted to a permanent CEO. As I had personally pitched to few innings at the Marvell Technology Corporation as Interim CEO, the Board selected me to fill in here. Having had the opportunity to see inside the company, meet the great people and see the great opportunity, the Board approved me as interim CEO at the Tuesday Board meeting, and here I am today. As many of you know me as the long-tenured Chairman and CEO of Novellus Systems and others as the Chairman and CEO of Marvell turnaround in 2016, which resulted in the hiring of a great first time CEO, Matt Murphy. There are many similarities between Marvell and Symantec which make me ideal for the interim CEO role. Just like in Marvell, I take an active role as of day one, as you can see by me doing the conference call. Rest assured, I'm confident and prepared to operate this Company without missing a heartbeat. As Peter Feld warned the entire Board, Rick is not afraid to break glass. I'm sure the executive staff can confirm this in just the last few days working with me to do this conference call. Simultaneously, we are announcing Vincent Pilette, former CFO of Logitech, as the new CFO of Symantec. Interestingly enough, I previously tried to recruit Vincent into another situation. So I know him, respect him and I'm confident you'll be delighted with him as our CFO. I certainly am. I would like to share a short story with you about Vincent. A couple of weeks ago, Sue Barsamian and I, at the request of the Board, were meeting with the executive staff and others in the Board room, where I was expressing my views on the importance of all the management having the fundamental skill of financial alacrity. Sue said to me, what's that mean? Well, on last Sunday, when Sue and I again were meeting with the executive staff, this time with Vincent Pilette present, I asked Vincent if he would like to say a few words to the Group. He jumped up and in his deep Belgian accent, well, of course. He grabbed a marker and a flipchart and began to outline the financial model for the Company in real time. As he captivated the staff, I returned to Sue and said, that is my definition of financial alacrity. You will all be very pleased. This is Nick's last conference call. He's been an outstanding resource for me, and while I will miss seeing him at Symantec, I'll still see him at church when my wife drags me reluctantly there on Sundays. Another interesting color fact on Nick you probably don't know is even at church, Nick is involved with money. He has a collection basket on a long pole that he uses to get the parishioners in the pews to put their donation into. And just like here at Symantec, when he gets to me as I put the money in the basket, if he thinks I have more to give, he hits me two times in the chest with the basket. Now, that is a CFO. Nick, thank you for all you have done for Symantec customers, employees and shareholders. We will miss you. Now, both Vincent and I thank you, Nick, for the strong financial team you've established at Symantec and we'll build from that strength. Both Vincent and I are both keenly aware that growth and profitability are vital to sustainable high-tech companies, and our track records and results in delivering shareholder value in that type of environment is well-known and documented. A couple of my proudest accomplishments in my career are developing Tim Archer, current CEO of Lam Research into the best CEO in the semiconductor capital equipment industry, and also plucking Matt Murphy from Maxim Semiconductor, and installing him as a first-time CEO of Marvell Technology. They both make me very proud, and I suspect the same thing can be done here at Symantec. So I not only can develop horses, I can pick them as well. So stay tuned. So why would Rick Hill, a retired semiconductor equipment company Chairman and CEO for nearly 19 years come out of retirement from his daily downward dog poses? The answer is quite simple. The vision that Greg Clark and his team had painted for me for Symantec in an exponentially growing need for integrated cyber defense and cyber safety by every human, business and institution on the planet, period. Being from the south side of Chicago, I have to go to Google and then use my reverse Polish HP 35 calculator who, for all of you that even know what that is, to realize Symantec plays in a market of roughly $760 billion. If Symantec could get every human on the planet to buy a subscription to our Symantec Norton LifeLock family protection plan, and every corporation to install Symantec Integrated Cyber Defense technology to protect our data and identity and our right to be forgotten, the world would be a much safer place. Unfortunately, we live in a world with unscrupulous people living among us. During my first night in Aviation Officer Candidate School in Pensacola, Florida, in the early '70s, Marine Drill Instructor Staff Sergeant/Lt Kwiatkowski words ring true in my ears today. He said to me, maggot, if you would keep your bleeping footlocker locked, we wouldn't have criminals. It's your fault we have people in jail today. So I'm asking all of you on the phone to go home and lock your family cyber footlocker by joining the Symantec consumer family and go to your CIOs and CSOs and ask them to call Symantec Enterprise solutions to ensure our corporate footlockers are protected by Symantec's Integrated Cyber Defense. Now hopefully by the end of this call, you'll see that this semiconductor industry executive relief pitcher picked by the Board and Greg Clark, is quite capable on helping the executive management team execute and enhance their ability to deliver world-class cyber defense products and the best price performance value to yield the best return for our customers, employees, and equally important, you, our shareholders. So let's talk about the business. First, let me tell you what you probably already know. I'm a straightforward, clear communicator. If I feel disappointment in the number and I think it is bad, I'll tell you that and what we're going to do to fix it. I accepted this role because Greg and the management team convinced me we had solid industry-leading products with more on the way. I have verified that is true. We have issues and have determined that they are fixable. What will motivate us is our loyalty and honesty to all our stakeholders. We'll earn our customer trust day by day. I know sometimes it seems CEOs are evasive with answers. If it seems that I'm obfuscating something, it would only be because the question is trying to elicit information that I view as a competitive advantage and don't want to release it. Feel free to call me on it, but I've done hundreds of investor meetings and calls and know both our investors and competitors' investors are always in the same room at the same time. Also, we want material data always to be released in compliance with SEC regulations. Let me start off by saying great products make great companies with great people. Symantec has great products and great people. In both our Consumer segment and Enterprise segment, we have world-class products. Our DLP product in our Enterprise group is essential to any company taking seriously their employees and customers' data and private information. That product grows at twice the rate of the market as more companies now realize how fragile their reputation is if their customers' and employees' data is compromised. There is no product on the market for data level protection in the cloud better than the combination of Symantec's DLP and CASB product bundle. For clarity, CASB is the acronym for cloud access security broker. We have poorly communicated the power of our email ATP bundle to the marketplace. Today, STAR, our security threat and response center, and all of our security operations center surveillance reports to us that email is still the major delivery source of cyber threats throughout the world. Just like traveling to Chicago and walking around the south side of Chicago is perilous, you only do so because you don't know better. Take the time and let our STAR organization and Enterprise group walk you through the threats your company is exposed to getting. Our new email ATP bundle blocks 98% of the threats delivered through email, and we close them faster than any company in the world, while the industry standard Office 365 is only 35% accurate. That's why our customers choose Symantec to supplement the industry standard. Our ProxySG and Web Security Service product plus advanced threat detection protection bundle has been the biggest surprise providing us headwinds. The ProxySG business, which is the Blue Coat hardware proxy bundle has fallen off quicker than we anticipated and as a result, we have not experienced as large a refresh cycle as we expected. The cause is clear, the move to the cloud was much quicker than thought. We were behind with our product offering, but today, are back with superior performance to our competitor, supported by a growth rate twice the market growth, but unfortunately from a much smaller base. At our current share gain rate, I'm optimistic for the future. Finally, SEP, the Symantec endpoint product, the foundation of Symantec success is back to growing. Our endpoint is still the technology to beat with our newly released endpoint detection and repair, we have the opportunity to significantly grow our position in the cloud, while maintaining our dominant position on-premise and virtual appliance applications. Let's turn to our consumer products, which all too often get overlooked. Our consumer group has once again raised the bar in the industry by providing consumers with total cyber safety. Norton and LifeLock, our household names in the Americas. Norton is a household name globally. Products are solid and the database is cyber threats and our Symantec vaults continue to grow from the real-time monitoring of our customers that are security operation centers and our security threat and response organization. No other company offers our customers the depth and breadth of data about cyber threats than Symantec. A core competency no other competitors have. You'll be hearing more about this in the future. Now, it is time to turn it over for Nick to report fourth quarter results and year-end results. Nick?
Nick Noviello:
Great. Thank you, Rick and good afternoon, everyone. I'll be limiting my comments to financial results for Q4 and fiscal year 2019 today, after which I will turn the call over to Rick to discuss company guidance. All references to financial metrics are non-GAAP, unless otherwise stated. Please note, we have posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results in our supplemental materials to our Investor Relations website. Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606 under the modified retrospective transition method. Due to this adoption method, we did not recast any historical financial information prior to fiscal year 2019. However, to help investors understand our performance relative to historical results, in fiscal year 2019, we are also providing select results as calculated under ASC 605 in our supplemental materials to our Investor Relations website. The Company will not be providing this information in future periods. As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested on October 31, 2017. For comparative purposes, we report organic growth rates, which we define as growth adjusted for acquisitions and divestitures. Now Q4 results. Total company GAAP revenue for the quarter was one point $1.189 billion. GAAP operating margin was 9% and GAAP EPS was $0.05. GAAP revenue and operating margin was inside our guidance range, while EPS was $0.01 below our guidance due to a loss from our equity interest and income tax true-ups. Total company non-GAAP revenue for the quarter of $1.195 billion was flat year-over-year on an organic revenue basis in constant currency and was within our guidance range. Enterprise revenue came in slightly below the low end of our guidance range, with consumer revenue at the high end of our guidance range. At the end of the fourth quarter, contract liabilities of $3.065 billion were down 2% year-over-year. This ending contract liabilities balance was negatively impacted by $218 million due to the impact of ASC 606. Operating margin for the fourth quarter was 29%, just below our guidance of approximately 30% due to lower revenues than expected in our Enterprise Security segment. Our effective tax rate for Q4 was 19.2% as compared to our guidance of 19.3%. Fully diluted earnings per share was $0.39, within our guidance range and based on $662 million fully diluted weighted average shares for the quarter. We generated cash flow from operating activities in Q4 of $547 million, up from $266 million in the year ago period and Q4 CapEx was $54 million. Now, let's discuss our Q4 operating segment performance. First, Enterprise Security. Our Enterprise Security revenue was $590 million, flat year-over-year in constant currency. Our revenue was impacted by lower-than-expected levels of business, including hardware and license sales. Enterprise Security contract liabilities were $2.011 billion, down 1% year-over-year. This ending contract liabilities balance was negatively impacted by $234 million due to the impact of ASC 606. Enterprise Security contract liabilities were up 6% compared to the prior quarter. Q4 Enterprise Security reported billings, which we have referred to up to this point as implied billings and are calculated the same as implied billings, were $712 million, down 24% year-over-year and lower than our expectations. Consistent with prior quarters, please see our supplemental materials posted to our Investor Relations website for details. In our Enterprise Security segment in the fourth quarter, approximately 81% of our revenue was ratable and 19 was - 19% was upfront under ASC 606, as compared to 76% ratable and 24% upfront in the third quarter; 81% ratable and 19% upfront in the second quarter and 82% ratable and 18% upfront in the first quarter of fiscal year 2019. As we stated at the beginning of fiscal year 2019, we are disclosing contract duration for our ratable business in Enterprise Security on a quarterly basis through fiscal year 2019. Please note, this is an ASC 605 metric that the Company will not be reporting after this earnings report. Contract duration for our ratable business in Q4 was approximately 18.5 months. This compares to approximately 18 months in Q3 and 18.5 months in the year ago period. Enterprise Security operating margin was 8% under ASC 606 as compared to 18% in the year ago period under ASC 605. The decline in year-over-year operating margin was due to lower reported revenue and higher spending. Now turning to Consumer Cyber Safety and our quarterly cyber safety metrics. Consumer Cyber Safety segment revenue of $605 million was flat year-over-year in constant currency. In the fourth quarter, our average direct-to-customer count was 20.4 million, down slightly from Q3. Direct ARPU was $8.83 per month, up slightly from Q3. We expect these direct-to-customer statistics to represent approximately 90% of our revenue at any point in time. Finally, Consumer Safety - Consumer Cyber Safety operating margin was 49%, compared to 53% in the prior year period. Our operating margin is consistent with what we saw in Q3. Now turning to fiscal year 2019 results. Total company GAAP revenue for the fiscal year 2019 was $4.731 billion. GAAP operating margin was 8% and GAAP EPS was $0.05. GAAP revenue and operating margin was inside our guidance range, while EPS was $0.01 below our guidance due to a loss from our equity interest and income tax true-ups. We achieved our fiscal year 2019 total company non-GAAP revenue, operating margin and EPS guidance and exceeded our guidance for cash flow from operating activities. Organic total company revenue growth in constant currency adjusted for acquisitions and divestitures, was 1% year-over-year. This included flat Enterprise Security segment revenue versus fiscal year 2018 and Consumer Cyber Safety segment revenue growth of 3% year-over-year. Operating margin for fiscal year 2019 was 30% as compared to 34% in fiscal year 2018. This year-over-year decline was primarily driven by lower reported revenue and higher spending in our Enterprise Security segment. Our effective tax rate for the year was 19.2% as compared to our guidance of 19.3%. Fully diluted earnings per share was $1.59, down 5% year-over-year. Our fiscal year fully diluted weighted average shares outstanding were 661 million. We generated cash flow from operating activities in fiscal year 2019 of $1.5 billion, up 57% versus $950 million in the year ago period and CapEx was $207 million. Cash flow from operations in fiscal year 2019 benefited from lower transition costs, cash collections from billings in Q4 of fiscal year 2018, as well as lower cash taxes. Cash flow from operations in fiscal year 2019 was approximately $150 million higher than the high end of our guidance range, with approximately half of the benefits due to timing-related items in tax and working capital with the balance primarily related to one-time benefits. We ended the year with approximately $2 billion in cash and short-term investments, with $1.5 billion held in the U.S. And finally, on capital allocation, debt pay down, share repurchase and M&A. We prepaid our $600 million term loan due August 2019 in the fourth quarter, bringing our total debt down to $4.5 billion. $1.75 billion of the year-end balance was comprised of convertible notes. We executed repurchases of 11 million shares under our 10b5-1 plan for $252 million during the fourth quarter and have approximately $1 billion remaining of our $1.3 billion share repurchase authorization as of the end of the fiscal year 2019. Finally, we spent $180 million on several tuck-in acquisitions during fiscal year 2019. Thank you, and let me now turn the call over to Rick to discuss Company guidance.
Richard Hill:
Thank you, Nick. And now with the details of quarter four 2019 as Nick just reported and the year-end results, and also the perspective of where we are today with our products, I'd like to turn to our guidance. And our guidance reflects our current view of the business based on Q4 fiscal 2019 ending FX rates. We are not forecasting a significant impact on exchange rates on our revenue and operating income for the year. Additionally, fiscal year 2020 includes one extra week, which occurs in the first quarter. This additional week represents approximately $70 million of revenue and $40 million of expenses. So as usual, there is always some curveball that makes communicating our results a little bit cumbersome, but I'll make my attempt to make it as clear as possible. We are forecasting a Q1 fiscal year 2020 revenue range of $1.175 billion to $1.205 billion, comprised of $555 million to $575 million in Enterprise Security and $620 million to $630 million in Consumer Cyber Safety. At the midpoint, our guidance implies a 3.5% revenue growth for the total company. 5.5% growth in Consumer and 1.5% in Enterprise on a constant currency basis. The growth includes the incremental week. We are forecasting operating margins in the Q1 to be in the range of 25% to 27%, sequentially down below the 29% in Q4 of fiscal '19. The sequential decline in operating margin is due primarily to increased costs in our Enterprise Security business. In Enterprise, we need to protect investments to grow revenue, which includes the hiring of additional direct sales people, which is being done in conjunction with the goal of increasing individual sales productivity. Increased spend is also as we invest in infrastructure to support the growth of our cloud business. We expect our effective tax rate in Q1 to be approximately 20% and our guidance assumes a fully diluted share count of approximately 650 million. Our Q1 fiscal year 2020 EPS is forecasted to be in the range of $0.30 to $0.34. So, now to our fiscal 2020 guidance. Non-GAAP revenue is expected to be $4.76 billion to $4.9 billion. Consumer is $2.46 billion to $2.5 billion and Enterprise is $2.3 billion to $2.4 billion. Operating margins are forecasted to be 30.7% to 32.7% which rounds to 31% to 33%. Non-GAAP EPS is forecasted at $1.65 to $1.80. Finally, cash flow from operations for the year is expected to be $1.1 billion to $3.0 billion. The drop in cash flow is attributable to multiple items. First, it's attributable to a conservative relief pitcher who doesn't want to saddle a new permanent CEO with the target that would limit his flexibility. The 24% decline in recognized billings is a factor, timing differences on tax payments between Q4 '19 and fiscal year 2020, which Nick alluded to earlier, and a myriad of other puts and takes. In the area of capital allocation, we are having a very balanced approach with share repurchases, debt repayment and general corporate purposes, that are available for strategic options, including M&A. We have $1 billion left in our $1.3 billion repurchase authorization. $1.1 billion to $1.3 billion cash flow - our cash flow, I just got corrected here I apologize about that. Let me - so, I said $3 billion, it's $1.1 billion to $1.3 billion, I could have driven a truck through the $1.1 billion to $3.0 billion so I apologize. I didn't want to be quite that conservative. So, I apologize with that, although it would be nice to be able to give you guys numbers that far apart. It's just not going to work. So with that, I have a couple other comments that I would like to share with you. There are some top things on my agenda, while I am pitching. Clearly the first priority is to increase revenues, our stretch goal is up 5%. This will be accomplished through demand generation to fill the pipeline. I started that earlier in the call, if you didn't notice and hadn't made the call to LifeLock yet. Also through the combination of improved processes and communication, we're going to increase the rate at which we closed business and simultaneously lower costs by shifting more costs to variable structure in the channel. Every second, we failed to not inoculate another customer from cybercrime, another criminal is born. Second thing we're going to do is improve overall Company productivity by 20% year-on-year. To do this, we've analyzed each line on the income statement, balance sheet and cash flow statements. Every member of the staff will own not only the targeted results, but also the task to implement workout programs to achieve the goals. So please remember, the only full proof forecasting system is Monday morning quarterbacking, rest assured, I'm providing you the best data I have at this moment. Sharing with you with you my personal agenda and promising complete and open transparency to the best of my ability. And for every moment after this call, you can be sure our entire Symantec team is striving to improve these numbers, the quality of our products and the quality of our service and our overall customer, employee and shareholder satisfaction. With that, we'll open it up for questions.
Operator:
[Operator Instructions] Our first question is from line of Saket Kalia from Barclays.
Saket Kalia:
Maybe we'll just start with you, Rick and sort of introduce the elephant in the room and start with Greg's departure. And so I guess the question is, can you talk about the abruptness of the announcement. I think we've all seen management transitions that were orderly, but it just seems a little unexpected given some of the commentary intra-quarter. So just to make sure this question was asked in a public forum. Could you shed some light on how much this was driven by the Board versus driven by Greg? And maybe more of a forward-looking question, what is the Board looking for in Greg's replacement?
Richard Hill:
Well, it's a great question and the answer is, we all know that the results of a company are always given to the CEO, good, bad or indifferent. And we also know that in today's environment being in the CEO position is extremely stressful and difficult. And as I highlighted, I had conversations with Greg. Okay. And he has had issues with his father being ill and the pressure is quite high that we want to continue to deliver strong financial results and also growth on the top line for shareholders simultaneously. And I think the Board in combination with Greg decided that given where the Company is today, how well we've implemented the strategy and where we are, the next phase of executing this strategy requires both a clear laser operational focus as well as the ability to be able to extend the strategy beyond where it is today. And so mutually, both Greg and the Board agreed that now was the right time. So, the question is why the timing. Well, as all this was coming down, it was very close to the earnings announcement. And so it seemed the most effective way to do it was to announce it simultaneously with the earnings. And there was no more than that that effect of the timing of it. You're right under normal circumstances, you would announce something early, but it really wasn't finalized up until less than a week before the earnings announcement and why have two announcements two days in a row. So I think that's the best answer I can give you and in the most truthful.
Saket Kalia:
Maybe for a follow-up for you, Nick, just on the business. Can we just dig a little deeper into Enterprise Security? I guess, typically we would expect a sequential increase in the Enterprise billings in the seasonally stronger quarter, I think you touched on maybe lighter hardware sales and something in license area as well, but maybe looking at it from a different lens, can you talk about sort of pipeline versus close rates and how those kind of compared versus your expectations as you wrapped up the quarter?
Nick Noviello:
So Saket, maybe I'll reference back for a second to Q3 and then I'll may ask Rick to make some comments around the Q4 activity. But at the end of Q3, and leading up or in this conference call 90 days ago, there you asked a question in fact about how we felt about the pipeline, how we felt about capacity, et cetera and in those pieces. And we felt that obviously our guidance was grounded with the pipeline that we had, the capacity that we had, et cetera. So, we're obviously disappointed by the results of down implied billings and the revenue results here. We talked about the lower than expected level of business in the quarter as well as the lower and the impact of hardware in the license sales. And as I think you well know and people on the call know that hardware license has an outsized impact to in-period revenue as well. Rick, I don't know if you have any other comments in terms of fourth quarter business in Enterprise, but let me let you go from there.
Richard Hill:
I think that when we look at the fourth quarter, I think management of our funnel is a key area for some improvement. And we've already implemented some new processes that were rolled out at the global sales kick-off in the beginning of April. But while we have people who understand the numbers, I think we need a more routine process week-to-week during the quarter that involves the interaction of both the product groups and the sales organization. In other words, more cross-functional communication. So, we know exactly where we are. So, we can more exactly identify the opportunities and focus the resources necessary to close that business on it. We can't close all of the business that is generated just by the 550 bag carrying sales reps in the business. We need to employ a large support organization in order to do it and I think that's a little disconnecting and a little bit too colloquially rather than systematic and we've put in processes to change that. And Art has really reorganized in order to and given specific objectives to his product managers that are consistent with the objectives in the field, and I think you'll see that the effect of that going forward. But I think given the size of this Company, we have to have more systematic and less tribal knowledge to generate forecasts and control how we direct our energies and where we apply our energies. That's the best I can get. I've been working with the team for a little while now and we see a lot of opportunities to really create more feet on the street without importing more fixed costs and we think that's a key element. We've lost a lot of business in the mid to small business area that we feel is part of the whole. One of the things we're experiencing is that the higher you move up the chain to hunt elephants, okay? You can fit out the herd and as a result, you have large lumps that are so big, they can make big swings and what the potential outcomes are. So, we really have to rebuild that base core so that the big elephants that fall don't overwhelm on the downside our forecast to you in the market. And I think we know exactly how to fix it. I think our products are ready and I do think we're going to change this trajectory. Any other questions?
Operator:
Indeed. Our next question is from the line of Fatima Boolani from UBS.
Fatima Boolani:
I had one question on the Enterprise business and one question on the Consumer business. So maybe I'll start with the Enterprise side and just to drill into the soft performance there. Rick, you did talk about some of the changes that Art has brought in to the organization. But just zooming out, there's been a significant degree of leadership transition within the Enterprise organization. So I wanted to understand sort of what are the gating factors for you to execute on what is a very large renewal pipeline for you against a very large customer base? And if you can step us through sort of factors that are to better self-inflicted and if you can tell us the competitive dynamics, sort of win rates against competition against your portfolio. And then I'll follow up with my Consumer question.
Richard Hill:
Sounds good. And I'm - because I am well-armed for battle here in this rapid-fire question and answers. I'm going to turn that question over to Art, who is sitting on my right to let him answer it.
Art Gilliland:
So, it's nice to meet you. My name is Art Gilliland and I run the enterprise business for Symantec. I mean, I think if you look at the level of change, obviously, at the senior level, I joined five months ago, but I've also got a deep experience in the Symantec portfolio as I was here for seven years from 2006 to 2012. And I've been in the security industry for about 20 years. And so I think in terms of an understanding of the business and understanding of the product portfolio, that brings some stability back to the group and the Company, and candidly a lot of the folks that I work with when I was here before are still here in the product teams. And so I think from the stability side, although there's been changes at the top of this Company over the last six years or seven years or so, I think we're seeing the core of the product leadership, the core of the teams that are building the technologies are pretty stable. I think on the front end of the business, which was your other question around self-inflicted wounds on the - or not on those pieces and then also the question around renewal base. We have an extraordinary loyal customer base who gets a lot of value from the existing products that are there. We've been very consistent in being able to renew that business. We're quite accurate on the forecasting of the renewal base. I feel very comfortable that, that will continue with the quality of the technologies we deliver. Our focus on customer success and support as well as the execution there. I think where our challenges lie is in the front end of the new business forecasting. And so that's the area where we're going to be focusing on improving process, improving inspection and using more analytics to drive the forecasting process.
Fatima Boolani:
And maybe shifting back to you, Rick, on the consumer business, is the revenue trajectory there has been fairly stable, but I wanted to unpack that a little bit as I think about and look at your direct customer count there. We've essentially seen a sequential decline for the last six to eight quarters in that direct customer count. So I wanted to understand what's actually happening there to have that customer jump base erode, but at the same time, you are able - you've been able to drive ARPU increases. So I wanted to get a better sense of that chunk prevailing factor that's helping ARPU move up as - in contrast to customer count coming down? And that's it for me. Thank you.
Richard Hill:
Let me, this time, once again deflect and bring my other piece of armor in. I have Samir, who heads the Consumer business. So not to call him a horse, but you can get the answer right from the horse's mouth.
Samir Kapuria:
Nice to meet you as well. So as it relates to the value proposition for Consumer, we had introduced the cyber safety program, a metric that we have shared with you annually. That has grown from 11% to 17%. That is a tailwind for us as we look at what's driving the ARPU increase. So our Cyber Safety program is one that combines value from security, from identity restoration and privacy, and that's been the driving force in the increase of value that's been translated into increasing price in ARPU.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Weiss:
In the risk of kind of beating a dead horse, I want to drill down a little bit further into the Enterprise Security side of the equation because they're down 24% in terms of billings, that's a pretty big drop. And it's a part of the business that Greg had a lot of confidence was turning around. I felt it was actually going to accelerate into FY '20. So question number one is in terms of the degree of recurring revenues, can we get a sense of what that was last year to just be able to basically size kind of how much comes from the Blue Coat hardware side of the equation and the nonrecurring versus the recurring? And relatedly, can you give us a sense in terms of the recurring side of the business, how well have renewal rates sustained? How well are you guys sustaining the base versus this being more of an issue of getting new customers and new business in the door?
Richard Hill:
Well, I give my best analysis that I've had since I've been working on this data for about three weeks. I think the largest single factor affecting this downward trend is what I spoke about in my initial remarks, which is the fact that our core business, which is the Blue Coat systems, our customers are moving to the cloud more quickly, OK? And we had a weakness in our cloud solution. And as I spoke about it in my text, we, in fact, have strengthened that cloud offering, so we think we have that piece fixed. But the fact that the customer moves, we don't want to try to force the customer not to go where they want. So we're in a much better position to retain our key customers into the cloud now that we've improved the product. But the fact that our hardware business is declining more rapidly than we anticipated, that's what led to this downward position. Now having said that, we believe and we're planning that it's somewhat, we're still planning for decline but not at the rate it did decline in the last couple of quarters. So right now, that's the analysis we have of that business. I think the first thing you have to start with as a competitor versus a product and we spent a fair amount of time given how long I've been in the saddle, really, first and foremost, checking the product vitality. And I'm telling you that I feel that the vitality of the product has improved dramatically over the last six months. But again, when you fall down and you don't really realize, that's what's causing the customer to move away from you. We got to go work and we got to win those people back. We also though had really got to expand how quickly we get these products through a wider cross-section of business opportunities. I think that's extremely important. So I can't say enough about how our channel is working has to be improved. We've got to accelerate what we get across the entire channel, whether it's targeted at small business, medium business or the high-end enterprise business itself. And I think we have effective plans in place today that are going to take us there. As you can tell by our projection for Q1, that's where we wanted to be, but when we go out to year-end and we drive for those results, we will get there. So that's the best answer I can give you, Keith.
Operator:
And our next question is from the line of Phil Winslow from Wells Fargo.
Phil Winslow:
Just to build on Keith's question earlier, obviously, you highlighted some changes that you've made technically on the cloud product and better positioning that service. But when you think about the idea of reacceleration from here from the guidance that you have given, what are the products that you've been looking for to drive to drive that needle higher? Why don't you just kind of walk us through how you're thinking about these?
Nick Noviello:
Well, the thing - the one that I think is going to drive us the quickest, the fastest, of course, is our DLP product offering. And everybody only needs to look at the, really, in the intense focus on criminals trying to get at people's data is only accelerating. And you can see the damage that it does to corporations who will allow that to happen. Our DLP product has really accelerated dramatically and is growing at over 2x the market rate. The problem is it's from a small base. But it doesn't take long as those type of growth rates to get it back to where it's very, very substantive. And I think we're at that point, we're at the inflection point and should see that continue to grow handsomely over the next few quarters. And that's the major Number 1 product that we have a go to. Then I spoke about email, all right? I think we've undermarketed the importance of our email offering to the Enterprise. When you think of the amount of malware and everything else that comes through, phishing, spear phishing, whatever, coming through email. And the Number 1 supplier of an email platform is - has a 30%, 35% effectiveness in stopping it, that's a huge opportunity. And we have to make sure that we are partnering with those people so that when they are selling Enterprise solutions to their customers, they're not selling them something that puts their customers in risk, and that will be our strategy going forward.
Operator:
And our next question is from the line of Brad Zelnick from Credit Suisse.
Brad Zelnick:
Excellent. Thank you so much for taking my questions. And Rick, welcome in your new role.
Richard Hill:
Thank you.
Brad Zelnick:
I want to first follow up on Saket's question as the news of Greg's departure comes quite abruptly and I think I speak on behalf of many investors in saying we were very fond of him, and a lot of the positive changes he made at Symantec. But in the spirit of transparency, which you mentioned several times, I think I need to ask, is Greg's departure in any way related to a disagreement with the Board or the Company or in way related to either the still unresolved SEC investigation or any pending litigation against the Company?
Richard Hill:
Well, I can say there's no disagreement with me. My remarks were heartfelt about Greg's significant contribution to the position of Symantec today. He has a great strategic mind. I think that the reality of where we are today is - it's been a hard slug. And for anyone, and certainly, someone with the pride of Greg, he doesn't like to see the results that happened in the fourth quarter, and I know myself, coming out of the semiconductor capital equipment industry, we had huge cycle swings, okay. That at times, when the business were down, I can tell you, I felt like getting out of the business for a while. So I can't answer for Greg. You certainly can talk to him as much as you want. From my perspective, there comes a time when CEOs, things happen in companies, CEOs aren't - didn't do it or didn't have an effect on it other than you're at the top of the pyramid. And when you're at the top of the pyramid, sometimes things happen. So that's the best I can do with an answer. Because I don't have definitive. And there's no question absolutely to the investigation that I know of. At least no one's ever said that to me. I can say that factually.
Brad Zelnick:
Should we assume that the incoming CFO was on board with the guidance you've given us? And also given the difficulty in forecasting the business over the past couple of years, how should we think about pipeline conversion rates embedded in your outlook? And what's embedded in terms of upfront revenue contribution within the Enterprise business?
Richard Hill:
Well, rather than me speak, I'm going to let him speak for himself since he's in the room.
Vincent Pilette:
Hi. This is Vincent. I participated for the last 10 days of the review of the management team as an observer. I observed how they put the plan together and how they came up with the guidance. As far as I can see, everything I looked at looks like a huge opportunity. So I look forward to join the team and work hard at delivering those guidance.
Richard Hill:
All right, does that answer your question? That he's up to speed and he knows what's going on. I am extremely transparent, Brad. You all know that. Everybody that knows me knows it.
Brad Zelnick:
Excellent.
Operator:
And ladies and gentlemen, unfortunately, we are out of time. We thank you, greatly, and I would like to turn it back to our presenters for any closing remarks.
Cynthia Hiponia:
Great. Thank you everyone for joining us here today and we look forward to updating on our next earnings call.
Operator:
Ladies and gentlemen, this does conclude today's conference. Once again, we thank you, greatly for your participation. You may now disconnect.
Operator:
Good afternoon. My name is Ian and I will be your conference operator. At this time I would like to welcome everyone to the Third Quarter 2019 Earnings Conference Call.At this time all lines have been placed on mute to prevent any background noise. After the speakers’ remarks, there will be a question-and-answer session. [Operator Instructions] Thank you. I would now like to turn the call over to our host Cynthia Hiponia.
Cynthia Hiponia:
Good afternoon. I am Cynthia Hiponia, Vice President of Investor Relations at Symantec and I am pleased to welcome you to our call to discuss our third quarter fiscal year 2019 earnings results. We’ve posted the earnings materials and prepared remarks to our investor relations events webpage. Speaking on today’s call are Greg Clark, Symantec’s President and CEO; and Nick Noviello, Executive Vice President and CFO. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental tables posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced on this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today’s call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, in our Annual Report on Form 10-K for the fiscal year ended March 30, 2018 and on recently filed Quarterly Reports of Form 10-Q. With that, let me now turn the call over to Greg Clark, our CEO. Greg?
Greg Clark:
Thank you for joining us, and good afternoon. For the third quarter fiscal 2019, we posted operating results above our guidance. Our top-line results were driven by both our Enterprise Security business, which achieved revenue above guidance, and solid revenue performance from our Consumer Digital Safety business. We achieved total company operating margins of approximately 32%, above our guidance. We generated strong cash flow from operations of $377 million in the third quarter, up substantially year-over-year. In Enterprise Security, we delivered revenue of $616 million, $31 million above the high end of our guidance range. After a difficult first half of the year, we are pleased with a return to revenue growth in Enterprise Security, which grew 3% organically. Our third quarter implied billings of $772 million at an average ratable billings duration of approximately 18 months, represents one of the highest performance quarters for Symantec since the divestiture of Veritas. We are pleased with customer adoption in the quarter and as a result, are guiding our full year fiscal 2019 Enterprise Security revenue higher. Importantly, third quarter duration was in line with our expectations and consistent with the prior year-ago period. Our growth in contract liabilities grew 9% quarter-over-quarter and 23% year-over-year, excluding the impact of the adoption of ASC 606. We continue to build a large installed base of customers, which provides us with opportunities to execute on our cross-sell strategy, and longer-term creates a higher renewal base. We continue to bring to market the world’s most powerful cyber defense technologies. These last few months have been extremely productive in product development. One of the biggest challenges in the security industry is the lack of skilled security professionals to meet the needs of the enterprise. Our customers have heavily benefited from our leading Managed Security Service which provides expert threat hunting across their security estate. We were very pleased to announce this week the release our Managed Endpoint Detection and Response Service, or MEDR, which allows us to attach a focused threat hunting service to our large installed base of endpoint security customers. This expands our value substantially to our installed base, especially in light of the skill shortage in the industry. Symantec is one of the few organizations that can deliver this kind of assistance on a global basis. This week we also announced several pioneering enhancements to our endpoint security offering, including the ability to isolate individual files and applications and place controls around them to mitigate even unknown attacks. This technology, developed internally, allows our customers to adopt the most aggressive defense posture on the endpoint. We have also announced our Threat Defense for Active Directory, which addresses the number one mechanism that attackers use to move laterally and expand their reach inside an enterprise. This product is based upon a technology that comes from our acquisition of Javelin Networks in early November. We are pleased with the speed with which our organization has delivered this value to our large installed base. These new solutions show the ability of our teams to organically innovate, as well as rapidly integrate technologies from acquisitions. Gartner already recognizes Symantec in the leader’s quadrant of their 2018 Magic Quadrant for Endpoint Protection Platforms where our solution scored the highest among all other vendors based on our completeness of vision and ability to execute. We believe these pioneering enhancements to our endpoint offering further distance us from our competitors and strengthen our business case at the customer. The strength of our Integrated Cyber Defense Platform continues to be recognized by our customers and the industry. In November, Forrester named Symantec a leader and a “juggernaught” in Zero Trust. For those unfamiliar with the term, Symantec believes that in the long-term, our customers will operate on third party-controlled infrastructure, but still retain responsibility for their users and the associated data that they are entrusted with. We are focused on bringing innovative solutions to this rapidly changing risk profile driven by massive cloud adoption underway across the globe. At Symantec, it has long been our mission to deliver security for a perimeterless world. From our firstmover acquisition of Elastica in the CASB space and of Fireglass in the Web Isolation space, we have built an integrated platform that allows customers to implement a security architecture that protects against even the most sophisticated threats in the cloud generation. For customers, implementing a “perimeter-less” architecture, or “Zero Trust,” means selecting vendors that provide superior protection and cross-product integration. Our Integrated Cyber Defense Platform offers this, as well as what we believe is a lower overall cost of ownership versus the alternative of self-integrating multi-vendor technologies. Turning to our customer wins in the third quarter. We are excited about the number of different verticals that are adopting our platform at scale and in different geographies, and we view this as a major indicator of the potential for our Integrated Cyber Defense Platform across the globe. In the third quarter, a European household appliance manufacturing company signed an eight figure deal, as they adopted a substantial footprint of our Integrated Cyber Defense solution set. This is a great example of how CIOs are recognizing not only the breadth of our Integrated Cyber Defense Platform, but also its superior protection and cross-product integration. In Asia Pacific, a major securities and derivatives trading exchange that was a SEP customer, expanded their Symantec footprint and adopted our cloud security stack, which includes CASB, cloud proxy, DLP, Web Isolation and Cloud Malware Analysis. This customer chose Symantec to help them securely move to the cloud because of the strength of our integration between our endpoint technology and our powerful cloud security portfolio. A global Fortune 500 power company, which already had a SEP installed base was looking to build an internal SOC and faced a limited talent pool. In a seven figure win against two large managed service providers, the customer purchased Advanced Threat Protection, SEP Mobile, Managed Security Services, DeepSight, Cyber Security Services and Managed Endpoint Detection and Response Service. The customer realized that our Integrated Cyber Defense Platform could improve operational efficiencies resulting in a faster ROI, as well as reduce its SOC staffing requirements. We are also seeing customers of all sizes being able to deploy our technogy at a rapid pace, and positively resetting their expectations of “time-to-value” for security products. To give one example, a regional hospital in the Northern Europe purchased 4,000 licenses of our SEP and EDR endpoint technologies in late December. This purchase was the first phase of rollout that would replace a competitive endpoint product which was about to reach the end of its license period in March. The hospital had cautiously planned to renew their existing solution for an additional year to create overlap and cover the possibility of a lengthy rollout. In January, three weeks after their Symantec purchase, all 4,000 seats of our endpoint protection had been deployed, significantly ahead of schedule. As a result, this customer is in the process of procuring and deploying an additional 10,000 seats and they expect to avoid the planned license cost of the one year of overlap with our competitor. Let me now turn to our Consumer Digital Safety business. We are pleased with the third quarter outcome for Consumer Digital Safety, which was in line with our guidance. The third quarter marked the first anniversary of the Cyber Safety subscribers we acquired in connection with the 2017 Equifax breach and we are pleased that we grew revenue against this difficult period compare. The core tenants of our Cyber Safety platform include identity protection, malware protection, privacy as well as home and family safety. We extended our platform with the launch of Norton Privacy Manager, which is a relevant topic in recent times and we believe a defining element in the minds of consumers. In the third quarter, we announced a strategic parternship with AON, which we view as validation of our longer-term strategy to drive consumer adoption through business-to-business-to-consumer relationships. AON offers solutions to help high-net worth individuals to defend their assets against cyber criminals. Our offering to AON customers will include features across our Consumer Digital Safety platform. Cyber Safety is synergistic with many brands globally, such as insurers, banks, telecom providers and other member organizations that are anchored in trust. As we expand Cyber Safety internationally and to address a growing array of vertical needs, we believe partnerships such as AON will expand the value we bring customers and the revenue potential for our consumer business. Turning back to the company performance in the third quarter, we are pleased with the results. Before I turn it over to Nick, I want to take a moment to recognize his leadership and many contributions to our company. As we announced in our press release earlier today, Nick will be stepping down from his role as CFO in the coming months to pursue other opportunities. It has been a great privilege to work alongside Nick, first at Blue Coat and now at Symantec, where he has played an important role in successfully transforming our company
Nick Noviello:
Thank you, Greg, and good afternoon everyone. Before I jump into our results and guidance, I want to thank Greg and everyone at Symantec for the opportunity to be a part of this remarkable journey. As Greg noted, I will remain in this role until a successor has been appointed, and I will work closely with him or her to ensure a smooth transition with the goal of this being seamless for all of you on the phone, as well as for our internal Symantec team. In the meantime, I look forward to continuing to work with Greg and the executive team, as well as the strong team supporting me in the finance and operations organization, to support Symantec’s execution on our strategic growth, transformation and profitability initiatives, and driving shareholder value. Now, moving on to our results. All references to financial metrics are non-GAAP, unless otherwise stated. Please note we’ve posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results, in our supplemental materials to our investor relations website. Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606, under the modified retrospective transition method. Due to this adoption method we did not recast any historical financial information prior to fiscal year 2019. However, to help investors understand our performance relative to historical results, in fiscal year 2019 we are also providing select results as calculated under ASC 605 in our supplemental materials to our investor relations website. As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested on October 31, 2017. For comparative purposes, we report organic growth rates which we define as growth adjusted for acquisitions and divestitures. Now, Q3 results. Total company revenue was above our guidance range, with year-over-year organic revenue growth in constant currency of 3%. The upside was due to outperformance in Enterprise Security. At the end of the third quarter, contract liabilities of $2.928 billion were up 7% year-over-year. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $192 million due to the impact of ASC 606. Operating margin for the third quarter was 32%, above our guidance of 30%, driven primarily by the overachievement in Enterprise Security revenue. Our effective tax rate for Q3 was 19.3%, in line with our guidance. Fully diluted earnings per share was $0.44, above our guidance. We did not repurchase any shares during the quarter. We generated cash flow from operating activities in Q3 of $377 million versus $294 million in the year ago period, and Q3 CapEx was $58 million. While total company cash flow from operating activities was up 28% year-over-year, cash flow from continuing operations was up 45%. We ended Q3 with approximately $2.6 billion in cash and short-term investments, with $2.2 billion held in the U.S. Now let’s discuss our Q3 operating segment performance. First, Enterprise Security. Our Enterprise Security revenue was $616 million, and reflected organic growth of 3% year-over-year in constant currency. Revenue was $31 million above the high end of our guidance range due to a higher mix of sales yielding up-front revenue than we had built into our guidance. Enterprise Security contract liabilities were $1.889 billion, up 11% year-over-year. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $210 million due to the impact of ASC 606. Enterprise Security contract liabilities were up 9% compared to the prior quarter. Our Q3 Enterprise Security implied billings were $772 million, down 4% year-over-year adjusted for the WSS/PKI divestiture, and generally in line with our expectations built into our revenue guidance. In our Enterprise Security segment in the third quarter, approximately 76% of our revenue was ratable under ASC 606, as compared to 81% in the second quarter of fiscal year 2019 and 82% in the first quarter of fiscal year 2019. This decrease was due to a higher mix of sales yielding up-front revenue in the quarter. As we stated on our earnings call in May, we are disclosing contract duration for our ratable business in Enterprise Security on a quarterly basis through fiscal year 2019. Please note this is an ASC 605 metric that we will not be reporting after this fiscal year. Contract duration for our ratable business in Q3 was approximately 18 months. This compares to just under 17 months in Q2 and just under 18 months in the year ago period. With respect to our performance obligations as of the end of Q3, consistent with Q1 and Q2, we project approximately 65% of our total Enterprise Security performance obligations will be recognized as revenue within 12 months, approximately 89% within 24 months and approximately 98% within 36 months. Enterprise Security operating margins were 16% under ASC 606, as compared to 23% in the year-ago period under ASC 605. The website security and related PKI products divestiture contributed to the year-over-year decline. Turning to Consumer Digital Safety and our quarterly Digital Safety metrics. Consumer Digital Safety segment revenue of $602 million, was in-line with our guidance, and reflected organic growth of 2% year-over-year in constant currency. In the third quarter, our average direct customer count was $20.4 million, down slightly from Q2. Direct ARPU increased to $8.84 per month, up slightly from Q2. We expect these direct customer statistics to represent approximately 90% of our revenue stream at any point in time. Finally, Consumer Digital Safety operating margin was 49%, compared to 53% in the prior-year period. Our operating margin was consistent with what we saw in Q2. Turning to our guidance, under ASC 606. Our guidance reflects our current view of the business. Our organic growth rates are adjusted for the website security and related PKI products divestiture. Based on Q3 ending FX rates, we are not forecasting a significant impact from FX on our revenue and operating income for the rest of the year. For Q4, we are forecasting a Q4 fiscal year 2019 revenue range of $1.19 billion to $1.22 billion, comprised of $595 million to $615 million in Enterprise Security and $595 million to $605 million in Consumer Digital Safely. At the mid-point, our guidance, on an organic basis and in constant currency, implies approximately flat revenue growth for the total company. We are forecasting operating margin in Q4 to be approximately 30%. We expect our effective tax rate in Q4 to be approximately 19.3% and our guidance assumes a fully diluted share count of approximately $656 million. Our Q4 fiscal year 2019, EPS is forecasted to be in the range of $0.37 to $0.41. Now to our Fiscal Year 2019 guidance. We are adjusting guidance for the full year fiscal 2019 to reflect our outperformance in Enterprise in the third quarter. We are forecasting fiscal year 2019 revenue in the range of $4.76 to $4.79 billion, consisting of $2.36 to $2.38 billion in Enterprise Security and $2.40 to $2.41 billion in Consumer Digital Safety. At the midpoint, on an organic basis and in constant currency, our guidance suggests a growth of 1.5% in revenue for the total company, relatively flat revenue for Enterprise Security, and 3% growth for Consumer Digital Safety. We are forecasting operating margin in fiscal year 2019 to be approximately 30%. We expect our effective tax rate in fiscal year 2019 to be approximately 19.3% and our guidance assumes a fully diluted share count of approximately $660 million. We are forecasting EPS for fiscal year 2019 in the range of $1.57 to $1.61. We are forecasting cash flow from operations for fiscal year 2019 to be in the range of $1.25 to $1.35 billion as compared to total cash flows from operations of $950 million in fiscal year 2018. Turning now to our fiscal year 2020 outlook. Consistent with prior quarters, we are providing our growth outlook for fiscal year 2020. On our next earnings call, we will provide specific fiscal 2020 financial guidance. While our perspective on the growth potential for each of our business segments is unchanged, we are adjusting our revenue growth outlook at this time simply to reflect the increase in our fiscal 2019 revenue forecast as reported this quarter. We expect that total company organic revenue will grow in the mid-single digits year-over-year in fiscal year 2020. We expect Enterprise Security segment organic revenue will grow in the mid-to-high single digits year-over-year. Our expectations continue to be built on a combination of factors, including, one, the roll-off from existing contract liabilities, which have grown substantially year-over-year. Two, our expectations for performance in the fourth quarter and three, the growth we expect in fiscal year 2020. Our expectations for Consumer Digital Safety, organic revenue growth are unchanged at low-to-mid single digits year-over-year. Our fiscal year 2020 outlook for total company operating margins is in the mid-30. This operating margin outlook reflects continued revenue growth in both our Enterprise Security and Consumer Digital Safety segments, as well as a set of cost reduction actions we announced in August. With operating margins in the mid-30, we expect EPS growth in the low double digits, and cash flow from operations growth at or above net income growth as we largely work through our restructuring, transition and transformation efforts in fiscal year 2019. As noted in our Q3 income statement, we incurred year-to-date costs of $205 million related to restructuring, transition and other costs. These initiatives are largely coming to a close in fiscal year 2019, which will have a positive impact on cash flow in fiscal 2020. Now turning to capital allocation, we completed a review with our Board of Directors and plan to restart our capital allocation program in Q4. Consistent with our capital allocation strategy we will take a balanced approach, including share repurchase, debt repayment, and flexibility to pursue strategic options, including M&A. Regarding share repurchase, we have increased our repurchase authorization by $500 million to $1.3 billion, giving us additional flexibility to deploy the excess capital on our balance sheet and future cash flow. We expect to start repurchases in Q4, and will update shareholders on the amount of equity repurchased on a quarterly basis. Regarding debt repayment, we plan in Q4 to prepay our $600 million term loan due August 2019. This prepayment is consistent with our de-leveraging plan, pursuant to which we will have repaid $3.8 billion of debt in fiscal year 2018 and fiscal year 2019 and reduced total debt from $8.3 billion at Q4 of fiscal year 2017 to $4.5 billion. Finally, we expect to continue to pursue acquisition opportunities and to continue our regular quarterly dividend of $0.75 per share. Let me now turn the call back over to Greg for some closing remarks.
Greg Clark:
Thank you Nick. As Nick discussed, we are pleased with the third quarter and look forward to delivering on our fourth quarter guidance. After a difficult first half in FY19, regaining momentum in the business is our core focus. As we raised revenue guidance in fiscal year 2019 to reflect our outperformance in Enterprise Security in the third quarter, this resulted in a higher revenue comparison, which affects the period compare in fiscal year 2020. Our comments on FY2020 outlook is based on the change in period compare from our increased FY 2019 outlook. I would note that we are closely watching to widely reported concerns on potential softening of global economic growth as a material amount of our business is from outside the U.S. With that said it is important to note that we're still seeing a healthy pipeline in our Enterprise Security business and over the long term we believe that the cyber defense market has tailwinds for our business. The third quarter marks another quarter of installed basis expansion, which benefits future renewals. Finally, we have increased our shareholder purchase authorization, which is a signal of our confidence in our ability to continue to drive strong operating cash flow and growth. Thank you very much for your time. Nick and I would be happy to take your questions. Operator?
Operator:
[Operator Instructions] Our first question is from the line of Saket Kalia from Barclays Bank.
Saket Kalia:
Hi, guys. Thanks for taking my questions here. Nick, great working with you. I wish you best of luck in the future.
Nick Noviello:
Thank you.
Saket Kalia:
Greg, maybe just to start with you, obviously, a nice bump up in enterprise billings here seasonally and I think you've talked about – you've touched on this in your closing remarks. But can you just pick a little deeper into how the pipeline looks going into the March quarter? And how you feel about things like sales capacity and other sales metric whether that's churn or competitive win rates, for example, just a little deeper in terms of how you're feeling about that setup going into Q4?
Greg Clark:
Thanks. Saket, thanks for the question. I think as we have reported and we saw in FY 2018 seasonally the two big quarters for Symantec are the third quarter and the fourth quarter and we're just entering our fourth quarter. So well we do usually have a strong book of business in the back half of the year. And as you can see from our guidance, we're planning on delivering another substantial quarter, fourth quarter. So our pipeline is good. We do also believe that we have the sales capacity in place even though we had a difficult first half. We feel like the sales capacity we have rolling into our fourth quarter is sufficient. In terms of demand, demand cyber defense continues to be a board level and C-level topic across the globe. And I think there is plenty of opportunity for us to be able to, as I said in the prepared remarks, have the long-term deliver some good results for the business, so fourth quarter sales capacity good pipeline where it needs to be.
Saket Kalia:
Got it. That's really helpful, maybe just to follow up for you Greg. I think we saw the upfront business obviously can ebb and flow from quarter-to-quarter in the enterprise business specifically. I guess the question is how do you think about that upfront mix as a percentage of enterprise revenues sort of broad brushes long-term?
Greg Clark:
Yes, so I think we definitely stand behind our comments that we've made in prior conference calls about the shift to cloud. And we do believe that that's going to continue. And so we think that the size of the business is quite large and small movements in mix for certain things is definitely not future based. But we stand behind our prior statements about how we think about that going forward. It is nice to see some of our large installed base of appliances being procured, broad based, which across the globe because that’s still there and there’s still a capacity need that happens in there. But we definitely think that going forward our comments on mix are still solid.
Nick Noviello:
Yeah, Saket, it’s Nick. You can actually see it in our – some of our supplemental materials and the performance obligations information just to see the – just to compare between the upfront revenue and enterprise this quarter versus even last quarter. And that difference really rolls through straight through the results from Q3. Ultimately though, as you know, this is about building those contract liabilities over time and what that does in terms of future revenue and in addition what that means in terms of future installed base to go after and renew, et cetera. So, we're showing you the implications or the impact to the end quarter, but the overall momentum in the business and the overall shift to cloud in the business is very focused is ongoing. And ultimately, those things show up in our contract liabilities and what that revenue growth opportunity looks like over time.
Saket Kalia:
Very helpful. Thanks again guys.
Operator:
And our next question is from line of Michael Turits from Raymond James.
Michael Turits:
Hey, guys. Let me just drill down a little bit more on the shift to upfront. I just want to make sure – it sounds like and I would think it is a function of more appliance take rate. So maybe you can put that in the context of your refresh and how people are choosing appliances versus virtual versus your WSS cloud service.
Greg Clark:
So we are still seeing a very strong element of the form factors in the cloud based WSS or Cloud Access Brokers are a big piece what happens. And we do get appliance refreshes also because capacity needs increase there and things wear out. And as you can see in this quarter, we definitely saw some of that. I can say it wasn't one big deal. It's kind of across the geographies and broad based, but again it's a big business and $30 million of mix is not a substantial swing or either way. I wouldn't read too much into it. We do believe that the cloud transformation is ongoing, and we think that as we look at the future that's where our work is and we look forward to talking about that when we guide 2020.
Michael Turits:
Hey, guys All right. I just want to make sure, Nick, that I clarify the numbers. I didn't catch them all in terms of the mix impact. So are you saying that the upside to guidance was all from mix? Would you have been in line ex the mix, if you'd been at anticipated mix?
Nick Noviello:
Certainly, the amount over the top in the $30 million plus range was due to that Enterprise mix and you can see that on the revenue line and the operating margins and straight down to the bottom line.
Michael Turits:
Great. Thanks very much.
Operator:
And our next question is from the line of Gabriela Borges from Goldman Sachs.
Gabriela Borges:
Great. Good afternoon. Thanks for taking my question. Greg, you made a comment in the prepared remarks about productivity and innovation and they are indeed part of your business. It sounds like maybe you're competing with a stronger or a broader set of products. The question is, it's not having implications on pricing in the competitive environment, meaning can you maybe extract a little more pricing power than what you may be able to do a year or two ago? Thanks.
Greg Clark:
I think what's benefiting us at the procurement table is the fact that we are bringing a bunch more products to the table, which allows us to have more flexibility on pricing. So depending upon the competitive mix, it gives us a lot of different choices, but I definitely think over time people will value the fact that they don't have to integrate the pieces and they get them from us, which should allow us to command a little bit more price and perhaps a more commoditized element of the bill of materials. So we think that we have aspirations for that to be a supporter of ASP as we go forward, because we believe over time people will value that integration and pay for it.
Gabriela Borges:
That's helpful. Thank you. And the follow-up is, Nick, if I may could you level set us on where we are with some of the cost initiatives that you've targeted in the back half of the fiscal year. I think, you talked about $115 million potential savings and are there still more block and tackle efforts that you can approach after that or are we pretty much coming towards the tail end of optimizing the business profile? Thank you.
Nick Noviello:
Sure. Thanks for the question, Gabriela. And, I think, if you look back over the last couple of years, we've talked about cost opportunities and integration opportunities and taking costs out of the business which we've very successfully done over time. So as we have moved through this fiscal year and as we pivot to 2020 and as we pivot to our operating plans in 2020, those cost actions and those opportunities are going to be in or reflected in the numbers that we give you. So the pace of those things can always change one way or the other. The amount of severance, if you will, in one quarter versus another or transition costs one quarter versus another can move around, but we are on track to our commitments and what we intend to do. I think – from the original comments of mostly done inside this fiscal year, that may move a little bit into 2020 and have a little bit of cash implication and if FY 2020, but if you kind of look back at the prepared remarks from earlier, we have a substantial takedown of cash costs in general in restructuring, transition, transformation type costs as we go from 2019 to 2020.
Unidentified Analyst:
Thank you.
Operator:
And our next question is from the line of Fatima Boolani from UBS.
Fatima Boolani:
Good afternoon. Thank you for taking the question. Greg, maybe a question for you. Just in the context of the strength in the Enterprise Security business, I was hoping you could make a comment on some of those leadership changes that you’ve brought into the organization more recently, and sort of how that is factoring into your expectations as you head into a seasonally stronger execution period for the company. And then I have a follow-up for Nick as well.
Greg Clark:
So, I think, yes, we announced last quarter, I can’t remember exactly what the date was – a restructuring in our enterprise to separate the product from selling and Art Gilliland coming on board to look after our product pieces, and Mark Andrews, he already taken control over the worldwide sales organization. I think, this is definitely helping us as we go forward. We have very focused and concentrated energy on the product side and also on the field side. So I think that transformation is going well for us. And I think as we sit here reporting on that period, I think, we had a good outcome. And so we feel like that organizational change is going well.
Fatima Boolani:
Great and, Nick, a question for you, just on the consumer business specifically and the guidance there, may be a little bit lighter than what we were looking for. So just wanted to understand some of the puts and takes on the consumer segment guidance as we close out the year, and that’s it for me. Thank you.
Nick Noviello:
Sure. Yes. So, thanks for the question, Fatima. And I think, first of all let me talk about consumer in the overall in the year. And you heard about our view of 3% organic growth for consumer. We are basically on the plan and we feel very good about what’s going on in the consumer segment. You can see that in our kind of discussions on subscribers, on ARPU, et cetera. So we feel quite good about that. There’s always going be a movement a bit, quarter-to-quarter. We’re coming off a compare on the Equifax side. And we’ve built all of that into our results here, but our organic initiatives, the cross-sell and the retention work that’s gone on in consumer, we feel very, very good about and those operational teams deserve praise for the amount of work they’ve done.
Fatima Boolani:
Very clear. Thank you.
Operator:
And our next question is from the line of Brad Zelnick from Credit Suisse.
Brad Zelnick:
Excellent. Thanks very much, guys. It’s great to see the progress this quarter, and Nick, congrats to you it’s been a pleasure working with you over the years.
Nick Noviello:
Thank you.
Brad Zelnick:
You’re welcome. And Greg, I’ve got one for you and a follow-up for Nick. Greg, many have been speculating about your appetite for acquisitions, particularly large deals, and especially now that we’re past the audit committee review, should we see the addition to your buyback authorization signaling less of an interest or am I misreading this?
Greg Clark:
No, I think Nick’s prepared remarks covered, I’d say the tenants of our capital allocation, which concluded I think some supporting statements about maintaining some capacity for M&A.
Brad Zelnick:
Okay. And Nick, as we look at your year-to-date implied Enterprise billings adjusting for the divestiture of WSS and PKI, your year-to-date, I know it was a tough start to the year, but you’re down 8% year-to-date, down 3.5% this quarter. And I’m just having a tough time seeing how you get to mid-to-high single-digit revenue growth in Enterprise next year. And I guess you can – there’s more upfront business like you get like we saw this quarter. But how should we think about bridging to that kind of revenue growth. And in your prepared remarks, you talked about the business picking up in Q4 and into next year that helps to get you there, but what’s the kind of billings growth that you would need to drive that revenue result?
Nick Noviello:
It’s a good question, Brad. So let me kind of walk you through it. And I think the first part that’s really important here is understanding. This is made up of multiple components. First component is the roll-off of existing contract liabilities, and you’ve seen and we’ve disclosed in our supplemental materials, how those contract liabilities are growing and certainly how they grew in the third quarter, very similar to some of the heavy growth we had in last year. And as Greg’s comments on duration and you see it in our recognition charts on when this is all coming in, this is tight inside periods of time and consistent in terms of the roll-off of contract liabilities. So we feel good about that. So you have to take number one that. Number two, what’s our expectations for the fourth quarter and Greg talked about it and I gave you the specific numbers on that. There is an in-period recognition to that, and then there is a radical amount and there is a recognition in further periods. And we look at that go-forward recognition, probably not that different from prior recognition. And then the final element is our billings growth expectation and our mix expectation for FY 2020. So we’ll talk more about that on our next call, but it’s those elements and the stacking element on the contract liability side that has amortization to it that underpins and gives us strong evidence to how we think this business will grow. Remember this all started back at the beginning of FY 2018 with a business and a set of products and a sales force that came together under a new way of how we were going to sell. So when you see that, that machine that really got built over a year ago, has been adding to these contract liability balances that will yield benefit for us next year.
Brad Zelnick:
Really appreciate it. Thank you.
Operator:
And our next question is the line of Karl Keirstead from Deutsche Bank.
Karl Keirstead:
Thank you. Greg, maybe one for you. If we could go back to the appliance strengths that you saw, this is the second quarter in a row that that’s happened. And I’m just wanted to understand why you think that’s happening, is this just a fluke of a few large deals, is there any kind of demand issue that’s causing the upfront appliance strength to be a little bit better than you were expecting. And then, maybe I’ll ask my follow up to Nick now as well. Nick, on the operating cash flow side, $377 million is the highest operating cash flow in some time, and it looks like the 4Q cash flow guide is pretty strong too. So I’m just wondering if you could take a minute to discuss maybe what a couple of the drivers of that strength are and in particular, whether this upfront appliance strength you mentioned it drops to the operating margin. Could that have been a contributor to the cash flow as well? Thank you.
Greg Clark:
Yes, so to take your question on appliances first, so we don’t have any single large deals with either appliance related in these results. This is more broad based cross geography. And I think it does speak to the fact that there is some capacity growth. We are in a hybrid world. There are still on-premise networks and things like that around our capacity needs growing there. And we still stand behind our transition to cloud statements. We’re seeing a very good situation where incremental capacity, roaming user capacity is being purchased through our cloud proxies and through our Cloud Access Brokers, which only come in a pure cloud form factor. There isn’t any on-premise co-related things like our Cloud Access brokers in these things. So more broad-based, I think, it is that – we are in a hybrid situation in the world where there is still a substantial clip of information and computing done on-premise, and we do see some appliances there. We are not seeing that across the Board. I think we look forward to talking to you more about that as we dig into the 2020 guidance, but I think it’s a good guy for our appliance business. Definitely not a sea change for how we think things are going to go on cloud.
Nick Noviello:
Hey, Karl. Let me just give you a couple of comments on the cash flow side [indiscernible] (47:08) and certainly the over edge on enterprise sort of rolls through, but I think the other thing that’s important to understand is that, we have indicated that our restructuring transformation or transition in other costs will be coming down over time, and that’s obviously a benefit to cash flow. If you look at those costs on just P&L basis for this quarter versus a year-ago quarter, they’re lower. Obviously, there’s a translation to cash that needs to occur, but we also – when we look at cash and cash flow opportunities go forward into fiscal year 2020, we benefit obviously from net income growth and some of the numbers we’ve talked about there in the high level guidance, we’ve given an outlook for 2020 there. But in addition, I think you need to look at that restructuring transition and other costs line. And year-to-date, this year that’s $205 million in expense and that’s an area that as we bring these projects to close, that’s a benefit to cash flow.
Karl Keirstead:
Okay. Very helpful. Thank you both.
Operator:
And our next question is one line of Keith Weiss from Morgan Stanley.
Keith Weiss:
Excellent. Thank you guys for taking the question. Two for you Greg. One, just in terms of the competitive environment. We’ve seen better sort of appliance strengths. There’s been something sort of more so on the Blue Coat side of the business. Can you talk about sort of the competitive environment you are seeing out there and how well you’re doing in competition against some of the newer vendors in the space. So you’ve seen a lot of momentum guys like Zscaler whether your kind of hybrid cloud offering has been effective against those. And then, one on the consumer side of equation – it sounds like you guys are still pretty confident and sort of durable growth in that business, but we have seen several quarters in a row of the – like the subscriber count coming down, and I think you’re down like 5% on the year-on-year basis. What gives you guys confidence, like, it’s part of the equation that that’s going to stabilize over time and what gives you confidence that, that stabilizing gives you guys sort of that good foundation for growth on a going forward basis?
Gregory Clark:
Yes, let me take the consumer question first, and then I’ll come back to the competitive nature in Enterprise. So we are very focused on bringing back net new member growth to the consumer business. That is something that we really care about and we continue to, I think, narrow the gap there. I think we’ve got some good results there. I think it’s difficult period compares right now, because as Nick mentioned before, this is the period that’s comparing back into the huge Equifax, I would say, identity protection procurement period, which is very high ARPU procurement. We had some great results in that period a year ago. So I think we are very pleased that we managed to deliver a good quarter there, and now the business is on plan for the full year. But definitely – our management team and consumer is definitely focused on net new member growth and turning that curve and we measure that very carefully in our management reviews and that’s what a lot of our initiatives are at. I think the deal that we talked about in our prepared remarks around Aon are examples of new routes that can also help address that. And we do have better retention in the business, which is also, I think, part of the business case that when we sell our cyber safety platform, we lose less customers at the hardware refresh on the malware side of things. And they’re much easier to reacquire on the other side of a new PC. So I think all those premises that are behind our strategy and consumer are still there, and we like the long-term outlook for the business. I think we’re innovating there. We launched our Norton privacy manager, which is a very important topic for the world right now, which is just come into market and so we’re – I think we have a good premise for net new member growth and thanks for asking that question, that’s something that is right in the heart of our KPIs. So, moving to competitiveness in enterprise. We are pleased with how pure cloud web proxy business and the integrated cyber defense elements of that which is when we sell a cloud property, which competes with some competitors. We also have a strong attach with the Cloud Access broker and we have a strong attach of our very deep data protection technologies in that area. So, our ability to compete there is strong. I think, we are doing very well in that space and the future is bright for the WSS, CASB, and data compliance and cloud application story. We’re the only vendor that brings all of those technologies to bear integrated and as a global service. And I think, we’re winning some fantastic accounts there. In the on-premise side, our appliance business is still there and it’s still happening as you can see from some of the metrics this quarter. And we did – we still maintain a very strong install base there and as that refreshes, we have the opportunity to pick up the rest of that. So that’s really a big part about network adjacencies, and I think we continue to execute well there. As we move to the future and zero trust becomes more important, and as I mentioned our prepared remarks, you’re running on other people’s infrastructure. In many cases, you won’t be able to completely trust it for your data. It will be very solid, very trustworthy companies, but you’re responsible for the data floating across the security over the top on that is the future. That’s what we’re doing with the products I just mentioned and as we integrate our very powerful SEP and SEP Mobile technologies with that, we think we create something that is going to be very hard to beat, and we’re laser focused on that strategy. And I think we’ve proven to the industry that our engineering works and it delivers here, and we intend to really continue to drive the envelope in that area. And I think there are a lot of upstarts, there in point solutions, and I think that those gaps between the point solutions will define the long-term winner and we hope that to be Symantec.
Brad Zelnick:
Excellent. That’s very helpful, thanks.
Operator:
And our next question this from the line of Shaul Eyal from Oppenheimer.
Shaul Eyal:
Thank you. Hi, good afternoon and congrats on the progress on the enterprise front. Greg, I’d like to know, given you guys have a sizable exposure to the European continent, and there has been some conflicting messages with respect to macro demand, what can you tell us about what Symantec has been seeing during the quarter coming out of Europe? Thank you.
Greg Clark:
So we don’t break out in our numbers – specific numbers on the geographies, but I can give you some longer-term views and what we’ve seen over the last little while. We have a very substantial amount of our business from overseas and we’ve seen some very strong examples, couple of them, we used in our prepared remarks, the home appliance, vendor and the hospital in Northern Europe. We are still seeing strong demand. I do believe that cyber defense is a non-negotiable across the board rooms of the larger organizations globally, including every major geography of Western Europe, especially after what happened to a couple of companies over there in the 2018 calendar year and 2017 calendar year around some of the malware worms that took out shipping companies and things like that. So, there is definitely a heightened sense of need for cyber defense there, and also the privacy movement is alive and well there, and data privacy and corporations is a big care about. So, we are happy with our outlook in Europe, but we are cautiously watching it, because we’re reading the same headlines and listening to everything else that are generating the comments. And we had a statement on that in our prepared remarks. but right now, for Q4, we’re in good shape in Europe and what we think, as we get to 2020, we’ll have some more – some more thoughts for you.
Shaul Eyal:
Thank you for that. And also, Nick congrats. It was a pleasure working with you.
Nick Noviello:
Thank you and with you.
Operator:
And our next question is from the line of John DiFucci from Jefferies.
John DiFucci:
Hi. Thank you. Greg, questions for you. It’s been touched on here. When given the guidance, total – even total revenue mid-single-digits into fiscal 2020. I mean, that’s still acceleration and it’s good to see some of the metrics looking a little better, but they looked a little better two quarters ago too and then last quarter looked as good. I just – I don’t think you’ve done mid-single-digit revenue growth on an organic constant currency basis, and I don’t mean just you and I don’t think Symantec has done it, since they divested Veritas. So, we see in our numbers and maybe we’re off a little bit there, but I don’t think so. So that’s why I become the fourth person to ask a question on this new topic, because it does also sound like we should be seeing some kind of a hardware component here. We get that. That revenue is recognized right upfront. So that’s going to help. But we’ve been waiting for that – for sort of a couple of years and I thought it just sort of passed us by. So, I’m not sure like it, is there like this – these customers that have they need to replace their proxies and the time is now to do it and you’re assuming they’re going to do it, but can’t they just go with other solutions too? And you said you’re ready for the cloud and I think of it. And it could be your solutions, but that would be less revenue and I don’t know, I’m just trying to figure it out, because...
Greg Clark:
So, John, I think if you – yes, so good question and I understand that there's a lot of – I would say I want to understand this better in the analyst community and I would just say that we just closed out Q3, we had a 3% organic revenue growth in the Enterprise and we also grew the contract liabilities at the same time. So the revenue growth is now coming at the expense of the build in the forward contract liabilities' database – sorry, a backlog, it's our view. Roll that forward, I think you'll get to the numbers we're at. And then I think the other thing to keep in mind is if you look at the discussion we're having, go back over the customer examples that we've rolled out on many calls over the last few quarters and have a look at the product examples that we're giving in that. There is a lot, lot more for sales here than hardware proxies in our Integrated Cyber Defense story. And then every solution that we talk about, we are talking about a number of products that are in there as adjacencies that are being sold. And I think that as you then close those deals, the beautiful thing about that is that they renew. When their service delivered, they renew and I think that's better for us. It's better from a cost of sales point of view and it's better from a stickiness point of view. I think as we move through what was FY18 and we had a big back half in FY18, did some great billings numbers in 18-month duration. We're doing it again in the back half of 2019, and we plan to do it again in next year. But you will find that, that renewal base gets very strong and that deferred revenue build, as Nick mentioned before, the stacking of that is quite good and we believe that our longer-term outlook being mid-single for the Company is achievable. We are in a transition as we mentioned before, and we're going to be coming out of the other side of that as we look forward, and we think that's where we build that guidance from. And I appreciate the question. And please pay attention to the size of the portfolio that's behind Integrated Cyber Defense and anchoring that growth on purely proxies and hardware proxies is not the case. And we're a big leader in Cloud Access Brokers. Those things have never seen a customer's data center they all run in the cloud as a bunch of products like that are pure cloud here at Symantec, and they're driving a bunch of great adjacencies and growth for us. So I appreciate the question. I think we have done a lot of work behind that answer and that's why we talk about it.
John DiFucci:
Okay. Thank you, Greg.
Operator:
And at this time, I'd like to pass it back to the presenters for any closing remarks.
Cynthia Hiponia:
Great. Thank you everyone for joining us this afternoon and we look forward to updating you on our next call.
Greg Clark:
Thank you all very much. Thanks for the questions.
Operator:
Ladies and gentlemen, this does conclude today's conference call. We thank you greatly for your participation. You may now disconnect.
Executives:
Cynthia Hiponia - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Gabriela Borges - Goldman Sachs & Co. LLC Saket Kalia - Barclays Capital, Inc. Fatima Boolani - UBS Securities LLC Keith Eric Weiss - Morgan Stanley & Co. LLC Michael Turits - Raymond James & Associates, Inc. Brad Alan Zelnick - Credit Suisse Securities (USA) LLC Karl E. Keirstead - Deutsche Bank Securities, Inc. Shaul Eyal - Oppenheimer & Co., Inc. Fenn Hoffman - Evercore Group LLC
Operator:
Good day. My name is Ian, and I'd like to welcome everyone to the Symantec Second Quarter Fiscal Year 2019 Earnings call. At this time, all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. Thank you. I would now like to turn the call over to, Cynthia Hiponia, Vice President of Investor Relations at Symantec. Cynthia, you may begin.
Cynthia Hiponia - Symantec Corp.:
Good afternoon. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I am pleased to welcome you to our call to discuss our second quarter fiscal year 2019 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations webpage. Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, Executive Vice President and CFO. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental tables posted on the IR website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, in our Annual Report on Form 10-K for the fiscal year ended March 30, 2018. Before I turn it over to Greg, I also want to highlight that subsequent to the release of our financial results for the first quarter fiscal year 2019, we revised our fourth quarter and fiscal year 2018 and first quarter of fiscal 2019 unaudited financial information to reflect the adjustments related to the completion of our Audit Committee investigation, as well as the completion of the audit of our fiscal year 2018 financial statements. These adjustments included a deferral of revenue of $12 million, resulting from further management review of a transaction that was reviewed by the Audit Committee during the investigation; certain adjustments to stock-based compensation and certain other operating expense and income tax adjustments. Our Investor Relations website now reflects these adjustments in the revised earnings materials posted for the fourth quarter and fiscal year 2018, as well as for the first quarter and second quarter fiscal year 2019. With that, let me now turn the call over to CEO Greg Clark. Greg?
Gregory S. Clark - Symantec Corp.:
Thank you for joining us, and good afternoon. For second quarter fiscal 2019, we posted operating results above or in-line with our guidance. Our top line results were driven by both our Enterprise Security business, which achieved revenues above guidance, and solid revenue performance from our Consumer Digital Safety business, which grew 5% year-over-year. We achieved operating margins of approximately 32%, 4 points above the high-end of our guidance range and we generated strong cash flow from operations of $240 million in the second quarter, up 36% year-over-year. We were pleased to announce the completion of our Audit Committee investigation on September 24. Audit Committee investigations can be a distraction, both internally and externally, and the conclusion of our investigation allows us to enter the second half of FY 2019 with a renewed focus on technology leadership and execution. Turning now to a discussion of Enterprise Security. As we enter the second half of fiscal 2019, I would point out that our fiscal third quarter and fourth quarters are seasonally the biggest quarters for our Enterprise Security business, illustrated by our delivery of over $1.7 billion in implied billings in the second half of FY 2018. The enterprise security sector is highly competitive. However, it is important to remember that our Enterprise Security business scale is unmatched in the industry. We have 86% of the Fortune Global 500 as customers. Our solution stops over 140 million threats every day. We operate 9 global threat response centers with over 3,800 researchers and engineers across Symantec. Our scale helps us create technology leadership that is recognized not only by customers, but also by third-party industry analysts. Industry experts rank Symantec as the leader in endpoint security, secure web gateway, data loss prevention, mobile threat management and managed security services. Our Enterprise Security customers are recognizing that our Integrated Cyber Defense Platform offers superior protection, cross-product integration, and lower overall cost of ownership. In the Cloud Generation, the cost of ownership for our customers is a significant budget increase to prior models. We believe we lead the industry in the lowest total cost of ownership, while delivering a more effective cyber defense solution. In the second quarter, Enterprise Security implied billings were down 3% year-over-year adjusted for acquisitions and divestitures as we continued to experience longer sales cycles in our large multi-product platform sales. Despite the challenges we experienced in the first half of the fiscal year, our pipeline remains healthy for the second half and we have sufficient sales capacity to capitalize on this opportunity. Symantec commands a substantial global installed base and we continue to realize adjacencies to our existing endpoint and network franchises as we execute on our cross-sell strategy. Enterprise Security customers are recognizing that the breadth of our platform is enabling them to consolidate vendors under better economics, while strengthening their cyber defense. Here are five customer examples from the second quarter. One of the nation's top 10 banks signed an eight-figure deal. This was a proxy expansion due to the customer's transition to the cloud. We were able to successfully provide consistent security policies across their environment in both an on-premise and cloud setting, enabling a direct-to-Internet experience. This customer example further validates our Integrated Cyber Defense strategy, where customers are trusting Symantec for adjacent products and services. In a seven-figure deal, an existing customer in the oil and gas industry in Latin America purchased our Integrated Cyber Defense Platform led by our proxy products. We displaced an incumbent security vendor cross-selling Symantec's Endpoint stack with our malware sandbox solution. In addition, the customer purchased DLP, ProxySG, CAS, Encryption, SSL, VIP, and cloud proxy. One of the world's largest real estate services and investment firms based in the U.S. competes in an industry where the salesforce is geographically dispersed. Data protection in this highly dispersed endpoint environment led the firm to displace their incumbent DLP vendor and adopt our DLP and CASB solutions to better manage controlled information in a highly dispersed workforce. A large multinational financial services company based in the U.S. was a former ProxySG customer. After a short experience using a competitor's cloud proxy solution, this customer decided to migrate back to Symantec solution due to our superior performance and product features. This customer understood the advantages of our platform approach and re-purchased our ProxySG and cloud proxy coupled with our integrated WAN optimization solution. After completing an eight-figure Integrated Cyber Defense Platform deal last year with a large multinational investment bank and financial services company in the UK, we closed a seven-figure follow-on deal with the same customer in Q2. In addition to their need for increased on-premise and cloud proxy capacity, the successful deployment and value realization of their fiscal 2018 purchase resulted in additional cross-sell opportunity. The customer purchased CASB, VIP, ProxySG, cloud proxy, Email and Advanced Threat Protection, displacing two incumbent vendors. This is another great example of the power of our Integrated Cyber Defense Platform to create cross-sell opportunities within our installed base. I'll now discuss some highlights in our Consumer Digital Safety business. Our integrated platform continues to drive ARPU growth year-over-year and sequentially. With Endpoint Protection, identity protection and privacy as the core tenets of our platform, we have seen our solution resonate with customers as they look to move beyond device security and protect all aspects of their cyber life. This platform strategy allows Symantec to transcend hardware refresh cycles and transform the traditional PC-centric Norton business to a Consumer Digital Safety category which brings enhanced value to our consumer customers. In summary, we are pleased with our performance in the second quarter. And as we enter the second half of the fiscal year, we expect to recapture momentum in our Enterprise Security business driven in part by our sales capacity and cyber defense leadership. We expect to see continued performance in our Consumer Digital Safety business, where both digital safety adoption and retention rates have grown. These factors provide us with a solid base for future renewals and cross-sell opportunities. Our platform approach and brand in both Enterprise Security and Consumer Digital Safety should enable us to leverage our unmatched scale to deliver results in the second half of FY 2019 and beyond. I'll be back with additional remarks, after Nick discusses our financial results in more detail and provides our outlook. Nick?
Nicholas R. Noviello - Symantec Corp.:
Thank you, Greg, and good afternoon, everyone. All references to financial metrics are non-GAAP, unless otherwise stated. Please note we've posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results, in our supplemental materials to our Investor Relations website. Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606, under the modified retrospective transition method. Due to this adoption method we did not recast any historical financial information prior to fiscal year 2019. However, to help investors understand our performance relative to historic results, in fiscal year 2019 we are also providing select results as calculated under ASC 605 in our supplemental materials to our Investor Relations website. As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested in Q3 fiscal year 2018. For comparative purposes, our organic growth rates are adjusted for acquisitions and divestitures. Now, Q2 results, total company revenue was above our guidance range, with year-over-year organic revenue growth in constant currency of 1%. At the end of the second quarter, contract liabilities of $2.762 billion were up 8% year-over-year adjusted for acquisitions and divestitures. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $182 million due to the impact of ASC 606. Operating margin for the second quarter was 31.7%. The year-over-year decline in operating margin is primarily attributable to the divestiture of our website security and related PKI products in Enterprise Security. Our effective tax rate for Q2 was 19%, compared to our guidance of approximately 19.6%. Fully diluted earnings per share was $0.42, above our guidance. We generated cash flow from operating activities in Q2 of $240 million versus $177 million in the year ago period, and Q2 CapEx was $51 million. We ended Q2 with approximately $2.4 billion in cash and short-term investments, with $1.7 billion held in the U.S. Now let's discuss our Q2 operating segment performance. First, Enterprise Security. Our Enterprise Security revenue was $583 million, above our guidance range due to a higher mix of sales yielding up-front revenue than we had forecasted. Enterprise Security contract liabilities were $1.733 billion, up 15% year-over-year adjusted for acquisitions and divestitures. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $193 million due to the impact of ASC 606. Our Q2 Enterprise Security implied billings were $583 million, down 3% year-over-year adjusted for acquisitions and divestitures, and generally in line with the expectations built into our guidance. In our Enterprise Security segment in the second quarter, approximately 81% of our revenue was ratable under ASC 606, as compared to 82% in the first quarter of fiscal year 2019. As we stated on our last earnings call, we plan to disclose contract duration for our ratable business in Enterprise Security on a quarterly basis for the remainder of fiscal year 2019. Please note this is an ASC 605 metric. Contract duration for our ratable business in Q2 was just under 17 months. This compares to approximately 16.5 months in Q1 and approximately 16.5 months in the year ago period. With respect to our performance obligations as of the end of Q2, consistent with Q1, we project approximately 65% of our total Enterprise Security performance obligations will be recognized as revenue over 12 months, approximately 88% over 24 months and approximately 98% over 36 months. Enterprise Security operating margins were 15%, as compared to 23% in the year ago period under ASC 605. The year-over-year decline was largely due to the website security and related PKI products divestiture. Turning to Consumer Digital Safety and our quarterly Digital Safety metrics. Our Consumer Digital Safety segment revenue was $601 million and reflected organic growth of 5% year-over-year in constant currency. Revenue was in-line with our guidance. In the second quarter, our average direct customer count was 20.6 million, down slightly from Q1. Direct ARPU increased to $8.80 per month, up slightly from Q1. We expect these direct customer statistics to represent approximately 90% of our revenue stream at any point in time. Finally, Consumer Digital Safety operating margin was 48%, compared to 47% in the year-ago period. Turning to our guidance, under ASC 606. Our guidance reflects our current view of the business. Our organic growth rates are adjusted for the website security and related PKI products divestiture. Based on Q2 ending FX rates, we are not forecasting a significant impact from foreign exchange on our revenue or operating income guidance for the rest of the year. Now for Q3. We are forecasting a Q3 fiscal year 2019 revenue range of $1.160 billion to $1.190 billion, comprised of $565 million to $585 million in Enterprise Security and $595 million to $605 million in Consumer Digital Safely. At the mid-point, our guidance, on an organic basis and in constant currency, implies a year-over-year 2% organic decline in revenue for the total company. In Enterprise Security, our guidance of a 4.5% organic decline reflects our first half implied billings performance and our expectations for the third quarter. We are forecasting 1% growth in Consumer Digital Safety, as we anniversary a strong quarter in the year-ago period, driven by the Equifax breach. We are forecasting operating margin in Q3 to be approximately 30%. We expect our effective tax rate in Q3 to be approximately 19.3% and our fully diluted share count to be approximately 654 million. Our Q3 fiscal year 2019 EPS forecast is in the range of $0.37 to $0.41. Now to our fiscal year 2019 guidance. We are reiterating our guidance for the full fiscal year 2019. We are forecasting fiscal year 2019 revenue in the range of $4.67 billion to $4.79 billion, comprised of $2.27 billion to $2.35 billion in Enterprise Security and $2.40 billion to $2.44 billion in Consumer Digital Safety. At the mid-point, on an organic basis and in constant currency, our guidance suggests flat revenue for the total company, a decline of 3% for Enterprise Security, and 3% growth for Consumer Digital Safety. We are forecasting operating margin in fiscal year 2019 to be approximately 30%. We expect our effective tax rate in fiscal year 2019 to be approximately 19.3% and our fully diluted share count to be approximately 660 million. We are forecasting EPS for fiscal year 2019 in the range of $1.47 to $1.57. We are forecasting cash flow from operations for fiscal year 2019 to be in the range of $1.2 billion to $1.4 billion as compared to $950 million in fiscal year 2018. Now, capital allocation. We have consistently talked about our capital allocation strategy of balancing driving shareholder returns with managing financial risk and preserving our flexibility to pursue strategic options, including M&A. With the Audit Committee investigation now complete, our board of directors is actively evaluating the manner in which we implement this strategy in light of changing market conditions, such as the valuation of our stock, recent equity market volatility and rising interest rates. We intend to commence the execution of our capital allocation program after our board of directors completes its review. I will remind you that we currently have $800 million outstanding under an existing share repurchase authorization and $1.1 billion of term loans outstanding that are currently prepayable at par. Furthermore, we are continuing our regular quarterly dividend of $0.075 per share. Now turning to our fiscal year 2020 outlook. We expect that total company organic revenue will grow in the mid to high single digits year-over-year in fiscal year 2020. We expect Enterprise Security segment organic revenue will grow in the high single to low double-digits year-over-year. Our expectations are built on a combination of factors, including
Gregory S. Clark - Symantec Corp.:
Thank you, Nick. While we achieved revenue above guidance in the second quarter, we are reiterating our view of our full-year fiscal year 2019 guidance as we maintain a cautious stance moving into the second half. In Enterprise Security, we are concerned about the momentum loss in the first half. And in our Consumer Digital Safety business, our direct customer counts in each Q1 and Q2 were slightly down both sequentially and year-over-year. On the positive side, we have a healthy pipeline in our Enterprise Security business, which is supported by the seasonality in the back half of this year. As I stated at the beginning of the call, in Q3 and Q4 of last year we demonstrated our ability to deliver industry-leading Enterprise Security billings results and expect to do so again this year. And in our Consumer Digital Safety business, we are seeing ARPU increases driven in part by successful cross-sell, as well as retention rate increases for our direct customer base. Looking forward, we remain focused on our strategy to drive growth, operating cash flow and value creation for our shareholders. Our growth strategy is underpinned by our ability to leverage our growing installed base to drive cross-sell and upsell opportunities, while expanding our customer base. Our laser focus on customers and our technology leadership enable Symantec to protect consumers and enterprises from an increasing threat environment. Our technology blocks over 140 million threats a day and protects over 300,000 businesses, and to date, has blocked over 5 billion WannaCry attacks. Our technology is critical for protecting our customers' identity, data, businesses and reputation. As we saw in the malware crisis of calendar 2017, customers don't have time to think about what to do when the malware attack happens. Catastrophic damage from attacks has been reported to take place in less than 7 minutes. We are pleased to deliver technology that directly addresses this risk. Prevention matters, and Symantec is a very effective platform for preventing cyber-attacks. Thank you very much for your time. Nick and I would be happy to take your questions. Operator?
Operator:
Our first question is from the line of Gabriela Borges from Goldman Sachs.
Gabriela Borges - Goldman Sachs & Co. LLC:
Good afternoon. Thank you for taking my question. Greg, I wanted to follow up on your commentary on the longer sales cycles. I'm wondering if you saw any of the deals that took longer to close in 1Q actually end up closing in 2Q, did that activity actually come through, albeit taking a little bit longer? Did you see any change in close rates after the Audit Committee investigation was announced as being complete? And then the last part of the question is, how are you thinking about the risk that deals take longer to close in the pipeline for 2H given that there is some healthy pipeline areas you talked about? Thanks.
Gregory S. Clark - Symantec Corp.:
Yeah, good question. Good job on CNBC this morning as well, Gabriela. You did good there. We did close deals that had slipped out of Q1 and Q2. That's definitely the case. I do believe we're still cautious on the length of time it takes to close them. As you know, we announced the completion of our investigation on, I think it was September 24, the very end of September, which was five days before the end of the quarter. And we do have a healthy pipeline as we go into the back half of the year as we commented on in our prepared remarks. There is a good chunk of that pipeline that is large deals as exampled in the examples I gave you on the conference call. Those deals, because there are a lot of product sets involved, sometimes are taking longer and I believe it is just going to be more difficult to close these huge deals than it was prior times. They're more competed for, there's more pieces and it's bigger and they're a little bit more complex. And so we are planning, as we talked about I think in Q1 that we are planning a longer time for the pipeline to close. You're getting to the outlook, I think we do have the sales capacity in place and the pipeline in place to reach similar numbers like we delivered last year, and that's taking into consideration that longer sales cycle.
Gabriela Borges - Goldman Sachs & Co. LLC:
That's helpful. Thank you. And the follow-up is on billings growth, which is I guess specifically for Nick. The revenue guidance for fiscal 2020, as you mentioned, a lot of that is coming off the balance sheet. How can we think about the right normalized growth rate for billings just given the volatility that we've seen over the last few quarters? Thank you.
Nicholas R. Noviello - Symantec Corp.:
Thanks, Gabriela. So couple of things and obviously as you know we don't give specific billings guidance, but let me walk you through a few pieces for FY 2020. So first of all in the scripted commentary, I talked about really three pieces to consider. Number one is what already exists as of this period of time and what exists as of the end of the second quarter. And there's a supplemental disclosure in terms of our performance obligation and the roll off of those performance obligations have become very important and you'll see that in our supplemental materials on page four. So first you're going to start with that. In addition, then you have the business in the back half of this fiscal year, which is included in our guidance, and which incorporates as Greg indicated the longer sales cycles that we're – that we talked about 90 days ago when we set the guidance for Enterprise, so those are two pieces. And then it's going to be our business and what we expect in FY 2020 for business. So when you think about those three pieces, we can calculate that high single to low double-digit Enterprise revenue growth off of one, the existing balance sheet and the roll off; two, what is in-period versus deferred in the second half of the year this year, and how that rolls through in FY 2020 into revenue; and then finally frankly a set of pretty low to moderate billings growth built into our FY 2020 assumptions. So there's three pieces there, but we have that ground down into the revenue outlook and the growth rate outlook for Enterprise that we've given for FY 2020.
Gabriela Borges - Goldman Sachs & Co. LLC:
That's helpful. Thank you.
Operator:
And our next question is from the line of Saket Kalia from Barclays.
Saket Kalia - Barclays Capital, Inc.:
Hi, guys, thanks for taking my questions here. Greg, maybe just starting with you, we mentioned a couple of things on the call, like, strong pipeline, but can you talk about some other sales metrics qualitatively from the quarter, whether that's sales turnover or close rates or any other metrics that you look at outside of the financials? Obviously (30:29) Enterprise is pretty straightforward, but anything else that you look at that looked different this quarter versus prior quarters?
Gregory S. Clark - Symantec Corp.:
So a couple of things come to mind. Saket, we do take a close watch on sales capacity. And so making sure that we have enough tenured sales capacity in our go-to-market function to back the amount of business that we need for the quarter. We have intolerance attrition in our sales force and our calculations on sales capacity are good for our forward guidance. So that is something that we really care about is what is the shape of our sales force right now. We're happy with that. And we couple that with what is the bottom's up view of our pipeline. We have a large sales force and we do look at the pipeline from a bottom's up point of view and we are happy with the amount of opportunity that's in our pipeline for the second half to back what's happening. I think the – as we mentioned before, we did see a slowdown in the close, the time to close took longer for our larger deals. We do have a reasonable amount of those in our pipeline and that's where the softness in the first half has come from. So we – looking forward, we do like also the seasonality of the business and then in our prepared remarks we talked about Q3 and Q4 being seasonally bigger quarters for us. I think that's underpinned by the end of the calendar year as a good time for Enterprise deals and also our fourth quarter, which is the first quarter of next calendar year is the beginning of the new budgets. And so we do see higher business levels in Q3 and Q4, which also give us some strength towards our guidance.
Saket Kalia - Barclays Capital, Inc.:
Got it. That's very helpful. Nick, my follow-up maybe for you, in some of the customer examples that we talked about in the beginning there was a lot of talk about cloud proxy. I guess the question is can you talk about where we are in terms of leading with cloud proxy versus the appliance? And perhaps where you kind of think about the overall Enterprise business going from a ratable mix long-term?
Nicholas R. Noviello - Symantec Corp.:
Okay. So I'm going to bet that that cloud proxy point is going to be articulated much better by the guy across from me and that would be Greg. But we have talked about that ratable mix moving and obviously that moving over the course of the last year substantially. What you're going to look for and I think it's important before I hand it to Greg is to look at those supplemental materials in terms of how revenue is going to roll out in Enterprise. So as we talk about this mix of business transitioning and we gave you duration, which is the 605 metric for this year, we've talked about the fact that basically implied billings and duration and everything comes basically on top of one another. So your billings growth and your revenue growth are going to be the same ultimately. We're in that ratable transition. We're trying to give you a bunch of statistics around it and I hope those are helpful and I hope the supplemental materials are helpful. But on your question of cloud proxy, let me give it over to Greg.
Gregory S. Clark - Symantec Corp.:
Saket, good question. So we – in our Network Solution, we have a number of form factors for how to get it. Pure cloud proxy is an important one. We also have virtual appliance proxies and our hardware proxies. We offer our customers all three of those and most of our transactions included a substantial element of our cloud proxy even in the event where we are in the business of refreshing some hardware stacks that is still inside of an account. We usually are attacking a substantial amount of roaming users or branch offices to our cloud proxy and our pure cloud proxy sales are also substantial in our business these days. So we definitely see the cloud-based solution being an essential factor of most of our bids. And I think we got a very competitive offering in that space and have investment in it that is definitely in it to win it for the long term. That's a very important focus for our company.
Saket Kalia - Barclays Capital, Inc.:
Got it, very helpful. Thank you.
Operator:
And our next question is from the line of Fatima Boolani from UBS.
Fatima Boolani - UBS Securities LLC:
Good afternoon. Thank you for taking the questions. I have a category level question. So maybe just start with the Enterprise side. Nick, I was wondering if you could help delineate the Enterprise billings performance between new business versus renewal business, and if there's any dynamics there you can give us more context on? And then I've another follow-up on the Consumer business.
Nicholas R. Noviello - Symantec Corp.:
Sure. So we actually don't break out, Fatima, the new versus the renew in terms of the implied billings. We've given a good amount of information there in terms of the ASC 606 balances and obviously, the compare to ASC 605 and you're able to work through for those on the line, the total which was a minus 3 (36:03) versus even short-term for those who are interested in that. Suffice to say, we have a large installed base on the Enterprise side. Those are renewal machine, is a very important machine for us and one where we look at and we work through those pieces at all times and we feel very good about the work that team has done with the bringing together of the businesses between Symantec and Blue Coat. Because many times the first place everybody focuses on is the new side, but it's equally important to keep working on our installed base and our retention of our installed base so that team has been working very hard over the course of the last year and those renewal numbers are built into the overall implied billings.
Fatima Boolani - UBS Securities LLC:
Fair enough. And just shifting to the Consumer side, can you talk about any levers or any programmatic initiative you have in place to help increase and expand ARPU from here? And to the extent you have any updates as it relates to the cross-sell progress you've seen with the LifeLock into your Norton base, that update would be really helpful for us? Thank you so much.
Gregory S. Clark - Symantec Corp.:
Good question. So we did report in our prepared remarks, we've had a slight decrease in members in the total number of members in the business but we also reported an increase in ARPU there and what that is driven from is, is from the cross-sell opportunity that we have. So when we did the acquisition of LifeLock, we had a case for that cross-sell and we're happy with the business case and that is working for us, so we do find that the conversion rate between a renewal whether it'd be LifeLock or Norton traditional folks as they look at these cyber safety offering, that we're offering now as a bundle where we have malware, privacy and identity protection in one thing, we are seeing a good purchasing of that bundle, which is driving an ARPU increase. And privacy is a very important topic in these times and we're seeing some very strong uptake of the obviously managed product in that cross-sell also.
Fatima Boolani - UBS Securities LLC:
Appreciate the context. Thank you.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent. Thank you, guys for taking the question. One for Greg and one for Nick. For Greg, maybe staying on the Consumer topic, if we look back at the sort of the ARPU increases that we're seeing last year, you guys have taken down some pretty good chunk, you're increasing $0.20, $0.30 quarter-on-quarter. This year it slowed down a little bit, I think it was $0.10 last quarter, $0.08 this quarter. Are we reaching any kind of saturation points in terms of your ability to upsell the broader digital safety solution into the base or do you feel comfortable that that's going to continue on progress? And then the one for Nick, the highlight this quarter was really, really strong operating margin performance. Was that programmatic? If I might like it did – was it purposeful to get like that much margin outperformance versus the guide? Or should we be thinking about perhaps some expenses that flowed from Q2 into future quarters, or is it – should we temper our expectations on a go-forward basis on that type of margin outperformance?
Gregory S. Clark - Symantec Corp.:
So, let me take the first one and then I'll pass it on to Nick. So, Keith, we feel that our offering is resonating very well with our installed base and also with even net new, we still have a very strong acquisition budget in place in our Consumer business and we do see that offer of the combined set of offering is being very competitive and we are still happy with our conversion rates across that upsell. So, we got a long way to go of being able to grow our ARPU within our own customer base. I think we also have a renewed energy on partnerships in the world and making sure that we can go to market with other memberships. And I think we're going to look to the future also being able to get some more growth from partnering with other companies as we address their customer base. So, we like the ability to continue to grow our Consumer business for the long haul and we think that our cyber safety positioning is very strong, especially with the attention that's happening in the world today around consumer privacy and identity protection being a big piece of that. So, we think we've got a long way to go in that business.
Nicholas R. Noviello - Symantec Corp.:
Hi, Keith, so a couple of things I think on the margin side to keep in mind is just as much as we're focused on the growth of the business, we're focused on those margins. And I think we've been pretty specific about over the past, the costs we've taken out and the commitments we've made on costs as well as consistent in terms of how we talk about margins going forward. There will always be elements of costs that move from one quarter to another. I wouldn't call anything specific for this quarter versus prior. Obviously, we have a – versus the guidance a beat on revenue that we see the benefit of in terms of the margins recognized in Q2. So, as we look at the rest of the year, we're guiding for what we see in the business, we're guiding for what we see in the top line as well as in the cost base. And as we build in the restructuring, which we think is really full effect of which is a benefit to FY 2020, we'll talk about the benefits from that as well.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent. Thank you, guys.
Operator:
And our next question is from the line of Michael Turtis (sic) [Michael Turits] from Raymond James.
Michael Turits - Raymond James & Associates, Inc.:
Hey, guys. It's Michael Turits from Raymond James. Good evening. Can you talk about competition in the enterprise endpoint, how that's going and what you retention rates have been on renewal and if any change in those? And then I have one financial question.
Gregory S. Clark - Symantec Corp.:
Yes. So, I think the endpoint is a hotly contested environment. As we're all aware, in cyber defense there's a lot of start-up companies and heavily funded venture-backed organizations that are chipping away at it. We are pleased with our product effectiveness. We have been rated as the best, not just on the size of our business through ability to execute, but also in the vision side, we have also been rated the best by Gartner in the last period on endpoints. And we are very effective in the enterprise context around protecting against malware in the endpoint, whether it be through traditional signature-based detection and prevention technologies as well as our AI. Our AI has been extremely powerful in detecting and preventing cyberattacks and so we think we are competing well there. From a – question that you asked on our renewal rates, I think we've had some good wins in Endpoint that I talked about in some of the prepared remarks. We are taking accounts away from others and we're pleased with our renewal rates. I think if you look at some of the other bigger players in effectiveness of endpoint, we are a lot, lot better and so I believe that some of the growth we're seeing in the other start-up companies that are maybe executing reasonably well is coming out of other people's share.
Michael Turits - Raymond James & Associates, Inc.:
Great. Thanks, Greg. And then, Nick, I was wondering if you could just update us on the cash restructuring charges for this year and at least directionally what you expect into next year.
Nicholas R. Noviello - Symantec Corp.:
Sure. So, as you know, Michael, we give you a P&L look at the world, and I think the best way to look at that is actually in our supplemental materials as well as in our 8-K for the earnings release. So, in the supplemental materials for FY 2018, you're going to see a line called restructuring transition and other costs of $410 million. And then in addition to that in the reconciliation of GAAP to non-GAAP operating income and EPS that's attached to the 8-K, you're going to see an impact from restructuring transition and other costs of about $285 million. So that's just a calculation, okay? So, I think what you need to consider when we think about cash flow for the future is we have a reducing set of costs that show up in that P&L that will roll into cash. And what we've been saying and saying pretty consistently is that our restructuring and transition-type expenses are largely coming to a close in this fiscal year, which means that from a cash perspective we'll see the benefit of that roll off as we go into FY 2020. It's not going to be exact, because cash is always going to follow P&L by some set of days and months type of thing, but we expect to see a benefit from the completion of those restructuring transition types events in 2019 as we go into 2020.
Michael Turits - Raymond James & Associates, Inc.:
Great. Thanks very much, Nick.
Operator:
And our next question is from the line of Brad Zelnick from Credit Suisse.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Fantastic. Thank you so much. Greg, forgive me if I missed it in the prepared remarks, but I don't believe I heard you mention anything about the U.S. federal market, especially having just completed the U.S. federal fiscal year. Can you maybe just talk a little bit about how you feel you performed, what you're seeing in that market and what the appetite is for which type of solutions from Symantec and in security more generally you're seeing?
Gregory S. Clark - Symantec Corp.:
Yes, so thanks for the question, Brad. I think we have a substantial footprint, U.S. federal government across both the defense sector and also the civilian side. So, we're very happy with our installed base in federal. I think federal was not an area for outperformance in the first half and a few factors to consider there. We did see an extension of the annual budget in the federal year-end to be granted a two-year budget and I think some pressure that used to exist in prior periods to spend everything in the September timeframe was alleviated this year. Going forward, we feel very good about our relevance in the federal government, our partnership with the federal government as not just in the United States, but also globally. And that I think we're well positioned to pick up some adjacencies in that market as we go forward.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Thanks very much, Greg. And just one quick one for Nick. Nick, I noticed you disclosed the breakdown of Consumer revenue in your recent 10-K filing. Can you give us a sense of how Identity Protection did in the quarter, especially as we think about lapping the Equifax breach?
Nicholas R. Noviello - Symantec Corp.:
So yeah there are tables that we do once a year in the disclosure in the 10-K that are related to Identity Protection and all of the pieces that you saw. So we won't have a disclosure that looks exactly like that in the quarter. Suffice it to say or for the quarter or for Q1 or for Q2 because both of those Qs are coming here. We hope shortly as we get back on file, those are annual tables, suffice it to say the Identity Protection side of our business continues to do quite well as Greg alluded to earlier and especially as we bring in the cross-sell and the other pieces of privacy et cetera, we feel good about the trajectory of the business. And the final part, I'd talk about there is we also had a pretty significant event occur a year ago in terms of the Equifax event and the amount of paying subscribers that came to our platforms than that are now built in. And we've seen very good retention from.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Excellent. Nick, we look forward to seeing you soon.
Operator:
And our next question is from the line of Karl Keirstead from Deutsche Bank.
Karl E. Keirstead - Deutsche Bank Securities, Inc.:
Thank you. Two questions on Starboard's equity stake and new board seats. I guess the first one is, Symantec has had investors quite involved in the past. I'm just curious, as CEO, how you view this effort any differently? And then secondly, maybe a little bit more specific, and maybe Nick could weigh in. I obviously can't speak to their playbook, but assuming it's focused on margin improvement, do you think 40% operating margins are achievable over time for Symantec and assuming most of that will come from the Enterprise side, what do you view as the biggest potential margin improvement opportunities on the Enterprise side? Thank you.
Gregory S. Clark - Symantec Corp.:
So, just to answer your first question, I think the directors that we added to our board are excellent executives and very experienced directors. So, we're very happy with the addition of the directors that came in from Starboard. So, I have nothing – there is no – nothing but accolades for the contribution that they make. They are very seasoned and experienced people. And also, Dale Fuller is as an example of someone who has deep domain experience, both in Consumer and Enterprise Security and Peter Feld and Rick Hill, I think their resume stand on their own. So, I think we feel that we have a very strong board. We have a very decent set of diverse points of view on our board and an excellent governance as you can see from our 10-Q.
Nicholas R. Noviello - Symantec Corp.:
And Karl, let me make a comment there in terms of your question on margins. As you heard in the scripted commentary, we have a significant focus on margins and we talked about our outlook for FY 2020 with total company operating margins in the mid-30s and certainly there is a set of margin growth there that comes from the Enterprise side. And as we look, by the way, at Enterprise and the impact of just the divestiture on the last year, it's something like 6 points or 7 points of margin quarter-over-quarter in terms of that impact. So, as we look to 2020 in that mid-30s operating margin, that is work we're doing. We've talked about the restructuring elements, we've talked about the top line elements and the leverage from top line. We've not gone further than that, in terms of talking about where margins may get to, but obviously we feel like we have a platform here between the two elements of business that has the opportunity for top line growth. We've talked about that, have the opportunity for continued leverage and earnings and cash flow benefits.
Karl E. Keirstead - Deutsche Bank Securities, Inc.:
All right. Okay. Terrific. Thank you both.
Operator:
And our next question is from the line of Shaul Eyal from Oppenheimer.
Shaul Eyal - Oppenheimer & Co., Inc.:
Thank you. Hi, good afternoon, gentlemen. Quick question on some of the dynamics taking place – trying to differentiate between the U.S. and Europe. Greg, can you talk to us – you did mention, you did disclose couple of sizable transactions, but just wishing to understand better what is that that you seeing happening from a sales force perspective and also from a customer demand perspective? Thank you for that.
Gregory S. Clark - Symantec Corp.:
Yes. So, I think demand in Europe is strong. And if we look at the history of European performance, we are not seeing any slowdown in what's going on in cyber defense in Europe, I think I covered a substantial example in the prepared remarks that was European. Our European pipeline is in a great spot and we feel very positive about our ability to execute in Europe especially with the backdrop of cyber problems, the size of companies in Europe and our brand is extremely strong in all the major economies in the territory. So, I would go further to say that softness experienced in the first half has not been experienced in Europe.
Shaul Eyal - Oppenheimer & Co., Inc.:
Anything on the U.S.?
Gregory S. Clark - Symantec Corp.:
So, as we think about the U.S., pipeline is very strong. We have a business case that can't be ignored when we have the best – arguably the best product in the category and three of those products need to be integrated together. We go into a customer with an integrated set of things that they would have to buy individually and integrate themselves. That value proposition, both from a Cyber Defense effectiveness point of view and a total cost of sustainment, which is the long-haul in cloud is a very strong business case in the United States. We have a very healthy pipeline and the slowdown that we saw in the first half is – in the majority in the U.S.
Shaul Eyal - Oppenheimer & Co., Inc.:
Thank you very much.
Operator:
And our last question is from the line of Ken Talanian from Evercore ISI.
Fenn Hoffman - Evercore Group LLC:
Hi, this is Fenn Hoffman on for Ken. Thanks for the questions. Could you just talk a little bit about what success you're seeing with upselling ATP on SEP renewals?
Gregory S. Clark - Symantec Corp.:
Yes. So, that's a good question for folks on the line. ATP is a very powerful advanced threat platform that works well with all of the Symantec portfolio, but it's extremely powerful as an EDR element for Endpoint. That has been a great success story for us. We have a very strong attach ATP to the Symantec Endpoint installed base.
Fenn Hoffman - Evercore Group LLC:
Okay, great. And, could you give us a sense for how much visibility you have into the pipeline of hardware-based Secure Web Gateways?
Gregory S. Clark - Symantec Corp.:
So, how much visibility we have into the pipeline, I'd say, visibility of our hardware installed base is very good. We can see them, they get signatures and virus and bad website definitions from us all the time. So, we know where they are and we like our situation in our hardware footprint. As we move forward, we have offered our customers a very easy path to migrate from that footprint to pure cloud. And many of them take us up on that and quite a few of them enjoy a hybrid environment where they have some of that and some cloud as we talked about before. But we are pleased with our network attach. If you look at the five examples that I gave in the prepared remarks, you'll see some pretty substantial network proxy footprint in those examples.
Fenn Hoffman - Evercore Group LLC:
Okay. Great. Thank you.
Operator:
And I'm showing at this time, we have no further questions. I'll now turn it back to Cynthia for closing remarks.
Cynthia Hiponia - Symantec Corp.:
Thank you, everyone, for joining us this afternoon and we look forward to updating you again on our next call.
Operator:
Ladies and gentlemen, this does conclude today's conference call. We thank you greatly for your participation. You may now disconnect.
Executives:
Cynthia Hiponia - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Gabriela Borges - Goldman Sachs & Co. LLC Saket Kalia - Barclays Capital, Inc. Melissa Franchi - Morgan Stanley & Co. LLC Philip Winslow - Wells Fargo Securities LLC Fatima Boolani - UBS Securities LLC Michael Turits - Raymond James & Associates, Inc. Brad Alan Zelnick - Credit Suisse Securities (USA) LLC Walter H. Pritchard - Citigroup Global Markets, Inc.
Operator:
Good afternoon. My name is Amani, and I will be your conference operator today. At this time, I would like to welcome everyone to the Symantec Corporation's first quarter fiscal year 2019 conference call. At this time, all participants are in a listen-only mode. After the speakers' remarks there will be a question-and-answer session. Thank you. I would now like to turn today's conference over to Ms. Cynthia Hiponia. The floor is yours.
Cynthia Hiponia - Symantec Corp.:
Good afternoon. I'm Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I am pleased to welcome you to our call to discuss our first quarter fiscal year 2019 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations web page. Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, Executive Vice President and CFO. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental table posted on the Investor Relations website for further definitions of our non-GAAP metric. Additionally, in the first quarter the company adopted a new accounting standard ASC 606 under modified retrospective transition method. We have included a presentation on our IR website which details the specific impact of ASC 606 to our financial results and key metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted to the website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion on our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for the fiscal year ended March 31, 2017. Mentioned in the company's press release and as previously disclosed, Symantec's Audit Committee is conducting an internal investigation in connection with concerns raised by a former employee regarding the company's public disclosures, including commentary on historical financial results, its reporting of certain non-GAAP measures, including those that could impact executive compensation programs, certain forward-looking statements, stock trading plans, and retaliation. The investigation is ongoing. The company's financial results and guidance may be subject to change based on the outcome of the Audit Committee investigation. At this time, the company does not anticipate a material adverse impact on its historical financial statements for the third quarter of fiscal year 2018 and prior. Our fourth quarter of fiscal year 2018 and subsequent periods remain open periods from an accounting perspective, subject to adjustment for material updates. Please note, because this is an ongoing matter, there isn't any additional detail regarding the investigation that we can share beyond what has just been provided, so we ask that you focus your questions at the end of the prepared remarks on the business, including our financial results and outlook. Before I turn it over to Greg, I want to highlight that subsequent to the release of our financial results for the fourth quarter fiscal 2018, we have continued to update our analysis and refine our calculations of the effects of the enactment of the Tax Cuts and Jobs Act. Due to the ongoing Audit Committee investigation, we have not yet filed our Form 10-K for fiscal year 2018, and our fourth quarter of fiscal year 2018 and subsequent periods remain open periods from an accounting perspective, subject to adjustment for material updates. As a result, we have updated our fourth quarter and fiscal year 2018 GAAP provisional transition tax expense and have therefore updated our financial results for the fourth quarter and fiscal year 2018 in our earnings materials posted to our Investor Relations website. The computation of the one-time tax on the earnings of our foreign subsidiaries as well as our net deferred tax liability and other aspects of the Act is based on our current understanding and assumptions regarding the impact of the Act and may continue to change as additional clarification and implementation guidance is issued and as the interpretation of the Act evolves over time. This adjustment is solely related to the provisional impacts of the Act and is unrelated to the ongoing Audit Committee investigation. With that, let me now turn the call over to CEO Greg Clark. Greg?
Gregory S. Clark - Symantec Corp.:
Thank you for joining us and good afternoon. For our first quarter, we posted results that were at the high end of our revenue and EPS guidance. We also generated solid cash flow from operations of $334 million, up from $213 million in the first quarter of our fiscal year 2018. Our Consumer Digital Safety strategy continues to drive ARPU growth year over year, and we achieved 6% year-over-year organic revenue growth. In Enterprise Security, our Integrated Cyber Defense platform continues to gain traction with customers. We continue to close a large number of enterprise deals with multiproduct platform sales. In spite of this, in the first quarter we experienced a shortfall in Enterprise Security implied billings, which declined $111 million, or 20% year over year, adjusted for acquisitions and divestitures, and was below our expectations of a flat year over year comparison. Given the underperformance in this area, I will begin my remarks addressing this issue. While the strength of pipeline in Enterprise Security in Q1 was consistent with our expectations, we experienced a number of deals that did not close as expected. These longer sales cycles were primarily due to pipeline management in North America, with business generally on plan in EMEA and APAC. As this first quarter implied billings miss will have an impact on the full year, we are taking a prudent approach to fiscal 2019 guidance. We believe we have the right sales capacity in Enterprise Security to deliver on these fiscal 2019 targets, proven by the level of business we achieved in both the third and fourth quarters of fiscal 2018. Nick will be providing a detailed discussion on guidance and I will address the forecast further in my concluding remarks. We believe that Symantec is well positioned to execute against the opportunity in the cyber defense market. We continue to have confidence in the competitive positioning of our solutions in the market. Customers are consolidating around our platform to take advantage of the superior protection, cross-product integration, and lower overall cost of ownership. The cloud transition is well underway, and we are pleased with the adoption of our Integrated Cyber Defense Platform and the expansion of our customers' use of our cloud-based services. Specifically, we see great potential for customer adoption of additional services by directly enabling both proof of concepts and deployments through the ability to connect to our cloud directly from our large Symantec Endpoint Protection, SEP, installed based. The removal of friction for easy cloud adoption is expected to benefit our entire cloud security stack, including Cloud Proxy, CASB, and Data Protection, as well as multi-factor authentication. This ease of adoption coupled with our existing large installed based provides us with a unique advantage in the marketplace. Last quarter, I discussed how pleased we were with the adoption of our cloud-based Network and Web Security products. A customer example of this in the first quarter was a seven figure deal with one of the top 10 banks in North America. This was a follow-on new order from an eight figure deployment in the fourth quarter of fiscal year 2018. The customer originally brought us in as they struggled with an overly complex and expensive security architecture. After purchasing many elements of our Integrated Cyber Defense Platform in Q4, we closed a significant follow-on new opportunity with this customer in Q1 to purchase our cloud stack, including our Cloud Proxy, Cloud Access Security Broker, and cloud e-mail offerings. Another deal we closed in the first quarter was with a large multinational U.S.-based food and beverage company, which extended its deployment of our on-premise security stack to also include our Cloud Proxy for their entire user base of approximately 100,000 users. This customer cited our hybrid architecture as a key differentiator for electing to deploy our Cloud Proxy solution instead of the solution sold by a cloud-only competitor. In the first quarter, we greatly expanded our footprint with an existing customer, a major U.S. airline, which previously had only a modest installed base of SEP. In this seven-figure deal, this customer chose our hybrid architecture, specifically on-prem data loss prevention with CASB, to protect their Office 365 infrastructure. Also in the first quarter, in an eight-figure win in our Asia-Pacific region, a government agency with over 20,000 employees chose to adopt Symantec's Integrated Cyber Defense Platform with DLP, Encryption, SEP, and our Validation and ID Protection VIP solutions, among others. This customer previously refreshed its Blue Coat on-prem proxies in fiscal year 2018. And in the follow-on new deal in Q1, we cross-sold them the additional solutions in our Integrated Cyber Defense Platform. This is a great example of our ability to cross-sell into our installed base. Turning to Consumer Digital Safety, the core tenets of our Consumer Digital Safety strategy of endpoint protection, identity protection, and privacy continue to be top of mind in the consumer population. We believe that our integrated approach is a better proposition for customers than the malware-centric security tools our competitors offer. In the first quarter, our Consumer Digital Safety ARPU continued to grow slightly quarter over quarter, continuing the sequential trends we saw throughout fiscal year 2018. We believe consumers are seeing the value in our bundled offerings, which offer protection across device, information and identity. In summary, while we had mixed results in the first quarter, we are focused on the areas of underperformance. We continue to believe that we have a tenured sales capacity to deliver Enterprise Security business at levels we demonstrated in the third and fourth quarters of fiscal 2018. We believe that our tenured sales force, combined with investments in sales capacity, and the building out of our go-to-market engine in the mid-market, and enhancements to our Service Providers and global channel programs position us well for fiscal year 2020 and beyond. I will be back with additional remarks after Nick discusses our financial results in more detail and provides our outlook. Nick?
Nicholas R. Noviello - Symantec Corp.:
Thank you Greg and good afternoon everyone. All references to financial metrics are non-GAAP, unless otherwise stated. Please note we've posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results, in our supplemental materials to our investor relations website. Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606, under the modified retrospective transition method. Due to this adoption method we did not recast any historical financial information. However, to help investors understand our performance relative to historical results and prior guidance, which we provided in ASC 605, in fiscal year 2019 we will also provide select results as calculated under ASC 605. As Cynthia discussed in her introductory comments, we have not yet filed our Annual Report on Form 10-K for fiscal year 2018, and therefore our fourth quarter and fiscal year 2018 remain open periods from an accounting perspective, subject to adjustments for material updates. We have updated our fourth quarter and fiscal year 2018 GAAP provisional transition tax expense, resulting in a $15 million increase to our tax provision and a corresponding impact on long-term taxes payable and income taxes receivable. A more fulsome explanation of this increase and the updated financial results for the fourth quarter and fiscal year 2018 can be found in our earnings materials on our IR website, as well as in these first quarter fiscal year 2019 earnings materials. As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested in Q3 fiscal year 2018. For comparative purposes, our organic growth rates are adjusted for acquisitions and divestitures. Now, Q1 results
Gregory S. Clark - Symantec Corp.:
Thank you, Nick. As discussed, we believe that our update to full-year 2019 guidance is prudent and reflects Q1 implied billings and the longer sales cycles in our larger multi-product platform sales. We are focused on delivering on the guidance we have provided for fiscal year 2019. This includes looking for ways to operate more efficiently. After completing our original cost reduction and integration synergy plans, we continue to look at areas to drive further cost efficiencies. As we are targeting company and Enterprise Security operating margin expansion in fiscal year 2020, we are taking a set of cost actions in fiscal year 2019. The fundamental drivers for our Enterprise Security business are intact. Our Integrated Cyber Defense Platform is driving significant cross-sell and up-sell opportunities as Enterprise customers design us into their security architectures. We have leading products in cloud generation security including in Endpoint Protection, Data Protection, CASB and email solutions. We believe we are positioned to capitalize on the growing trend of vendor consolidation in the cyber security market. And additionally, we believe the investments we are making in our go-to-market programs in Enterprise Security in fiscal year 2019 will drive growth in fiscal year 2020 and beyond. Thank you for joining us this afternoon and we would be happy to take your questions. Operator?
Operator:
Thank you And we have our first question from the line of Gabriela Borges with Goldman Sachs.
Gabriela Borges - Goldman Sachs & Co. LLC:
Good afternoon. Thanks for taking my question. My questions are on the Enterprise billings and the pipeline. For Greg, you've been going to market now with the combined Symantec and Blue Coat portfolio for a few quarters. What do you think it was about this quarter that catalyzed the elongating sales cycles? And what are the changes you made to the sales force coming into the year that you think might have contributed?
Gregory S. Clark - Symantec Corp.:
Yeah, thanks. I think the fundamentals of it is that we are involved in larger more complex platform deals with our Enterprise customers and did a size of these transactions that generally require a little ore approval cycle. And as a result we believe our sales cycles, these types of deals are getting longer. And that's also in general, a majority of our business closes in the last three weeks of the quarter. And while we've seen this trend in larger deals for some time, it was more pronounced in Q1 and more broadly. And we think it will continue. And as such we have reflected that in our forward comments. I think that's pretty much it.
Gabriela Borges - Goldman Sachs & Co. LLC:
With the performance in 1Q are you contemplating making incremental changes to the go-to-market? And then for Nick for the forecast what are you embedding in terms of the sales cycle? Are you embedding elongation? Are you embedding stabilization? That commentary would be helpful too. Thank you.
Gregory S. Clark - Symantec Corp.:
Yeah. Nick, why don't you take that one?
Nicholas R. Noviello - Symantec Corp.:
Yeah. So, Gabriela, thanks for the question. So, when we look at Q1 we're looking at what did we expect in ratable business? What did we expect in duration, et cetera? In terms of the results here we have, in essence, built this expectation of elongated cycles in until we see something else. So that's how we've looked at our guide. That's how we thought about or how we're thinking about implied billings for the year. But at the same time, how we're in essence reiterating or rebuilding our view on our FY 2020 outlook.
Gabriela Borges - Goldman Sachs & Co. LLC:
Thank you.
Operator:
Your next question comes from the line of Saket Kalia with Barclays Capital.
Saket Kalia - Barclays Capital, Inc.:
Hi, guys. Thanks for taking my questions here. First, maybe for you Nick, a question on just some of the Enterprise billings math; I think you said that the duration was down about two months sequentially. Can you just talk about how that compare to your expectation coming into the quarter and if you had to parse out how much of the shortfall perhaps came from duration versus the longer sales cycles? Even if you have to do qualitatively, how do you think about that?
Nicholas R. Noviello - Symantec Corp.:
Thanks Saket. So let me maybe first recap on the expectations coming into Q1. So I'm going to dial back to May and where we expected that we would be on an increasing contract duration across the year including Q1 where we indicated that we would have a continued shift to ratable business and in fact talked about a pretty meaningful shift expected for Q1. We referenced that Q4 alone was over 80% ratable. And then we expected the implied billings growth rate to improve over the course of the year. And where we are today, if I were to kind of reconcile that to today, the duration in Q1 was 16.5 months versus 15.5 months in Q1 a year-ago and it was 18.5 months in Q4. So obviously, shorter duration and shorter duration than we had expected in our original view that we would have increasing contract duration from that Q4 number. Some of that's mix of business. That's just going to be mix of business and less transactions, less of those larger cross-sell transactions at the end of the quarter changes the mix between what was new big cross-sell longer term 36 months term as we talked about type of transactions versus renewals as an example, which is generally one-year type of transactions. So that's going to be in the math here. And so you have to think about Q1 as a combination of duration's piece, but the percent ratable business is a piece. So we expected it was going to be well over the 80% range, it was not. So that's going to roll into the mix as well in Q1. And then finally the implied billings that we've talked about that impacts revenue for the rest of the year. So I've kind of given you maybe a full reconciliation of a set of things trying to go back to May versus today on duration. And certainly ratable business, which is a bookings concept, which is an ASC 605 concept, but that's probably the best way to give you a perspective on the quarter.
Gregory S. Clark - Symantec Corp.:
So I can maybe add just a little bit more on that, it's Greg here. We did have a slip of business in the quarter, which we talk about and the ratio between the renewal business and the new business is important in the quarter duration calculation. Maintenance business is in the majority a shorter duration as we talked about. But I'd like to give you some color on the quantity of the effect of the Q1 billings message which will help you. The billings – sounds large in the context of the full year. It is regrettable but manageable and here are some insights. Last year the implied billings was $2.9 billion excluding the WSS/PKI business that we divested to DigiCert and in this context, the $110 million decrease from the prior year in Q1 is approximately 3.8% of the fiscal year 2018 full year implied billings number. Translating that into revenue the missing Q1 billings represents approximately $60 million of revenue in FY 2019 that comes off the deferred waterfall. So the $110 million is a number that we're not at all happy with but we think that we have more opportunity based on the sales capacity and expect that we can execute better in the future quarters. I just want to make sure we will cover some of the context in the quantity of what was slipped in Q1. And the majority of that slip would be new deals as Nick mentioned, which would have a longer contract duration and therefore – the 16-month duration that we expected had we have closed those transactions would be a longer duration.
Saket Kalia - Barclays Capital, Inc.:
That's actually very helpful context. Maybe a quick follow-up for you Greg perhaps a little more qualitative. Can you talk about the Enterprise business from a product perspective? I know that we're doing a lot more in terms of multi-product deals. And so maybe it's harder to parse out. But were the longer cycles focused in any particular area whether it'd be web security or corporate endpoint or was this something a little bit more across the board?
Gregory S. Clark - Symantec Corp.:
So I do think it was more broad based, but let me give you some comments. We still see a very healthy outlook on our web security stack and that's where our Cloud Access Broker, Cloud Proxies, our Data Protection that's helping clean up compliance problems at existing cloud applications. That is a very strong business segment for us. And we compete very well there. There are a lot of – a lot of business comes to market in a point solution fashion. People looking for Cloud Access, broker that are looking for Cloud Proxy. They're looking for an Endpoint EDR solution but takes us – we compete very well there. As you know we lead the market in Endpoint. Gartner rated us as number one on both vision and execution in the recent Magic Quadrant. Our Cloud Access partners are arguably leading in the market. So we have very good point solution products but when we get in there and we talk to customers about purchasing these things pre-integrated, we're displacing multiple products and that can take longer. And so we do what we do experience longer sales cycles than we expected. And in addition, keep in mind that the majority of our high-end Enterprise business closes in the last three weeks of the quarter. So that's some more color there. So we do have – I think we have excellent products in a point solution fashion. We have extremely powerful value propositions when they are integrated but when they are integrated the sales cycle is much longer.
Saket Kalia - Barclays Capital, Inc.:
Okay.
Operator:
Your next question comes from the line of Keith Weiss with Morgan Stanley.
Melissa Franchi - Morgan Stanley & Co. LLC:
Hi. This is Melissa Franchi calling in for Keith. Thanks for taking my question. Greg, I just wanted to follow up on the sales force issues in this quarter. You talked about pipeline management, so I'm just wondering what gives you confidence that it's not maybe more demand-driven or the results have any sort of competitive factors?
Gregory S. Clark - Symantec Corp.:
Yeah. No, thank you for the question Melissa. I think we've taken a good look at the business that we're expecting to close that moved out of the quarter and we have closed a number of those transactions since the end of the quarter. And we do feel that our competitive stance in the market is still very viable.
Melissa Franchi - Morgan Stanley & Co. LLC:
Okay, got it. And I recognize you're not saying anything on the audit investigation. But I'm just wondering if you saw any sort of negative customer reaction this quarter just around the headlines, and if that was maybe potentially impacting results?
Gregory S. Clark - Symantec Corp.:
Again as you know, we can't comment on the investigation. I would say that Q1 had some negative press in the market during the quarter.
Melissa Franchi - Morgan Stanley & Co. LLC:
Okay, great. Thank you very much.
Operator:
Your next question comes from the line of Philip Winslow with Wells Fargo.
Philip Winslow - Wells Fargo Securities LLC:
Hey, thanks guys for taking my question. I just wanted to hone in on the competitive trends there. Wonder if you could comment on what just you're seeing on renewal rates when you think about – on the Enterprise side from a maintenance perspective whether it be on the traditional Symantec side or on Blue Coat. And then similarly, when you think about win rates in terms of new business, anything that you would flag there once again, whether it be on the Endpoint or at the Gateway side?
Gregory S. Clark - Symantec Corp.:
So I think as we look at our maintenance opportunity that we look at it in a way into the quarter and how we've come out. In the past quarters that has been where we expected it to be within some small variances. So I don't feel we have a renewal problem in our forecast. Going to win rates, I think we compete very well in a lot of what I would consider the open wallet right now. As people are trying to get their cloud application use under compliance, they know where the PII is. They know all the issues they have to deal with to handle GDPR and all this kind of stuff. We are doing well in that area. And I think if you take a look at the quantity of business that was delivered in Q3 and Q4, a good chunk of it is in those adjacencies to many of our traditional products that are really driving into that cloud are, so we feel good about that. On Endpoint, I think we have, as I mentioned, SEP 14.1 closed a bunch of the EDI gaps in the Endpoint market, and we were very proud of our results in the Gartner Magic Quadrant, which came out earlier this year, and we were the leader in that analysis. And I think that has been well received. And so I think we characterized the miss in Q1, and I think correctly, as a slip of business, not a meltdown from a competitive loss situation.
Philip Winslow - Wells Fargo Securities LLC:
All right. Thanks, guys.
Operator:
Your next question comes from the line of Fatima Boolani with UBS.
Fatima Boolani - UBS Securities LLC:
Good evening. Thank you taking the questions. Nick, just around some of your comments on the restructuring efforts that will come into play this year and then moving into fiscal 2020, I'd like to understand what specific areas you can extract incremental efficiencies from while at the same time reinvesting to help the business accelerate on the top line. And then a follow-up for Greg if I may.
Nicholas R. Noviello - Symantec Corp.:
Sure. Hi, Fatima. So a couple of things for you, and I think it's probably important to walk through. So first of all, I would look at this as separate and distinct from the set of cost savings and integration cost savings that have happened over the last couple of years. We feel very good about the progress that was made and the completion of those. And we talked about those on last – probably Q2 last year in terms of really bringing those to conclusion. We also indicated though when we announced the transaction on website security PKI that we were going to have a set of remaining stranded costs here and indicated that as we came out of the period of supporting over 100 TSAs, we were going to have to address those stranded costs. And I give that to you as an example of what we're looking at. So this is a combination of, there are areas here where we can focus the business frankly for better return on a set of things, but there's also a set of stranded and other costs that we think are absolutely appropriate to be going after. The net of it all is when we talk about mid-30s margin in fiscal year 2020, we are being proactive and taking proactive steps, not only in terms of setting up the top line of the business, but also the cost structure to achieve those target.
Fatima Boolani - UBS Securities LLC:
Fair enough, thank you, and a question for you Greg. You were very explicit that the elongation in sales cycles was more of a North American phenomenon. And it seems like it was experiencing the more negative disproportionate impact. I'm curious if you can delineate between your rest of world sales organizations and how we should think about potential read-through to other regional sales organizations? And that's it for me. Thank you.
Gregory S. Clark - Symantec Corp.:
I think we had unplanned performance, as we mentioned here, essentially across the EMEA territory and also APAC, which I think is good news. That was predictable and performed as expected. In North America, we do see larger transactions to North America, and we see a more – when we have a multi-product transaction, as I commented on before, and there are multiple point products involved in that procurement, we just are seeing those things taking longer to get through the sales cycle than we originally planned. And we do have a relatively – in our pipeline, larger deals are becoming more frequent as we continue to integrate the point products into better solutions. We're seeing those deals becoming larger and taking longer. In addition, I think the contracts that all of the industry are seeing right now have some more discussions around data privacy and then where they're cloud oriented, making sure that it takes longer to work through things like the GDPR language in contracts these days than it did a year ago. And so there are some other environmental effects that are happening in the negotiation of some of these larger transactions.
Operator:
Your next question comes from the line of Michael Turits with Raymond James.
Michael Turits - Raymond James & Associates, Inc.:
Hi, guys, two questions. First, relative to the proxy refresh, how would you describe the sales cycles there? As people are coming up to do the refresh proxies, is that part of the issue? And how can we parse out what is a big ideal issue from what may be competitive issues specifically around proxy refresh?
Gregory S. Clark - Symantec Corp.:
I think the network solution that we sell to customers now are a combination of Blue Coat and Symantec products. They also intersect cloud-delivered products such as our Cloud Access Broker as a part of that discussion. That product transition cycle is still underway, and there's still an opportunity in front of us. We completed a bunch of it and there's a bunch of it still to go. As I stated in the script, there's a great example of a Blue Coat refresh that went on in one of the examples I gave on the script that that subsequent quarter has ended up in a substantial eight-figure integrated cyber defense sale into that organization. So I think we do have the industry logic how the Blue Coat and Symantec acquisition is panning out and it is driving opportunity for substantial cross-sell. As we mentioned in the past there is a mixed discussion in the Blue Coat refresh and it does have a lot more ratability and the statements we've made in the past about how we expect that to become more and more ratable over time still hold.
Michael Turits - Raymond James & Associates, Inc.:
A question for Nick. Thanks very much, Greg. A question for Nick, maybe you can help us out some of the cash flow details here. You said that you would have an additional $50 million in restructuring I think for 2019. So I assume – should we assume that as a cash charge in 2019? And maybe at this point you can give us what the existing cash restructuring charges were in 2019 and 2018?
Nicholas R. Noviello - Symantec Corp.:
Sure. So a couple of things here. So we've given you a high level view of cash restructuring from fiscal year 2018 to fiscal year 2019. And on the last quarter set of calls we said that those costs would be similar year-on-year but then declining pretty dramatically after that because the P&L would be coming down. We're talking about a $50 million charge here that we believe that basically most of the charge and most of the cash will be an FY 2019 event. Obviously the timing of the cash can always depend on sets of, in this case, severance actions. But the overall as we made comments on the overall trajectory of cash flow or cash outflows for restructuring in those, that trajectory is still the case with pretty flat between fiscal year 2018 and 2019 was the prior statement. Obviously, we have a little bit more now but then a pretty substantial decline subsequent to that.
Michael Turits - Raymond James & Associates, Inc.:
Okay. Thanks, Nick. Thanks, Greg.
Operator:
Your next question comes from the line of Brad Zelnick with Credit Suisse.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Thanks very much for fitting me in. I wanted to touch on Consumer Digital Safety. Coming in at the lower end of year guidance for the quarter and that's with front-end loading, a lot of marketing spent that you spoke about last quarter. And I know this is one integrated business at this point, but is it fair to say that given the visibility you have with Norton this is more of a miss with LifeLock? And as well, how would you characterize the different offerings from a bookings perspective?
Nicholas R. Noviello - Symantec Corp.:
Maybe why don't I just start on the numbers first?
Gregory S. Clark - Symantec Corp.:
Yeah, go ahead Nick.
Nicholas R. Noviello - Symantec Corp.:
Obviously, in all of the supplemental materials you'll see that we did experience FX headwind there on the Consumer Digital Safety side. So we actually feel from the network side of the fence and the business side of the fence we basically did what we said we were going to do in the quarter and we feel very good about the continued progress on the retention side and on the LifeLock enrollments, et cetera.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
That help – sorry, go ahead Greg.
Gregory S. Clark - Symantec Corp.:
Yeah, go ahead. The other question you asked Brad and thanks for the question is what it's like on the mix. We offer people a bundled offering inventory now. We want to sell you an integrated Digital Safety package where you your Norton and your LifeLock for one fee. That was pretty much the premise behind the – our business case and the acquisition that we could renew the Norton installed based up into that offering and I think we're tracking our business based on that cross sell.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Okay, very helpful color.
Gregory S. Clark - Symantec Corp.:
So, I don't – we don't think we missed our expectations in the Consumer business.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Okay, thank you. Can I just ask a quick follow-up for you Nick? Nick in your prepared remarks on Enterprise on an ASC 605 basis when you talked about margins being down year-over-year you talked about higher commission expenses, which I'm just trying to reconcile with implied billings down 20% year-on-year, why would you be paying higher commission expenses on that?
Nicholas R. Noviello - Symantec Corp.:
Sure. Sure, good question because so two things. When you look at a year-on-year of Enterprise margins and you hear me talk about the actual coming in at 8.9% versus 17.5% last year, the biggest change is eight points having to do with the divestiture. So now we've taken that out, so 17.5% comes down by eight points due to the impact from the Website Security PKI divestiture. We do have a commission deferral. So, obviously from a strong Q4 we're going to see some impact of that on the go forward. And then as we've indicated that we have – we're bringing on capacity and those things are going to matter in that Enterprise mix and in the Enterprise margin lock from Q1 2018 let's say excluding the divestiture to the Q1 actual results.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Thanks very much, Nick. I really appreciate it.
Operator:
And we do have time for one final question from the line of Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Global Markets, Inc.:
Hi, thanks. Just probably beating a dead horse here but on the sales execution side can you talk about, I guess how we know it wasn't a pull forward of business? Q3 and Q4 you mentioned were strong in your view and sometimes that can pull forward. How do you know that's not the case? And then I just had a question on 2020.
Gregory S. Clark - Symantec Corp.:
Yes, so we feel very good about our go forward pipeline Walter. I think as we look through FY 2019 and the quarters ahead you'll see that they are – pretty healthy expectations on the sales force. So we do like our pipe. What we're actually finding coming out of Q1 is some of those deals are taking longer than we thought. So we like the outlook for the rest of 2019. I think you'll see that there are some nice quarters in there like there was in Q3 and Q4 of last year. We think we have the tenured sales capacity on board to deliver it. And we think the market environment is there. What we're flagging is we got some sales cycle and so we're taking that into consideration in our guidance and taking things down accordingly.
Walter H. Pritchard - Citigroup Global Markets, Inc.:
Great. And then just on 2020. I guess kind of a two part question. But how do you have confidence at this point to give a 2020 guide? What is it based on? And then that guidance does seem pretty attractive in terms of growth profile. Why would you do the reduction? I understand you're telling me it's to reduce the TSA's. But it would seem like that 8% reduction is pretty significant if you are indeed looking at such good growth in 2020.
Gregory S. Clark - Symantec Corp.:
So I think that's a good question. Walter, I think one of the things that we have to just take a step back and look at is even after the ratable transition we're in 2020 and we're expecting some growth rates, we're still not extremely happy with the Enterprise segment margins, okay? We did a lot of work on working on the post-Veritas divestiture trapped expenses, the synergies from the big acquisitions that we did. And this is really just now refining some of the cost structure until to really get to the right margin profile for the longer haul. And we – our belief is that we should have that big $3 billion booking sort of business at a different margin profile than it currently is. Some of that comes from top line growth and some of that comes from some cost efficiencies. And as Nick mentioned we do have some trapped expenses in here and we do have some other markets that we would be looking to improve on as we go forward. And so we're really announcing a restructuring budget to be able to do that, okay?
Walter H. Pritchard - Citigroup Global Markets, Inc.:
And what gives you the 2020 visibility on that growth? I mean, it's far above I think what you've delivered so far with the combined companies on a consistent basis.
Nicholas R. Noviello - Symantec Corp.:
Yeah. So let me start that one and Greg might have some comments as well. So, and you'll see in the supplemental disclosure that we have a full revenue waterfall of the remaining performance obligations and we roll all of that forward. So we look at a combination of what is actually on the balance sheet and how is that going to roll off and in what period. And what you'll see is similar to the deferred revenue roll off that we talked about before and how much of it happens inside the first 36 months, the roll off or the waterfall of performance obligations, remaining performance obligations has a similar look and feel to it in terms of it rolling off inside a tight window. So we have that view. We also have a view of what we will do in business for the remainder FY 2019 and what that business – what shape and size that business will mean for FY 2020. So as we come out of this ratable transition and move through ASC 606, et cetera, we have a view of what all of that translates to. It's also backed by, and that is why I indicated Greg might want to have a perspective here, it's backed by our view on pipeline and it's backed by our view on capacity. So those things all come together on an enterprise side to give us that perspective on how growth will look in FY 2020 and how that growth will be different from where we're at today.
Walter H. Pritchard - Citigroup Global Markets, Inc.:
Okay.
Gregory S. Clark - Symantec Corp.:
Consumer is a tight range. And obviously, we're doing better than that in terms of the numbers we're putting up and then Greg just talked about the margin.
Gregory S. Clark - Symantec Corp.:
Yeah. I think Walter, if you think about what happens – the kind of revenue guidance we put up for 2019 at the deferred revenue and what we now in ASC 606 language call contract obligation we have to get on that language now moving forward. So contract obligations means deferred revenue in ASC 605. So as we go and deliver those revenue quarters in our second quarter, third quarter and fourth quarter, we are building substantial deferred revenue balance sheet going forward. And as that rolls off, we do get a big benefit in 2020, helps the margins. And of course, it helps the revenue. And we feel like that is, we've got to hit the second half, but when we do hit the second half that's what 2020 would look like.
Operator:
This does end our Q&A session for today. Ms. Cynthia Hiponia, back to you for closing remarks.
Cynthia Hiponia - Symantec Corp.:
Great. Thank you everyone for joining this afternoon, and we look forward to updating you again on our next call.
Gregory S. Clark - Symantec Corp.:
Thank you.
Operator:
This does conclude today's conference call. Please disconnect your lines at this time, and have a wonderful evening.
Executives:
Cynthia Hiponia - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Operator:
Good afternoon. My name is Ian and I'll be your conference operator today. At this time, I would like to welcome everyone to the Symantec Corporation's Fourth Quarter Fiscal Year 2019 (sic) [2018] (00:11) Earnings Call. [Operator Instructions] Thank you. I'd now like to turn the call over to Ms. Cynthia Hiponia. Ma'am, you may begin.
Cynthia Hiponia - Symantec Corp.:
Thank you. I'm Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I'm pleased to welcome you to our fourth quarter and full year fiscal year 2018 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations Events webpage. Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, EVP and CFO. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the CFO commentary posted on the Investor Relations website for further definition of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. We believe our presentation of the non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risk and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for the fiscal year ended March 31, 2017. Lastly, as mentioned in the company's press release, the Audit Committee of the Board of Directors has commenced an internal investigation in connections with concerns raised by a former employee. The Audit Committee has retained independent counsel and other advisors to assist in its investigation. The company has voluntarily contacted the Securities and Exchange Commission to advise that an internal investigation is underway, and the Audit Committee intends to provide additional information to the SEC as the investigation proceeds. The investigation is in its early stages and the company cannot predict the duration or outcome of the investigation. The company's financial results and guidance may be subject to change based on the outcome of the Audit Committee investigation. It is unlikely that the investigation will be completed in time for the company to file its Annual Report on Form 10-K for the fiscal year ended March 30, 2018, in a timely manner. The investigation does not relate to any security concern or breach with respect to our products or systems. Now because this is an ongoing matter, we will be unable to comment further on this topic during today's call and there will be no question-and-answer session following our prepared remarks. And now, I'd like to turn the call over to our CEO, Greg Clark.
Gregory S. Clark - Symantec Corp.:
Thank you for joining us, and good afternoon. We were pleased with our performance in the fourth quarter and FY 2018, delivering operating results across the business above the guidance levels we provided in our last earnings call. We're also pleased that we exceeded our full-year EPS guidance based on our second half performance and good results from our cost control initiatives. In Q4, our total revenue was driven by performance in both Enterprise Security and Consumer Digital Safety. Our operating margin exceeded our guidance as a result of revenue growth and continued cost and operating efficiencies. We generated strong cash flow from operations, which should benefit going forward from our continued business momentum, deferred revenue, and the drop off of costs associated with our restructuring initiatives. In Enterprise Security, our Integrated Cyber Defense platform gained traction with customers attracted to our value proposition of an integrated platform with best-of-breed solutions. We saw continued adoption in Q4, with our deals greater than $1 million again exceeding 100. We also had a large number of deals greater than $5 million in the quarter. Our-best-of-breed solutions were also recognized by industry analysts. In FY 2018, we were named a leader in the Gartner Magic Quadrant for Managed Security Services, Endpoint Protection Platforms, Cloud Access Security Brokers, CASB, and Secure Web Gateways. We were also named a leader in the IDC MarketScape for Mobile Threat Management in FY 2018. As we've discussed on prior calls, to grow our Enterprise business, we've focused on integrating our Enterprise sales force and our product offerings to bring to customers an Integrated Cyber Defense platform. We believe our third and fourth quarter results indicate the successful integration of our sales force and the success of our Integrated Cyber Defense platform strategy. Now turning to the market and how we are doing with customers. The trend that I described in our last earnings call of increased cross-selling in our Enterprise Security segment continued to gain strength this quarter. Enterprise customers are buying more of our products and solutions, embedding us deeper in their security architectures, and simplifying their environments, cutting costs by consolidating around our platform. The rising awareness of long-term challenges and higher costs associated with sustaining many fragmented solutions across the enterprise is extensive and fragile. This has created opportunities within our installed base and with new customers for the platform and product integrations we provide. We are pleased with the adoption of our cloud-based Network and Web Security products, driven by sales to new customers, cross selling our cloud-based products into our installed base and displacing cloud solutions of native cloud incumbent competitors within existing and new accounts. I would like to cover some examples that illustrate the trends we are seeing in our Enterprise Security segment. In the fourth quarter, we had a new customer adopt our platform in a seven-figure deal. One of the 10 largest banks in the U.S. found itself struggling with an overly complex and expensive global security architecture. The customer turned to our Integrated Cyber Defense platform, purchasing Data Loss Prevention, Advanced Threat Protection, Web Isolation from our Fireglass acquisition, Data Center Security, SEP, PGP, Business Critical Services and professional services. In the process, we displaced the DLP solution and Endpoint Protection offering of two separate incumbent competitors. This is just one of many examples of customer transactions driven in part by the need to cut complexity and costs from the security stack while improving performance. Another critical need for enterprise customers is ensuring compliance and security in the cloud. This is a rising priority for customers who must contend with more complex regulations and decentralized sensitive data. In the fourth quarter, we also closed an eight-figure deal with a large global professional services company that adopted solutions throughout our web security stack including CASB, cloud proxy, cloud DLP and Symantec Endpoint Protection Mobile. We displaced the CASB and web filtering offerings of two vendors. With one of the most mobile and geographically disbursed workforces in the world, this customer needed a way to keep their data safe while enabling easy access and information-sharing across their hundreds of thousands of roaming employees. We also had another new customer win during the fourth quarter with a Fortune 500 enterprise software company that turned to us for help with their advanced threat and forensic security environments across their cloud infrastructure. This eight-figure deal included Security Analytics and our Encrypted Traffic Management product. Turning to Consumer Digital Safety. With 40% of U.S. citizens affected by a cyber issue last year, consumers are moving beyond device security and focusing on protecting their entire life. The core tenets of our Consumer Digital Safety platform are malware, identity protection and privacy, which are center of mind in consumer populations. This category of digital safety is playing out favorably in FY 2018 and we have seen our competitors attempt to copy our strategy and partners are beginning to realize it's a better proposition for the customers than a malware-centered security tool. We believe consumers are seeing the value in our bundled offerings, which offer protection across device, information and identity, and we expect our growth in FY 2019 will be driven by further integration of our offerings and increased marketing to drive consumer awareness of our Consumer Digital Safety platform. In summary, we are pleased by our performance in FY 2018 across both of our segments. Nick will now discuss our financial results in more detail and provide our outlook.
Nicholas R. Noviello - Symantec Corp.:
Thank you, Greg, and good afternoon, everyone. All references to financial metrics are non-GAAP, unless otherwise stated. Please note, we've posted information on our financial metrics as well as other tables and reconciliations of GAAP to non-GAAP metrics in our supplemental materials and CFO commentary to our Investor Relations website. I will start with a high level view of our Q4 and full year fiscal 2018 results. Recall that the first three quarters of fiscal year 2018 and fiscal year 2017 include results from our WSS/PKI solutions that we divested in Q3. For comparative purposes, our organic growth rates discussed are adjusted for acquisitions and divestitures. As Greg mentioned in his comments, we were pleased with our performance in the fourth quarter with both Enterprise Security and Consumer Digital Safety revenues above our prior guidance. Looking at organic revenue growth in constant currency, adjusted for acquisitions and divestitures, total company year-over-year revenue growth was 4%. This included Enterprise Security segment growth of 1% and Consumer Digital Safety segment growth of 6%. At the same time, year-over-year deferred revenue, adjusted for acquisitions and divestitures, was up 21% for the total company, 34% in our Enterprise Security segment, and 3% in our Consumer Digital Safety segment. We look at the combination of in-quarter recognized revenue and deferred revenue as a strong indicator of the health of our business segments. In our Enterprise Security segment in the fourth quarter, over 80% of our business was ratable. Our Q4 implied billings was $937 million. Contract duration for our ratable business was approximately 18.5 months in Q4, up from slightly under 18 months in Q3; approximately 16.5 months in Q2, and approximately 15.5 months in Q1. We calculate contract duration as total order value divided by annual order value for ratable orders with a term of one year or more. Due to integration activities that began in Q1 fiscal year 2018, we are not able to provide comparable duration metrics in fiscal year 2017. Contract duration impacts implied billings growth, and we expect our contract duration will continue to increase during fiscal year 2019. This increase is due to our selling a greater proportion of new customer transactions on three-year terms, partially offset by our substantial renewal business, where we typically sell one-year contracts. We plan to give you contract duration on a quarterly basis going forward. We expect that the implementation of the new revenue recognition standard will impact our metrics, and we will give you the details on our Q1 earnings call. With respect to our deferred revenue as of March 30, 2018, as we look into fiscal year 2019 and beyond, if the revenue recognition standard in effect in fiscal year 2018 had continued to apply after fiscal year 2018, we believe approximately 85% of our total Enterprise Security deferred revenue would be recognized into revenue over 24 months and approximately 95% over 36 months. And we believe approximately one-third of our Enterprise Security short-term deferred revenue balance would be recognized in revenue in the first quarter of fiscal year 2019. Let me now turn to our quarterly Consumer Digital Safety metrics, which are defined in the CFO commentary. In the fourth quarter, our direct customer count was 20.9 million, down slightly from Q3. Direct ARPU increased to $8.62 per month, up approximately 3% from Q3. We expect these direct customer statistics to represent approximately 90% of our revenue stream at any point in time. Total company operating margin for the fourth quarter was 36.5%. The year-over-year improvement in operating margin was the result of higher revenue and continued cost and operating efficiencies. Fully diluted earnings per share was $0.46, primarily driven by higher operating income. Please see the dilution tables posted to our Investor Relations website where you can see the impact to diluted share count from the convertible notes at various stock prices. Turning to full fiscal year 2018 results, total company year-over-year organic revenue growth in constant currency, adjusted for acquisitions and divestitures was 2%. This included flat revenue for Enterprise Security and 3% revenue growth for Consumer Digital Safety. At our Financial Analyst Day last year, we stated we would supplement our quarterly metrics with annual metrics for our Consumer Digital Safety segment around retention and digital safety adoption. These metrics are defined in the supplemental CFO commentary posted to the Investor Relations website. For fiscal year 2018, our annual retention rate was approximately 83% and our digital safety adoption was approximately 11%. We believe both are evidence of the value of our digital safety strategy with consumers. Operating margin for the full fiscal year 2018 was 34.7% as compared to 28.7% in fiscal year 2017. This year-over-year improvement reflects our top line revenue growth as well as operating efficiencies. Fully diluted earnings per share was $1.69, up 43% year-over-year. We generated cash flow from operating activities in the fiscal year of $950 million, and CapEx was $142 million. We significantly reduced the principal amount of debt over the fiscal year from approximately $8.3 billion to $5.1 billion, with $1.75 billion of the year-end balance comprising of convertible notes. We exited the fiscal year with approximately $2.2 billion in cash and short-term investments. Looking back on fiscal year 2018, each of our Enterprise Security and Consumer Digital Safety segments successfully leveraged cross-sell and upsell opportunities within our installed base, which you can see in our revenue and deferred revenue growth. We realigned, integrated and added capacity to our Enterprise sales force. We achieved our cost savings and integration synergies ahead of schedule. We significantly deleveraged our balance sheet. We enter fiscal year 2019 with industry-leading platforms in both Enterprise and Consumer, a continued focus on operating efficiency, a stronger balance sheet and cash generating capability. Our forecast model for fiscal year 2019 is based on the revenue recognition standard in effect in fiscal year 2018. We are not updating guidance at this point for the impact of the new revenue recognition standard, which we have adopted effective at the beginning of Q1 fiscal year 2019 on a modified retrospective basis. We expect the adoption of the new revenue standard will impact the pattern of revenue recognition for certain contracts. Each quarter, we will be disclosing the impact of the adoption of the new revenue recognition standard on our operating results and the balance sheet, as well as our achievements against revenue guidance provided under the previous standard. In fiscal year 2019, we anticipate that our shift to a more ratable-based enterprise business will continue. While we expect this ratable shift to lower in-period revenue in the near-term, we believe it will provide us with greater revenue visibility over time. In our Consumer Digital Safety segment, our integrated bundled offerings provide consumers with a broad suite of digital safety options. We expect to further enhance our bundled offerings in fiscal year 2019 and drive further retention and adoption. Before I transition to financial guidance, our organic growth rate discussed going forward will be adjusted for the WSS/PKI divestiture. We are forecasting fiscal year 2019 revenue in the range of $4.760 billion to $4.900 billion, comprised of $2.325 billion to $2.425 billion in Enterprise Security, and $2.435 billion to $2.475 billion in Consumer Digital Safety. At the midpoint, on an organic basis, our guidance suggests flat revenue for the total company, a decline of 2% for Enterprise Security, and just over 3% growth for Consumer Digital Safety. You can see our revenue and deferred revenue details in our supplemental tables. Based on the revenue recognition standard in effect in fiscal year 2018, we expect higher revenue in Enterprise Security in the second half of the year compared to the first half as deferred revenue is recognized. We are forecasting a fiscal Q1 2019 revenue range of $1.135 billion to $1.165 billion, comprised of $535 million to $555 million in Enterprise Security, and $600 million to $610 million in Consumer Digital Safety. At the midpoint, our guidance on an organic basis suggests flat year-over-year revenue for the total company, a decline in Enterprise Security, and growth in Consumer Digital Safety. We believe the forecasted year-over-year decline in Enterprise Security revenue can be primarily attributed to a lower mix of business yielding in-period revenue and other contributors, including increased contract duration and timing of maintenance renewals. In fiscal year 2019, implied billings and contract duration will be important metrics of the growth of this segment, and we will continue to report on them each quarter. We are forecasting operating margin in fiscal year 2019 to be in the range of 30% to 32%, with Enterprise Security margins in the low teens, and Consumer Digital Safety margins of approximately 50%. As we look at our operating margin in fiscal year 2018 and compare it to our forecast for fiscal year 2019, we believe total operating margin will be negatively impacted by just over 1 point due to the WSS/PKI divestiture, as well as additional investments we are planning to make, partially offset by revenue growth. We are forecasting operating margin in Q1 fiscal year 2019 to be in the range of 26% to 28%, with Enterprise Security margins impacted by higher costs versus Q4 and lower revenue. As a result of U.S. tax reform, we expect our effective tax rate in fiscal year 2019 to be approximately 20.4%, lower than the 21% to 22% range we discussed on our last earnings call. We are forecasting non-GAAP EPS for fiscal year 2019 in the range of $1.50 to $1.65. Our fiscal year 2019 EPS forecast compared to fiscal year 2018 reflects higher revenue and a lower tax rate, partially offset by the WSS/PKI divestiture, and increased spend investment to drive revenue growth. Our Q1 fiscal year 2019 EPS forecast is in the range of $0.31 to $0.35. We are forecasting cash flow from operations for fiscal year 2019 to be in the range of $1.3 billion to $1.5 billion as compared to $950 million in fiscal year 2018. Turning to capital allocation, our strategy is to balance driving shareholder returns, managing financial risk, and preserving our flexibility to pursue strategic options including M&A. On our last call, we discussed our opportunity to repatriate or otherwise utilize just over $1 billion of international cash as a result of U.S. tax reform. This process started in Q4. At the end of fiscal year 2018, $1.1 billion of our total principal amount of debt consisted of pre-payable term loans. We expect to continue to focus on debt repayment in fiscal year 2019. Consistent with our capital allocation strategy, we also continue to focus on share repurchase and have an existing $800 million share repurchase authorization. We also plan to continue our regular dividend of $0.075 per share through fiscal year 2019. We continue to believe that M&A can be an important supplement to our organic initiatives. We have shown our ability to successfully integrate and bring to market technologies from tuck-in acquisitions such as Fireglass and Skycure as well as execute on large transactions such as Blue Coat and LifeLock. Looking forward, our balance sheet provides us with ability to continue to evaluate opportunities that make sense for the long-term value of Symantec. Now, let me turn the call back to Greg for some closing remarks.
Gregory S. Clark - Symantec Corp.:
As I look back on the fiscal year 2018, I'm pleased with how we executed for the year. When we launched our new go-to-market strategy in Enterprise at the beginning of fiscal year 2018, we had a vision of how our sales force could market and sell our Integrated Cyber Defense platform. Our strategy is resonating with customers. Enterprise customers are designing us into their security architectures and adopting our platform. As our customer workloads move to the cloud, we have launched a suite of cloud-hosted products ranging from CASB, WSS and DLP in the cloud to bring security into the cloud as our customers make this transition. Our enterprise customers are rapidly adopting the subscription-based ratable form factors of our on-premise solutions based on their evolving buying preference for cloud and subscription form factors and the breadth and differentiation of our solutions. Our FY 2019 guidance reflects our expectation that our Enterprise Security segment revenue will become more ratable on an annualized basis in FY 2019 compared to FY 2018. In our Consumer Digital Safety segment, our goal in FY 2018 was to start to leverage the significant cross-sell opportunity of the Norton and LifeLock installed base and transform the traditionally PC-centric business to a growing Consumer Digital Safety category. We accomplished this with a platform that includes endpoint security, mobile, identity protection, Wi-Fi privacy and cyber safety in the home. In FY 2018, our Consumer Digital Safety segment experienced rising ARPU with an annual retention rate of approximately 83% and digital safety adoption rate of approximately 11%. These statistics validate that our strategy of cyber safety platform that includes protecting against malware and identity theft and enhances privacy in cyber space is resonating in the market. In summary, fiscal 2018 was a significant year in Symantec's corporate evolution, the latest chapter of which started with the divestiture of Veritas in fiscal year 2016. Since then, Symantec has undertaken two transformational acquisitions with Blue Coat and LifeLock while delivering substantial margin improvement. In the last year, Symantec continued to sharpen its strategic focus by divesting its Website Security and PKI offerings to DigiCert and completing several tuck-in acquisitions, including Fireglass and Skycure. We believe our strategy to drive organic growth and leverage our scale, innovation and capital to create industry-leading platform solutions across our enterprise and consumer segments is working. Thank you for joining us this afternoon.
Operator:
Ladies and gentlemen, this does conclude the Symantec Corporation's Fourth Quarter Fiscal Year 2019 (sic) [2018] (27:15) Earnings Call. You may now disconnect.
Executives:
Cynthia Hiponia - Vice President of Investor Relations Greg Clark - Chief Executive Officer, Director Nick Noviello - Chief Financial Officer, Executive Vice President
Analysts:
Brad Zelnick - Credit Suisse Saket Kalia - Barclays Capital Sarah Hindlian - Macquarie Melissa Franchi - Morgan Stanley Gabriela Borges - Goldman Sachs John DiFucci - Jefferies
Operator:
Good day. My name is Ian and I will be your conference operator today. At this time, I would like to welcome everyone to the Symantec's fiscal third quarter 2018 earnings call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. [Operator Instructions]. In the interest of time and so we may get to everyone's question, we ask that you please limit yourself to one main question and one follow-up question. Thank you. I would now turn the call over to the Vice President of Investor Relations, Cynthia Hiponia. Ma'am?
Cynthia Hiponia:
Good afternoon. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec and I am pleased to welcome you to our call to discuss our third quarter fiscal year 2018 earnings results. We have posted the earnings materials and prepared remarks to our Investor Relations events webpage. Speakers on today's call are Greg Clark, Symantec's CEO and Nick Noviello, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I would like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the CFO commentary posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses this non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for the fiscal year ended March 31, 2017. And now, I would like to introduce our CEO, Greg Clark.
Greg Clark:
Thank you for joining us and good afternoon. We are disappointed that we missed our total company revenue guidance for Q3 despite what we feel was an otherwise good quarter for our business. Our Consumer Digital Safety segment achieved the high-end of our revenue guidance for the quarter. Our Enterprise segment, on the other hand, recognized less revenue than we forecast, despite selling and invoicing more business than we planned. This was due to an increasing mix shift towards our ratable, subscription and cloud-delivered products that reduced in-period revenue recognition. Most of my prepared remarks will focus on our Enterprise segment. As we have discussed on prior calls, to grow our Enterprise business, since the combination of Symantec and Blue Coat, we have focused on building our Enterprise sales force team, who in turn create the pipeline to grow the business. We had the right level of capacity and selling activity from our Enterprise sales force in Q3, but we did not correctly forecast the perpetual product and license versus ratable mix, which resulted in lower in-period revenue and a larger increase in our deferred revenue balance. Our customers are purchasing our ratable products much more frequently than we anticipated in our plans in FY 2018. We now expect this ratable, mix shift trend to continue to a point where traditional license and appliance product sales become the exception in our business. As our cloud and subscription solutions have reached parity with our traditional appliance products, our customers are adopting our ratable solution at an increasing pace due to their evolving buying preference for cloud and subscription form factors and differentiation from our solutions. Our Enterprise strategy always embraced this shift in both our selling motion and our product roadmaps, but the pace of this transition has far exceeded our expectations. We are winning the volume of business that we expected, as is represented by our implied billings growth, which is up 27% year-over-year for Enterprise in the third quarter, as adjusted for the divestiture of our Certificate Authority business. However, the shift towards a ratable revenue mix is a significant trend for us and will continue. As a result, we are reducing our Q4 and FY 2018 Enterprise revenue guidance to incorporate a higher ratable mix for our Enterprise business going forward and we will be providing expectations for implied billings in Q4. Ultimately, this change in our enterprise revenue model results in a greater visibility and more predictable cash flow generation. You can see strength in Q3 implied billings growth, deferred revenue and cash flow. We believe these become increasingly important financial metrics for us as we are now a more ratable business. For Q3, even with our Enterprise revenue shortfall, we performed well against other financial metrics. Operating margin exceeded our guidance as we realized continued cost efficiencies. EPS benefited from those cost efficiencies as well as from U.S. tax reform and we generated strong cash flow from operations, which should benefit going forward from our strong business momentum, deferred revenue and the drop off in costs associated with our restructuring initiatives. Turning to the market and how we are doing with customers. Our cross-selling strategy is working. Symantec is increasingly closing larger deals with multi-product platform sales. Enterprise customers are designing us into their security architectures by adopting our Integrated Cyber Defense Platform. They are choosing our platform because it offers superior protection, cross-product integration and a lower overall cost-of-ownership. In particular, the proxy refresh opportunity in our installed base has allowed customers to bring us into their next-generation architecture, securing their adoption of cloud and cloud applications. In doing so, customers are increasingly choosing our cloud and virtual appliance proxies over our traditional appliance form factor. The integration of our network and endpoint products has been an enabler for our cross-sell strategy as customers look to leverage the integrations between our Enterprise products to consolidate vendors and enhance security posture. Increased adoption of our cloud proxy also makes it easier and more cost effective for the customers to deploy additional security from Symantec, such as multi-factor authentication, email protection, protection for cloud applications as well as data loss prevention, without requiring the customer to deploy appliances. This success is validating the long-term growth prospects for Symantec in our vast installed base. In our large Enterprise base, our new bookings are typically sold with a three-year license term that are billed up-front to customers, similar to many of our other peers in other Enterprise sector. For our large Enterprise renewals business, we follow industry-standard practices with respect to discounting and contract terms, with firm policy and practice around extensions. Since the beginning of fiscal 2018, when we realigned our sales force and simplified our Enterprise business, we have seen the number of deals over $1 million grow from 37 in the first quarter, to 47 in the second quarter, to more than 100 in the third quarter, a substantial increase from a year ago. We displaced competitors in the majority of these opportunities last quarter. A customer example of this
Nick Noviello:
Thank you Greg and good afternoon everyone. I would like to remind you that all references to financial metrics are non-GAAP, unless otherwise stated. Please note we have posted information on implied billings and deferred revenue, as well as other tables in our supplemental materials and CFO commentary to our Investor Relations website. As Greg discussed in his comments, we acknowledge that we did not anticipate the speed at which the mix of our ratable versus product business in Enterprise would shift. In light of this, we have now built into our Q4 and fiscal year 2018 outlook the impact of an ongoing and accelerated shift to ratable business in our Enterprise segment and its impact to in-period revenue. We will now be reporting implied billings quarterly, in addition to deferred revenue, which provides additional visibility into the growth of the Enterprise business as it becomes more ratable. Let me now review our financial results for Q3 in more detail. Our third quarter revenue was $1.234 billion. This was comprised of Consumer Digital Safety revenue at the high-end of our prior revenue guidance range and Enterprise Security revenue below the low-end of our prior revenue guidance range. Looking at organic revenue growth in constant currency, adjusted for acquisitions and divestitures
Greg Clark:
Thank you Nick. I am told I am a pretty optimistic person. In spite of our third quarter revenue miss, I have never been more excited about the opportunity ahead of Symantec. Our strategy, technology and value propositions are resonating with customers and we are executing well on our growth drivers. We are largely a service-delivered software company now. We are winning in the marketplace as customers design us into their future security architecture. We are disappointed that we did not accurately forecast the speed of the ratable mix shift in our Enterprise segment, but this transition is a long-term benefit for our business and we have good reasons for optimism about our future growth prospects. In Enterprise, our pipeline of business continues to grow. As we head into fiscal 2019, we expect to deploy even more sales capacity into the field. Our Integrated Cyber Defense Platform is resonating with customers who don't want to stitch together a portfolio of point solutions and our cloud solutions are leading the way. Our Enterprise business remains healthy with implied billing growth up 27% and deferred revenue up 23% year-over-year in the third quarter, adjusted for acquisitions and divestitures. Our Enterprise growth strategy is intact driven by the TAM we operate in, the cross-sell and upsell opportunity we have by nature of our large installed base and the sales capacity we have in the field. These drivers are expected to provide momentum to continue to support our medium-term Enterprise revenue growth outlook. Our Consumer Digital Safety has transformed into a growing business with future growth opportunities in cross-selling and international expansion. We have now set guidance at levels that reflect the Enterprise segment financial model transition, which will provide us with higher revenue visibility going forward and this entire management team and Symantec employees are focused on delivering the growth potential we have worked so hard to create. With that, Nick and I are happy to take your questions. Operator?
Operator:
[Operator Instructions]. Our first question is from the line of Brad Zelnick from Credit Suisse.
Brad Zelnick:
Thank you very much and good afternoon guys. Greg, it's great to hear the platform strategy is working and those customer examples you have shared and I appreciate you are selling a lot more product that's cloud and virtual. Where do we stand today against the $1 billion proxy refresh opportunity? And how much of it is left as we look out into next year?
GregClark:
Yes. Hi Brad. Thanks for the question. So what we are seeing in that proxy refresh, as I mentioned in my prepared remarks, is that we are getting a lot of that business coming in a cloud form factor, people buying that cloud version of our proxy. And in addition to that, we are seeing a strong uptick of our proxy customers really going after protecting the cloud applications with our CASB and the cloud form factor on top of the proxy stack. What that means is, we are hitting the right number of dollars in that refresh but it's coming in the cloud delivered form factor and also in a software defined networking element which is our virtual appliance, the ProxySG. So customers are picking those choices more than they used to which means we are selling less appliances, but we are in a good place with the proxy refresh and we believe that our conversion rates in the proxy refresh are strong like they were last time and our customers that purchase that from us are very happy that we have extended the value proposition of the on-premise story from four years ago to the cloud generation. And so to answer your question, we believe that proxy refresh is in good shape. But the mix has shifted to ratable form factor.
Brad Zelnick:
Very helpful Greg. And just one for Nick. Nick, I am already being asked this. Just it's difficult for us to reconcile the strong enterprise billings growth with your revenue outlook. Can you give us a sense of duration on these subscription deals and how billings duration compares year-over-year or perhaps an annualized look at the business, which is how I imagine you are looking at it internally?
Nick Noviello:
Sure. And Brad, thanks for the question when we are doing all of that work. So expect first of all, we are giving you the set of implied billings numbers. It's important for you to understand this is the first quarter of being able to give you a set of data here on Enterprise that allows comparability period-to-period. In terms of the overall number of 27%, that obviously in going to have in it a radical shift and it's also going to have in it some contract duration side as we cross-sell and bring these things together. You can expect to hear more from us about both of those items and more from us about how contract duration is changing period-to-period. Suffice to say, overall, we have done a good amount of work internally. We believe that overall we are supporting the overall growth rate of Enterprise that we expect over time, which is a high single, low double-digit timeframe. So more to come on that topic. Over time, we will obviously give you much more on our Q4 earnings call and into next year, but we put out a set of numbers that you can understand what implied billings are comprised of, how we calculated it and we will give more to you go-forward.
GregClark:
And just to add one piece of that, Brad. We know that you need contract length. We are going to give more for you in Q4 on that. But we do have very strict adherence to standard terms for new business around contract length and also for renewal business around contract length. We also have aligned our sales commission plans with these terms. So we have incentives to keep that in the right place and we are doing work on these topics and expect to have more commentary for you following the Q4 actuals as we move into 2019. I think it's important to note that Q3 marks the second quarter of us selling our Integrated Cyber Defense package which is the integration between a lot of the Symantec elements and Blue Coat elements. So we have a couple of quarters of actuals that we are happy with how our sales force has been behaving against that standard terms.
Operator:
And our next question is from the line of Saket Kalia from Barclays Capital.
Saket Kalia:
Hi guys. Thanks for taking my questions here. First maybe for you, Greg. I think most of us get the increase in mix of subscription and the impact to rev rec. But just to make sure we address the headline lowering on Enterprise revenue, can you comment at all on whether you saw a change in win rates in any part of the Enterprise business?
GregClark:
I think there is a lot of products in our Enterprise business and I think it's important just to focus on couple of those elements. We are seeing a really strong uptake in the initial release of our EDR capabilities and what we call SEP 14.1. That is the SEP 14.1 with our ATP package, that is going well in our endpoint install base. And we are also seeing a very strong uptake of the DLP attachment to our CloudStack which is very, very good business for us. We have a big DLP installed base and that is very strong market force that's happening, especially in the limelight of compliance issues in GDPR. Outside of that, I think we are selling an Integrated Cyber Defense package. It is a bundle of components. And I tried to talk about in the examples in my prepared remarks that when we do go in and sell a set of those products that we are seeing a larger proportion of the ratable form factor of those. A comment on that, I think is helpful in terms of understanding what's doing well. When we offer a customer an appliance form factor or a very powerful virtual appliance form factor, we are seeing more propensity to purchase the more flexible deployment model that you get from the software defined side. And in addition to that, because we have such a good growth in the cloud area, we are seeing things like our cloud DLP carrying good work. So it's more mix shift and we are very happy with the total level of selling volume in Q3. We sold what we thought we were going to sell and probably the major product lines that our growth prospects were on fed well in that. And as you can see, it's hard on the conference call to talk about each separate product line, because there are quite a few very elaborate set of elements to our Integrated Cyber Defense. Hopefully that's helpful.
Saket Kalia:
Yes. Absolutely. Maybe from a follow-up, maybe for you, Nick. First of all, thank you for the billings numbers in Enterprise. Can you talk about what percentage of those billings are now coming in ratably versus historical? And then also looking forward, where did that mix could sort of top out?
Nick Noviello:
Sure. Good question. So I think, first of all, thinking about Q3, okay. When we came into Q3, we planned a set of business. We talked about a set of business that was moving more ratable in Q2. And we looked at pipeline. We applied that ratable by the end of Q2 into our guidance for Q3. Just for context, the ratable mix of business moved five point between our forecast for Q3 and the end result, okay. So that's a good size chunk. Our ratable business is now over 80%. So that's on the bookings billing side as it comes in. So think about that as over 80%. So it's substantial. But we also built into Q4, we built not only that but an increasing ratable mix into our overall revenue guide. So we are trying to be thoughtful about this not only in terms of the acceleration from Q2 through to Q3, but also being conscious that this is a selling motion and as Greg indicated this is working out very well with customers and we are going to move in this direction.
Operator:
And our next question is from the line of Sarah Hindlian from Macquarie.
Sarah Hindlian:
All right. Great. Thank you very much. A couple of questions for you guys. I would love to hear about how the DigiCert's JV is progressing? What's going on over there? And how you are thinking about that going forward to start with? And then I have a couple other follow-ups as well.
Nick Noviello:
Okay. Hi Sarah. So let me start with the DigiCert side of the fence and I am sure Greg might add some comments to this as well. So we obviously closed the transaction in the quarter. You will see in the math here that we have about $35 million of revenue inside the Enterprise segment from the business before it transitioned across. We are in the servicing of TSA world now. We are in the area where TSAs are starting to come off. We have got more planned over time. So going well operationally. Obviously, they are working on the business on their front as well. And Greg maybe has some comments on that. We do not have built into this guidance anything in terms of the equity interest. We are new in the industry. We don't have any numbers yet. So it's impossible to build it in. We would be watching that and then as we exit the fiscal year, we will give you a perspective on how we are going to build the equity interest into the numbers and what you should be thinking about.
GregClark:
And I think, Sarah, the transition from an operations point of view of the team and the infrastructure and stuff over to DigiCert and then getting going into the market, that's in great hands over there. They are excellent as to what they do and the cornerstone of the Symantec team is there and they are continuing to meet their deliverables. We are a customer of it and we have seen nothing wrong. So we think that's going well in the market. The 900 pound gorilla of stricter authorities now and I think they have a good future ahead.
Sarah Hindlian:
Okay. Thank you Greg. And just one to more follow-up with you on, we have got a couple of quarters of LifeLock under the belt now and you obviously have some benefits from the Equifax data breach. But I would love to hear about how the go-to-market is going? And what customer retention and reception is around the bundled identity and endpoint protection suite together?
GregClark:
Yes. I think I would say, I would praise internal team on the LifeLock/Norton integration work. That has going extremely well. And we did have a very good quarter, as you can see in our results. And I think we are expecting to see another great result in Q4. But just in general, that package is extremely valued by the consumer community. We saw, as reported in our remarks, a slight increase in subscribers and if you go back 18 months ago and have a look at what was happening in the business at that point in time, that was different. And we are seeing really promising conversion rates at renewal, between when we present the bundled offering to either side of the cohort whether it be the LifeLock side or the Norton side. So we do think that we are going to see a stable business there going forward.
Sarah Hindlian:
Okay. Great. Thank you both very much.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Melissa Franchi:
Hi. Thanks. This is Melissa Franchi, calling in for Keith. Thanks for taking my question. I just wanted to dig into, again, the transition to ratable. I am just trying to understand what's driving the meaningful inflection over the past few quarters to ratable? Is it largely customer preference? Or are you doing anything internally to either inciting your sales force or the customer base to move to more subscriptions? And then the follow-up to that is just over what time period do you think this transition will be fully complete?
GregClark:
Okay. So thanks for the question, Melissa. And let me start up on the first part. So what we are offering when we go into a customer is, don't think of it as we are showing up with a bunch of Blue Coat products and then a bunch of Symantec products. We are showing up with an integrated product suite. So we have really done the work to integrate the important elements of our proxy stack with the key pieces of the Symantec portfolio. And to give you an example, if we want to take care of the PII compliance in cloud applications for Enterprise customers, which is a very strong market right now. We come to the customer with an offering that says you can put that in on-premise proxies. Or you we can put that in our cloud proxies. And it's integrated with the DLP. We have a cloud DLP module and you can get it integrated with our multifactor authenticator which is our VIP product. And when we show up with those things integrated and ready to go, what were seeing is, our customers are picking the cloud form factor of that and the virtual appliance form factor that way more often than we thought they were going to. We thought we might see in some that even in the more regulated industries we are seeing the cloud adoption faster than we thought. And when we looked at what's in the bill of materials in the pipelines and we see the big elements of that in there, that is what is getting us to advise the community that we see this as a long-term trend and we are taking down that we are increasing the ratable software percentage in the business in their long-term models to accommodate for that. But it really is customer choice and the fact that we have integrated product sets together in a way that is very compelling. And when you see that, you don't have to buy an appliance and deploy it and you don't have to go and do a bunch of work and you turn it on just like you do it at software delivered as a service, it is winning in the market. And that is where we think is long-term trend value proposition strong and we think, as I mentioned in my prepared remarks, we are a service delivered software company.
Nick Noviello:
And so Melissa maybe -- yes, sorry, go ahead.
Melissa Franchi:
No, no. You go ahead.
Nick Noviello:
I was going to indicate that, so in my prepared remarks, we talked about the transition. So we are in the transition and you might have heard a few minutes ago I indicated that our percentage or proportion of ratable businesses is up over 80% as we plan for this and we gave a guidance for this fourth quarter. Obviously as we then think about the revenue side of the fence, we roll through a period of time where we are transitioning off of a product sale in quarter that has heavy in-quarter revenue contribution to that ratable business. And we think that is the transition that is through fiscal 2019 and I talked about in the prepared remarks that we really think we will see the revenue growth side of that in the back or as we exit fiscal year 2019, back to that mid to high. And that supports going from there the high single to low double topline of the Enterprise that we look at on our medium term as in a FY 2020 type of forecast.
Melissa Franchi:
Okay.
GregClark:
Melissa, when we get to the fourth quarter announcement, we will print another quarter and we will be able to give you some really good indications of how we think that's going to go.
Melissa Franchi:
Okay. Great. Just one quick follow-up for Nick. As I just to revisit the guidance at the Analyst Day for operating margins, I think you guided to over 30% operating margins in the Enterprise business in FY 2019, FY 2020. Does that still hold true just given the increased mix to ratable or any other factors?
Nick Noviello:
So that's a good question. And one of the things that we have to be thoughtful about is obviously the transition and what does that mean in terms of topline revenue. And regardless of the very good cost management we have in place here, our topline revenue that is impacted by in-quarter versus ratable is going to have some implications to operating margin. The other thing to think about and the other thing that we are being thoughtful about is the implications of tax reform. And in my prepared remarks, I indicated that we have a substantial reduction in our ETR to we are estimating right now in the 21%, 22% range. So we need to look at that as well in terms of potential for reinvestment in certain areas of the business as we go. The final thing I would probably have you just keep in mind is that, back at Financial Analyst Day, we had, let's say, security and PKI in the numbers. So we had updated that Enterprise operating margin perspective between then and now. But suffice to say there is a couple of things to keep in mind there if I net it all out, you should keep in mind overall we have done a lot of work here on cost side in terms of cost optimization. We have achieved all of our targets on the cost side of the fence. That is part of the perspective that Greg bring into the firm. So you should expect that we are very focused on that. However, we will look at the tax reform as one opportunity to look at some of that for reinvestment as others certainly are talking about.
Operator:
And our next question is from the line of Gabriela Borges from Goldman Sachs.
Gabriela Borges:
Great. Good afternoon. Thanks for taking my question. My first question is for Nick. I wanted to revisit the pricing scenarios that you put forth at the Analyst Day where we looked at the appliance dollars with maintenance and we looked at the subscription model dollars over time. Could you just remind us when do you breakeven versus the old model of selling on the subscription side? And are there scenarios where the virtual form factors are expanding these cases that you can address at existing customers or perhaps moving down market at all?
Nick Noviello:
Yes. So good question. So in that Financial Analyst Day, we were talking about up to a four year type of breakeven term. And we are looking at those form factors at the time knowing that in Q4, we had announced that we had completed the technological side of the fence as equaling the capability, whether it be VA or cloud or physical. I would say and one of the things that Greg talked about in his prepared remarks, is that the opportunity with the integration of products has really created a nice cross-sell on motion here and that is certainly one of the reasons in one of the areas that's accelerating this move towards ratable.
GregClark:
I think to answer your down market question on some of the new offerings we have, we did some announcements in the quarter that, I think, are really powerful. We announced a product in AWS. We announce a product in Azure. We announced a product in the Google Cloud. And we also have a SEP cloud product which is being represented by Tier 1 telecom companies that was also announced. That is bringing very powerful technology to a midmarket and even small market where you can get the power of the Symantec Endpoint Protection for cloud managed and that is a route that is definitely enhanced by some of those new products. Over time, we do hope to rebuild our prior dominance in the small because we have some very, very strong product there. And some of our competitors didn't fare well in the malware crisis amongst those kind of companies that really don't have an IT staff. We also have made good progress with some of the managed security service providers. We announced a very good deal with Airtel in India bringing that product set into the top few thousand customers in India with them. So I think the ability for us to deliver in cloud does open up easier routes to deployment and near customer segments.
Gabriela Borges:
That's helpful. And Greg, as a follow-up, you mentioned a couple of big examples during your prepared remarks on cross-sell deals. I am curios, when you look collectively across the over 9,000 direct accounts that you have as a company, where you think the biggest patterns emerge on cross-sell? It sounds like a lot of it is proxy and DLP. Are there other areas or other product lines that you think are cross-selling particularly well?
GregClark:
So I think we have got really strong traction with the proxy stack, CASB, DLP, multifactor auth and then upselling that into ability to process email. That is a great set of stuff where you have got to go get four vendors today and you can get one and it's a real crisis on cloud compliance right now and that's in that, top cohort. That's great. That is a really strong piece of business for us. And some of the examples we can see were like that. The other area which is great is, we are having in a pretty good time right now picking up the other adjacencies to the endpoint market. And the reason why, we won the Gartner Magic Quadrant this year on both the vision and executions not just because we are big and we can do a lot. We actually got there on ability to deliver a feature set that's relevant right now. We are now able with one agent to go in and take down all of the EDR pieces as well as the deception and then we can come back and then cross-sell our DLP endpoint in there as well. And later on as we talked about when we announced the Symantec Blue Coat merger, we will be delivering a very strong integration of that endpoint without proxy stack as well. We think that's the on ramp to the cloud for the future. And that's a really nice place for us as we have got in that cross-sell. We have got a number of angles that fit that sort of top 10,000 accounts and we have a sales force. And I think the number one thing that gave me a lot of conviction about Q3 was, could our sales force sell it. And the answer to that is, our sales force did sell it and you can see it in those billings numbers. And for those of you that as Sarah said, let's talked about the term, we know and we are going get you that data.
Operator:
And our next question is from the line of John DiFucci from Jefferies. I am sorry. Your line is open.
John DiFucci:
Can you me okay?
GregClark:
Hi John. Yes, you can go ahead.
John DiFucci:
Hi Greg and Nick, both. I guess this questions is for both of you. So just one second. Sorry. We sort of get the mix shift and we really appreciate all the data you gave us. So we will get through that. We will go through that. It will take a little bit of time. But I guess I had two questions regarding that. I guess the first one is one that I keep getting emails from people on and I think it's a fair question. You gave guidance for this quarter a full month into the quarter. So given, at least my understanding of how deals close, especially with the Enterprise, it's just a little surprising that this would surprise you given when we gave guidance at that point that the quarter would shift that quickly in the last two months the quarter. So if you can just talk a little bit about that? And then secondly, if you have a customer who has been a proxy appliance user and he decides to go to cloud-based solutions or any sort of moving from anything to sort of a subscription, especially though when you have an appliance, what do you have to consider, if he is doing his job, consider alternative solutions at that point since he is making a change anyway? And I guess, how do you manage that risk?
GregClark:
So let me take the last question first, John and I will pass it back over to Nick to give you some insights. So every time there is a set of proxies that come up for refresh and these dates are published on a website, everything that are on the planet tries to come in there and get those. Last time this happened, same thing, they even built webpages for it. So it's a competitive situation. And that's just the way it is. But switching it out is a little more difficult than just going to get a new one. There is policies in there that you have got to go change and all that kind of things. What we have done with the Blue Coat proxy data, is we have virtual appliances that are ratable that if you put them on the right underlying hardware platform with the right network stuff that was built for virtual machines, they are capacity comparable to a ProxySG piece of hardware. So those do move from hardware to virtual because it's easier for people to deal with than in their big VMware installations and things like that. Then we get the reason why people would buy more capacity. Often it is the roaming users and the roaming users are being picked up by the cloud form factor more often than not. And when they add the ability to take care of cloud applications through things like CASB, they actually prefer that that runs in an Amazon kind of instantiation. So we do see what would be the traditional upsell in a refresh being ratable in a pretty strong way. And then the last Blue Coat refresh, we picked up a lot of the other adjacencies at the time which were like the malware analyzers and the decryptors and that kind of stuff. The adjacencies in this refresh are the CASBs and the roaming user pieces which are all cloud based. So again, it is competitive. I think the other thing when people rely on channel checks to see how much the box movers are moving boxes, box move is not as relevant anymore as they used to be in this because there is SLAs and MSAs. And so the routes to some of the stuff is different than it was a few years ago, okay.
John DiFucci:
Yes. That's pretty helpful.
GregClark:
That will be in the fourth quarter.
Nick Noviello:
Let me talk to you about that real quick. So John, you will recall, in our last quarter call we indicated that it's coming when we had a bigger pipeline. Coming into Q3, we had a bigger pipeline and we applied all the knowledge we had from Q2, i.e. ratable shift, linearity, et cetera, to that pipeline to come up with our numbers in our guidance range. And obviously there is a lot of detail that goes on and a lot of work that goes on around that. However, we also had back-end loaded quarters. And with back-end loaded quarters and what we indicated on that call last time, larger transactions, those can move from a product license based transaction to a ratable transaction. And when they do, that's going to impact. So we had an acceleration of that ratable mix and that acceleration happened in the end of the quarter and that's the net impact we have here. So we apply all of our logic to this and it accelerated in the quarter and that's what I was describing on a few of those other questions. We are trying to, obviously be thoughtful about that as we go forward. And there is really two things we are doing. Number one is, even more work scrutiny et cetera on the pipe and on the transaction that we are looking at for quarter what we know, what size those transaction are, et cetera. But in addition, we have not only taken just where the ratable got to, we are increasing that and we are increasing our expectations on ratable business because obviously we don't like being in a place where the forecast doesn't work out either. So we have made some additional changes to the go-forward.
GregClark:
Guys, we really take full responsibility and apologize for not getting that right. We have talked about mix on the conference calls a number of times while we have been in transformation of Symantec. We talked about when we mixed lots of line items together on the same purchase order, it hurts what would be the in-period pieces of that. If you put a discount on it, it gets cut back into the maintenance pieces. We talked about the fact that we got it wrong and we saw more cloud and we did not expect to see the volumes that happened and that is definitely something that we are seriously doing better on now.
Operator:
And at this time I am showing we have no further questions. Presenters, I turn it back to you for closing remarks.
Cynthia Hiponia:
Great. Thank you everyone for joining us this afternoon. And we look forward to updating you again on our next call.
Operator:
Ladies and gentlemen, this does conclude Symantec's fiscal third quarter 2018 earnings call. We thank you greatly for your participation. You may now disconnect. Presenters, please hold the line.
Executives:
Nate Pollack - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Sarah Hindlian - Macquarie Capital (USA), Inc. Saket Kalia - Barclays Capital, Inc. Joel P. Fishbein - BTIG LLC Brad Alan Zelnick - Credit Suisse Securities (USA) LLC Keith Eric Weiss - Morgan Stanley & Co. LLC Michael Turits - Raymond James & Associates, Inc.
Operator:
Good afternoon. My name is Ian, and I will be your conference operator today. At this time, I would like to welcome everyone to the Symantec's Second Quarter Earnings Call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. Thank you. I'd now turn the call over to Mr. Nate Pollack. Sir, you may begin.
Nate Pollack - Symantec Corp.:
Good afternoon and thank you for joining our call to discuss our second quarter fiscal year 2018 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations Events webpage. Speakers on today's call are Greg Clark, Symantec's CEO, and Nick Noviello, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the CFO commentary posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for fiscal year ended March 31, 2017. Now I'd like to introduce our CEO, Greg Clark. Go ahead, Greg.
Gregory S. Clark - Symantec Corp.:
Thank you for joining us, and good afternoon. Q2 represented a strong quarter for Symantec and marks an inflection point in our journey of transformation. Our results came in at the mid-point of our revenue guidance and the lower end of our EPS guidance. With that said, we are very pleased with our Q2 results. Let me explain why. First, we completed many critical milestones this last quarter, including our $550 million Symantec and Blue Coat cost reduction and integration synergy program, as well as our year one $30 million LifeLock synergies. These cost reduction milestones were all achieved ahead of schedule and have resulted in significantly improved margins for our Enterprise segment and continued high margins for our Consumer segment. Yesterday, we also completed the divestiture of our Website Security and PKI solutions to DigiCert, which enhances our long-term growth potential and sharpens our focus. After the completion of these transformational initiatives, Symantec is now a profitable and growing business across both its Enterprise and Consumer segments. Our Enterprise business had a strong result in Q2. While Q2 revenue was flat from a year ago on an acquisition adjusted basis, deferred revenue for our Enterprise segment grew 12% year-over-year. We've also delivered 11 points of operating margin improvement in the Enterprise segment from a year ago, moving us towards our longer-term margin targets. Our cross-selling strategy is working. More and more customers are choosing to standardize on our Integrated Cyber Defense platform because of our superior protection, cross-product integration, and lower overall cost of ownership. Adoption of our Integrated Cyber Defense platform is leading to an increase in the number of larger and multi-product deals, which is a strong validation that customers are designing Symantec into their future security architectures. These trends are however also affecting our in-period revenue recognition. The mix of our bookings is shifting towards more ratable revenue recognition as customers are increasingly adopting our cloud, subscription and virtual appliance products in multi-product deals. We anticipated this mix shift in our remarks at our last Financial Analyst Day, but the shift is happening faster than we expected. Although these trends affected in-quarter revenue recognition for our Enterprise segment in Q2, they are positive leading indicators of future growth. Nick will discuss this topic further in his prepared remarks. Our Consumer Digital Safety segment overachieved our Q2 revenue guidance through growth in direct subscribers and an increase in ARPU. Norton subscriber declines continued to moderate based on improved customer retention. We added a substantial number of new LifeLock members after the Equifax breach was announced in September, but this only marginally contributed to Q2 results. The cross-sell of the Digital Safety solution into the Norton install base is on track and we expect it to gain momentum through the remainder of the fiscal year. Based on our confidence in the Consumer business, we are forecasting higher Consumer segment revenue growth for the second half, exiting fiscal year 2018 in the mid-single digit revenue growth. We're extremely excited about the future of our Consumer segment as we continue to define the new category of Digital Safety. For the second half of fiscal 2018, Symantec is well-positioned to achieve our plans. We have integrated our acquisitions and we have developed a compelling portfolio across Enterprise and Consumer. Our Enterprise sales capacity is now ramped and productive. And we have an Enterprise sales pipeline that supports our second half growth target, including a record number of deals over eight figures. Reaching our goals for the second half incorporates continued historical conversion rates of our pipeline, including these larger sales opportunities, and we are reaffirming our fiscal year 2018 revenue and EPS guidance, after adjusting for the impact of the divestiture of our Website Security and PKI solutions to DigiCert. Let me now discuss the threat environment. Last quarter, there were several major cyber-attacks that received wide-spread public attention. Symantec products fared very well in these incidents, and that performance has driven increased long-term interest in Symantec as well as reaffirmed our relevance and leadership in the industry. First, the Petya and WannaCry ransomware attacks caused significant and unprecedented economic damage to enterprises measured in hundreds of millions of dollars, making security top of mind in the board room as well as the general public. Ransomware attacks and cyber extortion are impacting enterprises as well as consumers. During the first six months of 2017, 42% of ransomware infections globally occurred inside the enterprise, up from 30% in 2016 and 29% in 2015. The Equifax breach was also a significant event last quarter, reminding all of us about the importance of digital safety. The Equifax breach is also a reminder for the enterprise boardroom that the protection of data is paramount. This reality coupled with regulations like GDPR make data protection more relevant than ever. A significant consumer concern discovered last month labeled the KRACK vulnerability, which consisted of a vulnerability in WiFi devices, makes it possible for an attacker to intercept Web traffic. This vulnerability is very difficult to patch and as a result will be a problem for years to come driving demand for our consumer VPN. We're also seeing a current trend of adversaries focusing on mobile devices. In October, our threat research team discovered eight apps on the Google Play store allowing the modification of characters in Minecraft Pocket Edition, but these apps actually contained a malware called Sockbot. The apps have been quietly building a botnet as well as generating ad revenue for the creators. We believe up to 2.6 million Android devices have downloaded and been infected with the Sockbot malware. We recently released our Mobile Threat Intelligence report that found that unpatched operating system vulnerabilities are prevalent in mobile. We predict that in the near future mobile cyberattacks will be the primary attack vector, even on closed operating systems, bolstering the demand for our recent acquisition of Skycure. In September, the Symantec threat research team uncovered new activity by the Dragonfly attack group, which has recently been conducting reconnaissance into the operations of energy firms, allowing them to now potentially sabotage and disrupt power distribution. This is an example of how our Symantec threat research team is a leader in discovering new threats and providing critical threat intelligence needed to block sophisticated attacks. Symantec has helped protect customers across the breadth of these threats and delivered substantial value to them during one of the most active attack quarters on record. Now turning to our Enterprise business. Our Integrated Cyber Defense Platform is resonating with customers. As enterprises are rethinking their security architecture to deal with the evolving threat landscape, they are increasingly building their strategic security capabilities around Symantec. Now let's turn to a strategic component of our Integrated Cyber Defense platform, which is our endpoint. Last year, we laid out our roadmap for innovation on endpoint, and we have delivered on these commitments with SEP 14 as the cornerstone. Our latest major milestones were our releases last week of SEP 14.1, SEP Mobile, and ATP 3.0, our updated EDR product. With these releases, we're now delivering defense in depth across modern and traditional endpoints, providing an integrated, scalable, multilayer approach to endpoint protection that is delivered from a single agent. We are the first in the industry to deliver deception, mobile threat detection and EDR in a single agent architecture. This achievement has been high on the wish list for our enterprise customers, who have been suffering fatigue from sourcing and managing different endpoint technologies across multiple vendors. This also simplifies and optimizes enterprise IT environments, lowers costs, and improves security posture. SEP 14.1 represents a major new milestone for our Symantec Endpoint Protection product line and includes some breakthrough innovations. It helps our customers improve their security posture providing them actionable intelligence into suspicious files in their environment, and allows them to set aggressive protection policies for specific groups and devices. One key innovation in SEP 14.1 is our new Deception technology. SEP Deception uses sophisticated decoy to help customers uncover hidden adversaries who have been able to evade other defenses. We believe we're the only security vendor with this advanced technology integrated in our endpoint portfolio. SEP 14.1 product continues to be well received with more than one third of our endpoint customer base now running SEP 14, which is resulting in improved renewal rates. We're also seeing displacements accelerate against both legacy and next-gen endpoint providers. Our EDR solution, called ATP, has seen strong growth of 3x from a year ago, and we are now at over 7 million seats. ATP 3.0 further differentiates us adding a series of technology including file-less attack detection and enhanced adversary intelligence, and closes the gap versus our competition with flight recorder functionality. This flight recorder records all activity on the endpoint and provides valuable forensic data to incident responders with no new agent to install. We also introduced EDR Cloud last quarter for customers to quickly perform agentless scanning and automated investigation in environments without SEP. Adding to our endpoint differentiation, we now have the ability to defend closed operating systems. With the acquisition of Skycure, we now call SEP Mobile, we are a leader in iOS and Android mobile protection. SEP Mobile delivers multi-layered protection for mobile endpoints to customers to defend BYOD and corporate devices from advanced threats across Android, iOS, and Windows. We've also successfully integrated Skycure with our Global Intelligence Network, and we are already seeing great value from this data integration for our customers. Now turning to our network defense solutions. Symantec's secure gateway and Fireglass isolation technology differentiates our Integrated Cyber Defense platform. Isolation is a game-changer in threat defense and is available in cloud, on-premise, and hybrid configurations. The Internet is quickly going dark from encryption, which drives the need for Symantec across endpoint, email, and web. To this point, proxies are becoming more relevant as they are built to decrypt traffic efficiently and eliminate the encryption blind spot. In line with the increasing adoption of cloud applications in the enterprise, our cloud access security broker is experiencing rapid growth. Cloud access security brokers are an outstanding control for adding data protection and multi-factor authentication to cloud applications delivering security and compliance to our enterprise customers. Now for some customer examples that illustrate our Integrated Cyber Defense platform adoption. A large insurance company facing a proxy refresh chose to adopt the Integrated Cyber Defense platform extending their footprint from on-premise proxies to include the cloud proxy and adding on additional defensive capabilities of CASB, isolation, and sandbox components of our platform. This was driven by the ability to leverage integrations across these core solutions as well as integrating into their existing SEP endpoint deployment. This is a true platform win for Symantec, and showcases our cross-sell execution at the time of proxy refresh and how we mitigate against competitive loss from point vendors. Another example where we see traction is with vendor consolidation. Customers can avoid the overhead of integration and sustainment across multiple vendors by choosing to adopt our Integrated Cyber Defense platform. Stitching together a portfolio of point solutions is typically complex, risky, expensive and fragile. For example, a large medical device manufacturer who has been a long-time Symantec DLP customer, but an endpoint customer of one of our competitors, understood our vision and was impressed with our Integrated Cyber Defense platform. They purchased SEP, encryption, CASB, and cloud DLP, and cloud proxy for more than 30,000 seats. We were selected not only for technology innovation but also for our cross-product integrations, which this customer concluded will improve their security posture, simplify their IT environment, lower their total costs and increase their SOC productivity. Another example of vendor consolidation we are seeing involved one of Europe's largest retailers. This customer had been heavily invested in Symantec DLP and ProxySG, but last quarter purchased SEP and email.Cloud for more than 20,000 seats, displacing an incumbent competitor for endpoint and email. The customer chose us for our solid EDR capabilities in a single agent and they saw Symantec as a partner for their journey to Office 365. Q2 is typically a large government spending quarter. I'm pleased that we saw solid federal procurement for our portfolio. We closed several large deals with defense and government customers looking to build their security capabilities around Symantec. Moving to Consumer Digital Safety. With our acquisition of LifeLock, and the launch of Norton Core and our WiFi privacy solution, we have created the digital safety category that spans across consumers' devices and information, and extends to protect consumers' identity. The consumer threat landscape is evolving and demonstrates why consumers need a single partner in digital safety to protect their devices, identity, and home. LifeLock continues to have the strongest brand recognition for both identity protection and remediation. Many of our new customers stated that the Equifax breach was the proverbial last straw. They knew what LifeLock was, knew they eventually wanted it, but were postponing adoption of an identity protection solution. When the breach happened, they signed up for LifeLock. This speaks volumes to the strong brand recognition for LifeLock. One of the investment themes we discussed at the time of the LifeLock acquisition was the opportunity to cross-sell LifeLock into the Norton cohort. We're pleased with the solid early traction from our cross-selling campaign that launched in mid-September. We will have more to share on the progress of our cross-sell efforts when we discuss our Q3 results. We also remain excited about the opportunity to expand LifeLock into overseas markets. Our Norton product continues to be more relevant than ever and customer retention continues to improve. Recent headlines underscore that we are the most trusted brand in consumer security, which was reflected in our strong customer retention rate last quarter. As we spoke earlier, last month's KRACK vulnerability in the WiFi protocol highlights the importance of VPNs for consumers and how this is an important element for digital safety. We're seeing continued strong momentum in sales of our Norton WiFi VPN product. We also rolled out Norton Core last quarter. It has been well-received in the market and we will be expanding our rollout this quarter. The transformation of our Consumer segment is succeeding. We have exceeded our expected first half growth, adjusted for acquisition, as we laid out at Financial Analyst Day last June. We've transitioned our Consumer business from being focused on Norton Security for the PC and the Mac to a much broader digital safety solution and value proposition for the consumer. Our strategy is working and we expect we will be significantly ramping the expansion of Digital Safety over the next two quarters. In summary, we believe our Integrated Cyber Defense platform and Consumer Digital Safety vision is resonating more than ever with customers and we are leading with cutting-edge innovation across both segments. Now let me turn the call over to Nick to discuss the financials.
Nicholas R. Noviello - Symantec Corp.:
Thank you Greg and good afternoon everyone. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please note we've posted supplemental materials and CFO commentary to our Investor Relations website. There are a set of topics and highlights I would like to walk through with you today. First, I'll review our fiscal Q2 results. Second, we will run through the significant milestone we have reached in our cost reduction and integration synergy initiatives. Third, with the announcement of the divestiture of our Website Security and PKI solutions on our earnings call last quarter, I shared with you a framework around how the financial impact of the divestiture worked. Now, with the transaction closed, I will update you on the impact of the divestiture to our fiscal year 2018 and Q3 guidance. Finally, with all of these elements understood, I will close and reiterate our medium term outlook. Let me start with an overview of our financial results for Q2. Our second quarter revenue was $1.276 billion, at about the midpoint of our prior revenue guidance range, including a slight foreign currency benefit versus our prior guidance. Let me give you the statistics for revenue growth in constant currency adjusted for acquisitions. Total year-over-year revenue growth was flat, at the low end of our prior guidance range. Year-over-year revenue growth was comprised of Consumer Digital Safety segment revenue growth of more than 1%, over the high end of our prior guidance range, and flat revenue in our Enterprise segment, at the low end of our prior guidance range. At the same time, year-over-year deferred revenue adjusted for purchase accounting, acquisitions, and divestitures was flat in our Consumer Digital Safety segment, and up 12% in our Enterprise Security segment. We look at the combination of in-quarter recognized revenue and deferred revenue as a strong indicator of the health of our business segments. To be clear, Q2 business results in our Enterprise segment were as planned, with sales capacity in place and delivering, but included a higher mix of ratable business. This resulted in less in-quarter recognized revenue, and more revenue deferred to the balance sheet. This has follow on impact to in quarter revenue, margins and EPS, but is a tailwind to revenue going forward. Operating margin for the second quarter was 34%, at the low end of our prior guidance range of 34% to 36%. Overall spending finished on track for the quarter, despite increased marketing costs in our Consumer Digital Safety segment and headwinds from M&A and divestiture related costs, which totaled approximately $20 million. Fully diluted shares outstanding was lower by 4 million shares at 666 million shares relative to our prior Q2 guidance of 670 million shares, partially due to less dilution from our convertible notes driven by a lower share price. Please see the dilution tables posted to our Investor Relations website where you can see the impact to diluted share count from the convertible notes at various stock prices. Fully diluted earnings per share was $0.40, at the low end of our prior guidance range, impacted by the mix of lower in-quarter recognized revenue versus deferred revenue in our Enterprise Security segment, and approximately $0.02 from the combination of increased marketing costs in our Consumer Digital Safety segment, and headwinds from M&A and divestiture related costs. Finally, cash flow from operating activities during the quarter was $177 million and CapEx was $25 million. Now let's discuss in more detail our Q2 operating segment performance. First, Enterprise Security. Our Enterprise Security segment revenue was $701 million and grew 14% year-over-year on a constant currency basis. As you know, our Enterprise Security segment also incorporates the financial results of the Website Security and PKI solutions we have now sold to DigiCert. We did not ultimately account for the sale as discontinued operations, so the financial results related to these solutions are included as part of the overall Enterprise segment in Q2, and incorporated on the balance sheet as assets and liabilities held for sale. We have included a set of information in the CFO commentary on our Investor Relations website to assist you in your modeling. Overall, Enterprise Security segment revenue growth in constant currency adjusted for acquisitions was flat year-over-year, and up 1% excluding our Website Security and PKI solutions. At the same time, Enterprise Security adjusted deferred revenue was up 12% year-over-year. Enterprise Business activity was strong, and in-line with our expectations; however, we experienced a greater mix of large, more ratable cross-sell transactions in the quarter. Our customers are embracing our Integrated Cyber Defense platform and are building it into their IT and security architectures for the long term. To the degree, business did not show up as in quarter recognized revenue, we expect it will show up in deferred revenue and cash flow, consistent with this quarter. And with respect to our financial model, more ratable business creates greater visibility for the long term. We continue to have a robust Enterprise pipeline and are confident in our visibility for fiscal 2018 second half business, which, as we have indicated previously, also incorporates the refresh of Symantec's secure web gateway franchise, ProxySG. That said, we expect to experience some continued variability between in quarter recognized revenue and deferred revenue, which we will disclose as part of earnings each quarter. Finally, Enterprise Security operating margin was 23%, up 11 points year-over-year, reflecting our success in continuing to take out costs while growing the business. Turning to Consumer Digital Safety. Our Consumer Digital Safety segment revenue was $575 million and grew 42% year-over-year on a constant currency basis. Consumer Digital Safety revenue grew more than 1% year-over-year in constant currency adjusted for acquisitions, and adjusted deferred revenue was flat. This is the second consecutive quarter of growth and above the high end of our Q2 revenue guidance of flat to plus 1% growth. Outperformance in the quarter was driven by LifeLock revenues, which grew double digits year-over-year, and continued stabilization in Norton, which declined 3% year-over-year, compared to a decline of 5% in the prior year. Going forward, we anticipate our customer base to be transitioning to the digital safety solution and growth rates for each product line will be less discernable. As a result, we do not plan to provide revenue growth split out for LifeLock and Norton in the future. We added a substantial number of new LifeLock members after the Equifax breach was announced in September. Since these new members joined in the last several weeks of the second quarter, we saw minimal revenue contribution from them in Q2, but expect to see the benefit in future periods. Moving to our Consumer metrics, which are defined in the CFO commentary. Direct customer count was 21.3 million at the end of the quarter, up 1% from Q1 o Direct ARPU increased to $8.07 per month, up 3% from Q1. If you recall, we expect these direct customer statistics to represent approximately 90% of the revenue stream at any one point in time. And, partner revenue was $61 million. Finally, Consumer Digital Safety operating margin was 47%, consistent with our strong Q1 margin. Turning to the balance sheet and capital allocation. At the end of the fiscal second quarter, we had $2 billion in cash and short-term investments and $6.3 billion in gross debt, including $1.75 billion of convertible notes. In October, we prepaid $380 million of principal on our senior term loans to further deleverage the balance sheet. And as a reminder, we have $800 million remaining under our current share repurchase authorization from our Board of Directors. Let me now pivot to talk about our cost reduction and integration synergy initiatives. I'm pleased to share that we've successfully executed ahead of schedule on the $400 million net cost reduction commitment announced in Q1 FY 2017 and the $150 million of Blue Coat integration synergies committed to at the acquisition announcement. In the Consumer segment, we've also already achieved our committed fiscal year 2018 acquisition cost synergies, and we're leveraging the combined marketing budgets of LifeLock and Norton to drive our Digital Safety strategy and reduce the cost of customer acquisition. As seen in our operating margins, our business is operating more efficiently than just a year ago, and we continue to drive cost efficiency and optimization actions. As we look to fiscal year 2019, we continue to expect our cash commitments related to restructuring and transition costs to decline materially from this year. Now, let me further discuss the sale of our Website Security and related PKI solutions to DigiCert. We successfully closed the transaction yesterday and received approximately $960 million in cash proceeds and a 27% common stock ownership interest in DigiCert after giving effect to employee equity incentives. We plan to use the transaction proceeds, net of expected taxes and expenses, primarily to repay debt. We will account for our ownership stake under the equity method of investment. Through the second quarter, the financial results from the Website Security and PKI solutions were included in our Enterprise Security segment results. For Q3, the month of October will be included in Enterprise segment results. We've provided more information regarding the historical revenues for the Website Security and PKI solutions in our supplemental materials posted on our Investor Relations website. As a result of closing the sale, we are now updating our prior fiscal year 2018 guidance to include the impact of the divestiture. Last quarter, I framed the Website Security and PKI products as contributing, on a full year basis, slightly over $400 million in revenue and $180 million in operating income. I also indicated that Symantec would continue to be burdened with stranded costs of just over $50 million per year that were previously allocated to the product lines, which will not transfer to DigiCert. There are no changes to these prior estimates. Moving to our updated fiscal year 2018 outlook. Our fiscal year 2018 guidance initially provided in May was reconfirmed at our Q1 earnings call on a constant currency basis, but on a nominal basis, was updated for favorable foreign currency. Now, we are going to update our outlook for two elements
Operator:
Certainly. Our first question is from the line of Sarah Hindlian from Macquarie.
Sarah Hindlian - Macquarie Capital (USA), Inc.:
All right. Thank you very much. Hey, guys. I just wanted to get into the Enterprise segment and deferred revenues a little bit, there are some divergence there, which sounds like is mix shift related, but we'd love some color on what is driving that mix shift description in in-period revenues within the business line? And then, Nick, just as a follow-up, maybe you can help me quantify that impact across some of the reported Enterprise segment results in the period?
Gregory S. Clark - Symantec Corp.:
Okay. Sarah, thanks for the question. Greg Clark here. So a couple of things that are going. First of all, we're very pleased with the amount of business that we sold in Q2. It was a big step up for us as you can see in the sequential and also, I'd like to underscore the margin increase that we drove. We are seeing an increased commitment to our Integrated Cyber Defense platform. We are seeing a bigger uptake in our subscription product. This is driven by couple of things. We are at a point now where the feature parity between say a virtual client and an appliance is the same. In fact there are some configurations where virtual clients even perform better than some physical appliances as there have been substantial improvements in things like VMware and the hardware underneath these platforms. So this is driving where we are seeing a capacity increase. We're seeing a very strong uptake of our ProxySG refresh. We are seeing a movement to subscription there. We're also seeing as we have in our DLP product, a very powerful instance of the same DLP product cloud delivered. This does create the shift of in-period revenue to subscriptions. We are not cutting abnormal terms. We're seeing normal terms and standard discounting, and this mix shift is driving an increase in deferred revenue. And as you can see from Nick's remarks, we are reaffirming our revenue guide and you noticed in the cash flow comments that we are increasing our fiscal 2018 cash flows. So there is a strong correlation between the deferred revenue and actually selling the right amount of business in the quarter. Nick, anything ...
Nicholas R. Noviello - Symantec Corp.:
Yeah. Sarah, let me add a couple of points for you as well. So I indicated in the script that basically $25 million of forecasted in-quarter revenue moved to deferred revenue on the Enterprise side of the fence. So we can all kind of do the math on that. And I think some of the deferred revenue statistics are pretty exciting here, and we've actually disclosed that on our CFO commentary, where we have done a full walk to really work through from GAAP deferred revenue, through purchase accounting, through Veritas, through LifeLock and through the divestiture, really what's going on at the time of deferred revenue lines. And that is the underpinning to my comments about Enterprise deferred revenue growth, which is, let's say, clean of Website Security and PKI. That's up 12%. We've got growth on both the short term and the long-term side of the fence, but we're really excited about that deferred revenue growth. And we look at the combination of in-quarter recognized plus deferred as really giving us a perspective on really the business conditions and the business performance in the quarter.
Gregory S. Clark - Symantec Corp.:
Also, Sarah, just at the financial Analyst Day, we added to the reporting metrics the deferred revenue because we wanted to be able to give people the ability to get a better handle on growth. Revenue plus deferred is the way to do that. We did anticipate mix shift. It's happening a little faster than we thought. And we're excited about it. It's actually a good news story.
Operator:
And our next question is from the line of Saket Kalia from Barclays Capital.
Saket Kalia - Barclays Capital, Inc.:
Hey, guys. Thanks for taking my questions here. Greg, maybe we'll start with you. Qualitatively if we look at the Enterprise business in the second half of this year excluding SSL, can you just walk us through the drivers for acceleration. And I've got a follow-up for Nick after that.
Gregory S. Clark - Symantec Corp.:
Yeah, definitely. I think one of the key things and we mentioned this in our comments on Financial Analyst Day. We now have a ramped sales force, and we saw that kick in, in Q2. We also have – the second half is bolstered by the Blue Coat refresh and the cross selling that goes on around that. There were some examples of that in the prepared remarks, and we really have, I think, now seen enough evidence that we can execute the cross-sell in the Integrated Cyber Defense, which really that strategy is working. We talked through a number of larger deals in the prepared remarks to give you some hands-on examples of that, and we have a pipeline now that is really commensurate with that ramped sales force. We're very excited about the size of it, and we still have work to do to close those transactions. As we mentioned, there are some large ones in there, but we believe we'll be successful across all that. The other thing that's happening is competitors don't have the same value proposition. And as you move to the cloud, and now you've got to get some cloud stuff to go, you've to get three or four cloud vendors to work in concert trying to deal with that SLA is really hard. So I think we've got a big leg up on the competitor. And if you try to hold together those point solutions, especially in the cloud era it's very difficult for the CIO to do that, it's expensive, it's fragile. And so we put all that together and we think that we've got ramped capacity, we've got the right product and we've got what we need as we look at our pipeline to deliver the growth in the second half. And that's given us a lot of confidence as you can see today reaffirming our outlook.
Saket Kalia - Barclays Capital, Inc.:
Got it. That's very helpful. And for my follow-up maybe for you, Nick, can you just remind us how you recognize sales commissions? We talked about the $25 million that moved to the balance sheet, but can you remind us are you amortizing those sales commissions? Or do we have a little bit of a mismatch with upfront commissions and more ratable revenue?
Nicholas R. Noviello - Symantec Corp.:
Those are amortized over time. So we see that and that is a policy that's been in effect at Symantec and it's something that any, in fact, any acquisition we do we move to that policy.
Operator:
And our next question is from the line of Joel Fishbein from BTIG.
Joel P. Fishbein - BTIG LLC:
Good afternoon, guys. Just two quick ones, a question and a follow-up. Greg, obviously, the Integrated Cyber Defense is resonating here with the customers. Are there any areas in that you think that you're falling short or where you need to augment the Cyber Defense platform going forward? And how are you feeling about current valuations that are out there right now?
Gregory S. Clark - Symantec Corp.:
So I think we are very pleased with the portfolio that we have, both on the Enterprise Integrated Cyber Defense side and also on the Digital Safety side on Consumer, there are very strong portfolios. We have also driven a lot of integration with third parties, as well. So we do have a really strong ecosystem of other ISVs that we work with in our portfolio. But right now, I think we like the product set that we have. And to talk about valuations, I think they change all the time. We're very disciplined around M&A. We do small acquisitions, as you saw a few through the year that we can absolutely control our destiny and we really work out with our customers, make sure we can sell those. Those are definitely not going to upset anything in our finances. And then we also are very disciplined around doing things that are good for our equity, as we mentioned in the past. We're disciplined around M&A and we like the setup we have right now, and we're totally able to execute our plans with what we have.
Joel P. Fishbein - BTIG LLC:
Great. And then just as a quick follow-up. You talked about the threat environment driving some adoption of proxy. Can you just tell us where you think we are with proxy refresh? And if you think the threat environment will be driving quicker adoption there?
Gregory S. Clark - Symantec Corp.:
I think I'll answer your refresh question first. We are seeing a strong adoption of the next platform in the new set of technologies in the refresh. Those rates are consistent with the last refresh. There may be some (46:46) running around for some of our competitors that are saying that's not going well. That's going very well. And you can see in the deferred revenue build a lot of the cloud-based stuff is in the deferred revenue build and deferred revenue is larger than the whole world of many of those other competitors. And so we're doing extremely well in cloud, and that is driven by the physical form factor moving to our virtual appliances which support software defined which is what a lot of our major customers and telecom players like. And in addition to that, the pure cloud offering is growing very strong and we've got some great partnerships around the world on that. So we do think that that is happening and there's a very, very strong bright spot in our Cloud Access Broker, in our CASB front, that is posting some very impressive growth rates and some wins. Again, it's all ratable to cloud delivered. And the threat environment, we are seeing some pretty strong reasons in the cryptography. The Internet as reported by sort of the conservative folks, is 50% encrypted, and I've had some telecom companies telling me and say, they think it's more like 85% encrypted right now. And proxies and isolation, and there's the Fireglass acquisition, really deliver around being able to really hunt these threats down out of there and protect against that. So proxy demand is strong. It does not require infrastructure ownership to deploy, which means if you're using cloud and someone else is running it, you can still put proxy in. So we do see strong demand for proxy, and that part of our business is alive and well. Again, there is a delivery platform that is ratable in the refresh. And we are excited about that because we are being designed into the future networks. And so as I mentioned before, this is something that we are excited about that mix shift. It is not an issue.
Operator:
And our next question is from the line of Brad Zelnick from Credit Suisse.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
Thanks very much, guys. I've have got one for Greg and a follow-up for Nick. So Greg, on the Consumer business, I think it's stronger than any of us would've imagined, even just a year ago. Given that strength, would you consider spinning that business out to unlock value for shareholders and open it up to additional partnership opportunities?
Gregory S. Clark - Symantec Corp.:
So I think the Consumer business, you're right, is fixed. It is a very strong growth engine and we are seeing that even outside of the influence of the Equifax breach that definitely had some very strong tailwinds. As I mentioned in the prepared remarks, there's a number of vectors in there. They're all going well. And we are ahead on the integration. And we're ahead on that case and, as such, we're raising our outlook for that piece of the business. Also Financial Analyst Day, we talked about margins in the low 40s, and you can see they're coming in at the numbers that we're posting in the last couple of quarters. So I would – if we go back a year and we took a look at what the overhang was on Symantec, it was that we had double-digits and high-single digit declines in a very big piece of the cash flow. That is fixed. We are now forecasting strong growth rates in that business at the size of business that it is. Moving to your question as to would we spin it off, we like it right where it is. It is doing a good work. It is – we have two organizations in the business, one that focus on Enterprise, and one that focuses on Consumer, but I am extremely excited about this. And as people work from home and mobile really sets in, in the world, even more than it is now, and work in business process, we think the clean home is a clean enterprise, and we definitely see a strong correlation between what we're doing in Norton Core and a much safer enterprise network. And so we are excited about this, and we also have conversations in the service provider industry about what we're doing in digital safety that are very encouraging. And so I'm very happy to report that after a year, if you take a look at the Consumer business when, last August, and you take a look at it today, that is a completely different situation. And I'm proud of the company and the team and the partners that helped us really deliver to that outcome.
Brad Alan Zelnick - Credit Suisse Securities (USA) LLC:
That's helpful color. And for Nick, just a follow-up on Joel's question, if we think about the shift to more cloud and virtual adoption for ProxySG and then we relate back to the Analyst Day expectation that you threw out for $1 billion refresh opportunity, now as the take rate, as we shift to more cloud and virtual, how should we be thinking about that? Or perhaps if you can't size it that way, just remind us when you think about the trade-off and the impact to what can be recognized in revenue to what gets deferred, how do we think that opportunity through?
Nicholas R. Noviello - Symantec Corp.:
So I'd say, first of all, we laid out at our Financial Analyst Day, actually a couple of slides that showed the difference between the physical, the virtual and the cloud delivery model just in business in general, but certainly that refresh could be a perfect example for that. Look, we knew actually in Q4 of last year before that Financial Analyst Day, and we hit that parity point on the engineering side between those platforms as well. So as we came into this year, we expected that this was going to be the case, and as it goes though, we have to expect a little bit of variability. We saw a little bit of variability this quarter in business in terms of what we expected in-quarter versus deferred. We look at that go forward, we expect a little bit of variability go forward. At the end of the day, and I think we've said this in a couple of different forms, at the end of the day, we have to be able to and we want to be able to help customer in whichever delivery mechanism they want. We have built in a move towards more ratable into our forecast and into our guidance for the year as it happens. There could always be a little bit of variability, which we will give you full transparency on. I actually would also say around that full transparency point, if you go to that CFO commentary and you look at deferred revenue, actually taking out $300 million of WSS and PKI helps you see Enterprise all by itself. So you have full transparency as to what's going on there, and we'll show you that quarter-after-quarter including all of the pieces from GAAP to non-GAAP. So I hope that's helpful. But built into this year was a view that the refresh would be occurring. We talked about that for the second half. In fact, we also had indicated that front half of the year was going to be impacted by integration. We'd be ramping up the new combined sales force in the first half. We'd be ramping them up on all the new products, new relationships with the channels, et cetera, and that would be coming to pass and coming through in top line, business and bookings growth and revenue growth in the second half, and we are on that path. We feel very good about it.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Thank you, guys, for taking the question. I'm actually going to do a one-two punch, similar to my colleague, Mr. Zelnick, there. Starting off on the Consumer side of the equation, it seemed like you guys got a really nice bounce from Equifax. Fran was out talking very bullishly about the impacts we saw, I think it was like six days after the subscriber adds that came from that breach. How should we think about kind of the curve of that impact? Obviously, it's going to be most front end loaded like when it happened, you guys try all the search terms, and we got shunted to LifeLock. But how durable is that spike going to be? Or how quickly does it peter out and become normalized? And then longer term, does LifeLock or I'm sorry, Equifax having to give away more credit monitoring for free? Does that impact you negligibly long term or is that not really an issue?
Gregory S. Clark - Symantec Corp.:
So, yeah, good questions, Keith. There was a ton of questions on Equifax. First of all Equifax didn't impact the Q2 revenues. It happened towards the end of the quarter, and the ratable recognition of that stuff didn't impact those results. It was de minimis in the Q2 results. So a couple thoughts for you, and I went into some details in the prepared remarks. Equifax was good, and it definitely increased member counts in a significant way. But what we also saw when we would offer the combined Digital Safety bundle that we've been talking about for a number of quarters to the Norton cohort when it came up for subscription or even in period work we were doing with them, we're seeing a much better uptake than we had modeled in our acquisition case of Norton folks just taking up for more money the LifeLock value proposition. You also saw if you look at the search terms that people searched for LifeLock in substantial passion when they just think about identity. So the strength of that brand is big, and we do think that there is a new normal for uptake in identity protection following Equifax, and that is more, it was very strong at the beginning but even weeks later it is sustained in a way that's different than some of the other big breaches like Anthem. So something else happened, which also I think drives to the power of the digital safety concept. When the KRACK vulnerability came out and everybody talked about how dangerous roaming around on Wi-Fi was, now you could have pretty much easy access to traffic on the Wi-Fi through that vulnerability. So if you were sitting in a Starbucks and some kid had some software and knew how to do it they could be siphoning off your communications. The spike in the VPN product is also very, very substantial and that product is a strong product, it's a $30 to $50 a year adder, and we're seeing that at very powerful growth rates as well. And so the Norton conversion is good, the LifeLock uptake is very good, and we're also seeing the other products in the digital safety realm really lift as well. And then we bring in Norton Core, and we announced Norton Core at the beginning of the year, it won some accolades. We've had it in the market as a version one. So we're careful with the introduction, and we're really starting to ramp that now. And we anticipate strong uptake there. So I think also coming back to identity protection, LifeLock does a ton more than just credit. Credit it's very good at, but it also takes care of all the other kinds of identity theft, and so the bad guys that have all those identities and many of which they already had are used for other kinds of identity crime, such as criminal drivers' licenses, people buying guns in your name, people changing the address of registered properties and then working on various things, tax returns, other things. And also if you have your identity stolen, which still happens all the time, the remediation and recovery of that is really delivered well from LifeLock. So we are seeing better retentions, and we are seeing more uptake but I can tell you we're confident enough now to say that we believe that adjusted for acquisition the Consumer business is going to grow sustainably and at a strong clip. And so in our guidance we're talk about mid-single digit growth rates, and we are seeing the de-risking of the business from the PC declines happening way better than we thought. And also we are within striking distance of PC unit growth. It's not far away. And put all that together, and there was a lot of negative analyst comments on Consumer rightfully so a year ago, and we're hoping that this information is changing the outlook on that. And we're really proud of what we've accomplished there, that's one of the better turnarounds in my knowledge base.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Got it. That's super helpful. And, Nick, just on the full year 2018 guidance, I want to make sure I fully understand the bridge from the guidance prior to the – or the guidance coming out of last quarter to guidance coming out of this quarter. So there's the puts and takes. You impacted for like $25 million in revenue that got put on to the balance sheet this quarter. The divestiture taken out of the guidance and you sort of added back some incremental benefit from FX. Is there any – have you kind of adjusted your expectations about ratable versus getting license upfront in the back half as well? Meaning do you now have like an assumption for more ratable revenue coming from the Blue Coat side of the equation into the back half as well?
Nicholas R. Noviello - Symantec Corp.:
Well, we had more ratable coming into the entirety of the year. So in terms of the first half/second half, I think that we have $25 million in Q2 that showed up as deferred revenue on the balance sheet. We have strong business activity and business activity on track to plan and guidance. So as we go into the second half, we have a very, very strong pipeline. We feel very good about it. In terms of that ratable recognition, there's a significant amount of ratable business already happening here. We know that that can be a little bit variable or on the edges. So we have to be conscious of that. We've tried to guide appropriately for those types of things in the second half of the year. And in terms of the Website Security business, and the Website Security and PKI solutions, in that second half guide, there's really no difference versus what we had talked about before on a full-year basis. But you just have to remember that we're taking it out for the month of November through March. So in terms of walking prior guidance to current guidance, it is pretty basic in terms of just the two pieces, the divestiture and a little bit of FX rolling through there.
Gregory S. Clark - Symantec Corp.:
I think Nick makes a good comment. Looking at the second half, it's a big ramp in the second half. We understand that. We've got a pipe to support it. We've got capacity to support it. We have to execute the closure of that pipe. We feel good about our ability to do that. We do have a good mix of transactions in there. Some are very large because the Integrated Digital Safety platform is working which is driving deal size up. There may be some timing in there, but we are definitely confident about the outlook, and especially the long-term outlook for what we're up to.
Operator:
And our next question is from the line of Michael Turits from Raymond James.
Michael Turits - Raymond James & Associates, Inc.:
Hey guys. Two quick ones if I can squeeze in. First of all, Greg, you talked a lot about SEP 14 and ATP and the new versions there. So what if any the impact that we see on renewal rates and/or ASPs, and I have a second question.
Gregory S. Clark - Symantec Corp.:
Yeah, it's a very good question. So first of all, I'd like to just remind everybody that we said we were, and I think predictability is extremely important in what we're doing. And a year ago, we said we were going to come after these gaps in our unified converged endpoint around EDR. And some of these other things we actually innovated some more there and delivered a deception blade in there as well. But we have completed with SEP 14.1 a very solid piece of work around EDR and flight recorders. We believe we have now reached feature parity with the point solutions that did that and we have one major footprint with that. We have 7 million odd deployments now of the EDR capability. So it is being battle hardened, and we believe that that is a huge footprint, and if you look at some of the folks that just specialize in that, I think we are going past their installed bases already. So we do think that we have a very strong upsell capability around those value propositions that are delivered in SEP 14.1. SEP 14 also has been doing extremely well. And as we mentioned, we got a really good conversion rate in SEP 14 in our installed base. And we do see strong improvement in what was less than acceptable renewal rates in prior periods before SEP 14 for the SEP agent. We've absolutely turned that around, and I think we are leading even in these advanced zero-day malwares, our AI detected WannaCry, stopped it, no signatures. So we've got the proof that that's working and we continue to innovate that. And I think it's just a testament to the capacity and engineering that we have behind that problem. We shut that gap down in 12 months with quality product. And again, I'm really proud of that team. I think they're really distinguishing themselves in the industry, and that set of threat researches that comes with them is differentiated. So I think we're going to do very well in Endpoint. As the Internet goes dark, Endpoint is going to become extremely, extremely important. And Mobile Endpoint is where the future lives. And we're one of the only large vendors that's vending with our own technology, a full suite across Windows, Apple products, including Mac and iOS and Android. And so I think we're very well set up on the Endpoint. This is a space we're super serious about and we've got a lot of talent on it. And we're going to be there for the long haul.
Michael Turits - Raymond James & Associates, Inc.:
Great. Thanks. Greg, my follow-up was I think for Nick. If I try to adjust for next quarter for pulling out two months and then pulling out (1:06:09) for five months on the full-year, it seems like you still even adjusting for that, you still came in below for third quarter but you're pretty close on the full year. So it seems as if it's more of a fourth quarter versus third quarter skew. Is my math right? And if so, why do we get this skew?
Nicholas R. Noviello - Symantec Corp.:
In terms of the overall business, say on Enterprise, or what specific things you're talking about there, Michael?
Michael Turits - Raymond James & Associates, Inc.:
Yeah. Total numbers on revenue. A little bit...
Nicholas R. Noviello - Symantec Corp.:
Total numbers on revenue? Yeah. So, first of all, you do have to adjust for that Website Security and PKI in Q3. So we're talking about taking out and leaving in one month, basically. The overall revenues for the back half are pretty much what we expected them to be for that side of the business. So there's really not much difference there in the terms of build-up versus our original view of the year. Obviously, we never gave like specific Q2, Q3 type of ramp. But as we look at the revenue stream for the second half, we're very satisfied and feel very strong in our position there. As you may have seen, we tweaked a bit the Enterprise down basically by the Consumer. I'm sorry, by the second quarter $25 million Consumer up, basically the same amount inside of that overall revenue guidance for the year. That's pretty much all we've done to it. So we feel on track for what we're planning to do. We feel like we've got the pipeline on the Enterprise side, the position, as Greg indicated, the sales capacity in place. And then, obviously, the consumer metrics as well supporting that side of the fence. So we feel quite good about it.
Gregory S. Clark - Symantec Corp.:
Okay.
Operator:
And at this time I'm showing that we are at time. Presenters, do you have any closing remarks?
Nate Pollack - Symantec Corp.:
I'd just like to thank everybody for joining our calls and thanks for your support. And I look forward to next time. Thank you very much.
Operator:
Ladies and gentlemen, this concludes the Symantec second quarter earnings call. We thank you for your participation. You may now disconnect.
Executives:
Nate Pollack - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Sarah Hindlian - Macquarie Capital (USA), Inc. Shaul Eyal - Oppenheimer & Co. Keith Eric Weiss - Morgan Stanley & Co. LLC Gabriela Borges - Goldman Sachs & Co. LLC Andrew James Nowinski - Piper Jaffray & Co.
Operator:
Good afternoon. My name is Ian, and I will be your conference operator today. At this time, I would like to welcome everyone to the Q1 2018 Fiscal Earnings Call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. Thank you. I'd now like to turn it over to the Head of Investor Relations, Mr. Nate Pollack. Mr. Pollack, you may begin.
Nate Pollack - Symantec Corp.:
Good afternoon, and thank you for joining our call to discuss our first quarter fiscal year 2018 earnings results. We posted the earnings materials and prepared remarks to our Investor Relations Events webpage. Speakers on today's call are Greg Clark, Symantec CEO; and Nick Noviello, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. We provide year-over-year constant currency growth rates in our prepared remarks for revenue. During the call, we may speak to a growth adjusted for acquisitions metric, which includes prior period non-GAAP revenue from acquisitions adjusted for Symantec's accounting policies including quarterization. All non-GAAP revenue and expenses excludes the impact of Veritas. However, the continuing operations deferred revenue on the balance sheet includes a portion of Veritas' deferred revenue from Symantec and Veritas bundled contracts entered into prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result implied billings growth calculated from the change in deferred revenue on the balance sheet will not be representative of standalone Symantec's performance as it will include an impact from Veritas. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides a meaningful supplemental information regarding our operating performance for reasons discussed below. Our operating management uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe those non-GAAP non-financial measures also facilitate comparisons of our performance to prior periods and to our peers and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for fiscal year ended March 31, 2017. And now I'd like to introduce our CEO, Greg Clark. Go ahead, Greg.
Gregory S. Clark - Symantec Corp.:
Thank you for joining us, and good afternoon. I'm pleased to share that both our business segments exceeded their Q1 revenue outlook and have strong underlying growth drivers with attractive profitability. We continue to accelerate our leadership in the Enterprise Security and Consumer Digital Safety businesses, as evidenced by customer success, technological innovation and our financial results. We are on track to achieve our full-year financial outlook and confident of the momentum building in our second half pipeline. At the same time, today we also announced DigiCert's acquisition of our Website Security and related PKI assets. Later in my remarks, I will share a summary of the transaction, impact to customers and impact to Symantec. Firstly, I'd like to touch on the dynamic threat environment and how Symantec continues to protect our customers. As many of you are aware, there were two major malware outbreaks in the past quarter, WannaCry and Petya. Both are stark reminders of why the world needs Symantec more than ever. These attacks spread quickly, infecting many high-profile companies globally and rendering data on victims' computers unusable. Symantec's advanced endpoint security capabilities proactively protected against both WannaCry and Petya. Neither attack had virtually any impact on our customers. While some other security companies failed to protect their customers, Symantec's software has, to date, blocked more than 1 billion attempted WannaCry attacks. This is a testament to our significant presence on Enterprise and Consumer endpoints, as well as the effectiveness of our advanced technologies. We are committed to protecting customers against all forms of cyber attack across all attack surfaces and continue to evolve our Integrated Cyber Defense Platform and Consumer Digital Safety offerings to fulfill that mission. In this regard, I'm pleased to report that innovation is thriving across Symantec. We're now regularly applauded by customers for being on the forefront of innovation based upon what we have developed internally, as well as what we have acquired and integrated. We're accelerating our leadership through both organic and inorganic development. On the organic front, we've implemented releases on the endpoints that are coming soon. By the end of the calendar year, we're releasing the next version of SEP, SEP 14.1, which is a significant new release of our flagship Symantec Endpoint Protection product line and builds upon the highly successful launch of SEP 14 last November. It includes some key innovations that we believe will improve our overall security posture for customers, including actionable intelligence on suspicious files in a customer's environment and aggressive tunable protection that can be adjusted for individual users or groups. In addition, SEP 14.1 is designed to be highly effective even in sites with low connectivity, as it relies heavily on advanced machine learning and other signature-less technologies and does not need frequent content updates. We are seeing good early traction with customers in our beta release. In addition, by the end of the calendar year, we'll also be launching ATP 3.0, the next major release of our EDR solution, which adds Flight Data Recorder capability, recording all activity on the airplane. This will provide valuable contextual endpoint data to incident responders, increasing productivity and delivering cost savings, as well as close one of the remaining gaps in a hyper-converged endpoint. These new product releases further increase the value of our endpoint solution versus traditional antivirus providers and other point providers. On the consumer side, we've now delivered the first shipments of Norton Core, which was built from the ground up by our own consumer team and has received wide recognition. Norton Core is another great example of the innovation that's taking place at Symantec. Core is a secure Wi-Fi router that helps protect home networks from malware using network packet inspection, provides high speeds using an omni-directional antenna, and offers advanced parental controls. All of this is controlled from an easy-to-use mobile app. Pre-orders have exceeded our expectations, and Core is now available at norton.com, as well as other premier retail outlets, including Best Buy and Amazon.com. On the inorganic side, we recently announced two important acquisitions, Fireglass and Skycure, that will bring significant innovation to our portfolio and allow us to introduce new methods to stop attacks. Both transactions closed last week and will leverage our existing sales motion to bring value to customers. First, let me review Fireglass. Fireglass is a leading provider in the fast-growing Threat Isolation security category. The technology reduces the attack surface and decreases False Positive alerts in the security operations center, saving customers time and money. The Fireglass solution represents a significant leap forward in the CISO's ability to keep users safe even when they're visiting risky or uncategorized sites. Fireglass provides a secure execution environment for users, whether they are on the web or on e-mail. Dangerous links and attachments pose no threat to the user as all code is run remotely in isolation and never reaches user's endpoint. In discussions with customers at the Black Hat Conference this week, Fireglass technology was seen as a direct extension of our current proxy environment. We believe that it will act as a natural boost to our existing sales motion, particularly as part of the refresh cycle for our ProxySG franchise. Now, let's discuss Skycure. With this acquisition, Symantec will be the only large endpoint vendor to provide customers with comprehensive Mobile Threat Defense across iOS, Android and Windows operating systems, as well as enable a new approach to BYOD for enterprises and consumers. Skycure's predictive technology uses a layered approach that leverages crowd-sourced threat intelligence, in addition to both device and server-based analysis, to proactively protect mobile devices from malware, network threats and app and OS vulnerability exploits with or without an Internet connection. Existing mobile tools, like Mobile Device Management or Enterprise Mobility Management, do not protect mobile devices and are not able to defend closed operating systems from attacks like Skycure can. We believe mobile security is going to be paramount for our customers and a massive opportunity for our endpoint franchise. Symantec will now provide a comprehensive endpoint security portfolio for traditional devices like laptops, desktops and servers, as well as mobile devices. This is a key differentiator against traditional endpoint and emerging endpoint security vendors who do not protect mobile platforms. We will be in a unique position to integrate mobile with network and our cloud security portfolio to enhance our Integrated Cyber Defense Platform for our customer base. For our Consumer business, we expect Skycure to accelerate traction for our mobile offerings with major telcos who are seeking partners for improving security. Closed operating systems are an attractive opportunity for improving cyber defense. Skycure brings defense in depth to closed operating systems, which is important for iOS and Windows 10 S and differentiates us from competitive offerings. Importantly, both Fireglass and Skycure integrate easily on our core franchise. From an innovations perspective, we have been actively tracking the Threat Isolation and Mobile Threat space for over a year which led to these leaders. From a go-to-market perspective, Fireglass and Skycure bring add-on offerings to existing sales motions, and we're targeting the same buyer. We received very vocal support from major customers and industry analysts on these acquisitions. And they demonstrate our commitment to remain at the forefront of innovation, benefiting our customers and our long-term revenue trajectory. We continue to invest significantly in our organic development capabilities, as well as pursuing new technology acquisitions, where prudent, to accelerate our cyber defense offerings. Now, let me transition to our Enterprise business. Here, our Integrated Cyber Defense Platform is resonating with customers and driving increased pipeline. We are positioned as the clear leader for the cloud generation and are building more pipeline and winning more deals on superior technology and unmatched integration. Our Integrated Cyber Defense Platform is becoming a significant competitive differentiator for us. We are beating or displacing incumbent security vendors on a more frequent basis and seeing more success with the cross-selling of components within our Integrated Cyber Defense Platform, as evidenced by larger deal sizes in the Enterprise and additional customer examples of per user security savings. Let me provide you an example of a customer that consolidated from multiple security vendors to Symantec. In the quarter, one of the largest financial technology companies purchased nearly our entire Integrated Cyber Defense Platform. The main driver here was our best-of-breed integration across the portfolio, which saved the customer millions of dollars per year, while also increasing administrative efficiency and simplicity by standardizing on Symantec, displacing four incumbent competitors and beating cloud security challengers hoping to win new business. This deal would not have taken place without the combination of Blue Coat and Symantec. During Q1, the individual components of our Integrated Cyber Defense Platform showed strong competitive momentum. Our CASB product line continued its growth momentum, winning many large Enterprise customers, either beating or displacing major competitors in the cloud arena. Some of the wins include a 40,000 seat deal at one of the country's largest retailers and a 30,000 seat deal at a mobile payment company. Let me share a final example of our integration and Integrated Cyber Defense Platform winning deals. During the quarter, one of the largest soft drink distributors was an existing Symantec DLP customer, but using a competitor for endpoint security. Our account team introduced SEP 14 and ATP to the customer, who was immediately impressed with our EDR capabilities in the integrated SEP ATP solution. This led to winning the endpoint business and displacing the incumbent endpoint competitor for 20,000 employees, another demonstration of the integration and the platform winning in the market. Now, as many of you know, through the integration of Symantec and Blue Coat, we also made significant improvements in our go-to-market programs and partner simplification. At the beginning of the quarter, we went live with our new combined Enterprise sales organization, substantial improvements to our partner model and simplification across the business. From external-facing collateral to internal systems, changes we made were substantial. I am proud of the work that was done and want to thank the team for executing and delivering strong results for customers and for Symantec. Now, the sales team is leveraging all the work as they execute on our strong and increasing pipeline. Now, I'd like to give an update regarding the recent developments related to our Website Security and related PKI solutions. As you may be aware, earlier this afternoon, we announced an agreement with DigiCert to acquire our Website Security and related PKI assets. DigiCert is a portfolio company of private equity firms, Thoma Bravo and TA Associates, and is a leading provider of scalable identity and encryption solutions for Enterprise web security. DigiCert is solely focused on providing leading SSL and PKI solutions. With this transaction, we believe DigiCert will have the resources needed to lead the next generation of global website security. We're excited about the prospects for the combined company and are deeply committed to its success. We will receive a minority ownership stake in DigiCert at the closing of the transaction, allowing Symantec to continue to participate in the value created by this transaction and ensure a successful transition for the customers of our Website Security and related PKI solutions. Nick will be sharing further financial details of the transaction in his remarks. This divestiture sharpens our Enterprise Security business focus on our Integrated Cyber Defense Platform strategy which, as I've highlighted throughout the call, is a top priority for us. It also positions us for achieving higher growth. As a result of the transaction, we are increasing our long-term outlook for Enterprise Security organic revenue growth to high-single to low-double digit compared to our previous outlook of mid to high-single digit organic revenue growth. You may be aware that we've been in ongoing discussions with Google and Mozilla regarding the shift to a SubCA business model in our Certificate Authority operations. As a reminder, under the SubCA business model, our SSL/TLS certificates would be issued through one or more independently operated third-party CAs until we develop and deploy a modernized PKI platform that is acceptable to trust stores. The DigiCert acquisition accelerates the transition for our customers to a new PKI platform at DigiCert that meets all industry standards and browser requirements, ensuring continuity for our customers and providing a foundation for continued innovation. During our discussion with the browsers, our goal has been to minimize the impact to our customers. And we believe this transaction achieves that goal and commitment. Moving to our Consumer segment. Consumer Digital Safety is an entirely new category that is resonating with customers. Consumer Digital Safety revenue exceeded guidance and grew 1%, adjusted for acquisitions. This is one quarter ahead of our plan. This improvement in growth was driven by number of factors across both Norton and LifeLock. From a demand perspective, we believe recent ransomware attacks drove improved activity across our Norton portfolio. Retention rates for Norton Security and LifeLock exceeded our expectations, and we continue to optimize consumer engagement across installed base. Our new Norton WiFi Privacy app has also continued to perform well globally. LifeLock has performed better than expected since our acquisition. Unaided brand awareness has grown to 40%, our highest in history and more than 5x our nearest competitor. And, to-date, we've exceeded our acquisition plan for consumer growth while simultaneously decreasing our customer acquisition costs. As you know, identity theft is not just an issue in the United States. We're actively working on expanding LifeLock internationally. We have plans to enter in the first international markets by the end of fiscal 2018 and expect to expand into additional countries in fiscal 2019. I'm also pleased to report that we've completed most major elements of integrating LifeLock ahead of schedule. We are encouraged by the initial acceptance of our efforts to create a new Digital Safety category and have received positive response from partners and consumer message testing. We expect to be actively selling LifeLock into our Norton customer base this quarter and offering Norton Security as a highly differentiated feature to all new LifeLock customers, which should result in higher ARPU, higher retention and lower cost of acquisition. In summary, I'm very pleased with the results from Q1 and the hard work from the team and feel great about the opportunity for the rest of the year. The pipeline is strong and we have solid momentum, which gives us confidence in our second half outlook. Profitability in the Enterprise segment has improved dramatically year-over-year. In just one year, Symantec has made a major transformation across both Enterprise, Security and Consumer Digital Safety. I want to thank our employees, customers, partners and shareholders for being with us on this journey. It is evident that our strategy to combine best-of-breed technology with unmatched scale is working and believe will result in long-term market share gains. We expect both our Enterprise Security and Consumer Digital Safety businesses to grow in the low to mid-single digits, adjusted for acquisitions this fiscal year. We're achieving this growth while substantially improving profitability in our Enterprise Security business and maintaining our market-leading margins in the Consumer business. We are now in full execution mode. This sets us up to be in position to realize the full benefits of our transformation in FY 2019. Our agreement to sell our Website Security business and related PKI assets to DigiCert allows us to dedicate more focus towards delivering unparalleled protection for the cloud generation. Let me turn the call over to Nick to go through the numbers.
Nicholas R. Noviello - Symantec Corp.:
Thank you, Greg, and good afternoon, everyone. Today, I will review our first quarter fiscal 2018 results, discuss several critical achievements we've now completed on our integration and transformation journey, update our fiscal second quarter and fiscal year 2018 outlook, and update our medium-term outlook from Financial Analyst Day, reflecting our planned divestiture of our Website Security and related PKI assets. We have also made additional details available in our CFO commentary, which has been posted on our Investor Relations website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Let me start with an overview of our Q1 financial results. Our first quarter revenue was $1.228 billion, exceeding the high end of our $1.185 billion to $1.215 billion guidance range, driven by outperformance across both our Enterprise Security and Consumer Digital Safety segments. As the dollar depreciated during the quarter, currency tailwinds provided an $8 million benefit to revenue relative to our Q1 guidance. Total year-over-year revenue growth in constant currency, adjusted for acquisitions, was down 1%, which was at the high end of our Q1 guidance of down 4% to down 1%. Operating margin for the first quarter was 31%, above our guided range of 27% to 29%, driven by top line outperformance and continued execution against our cost savings initiatives and synergies. We remain ahead of schedule to achieve our expected net cost efficiencies, as well as our expected Blue Coat and LifeLock cost synergies, which gives us further confidence around our guidance and the significant increase in operating margins we expect this year. As you may recall, we expect to achieve net cost efficiencies and Blue Coat and LifeLock cost synergies of $580 million in the aggregate by the end of fiscal year 2018. Currency tailwinds also provided a $5 million benefit to operating income compared to our Q1 guidance. Fully diluted earnings per share was $0.33, above our $0.28 to $0.32 guidance range. Fully diluted shares outstanding decreased by 3 million shares to 664 million relative to our Q1 guidance of 667 million, partially due to impact from our convertible notes, driven by a lower share price. Please see the dilution tables posted to our Investor Relations website, where you can see the impact to diluted share count from the convertible notes at various stock prices. Finally, cash flow from continuing operations during the quarter was $251 million and CapEx was $47 million. Now, let's review our operating segment performance for Q1 in more detail. First, I'll review the performance of Enterprise Security. Our Enterprise Security segment revenue was $669 million and grew 41% year-over-year. Enterprise Security growth in constant currency, adjusted for acquisitions, was down 2%, at the high end of our Q1 guidance of down 5% to down 2%. As we discussed on our Q4 earnings call, our Website Security products comprise approximately $350 million of revenue in our Enterprise Security business. In Q1, revenue from our Website Security products was down 1%. Enterprise Security deferred revenue was $1.814 billion, excluding the impact from Veritas and adjusting for purchase accounting write-downs, compared to $1.824 billion at the end of fiscal year 2017. Further details are available in our CFO commentary. The amount of revenue that rolled off the balance sheet during the quarter was consistent with our expectation. Enterprise Security operating margin was 17%, up 11 points year-over-year, driven by our cost savings initiatives. Now turning to Consumer Digital Safety. Our Consumer Digital Safety segment revenue was $559 million and grew 40% year-over-year. Consumer Digital Safety grew 1% in constant currency, adjusted for acquisitions, at the high end of our Q1 guidance of down 1% to plus 1% growth. It is important to contrast that to just one year ago, Q1 of FY 2017, when Consumer Security revenue was down 8% in constant currency. Q1 FY 2018 Consumer Digital Safety operating margin was 47%, driven in part by top line growth and a faster realization of LifeLock synergies. Consumer Digital Safety deferred revenue was $1.042 billion, adjusting for purchase accounting write-downs, compared to $1.059 billion at the end of fiscal year 2017. The amount of revenue that rolled off the balance sheet during the quarter was also consistent with our expectations. With respect to this segment, over time, we do not expect deferred revenue to be the best metric to evaluate the business, as we anticipate a shift from annual to monthly billings with our bundled solutions. Further details on deferred revenue are available in our CFO commentary. As we outlined in our Financial Analyst Day, on a quarterly basis, we will provide direct subscribers, direct ARPU and partner revenue for our Consumer Digital Safety segment. We are presenting this on a going-forward basis to give color as to the significant metrics driving this segment. As this is a combination of statistics from businesses, Norton and LifeLock, that had different measurements historically, we will not be providing year-ago comparisons for these metrics. For Q1, direct customer count was 21.1 million at the end of the quarter. Direct ARPU was $7.87 per month. Recall that we expect these direct statistics to represent approximately 90% of the revenue stream at any one point in time. And, finally, partner revenue was $58 million. Further definitions of these metrics can be found in our CFO commentary. Now turning to the balance sheet and capital allocation. During the quarter, we repaid $2 billion in debt, consistent with our deleveraging commentary from Financial Analyst Day. As of June 30, we had $2.3 billion in cash and short-term investments and $6.3 billion in gross debt, including $1.75 billion of convertible notes. We completed our previously announced $500 million accelerated share repurchase during the first quarter and received 2.2 million shares. In total, we repurchased 16.4 million shares under the March 2017 ASR. We have $800 million remaining under our current repurchase authorization. As we mark the one-year anniversary of the Blue Coat acquisition, I would like to recap some of the important achievements and successes in integrating Blue Coat and Symantec. First, as we've discussed, from day one we started integrating products and, to-date, have completed over 12 major product integrations. We continue integrating additional Blue Coat and Symantec products with 10 more planned over the remainder of this fiscal year. These integrations have become a core driver of both customer wins and pipeline growth while creating, we believe, powerful competitive differentiation to uniquely solve customer problems that have otherwise been out of their reach. Second, we remain ahead of plan on our commitment for cost synergies. At the same time, we have eliminated an enormous amount of complexity in the business. We've streamlined our distribution and channel, simplified SKUs and pricing and worked hard to start to modernize back office systems, all of which has benefited customers and our own opportunity. And third, on April 1, we successfully achieved the goal of combining our two sales teams into a single organization. Despite all of the change, our sales team delivered and the systems and process changes were successful. We also rolled out our new secure One Channel program. Our distributors are now on standard contracts and have placed orders without challenges. This outcome is testament to our integration capabilities as a company and the hard work that our team took on. Now, as Greg indicated, earlier this afternoon we announced that we've signed a definitive agreement with DigiCert to acquire our Website Security and related PKI assets. We expect the transaction to close after the satisfaction of customary closing conditions, and therefore expect Website Security to be reported as part of discontinued operations by the time we report earnings in November. At that time, we expect to update our fiscal 2018 guidance to include the impact of the divestiture on our results. You should also expect that we will reconcile our Q2 results between our outlook today and the continuing and discontinued operations we will report as a result of the transaction. Today, I will first provide an outlook for fiscal year 2018 and Q2 excluding the impact of the divestiture; and, second, provide you with a framework to understand the associated impact of the divestiture on our future results. With respect to the outlook, while we are pleased with our Q1 outperformance and are even more confident now in our going-forward pipeline and execution plans, we are maintaining our fiscal year 2018 outlook on a constant currency basis given the substantial transformation and execution still underway. On a nominal basis, including favorability from foreign currency, we expect fiscal 2018 revenue at guided rates to increase to approximately $5.160 billion to $5.260 billion, from $5.1 billion to $5.2 billion previously. We expect approximately 3% constant currency revenue growth, adjusted for acquisitions, at the midpoint. For fiscal year 2018, we continue to expect Enterprise Security growth, adjusted for acquisitions, of 3% to 5%; and Consumer Digital Safety growth, adjusted for acquisitions, of 1% to 3%. We continue to expect operating margins for fiscal year 2018 of 36% to 37%. We expect our earnings per share will benefit, on a nominal basis, from favorable foreign currency by approximately $0.04. As a result, we expect fiscal 2018 EPS at guided rates to increase to approximately $1.79 to $1.89, from $1.75 to $1. 85 previously. We continue to expect an effective tax rate of 29. 5% and fully diluted weighted average shares outstanding of approximately 675 million. We have not built substantial share repurchases into our share count estimates, as our focus from a capital allocation perspective in fiscal year 2018 is on debt reduction. From a cash flow from operations standpoint, we are maintaining our previous guidance provided at our Investor Day of $1 billion to $1.2 billion. This incorporated approximately $500 million of restructuring and transition payments and approximately $600 million of stock-based compensation expense. More than half of that stock-based compensation expense is related to acquisitions, including Blue Coat, where lockup restrictions have now been met. We expect this level of stock-based compensation expense will decline over time. Moving to our second quarter outlook, which also does not include the impact of the divestiture. We expect revenue to be up 25% to 28% in constant currency which at guided rates, including favorability from foreign currency, translates to $1.260 billion to $1.290 billion. We expect Enterprise revenues to increase 15% to 18% which implies growth, adjusted for acquisitions, of approximately 1% at the midpoint. We expect Consumer Digital Safety revenue to increase 40% to 42% which implies growth, adjusted for acquisitions, of flat to up 1%. We expect total company operating margin of 34% to 36%. We expect EPS of $0.40 to $0.44, and an underlying share count of approximately 670 million. Our plan and guidance on each of these measures for the second quarter is consistent with the first half guidance we discussed at our Financial Analyst Day. Now, on to the potential financial impact from the announcement of the acquisition of our Website Security and related PKI products by DigiCert. We anticipate that the transaction will close during the fiscal third quarter following satisfaction of customary closing conditions. At that time, we expect to receive approximately $950 million in upfront cash proceeds and receive a 30% common stock ownership stake in DigiCert. We expect to account for our ownership stake under the equity method of investment. Let me provide a brief background on our Website Security and related PKI products. As many of you may recall, we acquired the Website Security business from Verisign in 2010. Subsequently, in 2012, we purchased the remaining interest in Verisign Japan. Though included in our Enterprise Security segment, our Website Security and related PKI solutions are not marketed or sold as part of our Integrated Cyber Defense Platform. Moving to the financial impact from the divestiture. When we report our second quarter earnings in November, we expect Website Security will be reported as part of discontinued operations. At that time, we will update our fiscal 2018 guidance to exclude the impact of Website Security and related PKI assets. Today, for modeling purposes, I will provide a framework for the financial impact of the divestiture to our ongoing business. As a reminder, these solutions are within our Enterprise Security business segment. Together, and on a full-year basis, the Website Security and related PKI products are expected to contribute slightly over $400 million in revenue, approximately $350 million related to Website Security and approximately $50 million related to select PKI assets; and combined operating income of just over $180 million in fiscal 2018. Given the nature of carve-outs, after closing, we will continue to be burdened with stranded costs of just over $50 million on a full-year basis that were previously allocated to the Website Security and related PKI products, which will not be transferred to DigiCert. We expect the combined impact of the transaction, on a full-year basis, to our fiscal 2018 operating income would be a reduction of approximately $235 million, incorporating the combined operating income of the business and stranded costs. Assuming the divestiture and, again, on a full-year basis, we expect our pro forma acquisition adjusted total revenue growth for fiscal year 2018 would be approximately 0.5 point higher; and our Enterprise Security growth, acquisition adjusted, would be higher by approximately 1.5 points. We expect our operating margin in fiscal 2018 would be approximately 150 basis points lower than our previous guidance of 36% to 37%. And we would expect the Enterprise Security operating margin percentage, excluding the Website Security and related PKI products, to be in the low-20s compared to our current outlook of the high-20s. Again, excluding Website Security and related PKI products for the entirety of the fiscal year, we would expect EPS to be approximately $0.20 lower in fiscal 2018 relative to our original guidance, assuming relatively constant weighted average share count. Finally, we would expect fiscal 2018 cash flow, from a run rate perspective, to be approximately $200 million lower than our current guidance. When completed, we expect one-time cash taxes, fees and expenses of approximately $350 million in the aggregate, resulting from the transaction with DigiCert, although that estimate is subject to change. We expect the transaction proceeds, net of expected taxes and expenses will be primarily used to repay debt. Now, let me talk longer term with respect to the fiscal 2019 and fiscal 2020 perspective we gave at our Financial Analyst Day. For fiscal 2019 and fiscal 2020, we continue to expect total organic revenue growth to be mid to high-single digits. However, post divestiture, we expect to get to high-single digit total company organic revenue growth faster than we originally expected. For this longer term outlook, we now expect Enterprise Security organic revenue growth of high-single to low-double digits, up from mid to high-single digits previously. In fiscal 2019 and 2020, we continue to expect total company operating margin percentage in the high-30s and now expect Enterprise Security operating margins in the high-20s. And we continue to expect low teens EPS growth as we provided at our Financial Analyst Day. Once closed, we will update and confirm all of these impacts for you. In summary, in Q1, we outperformed our revenue guidance across both Enterprise Security and Consumer Digital Safety, and we are optimistic about our sales pipelines which gives us confidence in our second half outlook. Within one year from the closing of the Blue Coat acquisition, we've made significant progress integrating Blue Coat and Symantec products, eliminated an enormous amount of complexity in the business, successfully combined two sales teams and rolled out our new Channel program. Even with all these changes, we remain ahead of plan on our cost savings and synergy initiatives, which gives us confidence in our guidance and the significant ramp up in operating margins we expect this year. Our guidance for the fiscal second quarter is consistent with the first half guidance we provided at the Financial Analyst Day. With respect to our 2018 outlook, we've updated our fiscal year 2018 guidance to reflect the favorable foreign currency benefit. But we are maintaining our constant currency guidance given the execution that is still to come in the second half of the fiscal year. As I discussed, the decision to divest our Website Security and related PKI assets is expected to provide us with greater focus and an improved top line growth trajectory. To conclude, we transformed our business in fiscal year 2017, and this fiscal year is about execution. The execution taking place now will set us up for great opportunity in fiscal 2019 and beyond to achieve mid to high-single digit organic revenue growth, which we expect will come faster as a result of the divestment of our Website Security and related PKI assets and to deliver industry-leading margins from our operational improvements, resulting in low teens earnings growth and strong cash generation to drive shareholder value. Thank you. And let me transition the call to Nate for Q&A.
Nate Pollack - Symantec Corp.:
Thank you. Operator, we're ready for Q&A.
Operator:
We would now like to open up for questions and answers. In the interest of time, so that we may attempt to get everyone's questions, please limit your questions to one question and one follow-up question. Our first question is from the line of Sarah Hindlian from Macquarie.
Sarah Hindlian - Macquarie Capital (USA), Inc.:
Hi, guys. Congratulations on the quarter, Greg and Nick. A couple questions for you. I would love to get some clarity on the rationale behind the sale of DigiCert's business? And what that 30% stake is going to enable you to do and how that's going to impact the Enterprise segment, if at all, going forward? And, Nick, you mentioned using the proceeds of the sale to delever the balance sheet. Is that sort of the entirety of the proceed usage? And then, a follow-up for Greg. I'd love to know how the subscription adoption of web proxies is progressing within Blue Coat as well?
Gregory S. Clark - Symantec Corp.:
Okay. Thanks, Sarah. So let me start with some of the rationale, and then I'll pass over some of the financial numbers to Nick. So as many of you have followed in the news, the SubCA and Website Security SSL/TLS certificate business has been ongoing. And we feel that this area needs a very focused and dedicated team on it and we think that DigiCert is the right partner for that. As you all may be aware, we were looking through all of the Certificate Authority partners to find the best partner to execute a model where certificates could be minted outside of Symantec also. And DigiCert definitely differentiated themselves in that space, for the global nature of our business, and also I think it's a very well run, excellent business. So we feel that this part of the industry needs an extremely focused management team. And we also are very pro-consumer here at Symantec, and this also removes some uncertainty for our customers and gives a path forward for Website Security. I think this industry needs some investment, and DigiCert is very well set up, especially when combined with Symantec Website Security, to really lead that investment and really drive the state of the industry forward, especially around things like certificate management lifecycle, things like that. So we feel that this a great move for our customers. It's also something that allows us to focus on what our Enterprise core business is which, as we discussed in our prepared remarks, is our Integrated Cyber Defense Platform. And we think that, all in all, this is a great outcome for long-term Symantec growth and also for the certificate cap industry and also a great outcome for our customers. So with that, I'll pass over to Nick to hit a couple of those financial questions. Go ahead, Nick.
Nicholas R. Noviello - Symantec Corp.:
Hi, Sarah. Let me sum up a couple of pieces for you and a little bit is in the script, but let me walk through it. So on the Enterprise side of the fence, keep in mind, if I look forward to 2019, FY 2018 we have to close the transaction. We've given you a perspective of a full-year basis for FY 2018, but I think it's better for you to look forward to 2019. And if I think about the Enterprise business in 2019, we think this benefits the growth outlook for Enterprise in 2019. So when we talked before about our medium term outlook at our Financial Analyst Day of Enterprise Security revenue of mid to high-single digit growth, that gets benefited. So it's actually a little higher than that. So it's high-single to low-double digit in terms of organic revenue growth for the Enterprise group. On the profitability side, it impacts it a bit the other way because we won't be over 30% in terms of margins, but we'll certainly be in the high 20s. That's a combination of the business itself, which we walked through the profitability of it, as well as those stranded costs. And the stranded costs are really around, as we support the transition services of the agreement and try to do our best to transition the business to DigiCert and help them get it ramped up and going. So we just need to be thoughtful about that. I think, importantly, on those stranded costs, those will fall off over time; and again, that's a $50 million number that will fall off over time. In terms of the overall transaction, the equity, we feel good about this business being managed by the experts at DigiCert. And that equity interest is – they're running the business, so that is equity interest for us and that will show up in other income going forward. We've not put that into any models or thought about that in terms of any models at this point in time. We'll update you once we close and get past those pieces. And then, finally, you asked about proceeds. And certainly this is a business where once we get to close and once we get through determining evaluations and tax liability, et cetera, there will be a set of net cash proceeds and a split of that between domestic and international. And you should expect that the U.S. proceeds, we'll be able to use pretty quickly for debt reduction. And then, on the international side, we have to just work through on our ongoing structures there. But that hopefully sums it up for you.
Gregory S. Clark - Symantec Corp.:
And, Sarah, just one more comment. DigiCert is very experienced at migrating large web PKIs. So in their history, they have a substantial experience of doing that and we think that that's going to be extremely good for our customers. And I think that's really big shout-out on the call that we think that this is going to land things in a great spot for that very important Enterprise customer and other folks in the (47:13). So moving on to your next question about subscription and Blue Coat. I think one of the things that we are very excited about in the quarter, which was in our prepared remarks, we have had some very nice network cloud success. What we've done in Integrated Cyber Defense is we've put a big effort into integrating our Web Security cloud with our Cloud Access Broker, with our Data Protection technology. So if you're a customer and you're wanting to go all cloud for your sort of Web Security needs, we have that covered. If you have any compliance issues, data compliance issues, that's in the stack through our DLP integration. And then, if you need any multifactor authentication to reduce risk there, that's in the stack. That's all integrated. We had an outstanding quarter in displacing our competitors in that space and winning just net new business. We feel really good about that. From a booking to revenue situation, over the last year and a half, if you think about what that number was like in Blue Coat prior to the Symantec integration a year and a half ago, that number is a lot more to the balance sheet, which is really the effect of selling a lot more cloud in the Blue Coat mix.
Operator:
Okay. And our next question is from the line of Shaul Eyal from Oppenheimer.
Shaul Eyal - Oppenheimer & Co.:
Thank you. Good afternoon, guys. Congrats on the solid set of results. Also, thank you for the added color and transparency on the Consumer on some of the ARPU numbers. Greg, I want to start with bird's-eye view type of question. So I know you mentioned bits and pieces of that during your prepared remarks, but WannaCry hit the tape on May 14, Petya took place during the final week of June. Can you share with us whether you've seen that as a headwind or a tailwind? I think, clearly, in your case, it appears to be a little bit of a tailwind. And secondly, Symantec has a sizable European exposure, yet you showed the solid performance in that region unlike many other security players this quarter specifically. How do you see yourself different from some of the other players within that European arena? Thank you for that.
Gregory S. Clark - Symantec Corp.:
Yes. Let me start with sort of the malware crisis that we had in the quarter. WannaCry, Petya, they were serious things. One of the things that happened here at Symantec was our customers were protected from both of those malware plagues. And I mentioned in my prepared remarks that as of a few days ago, we had blocked over 1 billion attempted infections from that EternalBlue vulnerability and WannaCry. We were out in front of that one. We had coverage in all kinds of pieces of that technology. And that really helped us because some of our competitors didn't fare well in that crisis. We were a good operator for the industry. We shared our information through, I think, what is a very solid alliance that we have the other network security players and other security players through Cyber Threat Alliance and helped the world kind of get around that. I think the fact that WannaCry and Petya didn't get our customers was really a testament to the innovation and R&D that we have put into in our product set over the last few years. SEP 14 was a solid release. It definitely carried a lot of water on that. And also, our threat labs were all over that. You might have seen us on the news really early in that attack. We knew a lot about it and we shared that with all the various enforcement agencies and whatnot. So I think we fared well there. What happened there is, we did definitely saw an uptick in pipeline from some of the very major accounts that were affected by that malware; and that has given us a solid lift in our Enterprise pipeline. Those things are displacements of existing competitors. They take a little while to get tested and deployed. We do hope to see some better outlook in future quarters from what happened there. So that was quite good. Now, moving to Symantec Europe. We're definitely not seeing the same as many others had reported around issues in Europe in our business. I think what's happening there is we have our Integrated Cyber Defense offering. So we're in accounts. We've taken some share. We've got a very powerful story for kind of the higher end of the market, and that is something that is carrying the water for us. And then, I think also in the middle market, our effectiveness around some of this malware was great. And so, if you think about that, we have a very powerful opportunity just mining in the installed base, which is really helping us out as we're bringing a differentiated value proposition to point vendors.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Thank you, guys, for taking the questions. I wanted to dig in a little bit on the sales force reorg. It was a pretty significant change that you made in the overall organization. Can you kind of give us sort of a mark-to-market on where are we in terms of implementing those changes? I guess, the overall question, are we out of the woods in terms of feeling comfortable that there's not going to be any further disruption in that business?
Gregory S. Clark - Symantec Corp.:
Yes. So, Keith, thanks for that question. That's a good one. So we did enter, the beginning of Q1, with a completely aligned sales force. And summary is, it worked, as you can see in the results. And that was where had truly – if you think about it as a capacity at sort of the named account layer, we have had two people in the same account. We started April with having realigned that entire sales force to a few accounts each. And so, that give us a massive capacity expansion in the (53:17) of the market. As you know, from the Financial Analyst Day and other remarks, we had put more emphasis on the back half of FY 2018. We expect that capacity to come into play later in the year and then into FY 2018 and 2019. In addition to that, we integrated a bunch of information systems that we manage the sales force with that went live in the quarter. They held up. And so, we do think that we are underway in a good place on that sales force alignment. We have some more to go in terms of systems and integration and making sure we've got all the pieces right. So I want to give us a health check that that transformation is in a good place. Just a little bit to go in the next couple quarters. And so, we're keeping a real close eye on it. The other thing I'd just like to mention is attrition is extremely low in our sales force, which is always a test of whether or not our folks think we're set up for success in the future. So that was a big change. We were definitely very focused on it as a management team and a sales execution team in Enterprise, and we've got through it pretty well.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Got it, and maybe one follow-up for Nick. The $0.20 number you gave for potential EPS impact in FY 2018 from a full year view, just so we're clear, is that just sort of the impact from the operating income that's going to come out of the equation? Or does that also include the potential sort of benefit from sort of the other income? Does it have anything in there for debt repurchases on that side of your ledger?
Nicholas R. Noviello - Symantec Corp.:
Yes. Good question, Keith. So what we're trying to do for FY 2018 is give you the perspective full-year basis of the business. So the $350 million of the business we talked about in Website Security plus the related TKI assets gets you to the $400 million level. It's the operating income associated with that. It is also a set of the stranded costs. There are some puts and takes otherwise for 2018, but we really have to get to close, which is why I was really pointing at FY 2019 on the business side of the fence. We will expect that there is a result from the JV side of the fence that will show up in other income, though us talking about or guiding to any of that at this point in time is a little premature. So we want to wait until we get to closure and get past close, where we will update with certainty the FY 2018 guidance for you and then be able to roll through those things for FY 2019 for you as well. But the big chunks here are, you've got the business itself. And I walked through the operating income associated with the business, the $400 million issued business, and then the stranded costs which are a good $50 million in stranded costs. And the stranded costs, once we get to FY 2019 and we mostly get out of the transition services arrangements and some of those could go longer. That's when we'll be able to really be thoughtful about going after those stranded costs, which will be beneficial to the EPS side.
Operator:
And our next question is from the line of Gabriela Borges from Goldman Sachs.
Gabriela Borges - Goldman Sachs & Co. LLC:
Great. Good afternoon. Thanks for taking my question. Maybe for Greg on the M&A strategy from here. Could you elaborate a little on the process to select Skycure and Fireglass and some of the key inputs that went into your discussion on valuation? And going forward, what are the areas where you think you can still build up the technology? And is there is also a scenario where you would consider divesting other pieces of the portfolio that may not be core to that cloud security umbrella?
Gregory S. Clark - Symantec Corp.:
So I think, yeah, we are super excited about both Fireglass and Skycure. And these things they stand on their own. Every piece of M&A we do has got a certain case. It's our individual sort of details. So we really like the Fireglass acquisition, because as I mentioned in the prepared remarks, it allows us to isolate potentially risky stuff that's coming from e-mail consumption and also coming from consumption of the web. What that means is, your endpoint is no longer running at risky stuff, its running isolated off in the network somewhere, but the user doesn't really know that that's happening. So it looks like exactly the same user experience without exposing that endpoint to a lot of the risks of that kind of content consumption from the Internet. That is something that is right alongside our endpoint franchise and also our network franchise from the ProxySG franchise, and we can quickly ramp that into the market. And so, we were extremely excited about that. Results at the (58:21) of the security operations center is we're hearing from customers that have been doing this kind of thing, numbers that are a reduction in SOC events that are in very high numbers can't be ignored. And we have run this past a large number of our customers and they're very excited about it. Moving to Skycure, Skycure brings technology to the table that we've been looking for in our consumer and in our SEP franchise. It brings us, in the iOS context, on the Apple phones and iPads and whatnot from, I would say, not number one in the industry, to definitely being right up the top of the industry around effectiveness on iOS and mobile. But even more importantly, Skycure brings a technology approach to malware detection that also works in closed operating systems. And we believe that future will be almost 100% mobile in a few years and that many of the operating systems will become closed like Windows 10 S and iOS, and making sure that we can bring a defense and depth back into the customer base there. Those two acquisitions really play straight into the franchises we've got. Same SEs can sell it, same buyers can buy it, and it's really a really great adjacency for us. And we really like that kind of tuck-in acquisition because we know we've got the sales force and the channel to drive it, and we look for real value really moving the needle at the customer. And so, we think those two are great. In terms of divesting other assets in the business, we announced the DigiCert acquisition of the Website Security business. We are always looking at the portfolio making sure we got it lined up right for the future growth of this new benefit to our shareholders. At this point, we don't have any other plans to do anything, and also we're not on any kind of M&A quota. If we find something, we always got our eyes open, okay?
Operator:
And our next...
Gregory S. Clark - Symantec Corp.:
I think we have time for one more question. Then we've got to run. Go ahead.
Operator:
And our next question is from Andrew Nowinski from Piper Jaffray.
Andrew James Nowinski - Piper Jaffray & Co.:
Great. Thanks for squeezing me in. Nice quarter, guys. So I just want to ask a question on the Consumer segment. So Consumer revenue exceeded the high end of your guidance. I know LifeLock was above expectations. But can you give us any more color on the growth rates or demand trends you saw for both Norton and LifeLock in Q1? And then, I have a follow-up.
Gregory S. Clark - Symantec Corp.:
Yes. Nick, do you want to take that one or – you go ahead, yeah.
Nicholas R. Noviello - Symantec Corp.:
Okay. I think the first thing I'll say is – and we tried to make sure it was in the script – we're seeing a big difference from a business that's growing 1% in the first quarter this year from one a year ago that was shrinking 8%. So that's, number one, something we feel really good about. And the teams on the Consumer side deserve a lot of credit for making a lot of progress. We saw benefit on both the Norton side and LifeLock side. We're bringing together a set of things now and we're rolling out those Digital Safety bundles. We're rolling out Norton Core. There's a lot of positive energy. I think what you also saw is on the operating margin side some recognition of synergies early, which we also feel good about. So all in all, a very different picture than a year ago. Integration is, I would say, almost ahead of schedule in places. So that's good as well.
Gregory S. Clark - Symantec Corp.:
And I also just would like to comment on the integration. I think that the shot in the arm that Symantec gets from an organization like LifeLock that bring a lot of talent, a lot of passion to the business, that's huge shout out for those guys in the company that are really making a difference and our Norton team. Norton performed extremely well. That WannaCry and Petya outbreak, our Norton customers were protected from that. I think that that part of the business is absolutely on the front foot morale-wise making a difference. And we are very confident that that acquisition of LifeLock is going to do very well.
Andrew James Nowinski - Piper Jaffray & Co.:
That's great. And then I think you mentioned that you're going to start cross-selling the LifeLock product this quarter into the Norton installed base. Do you intend on adjusting the pricing of the bundled products and what's your estimate for the number of Norton customers you think you can cross-sell that LifeLock into?
Gregory S. Clark - Symantec Corp.:
We think that that percentage of people that are potential to purchase a combined bundle, we'll call it Digital Safety concepts, are very high. Pricing on each of the different cohorts and the different packaged bundles is a pretty detailed discussion. There's a lot going on there, and we have an excellent set of folks that are working through that and we run a lot of surveys and test. But we are bringing out combined bundles this quarter, as we mentioned in our prepared remarks, and we look forward to that being well accepted.
Gregory S. Clark - Symantec Corp.:
So with that, I think we need to end the call, folks. Really appreciate your support. Thanks for listening to us today. Thank you very much.
Operator:
Ladies and gentlemen, thank you very much for participating in today's Q1 2018 fiscal earnings call. You may now disconnect.
Executives:
Jonathan Doros - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Shaul Eyal - Oppenheimer & Co., Inc. Sarah Hindlian - Macquarie Capital (USA), Inc. Melissa A. Gorham - Morgan Stanley & Co. LLC Matthew George Hedberg - RBC Capital Markets LLC Andrew James Nowinski - Piper Jaffray & Co. Saket Kalia - Barclays Capital, Inc.
Operator:
Good day. My name is Ian, and I will be your conference operator today. At this time I would like to welcome everyone to the Fourth Quarter Earnings Call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. Thank you. Mr. Jonathan Doros, you may begin your conference.
Jonathan Doros - Symantec Corp.:
Good afternoon. Thank you for joining our call to discuss our fourth quarter fiscal year 2017 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations Events webpage. Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. We provide year-over-year constant currency growth rates in our prepared remarks for revenue. During the call we may speak to growth adjusted for acquisitions metric, which includes prior period non-GAAP revenue from acquisitions adjusted for Symantec's accounting policies including quarterization. All non-GAAP revenue and expenses exclude the impact of Veritas, however the continuing operations deferred revenue on the balance sheet includes a portion of Veritas deferred revenue from Symantec and Veritas bundled contracts entered into prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result implied billings growth calculated from the change in deferred on the balance sheet will not be representative of stand-alone Symantec's performance as it will include an impact from Veritas. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides a meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe those non-GAAP financial measures also facilitate comparisons of our performance to prior periods and to our peers and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on Form 10-Q for the quarter ended December 30, 2016. We would like to remind everyone that we'll be hosting a Financial Analyst Day on June 8. Further details are available on our Investor Relations website. And now, I'd like to introduce our CEO, Greg Clark. Go ahead Greg.
Gregory S. Clark - Symantec Corp.:
Thank you for joining us. Fiscal 2017 was a transformative year at Symantec with substantial improvement across the entire company. Fiscal 2018 marks the second half of our execution plan to fundamentally transform Symantec's enterprise and consumer businesses addressing both revenue growth and profitability. Today, we announced our Q4 fiscal year 2017 results. And we're also raising our fiscal 2018 EPS outlook to $1.75 to $1.85. I will recap our fourth quarter and fiscal year 2017 results, update you on our progress within Enterprise Security and Consumer Security segments, discuss our transformation and cost savings commitments, and our CFO, Nick Noviello, will provide more details on our financial results and fiscal 2018 outlook. Beginning with Q4, our results demonstrate strong and consistent execution relative to our expectations. During the quarter, we saw further evidence that our investments and commitments to innovation are distinguishing us as the leader in cyber security for the cloud generation. Let me highlight a few key areas from the quarter. Our overall Q4 business activity was strong and consistent with our expectations. And within Enterprise Security, we saw a faster than expected increase in mix towards cloud subscription and virtual appliances. We believe this product mix shift is a positive for our business both financially and strategically, is a proof that our customers are designing Symantec into their future cloud security architectures. Enterprise Security profitability has improved dramatically with Q4 fiscal year 2017 operating margins up 17 points year over year. Consumer Security revenue growth performed better than our guidance, and LifeLock came in above our revenue expectations as well. Overall, we continued to perform ahead of plan on our cost efficiencies and synergies. Total company margins were at the high end of our guidance. And as a result, we delivered EPS at the high end of our guidance, excluding LifeLock. Now turning to our Enterprise business, we are combining best of breed product innovation with unmatched scale. This is leading to significant competitive advantage and differentiates us in the market as the leading cyber security provider for enterprises. During the fourth quarter, business activity was strong. We are pleased to report Enterprise Security grew 2% organically in the quarter. The business activity of our Blue Coat products were in line with our expectations at above-market growth. And we hit a big milestone in Q4, as we have achieved feature parity between our network products delivered through an appliance and its corollary in the cloud. We now have the leading software elements across relevant deployment methods
Nicholas R. Noviello - Symantec Corp.:
Thank you Greg and good afternoon everyone. Today I will provide an overview of our fourth quarter and full year fiscal 2017 financial results. I will give you context to our segment performance and our cost savings, synergies and the substantial integration, transformation and business process changes we are executing as we round out fiscal year 2017 and enter fiscal year 2018. And I will review with you details around our fiscal year 2018 and first quarter fiscal year 2018 financial outlook. We have also made additional details including reconciliations of GAAP to non-GAAP measures such as amortization of intangibles and stock based compensation available in our CFO commentary, which is posted on our Investor Relations website. Before I review our results, I would like to remind you that our Q4 and fiscal year 2017 financial guidance provided on February 1 did not include a contribution from the LifeLock acquisition, which subsequently closed on February 9. In our prepared remarks last quarter, we stated that we expected LifeLock to contribute just under $100 million of revenue for the stub period in our Q4, and be $0.01 dilutive to Symantec earnings per share. Let me start with an overview of our Q4 financial results. Our fourth quarter non-GAAP revenue was $1.176 billion, up 36% on a constant currency basis. For the stub period, LifeLock contributed $100 million to revenue during the quarter, which was slightly better than our expectations. Excluding LifeLock, revenue was $1.076 billion compared to our guidance of $1.070 billion to $1.090 billion. While business activity was consistent with our expectations for Q4, we saw the subscription mix within our Blue Coat products above expectations, which had an impact on end period revenue in the quarter. I will expand upon this later in more detail. Overall organic revenue performance was approximately flat, excluding revenue from the Blue Coat and LifeLock acquisitions, with better than expected results in Consumer Security, and growth in Enterprise Security. This is an improvement of 6 points compared to the same period in the prior fiscal year. Non-GAAP operating margin for the fourth quarter was 27%. Excluding LifeLock, our operating margin was 29%, at the high end of our guided range of 27% to 29%. Operationally, our strong non-GAAP operating margin was driven by continued execution against our cost savings initiatives and synergies. Fully diluted non-GAAP earnings per share was $0.28 and included a $0.01 headwind from LifeLock as we anticipated. Excluding LifeLock, fully diluted non-GAAP earnings per share was $0.29, at the high end of our $0.27 to $0.29 guidance range. GAAP earnings per share reflects two elements that were not incorporated in our prior guidance. First, our preliminary valuation of LifeLock, and the related purchase price adjustments, such as revenue and intangibles, and other items we do not include in our non-GAAP earnings. And second, stock based compensation expense, relating not only to LifeLock, but also our alignment of our performance based executive compensation with shareholder interests. Fully diluted shares outstanding increased by 5 million shares to 663 million shares relative to our guidance of 658 million shares, due to the impact from our convertible notes, driven by increased share price and the timing of our share repurchase program. Please see the dilution tables posted to our Investor Relations website where you can see the impact to diluted share count from the convertible notes at various stock prices. Finally, cash from operations during the quarter was $353 million. Now let's review our operating segment performance for Q4 in a bit more detail; first, I'll review the performance of Enterprise Security. Our Enterprise Security segment non-GAAP revenue was $689 million and grew 49% year over year. Excluding acquisitions, Enterprise Security organically grew 2%. Enterprise non-GAAP operating margin was 16%, up 17 points year over year. As Greg stated, we believe our Integrated Cyber Defense Platform will improve the security posture of our customers and considerably reduces their per user cyber security costs, while at the same time increasing our annual wallet share per employee. As we evolve our business to selling integrated solutions, it will become more challenging to delineate growth by each product line on a quarterly basis. That said, we are clearly seeing an improvement in our underlying business. Let me provide three examples of products within our Integrated Cyber Defense Platform. During the fourth quarter, endpoint security grew in the low single digits year over year. .cloud, our SaaS based email security grew over 20% year over year and total email has now inflected to growth of 7%. For the 11 months through the end of our fiscal year, revenue related to Blue Coat products is up 10% year over year. At our Financial Analyst Day, we will discuss metrics that are aligned to how we are managing the business going forward, with examples to show how we are increasing wallet share per protected user through cross buying of our platform, while enabling our customers to improve their security postures through use of our products. Now turning to Consumer Security, our Consumer Security segment non-GAAP revenue for Q4 was $487 million and grew 21% year over year. Non-GAAP operating margin was 42%. Excluding LifeLock, Consumer Security was down 3%, which improved sequentially from the third quarter and versus our guidance of down 4% to down 3%. The improved revenue performance was mainly driven by continued improvement in Norton renewal metrics and to a lesser extent a tailwind from new offerings. LifeLock contributed $100 million to revenue which was higher than our expectations for the stub period. The underlying LifeLock metrics were strong and we have included a summary in the CFO commentary for your review. Now turning to a summary of fiscal year 2017, overall, fiscal year 2017 was a year of important change for our business. As Greg indicated, we are driving significant integration, transformation and business process change across the company, and balancing financial performance as we do so. From a financial perspective, we performed well in fiscal 2017 across all metrics. On our last earnings conference call, we narrowed our fiscal year 2017 currency adjusted revenue growth to the high end of our previous range and raised our non-GAAP earnings per share guidance range, despite headwinds from foreign currency and fully diluted share count. Fiscal year 2017 revenue excluding LifeLock was $4.063 billion, up 12% on a constant currency basis. Revenue was $4.163 billion including the stub period of revenue contribution from LifeLock. Organic revenue growth, excluding Blue Coat and LifeLock, was down just under 3% compared to our original fiscal year 2017 guidance of down 4% to down 1%, and our performance in fiscal year 2016, down 5%. On an organic basis, Consumer Security revenue was down 5%, within our original fiscal year 2017 guidance of down 3% to down 6%. On an organic basis, Enterprise Security revenue was down 1% compared to our original fiscal year 2017 guidance of down 2% to flat. Non-GAAP operating margin excluding LifeLock was 29%, consistent with our prior guidance. We completed the year with over $300 million of run rate cost savings and integration synergies, ahead of our plans. Including LifeLock, non-GAAP operating margin remained at 29%. Non-GAAP EPS was $1.18, including a $0.01 headwind from LifeLock, which is an increase of 15% year over year and above our original guidance of $1.06 to $1.10 provided in May 2016. Cash flow from operations for the full year was negative $220 million but included $887 million in cash tax payments related to the sale of Veritas and $141 million of restructuring and separation payments. With respect to our cost savings initiatives and acquisition integration synergies, on prior calls, we discussed that our total cost savings initiatives are comprised of $400 million in net cost efficiencies on the Symantec business and $150 million in Blue Coat cost synergies to be achieved by the end of fiscal year 2018. In addition, at acquisition announcement, we communicated $80 million of cost synergies for LifeLock by fiscal year 2020, $30 million of which we expect to be achieved by the end of fiscal year 2018. As of the end of fiscal year 2017, we have achieved over $300 million of the $550 million in net cost efficiencies and Blue Coat synergies, which is faster than our original plan. We are also tracking well to achieve the LifeLock synergies of $30 million this year and $80 million by fiscal year 2020. Now turning to balance sheet and capital allocation, as of March 31, we had $4.3 billion in cash and short-term investments and $8.3 billion in gross debt including $1.75 billion of convertible notes. We expect to complete our $500 million accelerated share repurchase before the end of our fiscal first quarter and have $800 million remaining on our current repurchase authorization. Now let me provide you context on how we are entering fiscal year 2018. We have fundamentally transformed both our Enterprise and Consumer Security businesses and are now the largest pure-play cyber security company. Our Enterprise Security business is positioned with a robust and Integrated Cyber Defense Platform that increases the return on investment our customers realize from their security spend. The acquisition of LifeLock was a catalyst that enabled our Consumer business to expand into a new market category of Consumer Digital Safety. With respect to our financial outlook, I want to acknowledge that given the two acquisitions and all of the integration, transformation and business process changes we are executing, investors' financial models need to be updated. We are giving you as much information on this call as we can, and expect to use our Financial Analyst Day to further give you context on the drivers of the financials for each of our business segments and the overall corporation. Let me start with the full year, then provide our first quarter outlook. Further detail and GAAP to non-GAAP reconciliations and guidance are available in the CFO commentary. For the full year, we expect revenue to increase to $5.1 billion to $5.2 billion at guided rates, which is approximately 3% constant currency growth adjusted for acquisitions at the midpoint. We have incorporated in our guidance an expectation of a further shift to subscription in our Blue Coat network products versus fiscal year 2017, which reflects the recent increase in customers choosing our cloud offerings. This shift benefits future visibility to revenue and end year deferred revenue and cash flow. End year revenue from business moving to subscription will naturally be lower. We have also incorporated in our guidance our revenue expectations for our website security business due to the ongoing dispute with Google and the uncertainty it has created for customers. From a seasonality standpoint we expect the mix of our $5.1 billion to $5.2 billion of revenue to be weighted to the second half of the fiscal year, with about a 2 point shift from the first half, second half revenue mix we saw in the base Symantec business in fiscal year 2017. We believe this is reasonable, given the substantial transformation and business process changes we made in our Enterprise segment at the beginning of the fiscal year. In Consumer, we are launching our digital safety offerings, which are subscription offerings generated by our Norton and LifeLock teams. The combination of these actions in Enterprise and Consumer set us up extremely well to realize fully the value propositions of our transformative acquisitions. That said, the benefits to revenue will accrue later in the fiscal year, as all of the changes take root. For fiscal year 2018, we expect Enterprise Security growth adjusted for acquisitions of 3% to 5%, and Consumer Security growth adjusted for acquisitions of 1% to 3%. We expect that Consumer Security will show growth adjusted for acquisitions in the first half of the fiscal year. As Greg indicated, we expect the company to be exiting fiscal year 2018 at a revenue growth rate in the mid-single digits. We expect non-GAAP operating margins for fiscal year 2018 of 36% to 37%, up 8 to 9 points in constant currency versus fiscal year 2017. We exited fiscal year 2017 ahead of plan on our cost savings and synergy commitments, and expect to maintain our cadence in fiscal year 2018. We remain on track to exiting fiscal year 2018 with our cost savings and Blue Coat synergy programs largely complete. As it relates to the LifeLock synergies, we remain on plan to achieve the $30 million in synergies we committed to by the end of fiscal year 2018 and the $80 million by the end of fiscal year 2020. We expect non-GAAP EPS of $1.75 to $1.85 for fiscal year 2018, which is an increase from our prior guidance of $1.70 to $1.80, and up 52% to 61% versus fiscal year 2017 in constant currency. We expect a non-GAAP effective tax rate of 29.5%, up 50 basis points from fiscal year 2017 and driven by our mix of business. We expect fully diluted weighted average shares outstanding of approximately 675 million, up from 645 million in fiscal year 2017 and driven by increased share price and its impact on our convertible notes and options. We have not built substantial share repurchases into our share count estimates as our focus, from a capital allocation perspective, is on debt reduction. We plan to pay down a portion of our debt outstanding in fiscal year 2018. We have repaid $810 million of pre-payable debt so far this quarter and expect to retire our $600 million bond due in June. We also continue to maintain our regular quarterly dividend. Before I turn to our first quarter outlook, I would like to discuss the progression of our fiscal 2018 outlook. In June 2016 when we laid out our fiscal year 2018 EPS guidance of $1.70 to $1.80, the euro was trading at $1.13 and our underlying share count assumption was 585 million, which implied fiscal year 2018 non-GAAP net income of approximately $1 billion. Our fiscal year 2018 guidance today implies substantial non-GAAP net income improvement versus that initial estimate. At the same time, the euro has depreciated 5% causing an incremental $0.05 headwind to that guidance. Our share price has appreciated by approximately 70%, resulting in approximately 35 million shares of dilution from our convertible debt. The considerable share price appreciation also resulted in our share repurchase program retiring less shares than we had previously anticipated. And in addition, we reallocated a portion of the previously planned share repurchase for the LifeLock acquisition which we determined to be a better use of shareholder capital. Many of our existing long-term focused shareholders are well aware of these moving parts, but for those that are new to Symantec, we believe it is helpful to frame the changes over this timeframe and since this initial fiscal year 2018 non-GAAP EPS range was issued, to where we are today. Moving to our first quarter outlook, given the integration of our acquisitions, business process changes, and modification to sales coverage we put in place at the beginning of April, as well as the shift to more subscription business, we believe it is prudent to set measured first quarter guidance. We expect non-GAAP revenue for the first quarter to be up 37% to 40%, which at guided rates translates to $1.1 billion to $1.2 billion. We expect Enterprise revenues to increase 36% to 40% and Consumer revenue to increase 38% to 40%. We expect operating margins to be 27% to 29%, and expand sequentially each quarter from there. We expect non-GAAP EPS of $0.28 to $0.32 and an underlying share count of 667 million shares. We will share additional details on the outlook of each of our businesses at our Financial Analyst Day in June. So in summary, business activity and momentum with customers was strong as we exited fiscal year 2017. Financially, we saw stronger than expected subscription in our product mix, which impacted end period revenue, but was more than offset by our cost management, driving operating margins and earnings to the high end of our prior guidance. At the same time, our integration, transformation and business process work is going well and is setting us on firm footing to realize the value propositions we outlined to you related to the acquisitions in both our Enterprise and Consumer business segments. Our financial guidance for fiscal year 2018 reflects our work and the fundamental change taking place at Symantec. From a revenue perspective, we expect to see the benefits accrue later in the year, as all of the changes take root and yield results. With 8 to 9 points of operating margin growth, and 52% to 61% non-GAAP EPS growth in fiscal year 2018, we believe the company will be set on a strong trajectory of long term sustainable growth with leading profitability for the future. Thank you for your time and let me turn the call back over to Greg.
Gregory S. Clark - Symantec Corp.:
Thank you, Nick. Jon, I'll ask you to lead the Q&A.
Jonathan Doros - Symantec Corp.:
Operator, please take our first question.
Operator:
Certainly. Our first question comes from the line of Shaul Eyal from Oppenheimer and Company.
Shaul Eyal - Oppenheimer & Co., Inc.:
Thank you. Good afternoon, Greg, Nick, Jon. I want to start by focusing on the endpoint side of the equation. Progress on EDR without a doubt seemed to be encouraging given some of the metrics and data you disclosed in your prepared remarks. Greg, can you talk to us about some of the market trends driving Endpoint Detection and Response?
Gregory S. Clark - Symantec Corp.:
Yes, so I think the endpoint is a busy space at the moment, and one of the things that we're really into is delivering a converged endpoint to try to reduce some of the chaos and expense in our customers as we had described in one of the examples. And so we have I think closed the gap on any of the AI-based [stimulus] detection machine learning aspects of the endpoint and always had the best sort of detection technologies that we had. And recently, we had turned our energy onto the EDR front. EDR is a very important piece. It is really trying to get to the repair and response to malware events or cyber security events. We have entered the market last year with that and I think in our prepared remarks we talked about some substantial success in that first year and we really look forward to that converged solution coming into the release of our SEP 14 platform in the very near future. From a customer wallet point of view, there is a wallet open for EDR at the moment in the enterprise, and we do expect to take a good piece of that. And I think another big benefit for us is the effect of that capability in our product in our renewal and we do expect our renewal rates on endpoint to increase. We are also delivering other endpoint technology that is great. We have a future release coming up this year of endpoint integrated very tightly with our proxy technology that will change the game in being able to respond and detect problems. And we have a great cross sell opportunity for endpoint DLP, which is very powerful in the cloud generation for protecting enterprise data from the endpoint to the cloud. So you put all that together, we also think there is a great opportunity for us to take share as some of the big market share leaders have had some headwinds in third party analysis. And as mentioned, in our prepared remarks, it had reports come out that have sort of downgraded their capability. We expect to step into some of that share also. One of the other points I'd like to make about the remarks in our conference call is the traditional Symantec Enterprise Security business grew this quarter in Q4. And remember comments from the prior call where that was slightly negative and we had felt good about our opportunity to bring that back to growth. And that was delivered in Q4.
Operator:
And our next question is from the line of Sarah Hindlian from Macquarie.
Sarah Hindlian - Macquarie Capital (USA), Inc.:
Hi, thank you guys for taking my question. Greg, I wanted to start with you. Could you maybe expand a little bit on what you're seeing in terms of the subscription adoption in Blue Coat, and maybe obviously $100 million run rate is quite large so how is that impacting the product's revenue? And then a second question for you, Nick. We published on the Google SSL issue recently, and we attempted to pin down some impact it would have on your ability to raise EPS outlook, and then in your prepared comments you are calling this out as a factor in your raise of the fiscal year 2018 outlook. And I'm hoping you can help me also quantify if we're in the right ballpark in terms of the adverse impact we're assessing on that as well.
Gregory S. Clark - Symantec Corp.:
Yeah, so I'll start off. I think with the Blue Coat question. So first we did see more subscription. I think there's a couple of things that are going on there. First of all, we have now achieved feature parity with the Blue Coat solution, whether it be the hardware appliance, the VAs that we deployed for software defined network solutions and also the pure cloud offering. So we want to provide our products to customers the way they want to buy them. And as we see more and more cloud adoption in the enterprise, we now offer our customers the three different versions of how to take that technology on. In the fourth quarter, we saw a more than what we had planned adoption of the cloud and subscription versions of those form factors. Very good result because that is proof that the Symantec technology is being designed into the future network architectures of some of our large enterprise customers. We think that there's going to be more of that in the future, and hence, we have on many conference calls, we have put an underscore on mix as we go forward and we do see, as the cloud generation takes off, more of that mix. We also have seen great traction with our Blue Coat subscription and Blue Coat cloud technology. That is something that is growing at a very strong clip. And as we reported in our remarks, that 67% growth rate at the sort of revenue zip code, we do expect a strong future there. So that hits the current period with tailwinds into the deferred revenue for the future. But we really also want to point out it's difficult to decipher the deferred revenue, and Nick can make comments on that later or at the Analyst Day. But I think it's really important to understand that we did see the expected levels of business in the Blue Coat products in Q4, and we saw a shift of some of the form factor with which it is purchased, which affected some of the end period revenue. Okay, so the business was in good shape. And we're happy with the outcome there.
Nicholas R. Noviello - Symantec Corp.:
So, Sarah, it's Nick. Thanks for the question. So maybe first of all, let me just frame the general size of the business, around $350 million in that type of a range. A substantial amount of the business especially as we enter a year in, in Q1 will come off the balance sheet. So, obviously I wanted to size it, but as Greg indicated in his comments, we're having a set of conversations and discussions around our business, around the environment with Google and others. So we don't want to get into too much detail and granularity on that at this point in time because those are ongoing discussions, but we feel good about those that are happening. So, suffice it to say, I think it's important to understand the relative size of the business versus the rest of the portfolio. A substantial amount of the business comes off the balance sheet. So obviously that's a risk mitigator in terms of end quarter or quarterly revenue streams and contribution to EPS. But it's certainly something that we think about on the go forward.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Melissa A. Gorham - Morgan Stanley & Co. LLC:
Thank you. This is Melissa Gorham calling in for Keith. I just wanted to put a finer point on the Q1 guide. So it seems like there's a number of factors that potentially could drive some conservatism. You talked about the certificate business, the shift towards subscription, but you also noted a more modest close rate assumption, just given the integration of the sales force. So I'm wondering if you could just maybe put a little bit of a finer point around those factors if you could help quantify it. And then in terms of the integration of the sales force, where are we in this process and will that kind of extend beyond Q1?
Gregory S. Clark - Symantec Corp.:
Hey, Melissa. Thank you. Very good questions. So two things are happening and just put an underscore around the product mix that we described and also the ramp in sales. And we did talk in our prepared remarks about two things. We have put a substantial amount of work into the back office systems and what we have done in our demand chain and our channel. That has gone into effect coming out of Q4 and into the first quarter of this fiscal year. And we have spent a lot of time planning and preparing the sort of realignment of our sales force where we used to have that sales force overlap on a bunch of named accounts. We have now worked for the last nine months to align them to the market. And we are just signaling to folks that it will take a little bit of time for that newly-aligned field to get productive. Okay? And so those are two things. And I'll pass the call over – the question over to Nick to hit a couple of these as well.
Nicholas R. Noviello - Symantec Corp.:
Yeah, Melissa, maybe just to put a point on the non-sales side for a second because Greg's obviously incredibly close to that. But I wanted to also highlight the amount of work that the enterprise team has been doing in the integration activities. And because we are touching every SKU, every disty, every channel partner, all the price lists. The team's been training the sales force since October/November timeframe. There's been a significant – and then the system side of the fence where the team here has really broken through multiple years of stuff that hasn't been integrated to make it integrated. So a lot of work has been done. We look at that as a real positive in terms of the future, in terms of traction, in terms of visibility to our business and all of those pieces. Obviously that all landed at the beginning of the quarter, and we want to be conscious of that. And want to be measured when we think about how fast an individual can pick up all this new stuff and be at 100% capacity with it. Everything feels good, and I think the team is very, very excited about all that change. But just want to be conscious of it, when we pull together the financial side of the fence for Q1. And obviously I indicated in the scripted commentary, also our thoughts around where the revenue falls this year, and it's a different mix in terms of the proportions in the first half of the year versus the second half of the year. That is obviously a discussion of what's going on, on the enterprise side here, and the ramp up that we expect to have, as well as the synergies on the consumer side with the bundles on LifeLock.
Gregory S. Clark - Symantec Corp.:
I think that's a good point. Okay, the bundles are important. We mentioned that we are the only vendor in the market in our prepared remarks with the four major pieces of CloudStack, and others really taking what used to be four separate sort of pieces of technology and putting them together. That's an example of a bundle. And when we put it together, how that gets purchased and recognized is different than it may be historically. And I think the other piece that's really, really important is we did do the hard work for those of you who are long-term, we did go after the massive number of different kinds of distribution contracts. Thousands and thousands of SKUs, and reduced those things to a modern demand chain, modern set of distribution contracts and a much, much simplified price book for our products, and so we are going after long-term complexity take-down. And the other piece, I think, that definitely makes me feel good about things is our sales attrition is extremely low. And we come out of a fiscal year with just everybody hit all their – the usual cohort of very good folks did well, and now coming into this year, you usually get a spike in attrition. We did not have that.
Jonathan Doros - Symantec Corp.:
Okay, next question.
Operator:
And our next question is from the line of Matt Hedberg from RBC Capital Markets.
Matthew George Hedberg - RBC Capital Markets LLC:
Yeah, thanks guys. Greg, Enterprise Security, I believe grew 2% organically this quarter. I was wondering if you can provide a bit more granularity on actually how much of ES is growing versus declining. And then maybe just as a quick follow-up, Blue Coat obviously enters a large refresh shortly, can you provide a little bit more color on the magnitude of the refresh, and maybe how you think about incorporating that into your full-year guide?
Gregory S. Clark - Symantec Corp.:
So, now let me start off by passing over the growth by product question to Nick, and he can knock some of that down, and I'll come back to the last one.
Nicholas R. Noviello - Symantec Corp.:
And Matt, you're kind of getting into some stuff that we're looking forward to showing at Financial Analyst Day. So let me just give you some high level statistics. What we're looking at, and the teams, again, on the enterprise side has done a really good job here looking at the products and where we are on the products. And frankly we can group growers and great growers and others, and when we do those types of things, we've got a substantial element of the product on the ES side that are growing already in the mid to high single digits. And that incorporates some of the elements obviously from Blue Coat, from endpoint, et cetera, which we'll show you at the Financial Analyst Day. That is also reflecting only the front end of what we think we can do in terms of the combinations of products and products working together that Greg spoke to. We also indicated that looking at products is going to be difficult go forward as we bundle, but we want to try to give you some of that perspective the best we can. And I'll point you to Financial Analyst Day for some of that material. We also acknowledge that there's elements of the portfolio that are shrinking, right? And that's a small proportion of the whole. When we break it into those types of proportions, we feel that that shrink is going to moderate over the course of the year as some of these things just become less and less important. But we do expect to show you that kind of what set of products are in what camp, if you will, to give you a perspective of what we're working with, and then how that looks going forward, and how we're going to be combining things go forward. But as I indicated in the scripted remarks, I think that us talking about specific products and numbers for specific products in any one quarter, we're going to be doing a lot less of.
Gregory S. Clark - Symantec Corp.:
Yeah. And Matt, moving to your next question about the Blue Coat refresh, I think there's – we have I would say a very good reputation in the market with respect to the products and technologies that Blue Coat delivered to our customers, and that refresh is coming from having looked at Blue Coat before. What you have is a high end of enterprise and middle enterprise solution that's very popular in that cohort. And so that cohort is migrating to the cloud and really landing in what we call a hybrid cloud situation, where they definitely have need store on premise, hardware in some environments and other stuff they'd like to pick up just purely from the cloud. And for those who have built the virtual infrastructure like the virtualization capabilities, they want to be able to pick this stuff up in a software defined space. So as we roll into the refresh, which really happens in FY 2018, and then throughout FY 2019 in healthy numbers, nothing's happened to the size of it. We do see like we saw in Q4, we expect to see a better natural mix shift to the software defined and pure cloud choices for that, which we think are very good. If you look at a competitive displacement of that, we think we have a better stack for that technology than any other vendor, and we can give it to you how you want to buy it. And that's how we're approaching the refresh is if you want it in cloud, you want it in software defined, you want it in appliances, you tell us, we give it to you. And we think that when you look at the feature set of that set of capabilities, it is extremely differentiated. It is better than anything else on the market. So we are still planning on that going well, and that also is in our thoughts around a strong second half and also a very strong 2019. Okay?
Operator:
And our next question is from the line of Andrew Nowinski from Piper Jaffray.
Andrew James Nowinski - Piper Jaffray & Co.:
All right, thanks for taking the question. I apologize for the background noise here, but first question on the endpoint, maybe just a follow-up. Can you just give us any more color on the endpoint integration with ProxySG that you had mentioned and how that plays into the conversation with customers? And then second, can you just give also an update on your discussions with cable MSOs, or any other home router providers and how they need to pull your Norton software on top of their hardware in addition to the Norton Core offering that you're about to launch. Thanks.
Gregory S. Clark - Symantec Corp.:
Yeah, no problem. So let me take on the Norton Core one first, and then I'll circle back to the private. So in the Norton Core discussion, we have seen from the pre-launch of the product at the CES Show around the start of January, we've seen a continuing build in substantial interest both from kind of end customers as well as cable, broadband, telecom operators and other folks that have been traditional channels for more malware oriented technology. So we think that the future is bright for Core, and we've had some very, very good business interactions with some of those providers. We don't have – we don't want to mess up any of our announcements that may happen in the future by talking about that on this call, but I would say that we still are very optimistic about Core. And because of the value proposition, and I think the growing awareness of the plethora of internet enabled devices in the home and being able to take care of that. So we like the business activity around Core, and we think as I mentioned in the prepared remarks, the growth driver from that is definitely a reason for optimism. For the first part of your question is really about endpoint and Proxy. And I think that we've delivered. One thing that we talked about on the call, which is very powerful, which is the threat telemetry into our AI that comes from the integration of endpoint and our Proxy technology. And what that means is if we know about something in the web that's bad, the endpoints are aware of that and they won't even initiate those kind of connections when the user is requesting those or when malware is trying to go to those. Also, modern malware comes to you in lots of pieces. It can be taking a long time with different forms of getting there. When we detect that and we go and stitch that back together, we can vaccinate all of those avenues in the network, and thus shut down those infections, and so we really like what's happening right now in our telemetry and the AI associated with it. When we first launched it, we talked about blocking 300-and-some-thousand events per day, and that's gotten smarter over time. And is now into the 3-plus million per day. And so that is extremely encouraging. What's happening next in conjunction with what we're doing in EDR is being able to have our network technology reach back to the client when they see something that they don't understand or something that's new or something that's anomalistic, and ask what's on the other end of this? What is requesting this? What is this? And when we see kind of a Twitter tweet that didn't come from a Twitter app or a browser, we would get very interested in that, and that EDR meets ProxySG. And our security analytics technology delivers a solution that we think will seriously differentiate us in the market. We know a lot about it and we're working hard towards that goal. Additionally, we have some more work we're doing with our client multi-factor authenticator to also enlist our users when we something that's anomalistic, and actually ask them, hey, we noticed this. Are you actually copying all these files right now? And we get a yes or no out of that, and that can really also enlist a very different set of remediation and detection capability. So we are driving innovation in network meets endpoint in a huge way and we are – our engineers are super excited about what's going on. And they run into my office quite often to show me something cool, and I think we're going to excite people as we start to release those pieces of technology where the rest of our network technology meets endpoint.
Operator:
And our next...
Jonathan Doros - Symantec Corp.:
Next question. I think we have time for one more.
Gregory S. Clark - Symantec Corp.:
Yeah, go ahead.
Operator:
Indeed. Our next question is from the line of Saket Kalia from Barclays Capital.
Saket Kalia - Barclays Capital, Inc.:
Hey, guys. Thanks for fitting me in here. Two questions if I may, first maybe for Greg. Greg, can you just talk about EDR pricing and how that might change just on a unit basis for a customer on SEP 14 adding EDR? And then the second question maybe for you, Nick, on the consumer side, a lot of talk about the LifeLock and Norton bundles. How impactful could that bundle be on your 2018 revenue guide?
Gregory S. Clark - Symantec Corp.:
Okay. So on the pricing side of EDR, I think the market is definitely used to buying EDR right now. So there's definitely a wallet and a budget open for that. And we do expect to, as we mentioned in our prepared remarks, to be able to go in and say where that becomes a Symantec Integrated Cyber Defense Platform solution, we want to be able to give our customers a lower cost of ownership for that integrated product. And so, we expect to take down – we expect that we have an opportunity to, in that share of wallet, to get more for Symantec, but also give back a good chunk to our partners and our customer base. So we do think that we are a huge disruptor to the current state of play in EDR, because we do have a massive installed base. And in our business case, we also like to incent that renewal, which is very helpful for us because we do grow from two good pieces of security real estate, that and the endpoint, that and the network, and that and the big threat analytics. So we like growing and retaining our share at the endpoint. EDR will be a driver for that. I think the other piece that's quite good, we mentioned a very large case where we won an EDR account in our prepared remarks against all of the who's who. We also entered the market just in FY 2017 with EDR, and we did get a very strong set of installs around that that were competitive. So you mentioned the pricing. I think that's still kind of TBD from a list MSRP kind of situation when coupled with the next version of SEP 14. We do expect that to be more for Symantec, less for our customer. Okay?
Nicholas R. Noviello - Symantec Corp.:
And then maybe just a couple of points on the Norton side of the fence or I should say on the consumer side of the fence with digital safety strategy. So first of all, I think – let me come up for a second and really acknowledge what's happened over the past year. I think the results and the top line results have continued to get better, and we've been better than, and the team has driven better than expected results each quarter. With LifeLock, the actual – the GAAP results are basically flat year-on-year, and I think nobody would have expected that. Obviously I realize there's a stub period in there for LifeLock, but as we project forward into FY 2018, we have a consumer organization that is growing and is growing organically. And I think that's really important based upon a couple of things. Some of them, we're seeing already, such as the renewal metrics, the mobile solutions, the privacy technology. And some of them are on the LifeLock side of the fence in the bundles between Norton and LifeLock. And we continue to be very, very positive on that interlink. There is – the last piece I'd say is between the two, we have a substantial demand gen budget. And we are utilizing that. We are doing all of the pieces in terms of building and getting those bundles ready. Greg mentioned some timing on some of that stuff in his prepared remarks. I'm going to point you to Financial Analyst Day again because I know that Fran will be spending much more time talking about it then as well. So we are very positive on it. I think what I don't want to do is have you think that it's only the bundles that are driving the betterment in consumer. It's the work that's going on in just blocking and tackling of the basics of renewals, on new products as well. But we feel very, very good about the prospects for consumer and for organic growth in FY 2018.
Gregory S. Clark - Symantec Corp.:
We're forecasting organic growth in FY 2018 for consumer, and there's a lot of room for positive thoughts about how that's going to go.
Gregory S. Clark - Symantec Corp.:
So, I think that's it. We're out of time, overtime. And I'd just like to thank all of you for getting on the call and asking some great questions. And at this point, in the transformation of Symantec, I think we have achieved some outstanding results on the operational efficiencies and the margin optimization. And I think we are set up on an outcome for FY 2018 that we feel as management team is achievable. And we feel great about what happens coming out of FY 2018 into FY 2019, and that is something that we really look forward to the discussion at Financial Analyst Day. We'll put the coffee pot on early. It's going to be a lot of detail. There's a lot to discuss. And look forward to seeing you all in person I think in just a little less than a month on June 8. So thank you very much for your time today.
Operator:
Ladies and gentlemen, this does conclude today's fourth quarter earnings call. We thank you for your participation. You may now disconnect.
Executives:
Jonathan Doros - Symantec Corp. Gregory S. Clark - Symantec Corp. Nicholas R. Noviello - Symantec Corp.
Analysts:
Matthew George Hedberg - RBC Capital Markets LLC Michael Turits - Raymond James & Associates, Inc. Andrew James Nowinski - Piper Jaffray & Co. Keith Eric Weiss - Morgan Stanley & Co. LLC Shaul Eyal - Oppenheimer & Co., Inc.
Operator:
Ladies and gentlemen, my name is Ian, and I'll be your conference operator today. At this time I would like to welcome everyone to the Fiscal Third Quarter 2017 Earnings Conference Call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. . I would now like to turn the call over to Mr. Jonathan Doros. Sir, you may begin.
Jonathan Doros - Symantec Corp.:
Good afternoon and thank you for joining our call to discuss our third quarter fiscal year 2017 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations, Events webpage. Speakers on today's call are Greg Clark, Symantec's CEO, and Nick Noviello, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. We provide year-over-year constant currency growth rates in our prepared remarks for revenue. All non-GAAP revenue and expenses excludes the impact of Veritas. However, the continuing operations deferred revenue on the balance sheet includes a portion of Veritas deferred revenue from Symantec and Veritas bundled contracts entered into prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result, implied billings growth calculated from the change in deferred on the balance sheet will not be representative of stand-alone Symantec's performance, as it will include an impact from Veritas. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, on Form 10-Q for the quarter ended September 30, 2016. As you may have seen, today we made an announcement about a possible debt offering. Due to SEC rules restricting publicity in offerings of this kind, we cannot provide more information about the offering, and will therefore be unable to comment or answer your questions on this topic. And now, I'd like to introduce our CEO, Greg Clark. Go ahead, Greg.
Gregory S. Clark - Symantec Corp.:
Thank you and good afternoon. In my remarks today I will; one, recap our third quarter results; two, update you on the execution of our strategy; three, give you a progress report on our execution since combining Symantec and Blue Coat; four, discuss our confidence in the long-term outlook for Symantec. First, let me give you a quick overview of our execution in the third quarter and the progress we've made during this period. Consistent with our fiscal Q2, we exceeded our third quarter revenue guidance across both consumer and enterprise on a constant currency basis, and also beat our operating margin and EPS guidance. Furthermore, we are seeing evidence that the underlying fundamentals of the business continue to improve. In just two quarters since combining Symantec and Blue Coat, we are making great progress on our product integration and cost efficiency initiatives. From a go-to-market perspective, we are seeing good collaboration in the field and are confident in our fiscal 2017 outlook. Our sales force is performing well and from an integration standpoint we are aligned operationally for a successful start to fiscal 2018. And finally, we expect to close LifeLock acquisition by February 9, and we are pleased with LifeLock's updated outlook filed today. This is an impressive result given the typical distractions that can occur around a transaction and a credit to the strength of their business. Now let me discuss how our Enterprise Security strategy and how it's resonating with customers. The response from customers and our global channel to our integrated cyber defense platform gives us confidence in our market position in both cloud and hybrid cloud. We believe, as an industry, we are in the early innings of a dramatic shake-out among winners and losers within the estimated over $80 billion to be spent annually on enterprise security. In the near future, we predict there will be less than a handful of strategic security providers, Symantec being one, which will have made the appropriate technology investments to lead in the cloud generation of security. Investment in solutions that help customers migrate to the cloud is core to our long-term plan. We are delivering this innovation, while also integrating our products. Customers are excited about both our product advancements and eliminating integration work traditionally done by expensive internal staff. We believe the work we are doing will result in a multi-year acceleration in market share gains from where we are today, as we invest in this massive transformation to the cloud. Conversely, there will be a group of security companies whose products fulfill just an element or feature of a platform, as well as vendors that are not making substantive investments for the cloud generation of security. We do not believe these companies will remain competitive over the long run. I would like to walk you through some examples of our leadership and some progress we've made. To begin, I would like to draw your attention to a significant cyber incident that occurred recently in the Middle East. Critical infrastructure at a large chemical company was attacked by highly advanced malware. Shortly after the attack, the affected company announced that Symantec had resolved this difficult problem for them. We don't disclose the exact details of these incidents, but the results speak for themselves. We're very confident in our ability to help our customers defend against and recover from complex state-sponsored cyber-attacks. Our threat intelligence is differentiated from our peers, in that we combine a tremendous breadth and volume of consumer and enterprise data from multiple threat vectors, including third parties. Another example, in December, the value of our threat intelligence was demonstrated again with the public disclosure of our assistance to the FBI in tracking and arresting the cyber group called Bayrob, who was responsible up to $35 million in thefts and more than 300,000 compromised computers. We are also very pleased by the third party recognition we've recently received, which validates our strategy and informs our value in the marketplace. Some examples. First, on the endpoint, AV-TEST just announced that Symantec Endpoint Protection and Norton Security won the Best Protection Award for the second year in a row for its industry-leading capabilities to stop sophisticated cyberattacks. Symantec is the first company to win this prestigious award in both the business and consumer categories two years in a row. Second, at the end of January, we were again placed in Gartner's Leader's Magic Quadrant for endpoint protection for 15 years running. We are appreciative of Gartner's recognition once again, which we believe reflects our investments in artificial intelligence for SEP 14, coupled with our leadership in prevention. We are optimistic about future market gains for our endpoint franchise. Third, another strong validation of our relevance and technology leadership in cybersecurity comes from an independent study that was recently published by academia and industry titans, which reviewed the security industry's ability to adequately handle an encrypted Internet. The Blue Coat Proxy received an A rating by the study, whereas all remaining security offerings that were tested received a C or an F for securely handling encrypted traffic. We've provided a link to the report on our Investor Relations website. Now, I would like to touch on some product innovation highlights from the last quarter, including the progress of our integration of the Blue Coat acquisition. The endpoint has become the battleground for protecting users against advanced threats, as roaming users proliferate and network traffic becomes increasingly encrypted. We recently shipped our next generation endpoint solution, Symantec Endpoint Protection, SEP 14, in November. It's off to a strong start, and we are seeing acceleration of new wins and pipeline build. SEP 14 combines machine learning and exploit protection functionality with our comprehensive stack of endpoint technologies, all within a lightweight agent. While many of the upstart competitive endpoint vendors are only solving a single slice of the endpoint security challenge, SEP 14 is the only complete solution in the market covering prevention, detection, and response within a single agent architecture. Furthermore, our solution includes support across multiple devices and multiple OSs. This provides a strong ROI for customers, which we expect will improve over time as we bring additional solutions to market that leveraged this core architecture, thereby fulfilling our customers' desire to make our endpoint platform the cornerstone of their long-term security posture. We are committed to being at the forefront of innovation on the endpoint. We are accelerating our rollout of new features with our next SEP release, which will include adaptive policy controls delivered via cloud-based management console and additional functionality targeted at endpoint forensics. And later this year we plan to integrate the SEP agent into our CloudSOC and Web Security Service for end-to-end control of roaming users and inoculation of compromised endpoints. The feedback from customers and industry analysts continues to be overwhelmingly positive on the value SEP provides compared to a multi-agent alternative. From a customer perspective, the wins and pipeline have accelerated. I'll give two examples. A large apparel company that was evaluating a point machine learning competitor, backpedaled from their decision after their CISO added SEP 14 into the technical bake-off. The prospect has since converted to becoming a SEP customer. We win the majority of head-to-head bake-offs when customers look past marketing claims and focused on the technical, integration and defense-in-depth merits of our offering. Another example of the value of SEP 14 took place at a prominent healthcare company in the Midwest. The company realized they did not need an overly complex and burdensome solution from leading firewall company for memory exploitation, because SEP 14 offered better technology and leveraged their existing infrastructure in a single agent. Displacements like this are underway in many different accounts around the globe. These are great examples of the value of our technology. The pipeline is building with many of these types of deals, mainly led by our channel partners. We would like to remind everyone that SEP 14 is integrated with our market-leading data protection products for endpoint DLP and ProxySG, which gives additional data loss prevention and network protecting capabilities. As Nick will mention, our endpoint security grew again this quarter. Our cloud platform is another area of rapid innovation for us. As we said at the time of the Symantec and Blue Coat acquisition, endpoint integrated with cloud is a very strong value proposition for customers. Most still think of cloud security in discrete feature-sets with unique vendor offerings for CASB, DLP, advanced malware, identity, messaging, and web protection. We have found tremendous value in integrating these stacks to provide an advanced solution for our customers. For example, data protection must extend from the endpoint to the cloud supporting both sanctioned and unsanctioned applications. To accomplish this, customers have to integrate their traditional DLP, CASB, and web protection into their cloud strategy, which is overly complicated and expensive involving multiple vendors and consultants. We are the only solution provider delivering seamless integration for our customers across these areas. As we progress, the product areas of CASB, DLP and web protection will blur and become a singular requirement from progressive customers. We see validation of this in the market with, for example, the competitive landscape of CASB. Many CASB vendors struggle to deliver sustainable value. They are being forced to extend into product adjacencies to solve even simple challenges posed by the cloud. We believe the technical debt facing these singular vendors is significant, which gives us confidence about the competitive future of our solutions and our position to serve our customers. During Q3, we closed numerous new CASB deals across virtually every region and industry. These deals have room for significant expansion through follow-on enterprise-wide transactions that leverage our complete cloud security stack. Just in the last week, we closed a multi-million CASB transaction with one of the largest global telecom providers to secure their move to cloud. All the relevant security vendors competed for this business. We believe this is one of the largest CASB deals ever booked and a sign that we have the most competitive cloud security stack in the industry. Our cloud capability is also resonating with both large and mid-market customers as a part of their strategy for hybrid cloud security. As an example, we closed an eight figure new security analytics and CASB win at one of the largest financial services companies. The drivers of the win were our current and future product integrations, specifically ProxySG and Security Analytics, Data Loss Protection and CASB, as well as a future integration of content analysis and endpoint protection. In another example, a Fortune 250 healthcare company with a substantial Symantec deployment expanded their footprint after we articulated the strong value proposition of our integrated offering. The first step was a multi-million Blue Coat ProxySG, Content Analysis System, and Malware Analysis win that included replacing an existing competitor. This customer intends to deploy our CASB offering as they continue to adopt cloud solutions. And finally, within the mid-market space, another healthcare company with a SEP deployment committed to our integrated strategy with the purchase of the analytics and proxy solution. These examples, customers are moving to the cloud and leveraging a hybrid approach. More importantly, each is an example of customer who is able to achieve stronger cyber protection by investing in our integrated cyber defense platform, while driving more value from their security spending. In summary, the power of our platform is driven by integration of our core franchise across users, information, web and messaging, combined with a commitment to openness that provides customers with a trusted cybersecurity partner for their long-term success. The delivery of and reception by industry of our AI solutions in SEP 14 is a validation that we continue to be the leader in endpoint security. Overall, we are pleased with the progress of our Endpoint Security innovation and financial results. Now turning to Consumer Security. To recap from the LifeLock acquisition announcement, I would like to cover why we are so passionate about combining LifeLock with our Norton consumer business and extending our brand from primarily PC malware protection to a much larger value proposition that we have branded digital safety for consumers. Consumers pay between two times and three times more for identity protection than they pay for endpoint malware protection. With the acquisition of LifeLock, the value proposition of our consumer solution now extends to include identity protection and recovery services, offering the broadest and most comprehensive platform for consumer digital safety. The combined offering will protect consumers' digital presence, alert them to suspicious activity, and protect them against malware. Our combined service will also help consumers recover when their endpoint or identity becomes compromised. We intend to cross-sell LifeLock and Norton offerings into their respective customer bases, which we expect will increase ASPs and retention rates in both cohorts over time. The cross-sell opportunity reduces renewal risk at the time of PC refresh. More broadly, we believe consumers are paying in aggregate more now than ever to protect their families' digital presence, and we estimate the combined addressable market for digital safety is now over $10 billion and growing in the high single digits and substantially larger than the subset of PC malware. Since the LifeLock announcement, we've received overwhelmingly positive feedback on our vision for a comprehensive consumer digital safety platform from our customers, partners, and industry participants. As I stated earlier, we expect to close the LifeLock acquisition by February 9 and we're expected to begin integrating LifeLock into our Consumer Security business. As you can see from LifeLock's preliminary results filed today, the business momentum is strong across revenue and adjusted EBITDA. Now turning your attention to another pillar in our digital safety strategy. This is around protecting the consumers' home, family, and all IoT devices within their digital life. We've seen large scale data breaches exposing hundreds of millions of consumer identities, multi-OS ransomware victimizing the consumer, and now the home IoT network becoming both a target and a cyber weapon. At the Consumer Electronics Show in early January, we announced Norton Core. This solution is uniquely designed to protect and manage home networks from hackers that are now compromising connected devices to access personal and financial information, as well as to use such devices as weaponizing consumer electronics in larger scale attacks. The feedback coming out of our launch at CES from the industry and partners was fantastic. Some of the accolades we have received so far for our Norton Core launch include the Wall Street Journal's Best of CES 2017, CNET's All the Cool Gadgets at CES 2017, ZDNet's Best Smart Home, IoT Products of CES 2017, and Verge quoted one of the more interesting ideas to come out of this year's CES. Key features of this solution include, advanced scanning of data traffic across the home network with the ability to scan connected devices for vulnerabilities and if threat is discovered, to quarantine the device to a segregated network until remediation can be conducted. Next-generation parental controls at both the network and endpoint to set limits for application screen time and quotas, filtering of inappropriate content with the ability to receive notification alerts, and even the ability to pause the entire home network for dinner. The product also delivers an easy-to-use mobile app forming a cyber defense console for consumers. The Norton Core security and parental control solution is currently uniquely hardened to our platform, but it can be tightly integrated as part of other networking platforms, such as cable modems. We are in discussions with several service providers and device manufacturers regarding the value of Norton Core. Norton Core is yet another example of the organic innovation that is flourishing at the new Symantec. In summary, we are confident about the long-term outlook for Symantec. Since August, we have fully integrated our threat databases and now blocking more threats than either Symantec or Blue Coat ever did on their own; brought to market an integrated cyber defense platform for the enterprise that includes major integrations across the respective solutions; accelerated the transformation of our consumer business with organic innovation and with the announced acquisition of LifeLock; and delivered substantial innovation across our portfolio. And as Nick will cover, we have also tracked ahead of schedule on our cost and synergy initiatives. We are well on our way towards simplification of our business processes to drive internal operating efficiencies and make our company easier to do business with. We've exceeded our revenue, margin and EPS guidance for the last two quarters, and reinforced our leadership in cyber defense innovation. We believe our Enterprise and Consumer Security business are both positioned for long-term sustainable organic growth with strong profitability. Cybersecurity is at the top of the agenda for governments, businesses, and consumers. And we now intend to take the significant assets we have to build and become the leading cybersecurity company in the world. Now let me turn the call over to Nick.
Nicholas R. Noviello - Symantec Corp.:
Thank you, Greg, and good afternoon, everyone. Today I will provide an overview of our third quarter results, give you an update on our progress against our $550 million in cost efficiencies and Blue Coat integration synergies, outline our near-term capital allocation plans related to share repurchases, review our financial outlook for Symantec related to fiscal year 2017 and our fourth quarter fiscal year 2017, and discuss LifeLock and its potential implications to our fourth quarter, incorporating both our expectations for the financial results from the LifeLock business during our period of ownership in Q4, as well as the impact of the transaction financing, neither of which is built into the fiscal year 2017 and Q4 guidance we issued today, given the transaction has not yet closed. In addition to our call today, we have made additional details on our Q3 results and the impact of foreign currency to our guidance available in our CFO commentary, which is posted on our IR website. Our third quarter non-GAAP revenue was $1.088 billion, up 19% on a constant currency basis, which was above our guided range of up 15% to 18%. Since we provided guidance in November, foreign currency had a negative $18 million impact to our non-GAAP revenue of $1.088 billion. We disclosed this impact in our Q3 FY 2017 foreign currency update posted on our IR website on January 12. Excluding the impacts of foreign currency, non-GAAP revenue exceeded the high end of our prior guidance by $16 million. Operationally, we experienced improved revenue performance and beat our prior revenue guidance in both our Consumer and Enterprise Security segments. Non-GAAP operating margin for the third quarter was 30%, 2 points above the high end of our guided range of 27% to 28%, despite the headwind from foreign currency. Foreign currency negatively impacted non-GAAP operating margin by approximately 50 basis points compared to our guidance. Operationally, our strong non-GAAP operating margin was driven by top-line revenue performance and continued execution against our cost savings initiatives and synergies. Fully diluted non-GAAP earnings per share was $0.32, above our guidance of $0.27 to $0.29, and reflected our strong operational performance, despite $0.01 of headwind from foreign currency. Fully diluted shares outstanding increased by 10 million from Q2, primarily due to the impact from our convertible notes, driven by increased share price. Please see the dilution tables posted to our IR website, where you can see the impact to diluted share count from the convertible notes at various stock prices. Cash flow from operations during the quarter was $144 million and included $30 million in cash outflows related to restructuring and transition. Let me now provide further detail on our performance by segment. Our Enterprise Security segment non-GAAP revenue increased 40% year-over-year, which exceeded the high end of our prior guidance by 3 points. Enterprise Security non-GAAP operating margin was 17%, up 5 points from 12% last quarter. Within Enterprise Security, our endpoint security products grew again in the low single digits buoyed by our release of SEP 14 and its next generation endpoint capabilities. Cybersecurity services had another solid quarter, growing in the mid-single digits, as customers rely on our security intelligence and talent. Blue Coat's products contributed $207 million of non-GAAP revenue in the quarter, and $331 million year-to-date. Non-GAAP revenue from Blue Coat products on a year-to-date basis is performing in-line with our expectations. As we indicated, Blue Coat products are now part of a broad and integrated cyber defense offering for the enterprise. As we are managing the Enterprise Security portfolio as a combined offering, we will not provide going forward guidance specific to Blue Coat revenue. Overall, we are very pleased with our strong combined enterprise segment revenues and operating margin in Q3, which exceeded our expectations. Now, onto our Consumer Security segment. Consumer Security non-GAAP revenue was down just under 5%, an improvement from last quarter and better than our guidance of down 6%. Consumer non-GAAP operating margin was 54%, in-line with our expectations. Within Consumer Security, we continue to see improvement in our renewal metrics, as we benefit from the shift to subscription and a focus on delivering a premium digital safety platform to consumers. Our mobile user count grew approximately 50%. We expect to see an increasing tailwind to revenue growth from our mobile telco customers beginning in fiscal 2018. Though they are substantial from a user count, currently these customers are not a material contributor to in-quarter revenue. As Greg mentioned, service providers are strategically important to Symantec, as they strengthen our value proposition to customers seeking unified protection across multiple endpoints, including PC, Mac, iOS and Android, as well as consumer IoT in home. Now, turning to our cost savings initiatives and Blue Coat integration synergies. Our total cost savings initiatives are comprised of $400 million in net cost efficiencies on the Symantec business and $150 million in Blue Coat cost synergies. We have achieved savings already across the areas of procurement and organizational effectiveness. We are also beginning to realize savings in IT and real-estate. We have a strict process and discipline in place around this program, and remain on track to achieve over $200 million in net cost savings and efficiencies exiting fiscal 2017, which is better than our original expectation. Finally, we continue to expect that we will meet our cost efficiency and integration synergy goals by the end of fiscal 2018. Please note that our current outlook excludes synergies we expect from LifeLock. Turning to the balance sheet and capital allocation. As of December 30, we had $5.6 billion in cash and short-term investments and $7.3 billion in total debt, including $1.75 billion of convertible notes. When we announced the LifeLock transaction in November, we also indicated that our board of directors had increased our share repurchase authorization to $1.3 billion, with up to $500 million planned to be repurchased by the end of fiscal 2017. We are on track to execute this $500 million of repurchases. To close the LifeLock acquisition, we expect to raise up to $1.1 billion of debt. Consistent with our approach on the Blue Coat acquisition, we expect the LifeLock acquisition to help us transform our consumer business, while also generating substantial revenue, operating income, and cash flow for the company. Lastly, we remain committed to maintaining our regular quarterly dividend. Now I will provide our updated financial outlook. Let me start with the full year, then back into our fiscal fourth quarter. We are reflecting the headwind from foreign currency in this guidance; the specifics of which are noted in the CFO letter posted to our IR website. For fiscal 2017 ending in March, we are narrowing our fiscal 2017 non-GAAP revenue outlook to the high end of our previous guidance range, currency adjusted from November. At the midpoint, we are increasing our fiscal 2017 constant currency non-GAAP revenue growth guidance to 12.5% year-over-year from 12% year-over-year. We are increasing our non-GAAP operating margin expectation to approximately 29%, the high end of our previous guidance range of 27% to 29%. We are increasing our non-GAAP EPS guidance range to $1.17 to $1.19 from $1.12 to $1.18, which represents $0.03 at the midpoint despite headwinds from currency and share count. Underlying this, we expect a non-GAAP effective tax rate of 29% and fully diluted average share count of approximately 644 million shares. Now backing into the fiscal fourth quarter, we are increasing the low-end of our fourth quarter non-GAAP revenue guidance, resulting in a range of 24% to 26% growth in constant currency, up from our previous implied guidance of 21% to 28% growth in constant currency. This translates to an outlook on reported revenue of $1.070 billion to $1.090 billion, which incorporates an approximately $30 million headwind from currency from the time we provided guidance on our second quarter call. We expect Enterprise Security to be up 48% to 51% in constant currency, which translates to $686 million to $702 million in reported revenue. We expect Consumer revenue to be down 4% to down 3% in constant currency, which translate to $384 million to $388 million in reported revenue. We expect an operating margin of 27% to 29%, which is impacted by 80 basis points headwind from currency. And we expect non-GAAP EPS of $0.27 to $0.29, which is impacted by a headwind of $0.02 from currency. We expect fully diluted average share count of approximately 658 million shares. This guidance includes additional dilution from the convertible notes due to our increased share price, as well as our $500 million accelerated share repurchase program that we expect to execute during the quarter. At the time of this call, we have not yet started the share repurchase program. Given that we have not closed the acquisition of LifeLock, our guidance provided today does not include any contribution from LifeLock. With respect to LifeLock and for your modeling purposes, we expect a fairly linear fourth quarter contribution to revenue from LifeLock, given their subscription model. For example, assuming the February 9 close, and based on LifeLock's latest forecast, we would expect a contribution of just under $100 million of revenue and around $9 million of non-GAAP EBIT. This will be offset by incremental interest expense from the debt used to fund the transaction and, to a lesser extent, incremental shares. Together, we would expect a net impact to EPS of approximately $0.01 of dilution for the fourth quarter. This potential dilution is not factored into our guidance today, as we haven't closed the transaction. When we report our full year and Q4 earnings in May, you can expect we will reconcile and lay out all of the financial impacts from LifeLock. Finally, turning to our fiscal 2018 outlook. Again, in May, you can expect us to lay out our complete financial guidance for the fiscal year 2018. Today, I am only going to update you on the EPS guidance we have given to date. We feel good about our operational outlook for FY 2018, from top-line to non-GAAP operating margins, where we expect a material increase in each measure from fiscal 2017 to fiscal 2018. We also look forward to a close of LifeLock leading to the acceleration of our consumer digital safety strategy. As you know, since we last provided an outlook on fiscal year 2018 in November, currency has moved materially and remains volatile. This has the potential to negatively impact our fiscal year 2018 revenue and EPS expectations, as it has impacted our third quarter results and is expected to impact our fourth quarter. In addition, our estimate for fully diluted share count will continue to be impacted by changes in the dilution from our convertible notes due to fluctuations in our share price. Overall, we continue to expect a result within the $1.70 to $1.80 range in non-GAAP EPS for fiscal year 2018. Expect that when we speak to you in May, we will give you full details of our operational plan for fiscal 2018, our expectation for the Consumer Security business incorporating LifeLock, the impact of LifeLock financing, the impact from currency, and updated share count assumptions. Before we turn the call over to Q&A, we would like to highlight a few upcoming events. During the quarter, we will be presenting at the Goldman Sachs Technology Conference, RSA Security Conference, JMP Technology Conference, Pacific Crest Emerging Technology Summit, Morgan Stanley Technology Conference, Raymond James Institutional Investor Conference, and the Susquehanna Technology Conference. I am also pleased to announce that our Financial Analyst Day will be held on June 8 in San Francisco. A save the date for the event will be sent out shortly. Now let me turn the call over to Greg for closing comments.
Gregory S. Clark - Symantec Corp.:
Thank you, Nick. In summary, the new Symantec is positioned to be the leading cybersecurity provider to protect customers for the cloud generation. With the upcoming acquisition of LifeLock, we are delivering the most comprehensive digital safety platform for consumers at a time when the need for an end-to-end offering has never been more acute for families. From a financial perspective, we are on track to gain share and achieve industry leading profitability at scale, which will drive sustainable free cash flow growth. Finally, we are efficiently deploying capital to maximize long-term shareholder value. Operator, we'll now take questions.
Operator:
Our first question is from the line of Matt Hedberg from RBC Capital.
Matthew George Hedberg - RBC Capital Markets LLC:
Hey, guys. Thanks for taking my questions. Greg, I want to start with you. Feedback from the channel on SEP 14 has been positive, and you seem to echo that in some of your prepared remarks, I think at low single digit growth. Can you give a little bit more color on really the value that customers are seeing in SEP versus point products? And maybe if growing pipelines could translate to further acceleration of your endpoint offering.
Gregory S. Clark - Symantec Corp.:
Yeah, so I think there's a couple points that are definitely massive progress for us. First of all, those two references on third party validation around SEP 14 are meaningful. And AV-TEST test is the sort of benchmark of things to get through an endpoint, and winning that two years in a row for detection prevention is definitely a huge accolade for the business. In addition to that, in SEP 14, the primary technology add there was we added a bunch of the AI machine learning technology to be able to do what some people call signature-less detection, a behavioral analysis, which some of the new entrants into the market on endpoint protection have sort of hung their business on. We are now the leader in effectiveness for artificial intelligence detection methods, and that's coming through very well in the test on SEP 14, which is why you're hearing good things about it in the channel. So we've had a number of situations where we've joined bake-offs in this area and clearly won them and turned those around. I mentioned one in my remarks. Our pipeline is going great, and this has two effects for us. One, we get a lot of new customers as people go and try this out, and we also make sure that we retain a bunch of existing customers, because our footprint in the endpoint in the enterprise is market leading. So all in all, that's going really well. And I think then if you look to the next horizon on endpoint, our endpoint has data protection integration; others don't. That is a massive value proposition to people trying to tackle data loss and other kinds of information protection needs they're having in cloud generation. And now, with the integration of our networking technologies coming in from Blue Coat, we have the endpoint working with the gateways on some very innovative things to really help stop some of the more modern attacks and some of the emerging attacks that we're seeing. So we feel very, very good about our ability to compete with SEP 14, and we have also now turned our guns to the incident response elements of an agent and we think that we will soon be able to lay claim to an agent that can do the best prevention in the world, the best detection in the world, and the best recovery. And we think the combination of those three things is market leading. Also the Gartner Magic Quadrant came out, and we are now the only North American vendor left in the Leader Quadrant, and we extended ourselves very well this year in the Leader Quadrant, and some of our traditional competitors are no longer in it. So that is a testament to our effectiveness with the AI technologies we brought to bear on that. So we feel pretty good about that. We also feel good about our ability to step in some market share as other folks go out of the quadrant. And all in all, better retention, more market share, we feel good about endpoint. Is that helpful?
Matthew George Hedberg - RBC Capital Markets LLC:
That's great. Thanks, Greg. And then maybe one more operational question. You talked about the sales force performing well and is aligned for 2018. I'm curious, though, could you provide a little bit more color on some of the changes that will go into effect in 2018 with your integrated sales force?
Gregory S. Clark - Symantec Corp.:
Yeah. I think that a really good question. When we embarked on the journey of putting Blue Coat and Symantec together, this was one of the things that myself and Mike Fey really lend a lot of time to making sure the sales force still work. So we're now closing the second quarter on beating our guidance, and one of the main things in any sales force is predictability. I think that that's something that we're feeling very good about and that we have taken two large sales forces and we're predictable and it still works. So like I say sort of – that's usually things take a pause at the beginning of two large integrations like that. We have not seen that happen, and so we feel really good about the current state of play. As you can see from Nick's comments on our fourth quarter, we're feeling good about right now. So what happens in 2018 is we are going into a situation where we have a much expanded sales force. Right now we are incenting the Symantec people and the Blue Coat people to work together. In 2018, we have a much wider approach. We've been doing a lot of training to bring the Blue Coat teams up to speed on the Symantec products, and the Symantec products up to speed on the Blue Coat systems. We are optimistic that after that is deployed, that we will see a massive capacity gain in the field, and we have also been doing a lot of work on our channel. And when we get to our Analyst Day that we announced before, we will give you some insights into the simplification of what we're doing in the channels, which we expect to also drive some substantial efficiency gains both for our channel and for us, which should help us drive better results in 2018. So we do have some heavy integration work coming down the pipe in the sales force. We are very experienced at these matters and we've got a lot of training and planning around it. And we feel good about our ability to execute, and we feel very good about the capacity increases we will bring to bear on the market as we get further into 2018.
Operator:
And our next question comes from the line of Michael Turits, Raymond James.
Michael Turits - Raymond James & Associates, Inc.:
Great. Thanks very much for taking the question. Greg, I'd like to ask about differentiation in two product areas. First you mentioned CASB quite a bit. It is a competitive field so a differentiation there. And also one of the things that Blue Coat brought to the table was cloud-based delivery system, especially around the proxy. So how important is that and how is your differentiation working there?
Gregory S. Clark - Symantec Corp.:
It takes a while and thanks for asking a very important question. So the CASB market is a very important one as we kind of move into the cloud generation. And what it does? It allows you to get your defenses back on applications that are running in a cloud property, perhaps somewhere ServiceNow, Salesforce.com, and also allows you to gain control over a set of infrastructure that's not really under the remit of your CIO. It's an essential element the content of CASB as we migrate to cloud, especially in the enterprise context. So we have, I think, really differentiated ourselves. I think the Forrester Research on the current state of CASB really puts us in a highly differentiated space, because we integrated some extremely important pieces. We've taken a very powerful data protection technology from Symantec and integrated it with the CASB solution, and now we have a way better story for what do you do when you find compliance problems in cloud, how do you get it back under control, which is with combination of CASB and data protection come together, very powerful. In addition to that, we've integrated the proxy footprint of the large Blue Coat installed base to be integrated with the CASB, whether it be our cloud-based proxy delivery, our virtual appliances, or our physical appliances. They are all now integrated completely with a full stack of proxies, CASB, and data protection. And we will soon be releasing a multifactor authentication add from Symantec VIP, so we would take care of not just the policy management of these things and data protection, but also the authentication in a multi-application environment. The combination of those things is when a customer currently integrates themselves with their own teams, from three, sometimes four vendors stitching that together. And we've come to market and say, you don't have to do that anymore. You can buy that from us, integrated, warranted, supported, delivered globally, and delivered under one SLA. So we believe that this differentiation is important. And since we last spoke, we have even delivered a CASB deal in the multiple millions size at a single customer protecting a single one set of applications, which really I think is a testament to the value of this market. We feel very good about our ability to help our enterprise customers get into the cloud generation and maintain their defense in-depth, while they do that. This topic is paramount in my discussion. Is that helpful, Michael?
Michael Turits - Raymond James & Associates, Inc.:
It is. If I could get one quick follow-up. A lot of that is additional. There's a lot of incremental to Symantec from what is coming with Blue Coat. How are you getting the sales force to take that incremental Blue Coat capability and re-enter into discussions with the Symantec existing customers?
Gregory S. Clark - Symantec Corp.:
So I think Symantec and Blue Coat in product management in the field already had a shared vision here. Like the Blue Coat network technology and the Symantec data protection technology been integrated in the market for a long time, and do well together inside customer accounts. Then we came along and brought CASB to it for the stuff that's outside the firewall and the cloud, and that was a natural fit. And then most people were trying to figure out how to do single sign on a multifactor authentication across 50 cloud apps. We had that solution. So taking these pieces and putting them together in our field was extremely easy to do. This was something where people were hoping we were going to do that, thought we were going to do that, and when we reaffirmed that in our product roadmaps, they were very excited at the customer cold base (47:39).
Operator:
And our next question is from the line of Andrew Nowinski from Piper Jaffray.
Andrew James Nowinski - Piper Jaffray & Co.:
Thanks. Congrats on the great quarter and the guidance for Q4, especially in light of the currency fluctuations. So I just want to ask a couple questions on the Consumer segment. So first your Consumer revenue growth on a constant currency basis came in better than guidance, and Q4 was also better than expected. I guess, can you just provide more detail on the trends you're seeing broadly in Consumer?
Gregory S. Clark - Symantec Corp.:
Yeah. So I think in Consumer, there's a couple things that are really noteworthy. We came to market with the announcement of Norton Core at the CES show in Las Vegas, and we had some comments in our prepared remarks on that. I encourage everyone to go and take a look at those. That launch was extremely well received both at the show and even in our telecom service provider customer base extremely powerful interest in bringing that to market, especially what's been going on in IoT in the home and protecting the family and protecting our customers across multiple channels, whether it be PC, Mac, Android or iOS. And so we have a very strong story there. We've also launched our Wi-Fi protection for when you're a consumer and you're roaming around, protect you on all the various Wi-Fi infrastructure that you attach to, which is a dangerous place for malware. And when we put it all together and bringing LifeLock to the story, we have now got a digital safety proposition for consumers, their family, and the total end-to-end cyber defense and identity protection problems that they have. This includes things like next-gen parental controls, where it's not about just blocking inappropriate content. It's about face time, screen time, time of day, and even turning off the applications so that everyone comes to dinner and puts down their cellphone. This is really center of mind for consumers. It's been- we have been testing this with our focus groups. We do a lot of focus group testing, and we are very bullish about our ability to increase our consumer revenues from this value proposition. And also as people refresh their PC footprint to be able to not have to work too hard to keep them across that refresh through this value proposition, which is extremely powerful in really bringing our malware protection revenues back to growth. So we think that we – as we announced at the LifeLock acquisition, that we can do that in an accelerated fashion and we are bullish about the future of our consumer business. We're also encouraged by the results that LifeLock announced today. That was a strong result considering an acquisition at the same time.
Andrew James Nowinski - Piper Jaffray & Co.:
Okay. Got it. And then just as a follow-up on your comments on Norton Core. What are your go-to-market strategies for that product? Since most consumers typically buy their home router from a store like Best Buy or they rent it through a cable MSO.
Gregory S. Clark - Symantec Corp.:
So we've – a lot of these consumer electronics stores carry Norton already, and we've had extremely good feedback globally from those channels, whether it be in Japan or Germany or the U.K. or here in the U.S. So we're very excited about the consumer channels that we use and the interest in Norton Core from them. And then in addition to that, as I mentioned, we have a strong go-to-market partnership inside global telecom for our Norton products, and that is a natural fit to where we put in not only hardware solutions, but also we combine our technology with existing hardware solutions that are already being deployed by some of these broadband providers. So we feel good about really extending our brand. We have real tech here, and we've got a very strong presence from the networking side of Blue Coat in these telecom providers already, and we feel good about being able to really go after that sort of consumer broadband user in the home. Two routes, people that will pick up a powerful piece of technology and bring it home, and also getting it through the service provider themselves.
Operator:
And our next question is from the line of Keith Weiss from Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent. Nice quarter, guys, and thank you for taking the questions. Greg, I was hoping to dig into LifeLock a little bit more, now that we're little bit closer to the close. You gave us some bones in terms of sort of understanding the upsell framework with core Norton. You talked about sort of the higher value of an identity protection consumer. I was wondering if you could maybe put a little bit of meat on those bones in terms of what we're thinking about in terms of how big is the opportunity within the current Norton base? Is there a lot of overlap? If you can give some kind of dimensions around that potential upsell opportunity, that would be helpful.
Gregory S. Clark - Symantec Corp.:
That's definitely a really good question, Keith. Thanks for asking it. So we did a lot of work prior to signing the merger with LifeLock around the analysis of our cohort in North America that are solid Norton customers, very strong brand recognition, been with us a long time. What we liked about that was a lot of the people that really get value from LifeLock are people that are further on in their career and they have lot of assets. They've got home loans, car insurance, multiple credit cards, and that cohort is a very nice mix between what we have in the Norton renewal base and the overlap with LifeLock is in the teens as a percentage. So we feel really good about, as we renew those, that cohort being able to bring the identity protection and the digital safety value proposition to them. This is something we tested prior to the deal, and we liked the results from the test. We continue to test and continue to do some surveys and whatnot. I mean, we continue to feel better about those results. Is that helpful?
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Yes. Thank you. And maybe one for Nick as well. Just to confirm, when we're thinking about the FY 2018 guidance, it still doesn't include LifeLock in that, number one. And number two, when we're thinking about the currency impacts, can you help us quantify what potential impact the currency had on that $1.75 to $1.80?
Nicholas R. Noviello - Symantec Corp.:
Yeah. So hey, Keith. So a couple of things, as we look at the overall. First let me talk about FY 2018. So, remember, when we talked last quarter, we talked about absorbing about $0.10 in FY 2018 around share count. In December, what we did was we said, okay, we're looking at LifeLock, we're looking at our acquisition models with LifeLock, and we're incorporating that in the $1.70 to $1.80. Okay. That incorporates the business, but also the debt around the business. Now we're talking about also we've got additional shares and FX volatility that we have to build in. So when we reiterate the range, they're building in all of those topics. So the one thing probably on the script that let me make sure is clear. So what we're saying about LifeLock for the script is, it's not built into our Q4 and FY 2017 guidance, because it's not closed yet. We gave you the view of – assuming the February 9 ratable revenue recognition, there's not a lot of – because there's a lot of monthly maintenance, et cetera, we'll be able to get through that valuation in terms of what the haircuts are, et cetera. So that was the – let's keep in mind, there could be $0.01 of dilution around LifeLock for the quarter FY 2017 and for the year FY 2017. But the $1.70 to $1.80 incorporated our acquisition model. Now when we come back in May, we're going to come back and talk about operations of the business, the Symantec/Blue Coat combination business, which we feel very good about. We're going to talk about LifeLock, now that we own it and we understand all the pieces. We're going to talk about the debt on LifeLock and what it's going to cost us, because that we will, obviously, have it done. We'll talk about share count and our perspectives and estimates on share count, because we have to think about the implications of the convertibles, which is on the IR website, but I think it's important in terms of how share count can be volatile, and we'll talk about FX. So we've got a bunch of topics we're going to talk about at that point in time, but we wanted to give you a perspective on the $1.70 to $1.80 today. And then your point on FX, let me just make sure I answer that point for the fourth quarter. There's about $30 million of headwind of foreign exchange in revenue in the fourth quarter. So – and then for the year FY 2017, it's in the mid-40s of headwind to revenue. So I think when we look at our overall guidance for the year FY 2017 and when we look at that revenue, where if you look at the midpoint versus before this call, we have increased it, the margins we have increased, we took the entire EPS range up, we feel pretty good about where we're at.
Operator:
And our next question is from the line of Shaul Eyal from Oppenheimer.
Shaul Eyal - Oppenheimer & Co., Inc.:
Thank you. Hi. Good afternoon, guys. Thanks for squeezing me in. Greg, a few weeks back a major network breach was discovered in Saudi Arabia, and I believe Symantec played an important role in discovering and flagging it. Can you talk to us about the breach scope, as well as what products or services were deployed by Symantec in this specification? And maybe in that context, can you just also talk to us in general terms, of course, about Symantec's presence in the federal vertical? Thanks.
Gregory S. Clark - Symantec Corp.:
So, Shaul, it's a good question. So just as a matter of policy as a cyber defense vendor, we never give product details in any account, because that's not a good thing for the adversaries to sometimes know that. So as proud as we are about some of our recent things that we did, it's difficult for us to talk about it. But I wanted to say a few things. If you go and take a look at some press releases, we noticed from our threat telemetry, which is one of the biggest competitive advantages our company has against others, we had seen the instances – the instance of some very powerful nation state malware coming back slightly morphed late last year. And we reported on that and we told everybody to kind of button up and be careful, because this stuff is not good for you. And then there was a report came out a couple of weeks ago that it was back and it had shut down substantial infrastructure in Saudi, and that's something that was reported by the media. And then following that, later in the week, one of those companies tweeted and took an interview with some media thanking Symantec for fixing it for them, just a few days later. What went down between that happening and that tweet coming out was something we're very proud of. We never asked the customer to do it. It was just them thanking us, and we helped them put that back together. So that is a massive capability that we have in terms of being able to detect, then also being able to cure these kind of problems. And so I think that's something that if you take a look at the cyber investments that those organizations have, they are massive and they have a lot of heavy stuff in there to protect them from cyber issues like this. And I just would like the audience to know that we are a prime ally in the fight against nation state malware and very capable there. Then in the federal government, similarly to the comment about commercial accounts, we don't like to talk about the kind of products, where, what and when. But we have always had on both the Blue Coat and Symantec side a very strong relationship with all the five eye (01:01:03) governments because we are a very important laboratory in the defense against malware in general, and we have substantial installations all over the world in governments and defense organizations.
Shaul Eyal - Oppenheimer & Co., Inc.:
Thank you so much.
Gregory S. Clark - Symantec Corp.:
Thank you, Shaul. Good question.
Jonathan Doros - Symantec Corp.:
Thank you for joining us today. That's it for – time for our question and answers. If any follow-ups, please e-mail or call Investor Relations. Thank you.
Gregory S. Clark - Symantec Corp.:
Thanks very much, everyone.
Operator:
Ladies and gentlemen, this does conclude today's conference. We thank you for your participation. You may now disconnect.
Executives:
Jonathan Doros - Symantec Corp. Gregory S. Clark - Symantec Corp. Thomas J. Seifert - Symantec Corp.
Analysts:
Andrew James Nowinski - Piper Jaffray & Co. Shaul Eyal - Oppenheimer & Co., Inc. (Broker) Matthew George Hedberg - RBC Capital Markets LLC Sarah Hindlian - Macquarie Capital (USA), Inc. John DiFucci - Jefferies LLC Brent Thill - UBS Securities LLC Keith Eric Weiss - Morgan Stanley & Co. LLC Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker)
Operator:
Good afternoon. My name is Ian and I will be your conference operator today. At this time, I'd like to welcome everyone to the Fiscal Second Quarter 2016 Earnings Call. At this time, I will now turn the call over to Mr. Jonathan Doros, Head of Investor Relations.
Jonathan Doros - Symantec Corp.:
Good afternoon and thank you for joining our call to discuss our second quarter fiscal year 2017 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relation events webpage. Speakers on today's call are Greg Clark, Symantec CEO and Thomas Seifert, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. We provide year-over-year constant currency growth rates in our prepared remarks for revenue. All non-GAAP revenue and expenses exclude the impact of Veritas. However the continuing operations deferred revenue on the balance sheet includes a portion of Veritas deferred revenue from Symantec and Veritas bundled contracts entered in to prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result, implied billings growth calculated from the change in deferred on the balance sheet will not be representative of standalone Symantec's performance, as it will include an impact from Veritas. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such involve risk and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular on Form 10-K for the year ended April 1, 2016. And now I'd like to introduce our CEO, Greg Clark. Go ahead, Greg.
Gregory S. Clark - Symantec Corp.:
Thank you for joining us today. We were pleased with our performance during the second quarter as our results exceeded our guidance across all metrics. Our cost savings and synergy initiatives are tracking ahead of schedule. Within the first 10 weeks of closing Blue Coat, we've made multiple meaningful product improvements and integrations. The feedback on our product roadmap from customers, partners and third-party influences has been overwhelmingly positive. Product integrations are already having a significant impact on our ability to better protect customers and further validates the rationale and power of our combination. In my prepared remarks today, I will review some of the key product integrations, highlight the exciting innovation underway within Symantec, discuss some market validation in our enterprise segment and review our Consumer Security business. Protecting customers in the cloud generation against a multi-faceted adversary requires an integrated cyber defense platform. Symantec is best positioned in the cloud generation as one of the only vendors to deliver cyber defense solutions across users, information, web and messaging. In support of that effort, I'd like to discuss significant advancements delivered since closing the Blue Coat acquisition on August 1. First, I'm particularly proud of the value we are providing our existing customers by integrating artificial intelligence with two of the largest threat databases in the world. This integration has improved our existing products, which are now blocking an additional 500,000 attacks per day across the endpoint and network. In a press release last week we provided the market with insight into two attack campaigns that had we not innovated in this way, may have remained hidden. The first of the campaigns is a cyber espionage group called Buckeye, which targeted Hong Kong political organizations leading up to the elections. And second, we discovered a campaign impacting approximately 100 financial institutions worldwide, stealing millions of dollars across various methods, including the SWIFT wire transfer system. These examples of detections were made possible due to the power of integrating endpoint, email and network threat telemetry. Moving on, we just completed a major integration of DLP and CASB, which combines the gold standard in data protection with the leading edge CASB solution provided by the Blue Coat acquisition. This integration extends DLP's advanced artificial intelligence-based content detection to cloud applications for shadow IT analysis, granular visibility, encryption and access controls. Further innovation on the CASB solution occurred from integrating Symantec's authentication solution. This integration allows any sensitive transaction within cloud apps to call for a second factor authentication, eliminating key loggers and password-based hacks. For example, any company that places sensitive data inside of cloud applications can easily apply strong authentication to both users and data. This offering differentiates itself and it requires no on-premise solution. It's a pure cloud security technology enabling our customers to securely adopt cloud technology without delay from internal IT. Finally, two of our largest product lines, SEP and ProxySG, have been integrated to ensure advanced malware protection is coordinated between endpoint and network. This integration nearly eliminates the dwell time between detection and containment, thus limiting damaging propagation of zero-day infections. Now turning to the market. Part of the industrial logic of combining Symantec and Blue Coat was the immense cross-sell and up-sell opportunity. Let me provide two customer wins during the quarter that demonstrate our teams working together to close highly competitive cross-sell transactions for meaningful outcomes. First, a large healthcare company, an existing Symantec DLP customer, had a multi-vendor environment in the network that was in search of a partner that could help them embrace the cloud and simplify their infrastructure. The value proposition of integration between the secure gateway and DLP, along with our vision for an integrated cyber defense resulted in the customer making a multi-million dollar purchase of Symantec's network and cloud solutions. In another example, one of the world's largest departments of education, upon realizing the strategic nature of Symantec in its goal of delivering cloud-based learning, made a sizable commitment to the integrated stack, which included Symantec's network and endpoint technologies. Shifting back to R&D and the product side of the business, let me now discuss the organic innovation that is thriving across Symantec. Just a few days ago, we launched SEP 14, which is the most complete next-generation endpoint security solution available in the market. From a single lightweight agent, SEP 14 combines traditional and next-generation functionality such as machine learning, zero-day exploit prevention and emulation. For the first time, these next-generation capabilities are available in one scalable enterprise platform. I'm also proud to share that based on recent third-party tests, SEP provides the best security in the industry beating competitors and blocking real-world threats and minimizing false positives. Along with SEP 14, last quarter we launched SEP Cloud, which is a fully cloud delivered version of Symantec endpoint protection. We now stand as the only company with endpoint, gateway, email, DLP, CASB and encryption solutions for the cloud. Let me switch gears to our Consumer business. Our Norton solutions deliver secure Internet safety for consumers and their families as they transact and communicate across the web, whether on a desktop, laptop or mobile device. Not only do our combined threat intelligence databases improve our Enterprise Security products, but they also significantly improve our Consumer Security solutions by adding Blue Coat's best-of-breed URL data set into the Norton threat prevention engines. During the second quarter, the traditional Consumer Security business continued to stabilize with slower declines and improving retention rates both year-over-year and sequentially. We have now fully repositioned the solution to a subscription offering and are focused on acquiring new customers, while improving renewal rates and cross-selling new solutions in order to maximize customer lifetime value. Accordingly, although in its early stages, we are very pleased with the growth in mobile and the strong interest from service providers. We are extending the Norton value proposition well beyond the PC platform and look forward to some exciting product launches in the near future. We believe the market opportunity for protecting consumers is larger than what our current consumer products address today. As we move to further penetrate these opportunities, we expect the Consumer Security business to improve its growth trajectory as we move beyond the PC. In conclusion, we are very pleased with the second quarter results. The Blue Coat integration is going very well. The fiscal responsibility and cost savings commitment remains on track. Innovation is alive and prospering at Symantec. We acknowledge the strong results in Q2, however we believe it is prudent to maintain our fiscal 2017 top line guidance for the year. Given the overachievement in Q2, we are raising our full year fiscal 2017 operating margin and EPS expectations accordingly. In addition, we are reaffirming our fiscal year 2018 EPS guidance from $1.70 to $1.80, despite a headwind of approximately $0.10 from a higher share count. Finally, today we announced that Thomas Seifert has decided to step down as CFO at the end of the month. Thomas has been a tremendous asset to Symantec and an integral part of establishing our solid financial foundation. As CFO, Thomas led a number of key strategic initiatives for the company, including the acquisition of Blue Coat, the $7 billion divestiture of Veritas, and the implementation of Symantec's $5.5 billion capital return program and the execution of our $400 million cost efficiency initiative. As we prepare for this transition, we're fortunate to have such an incredible finance leader as Nick Noviello, who will succeed Thomas as Symantec's CFO. I've had the pleasure of working with Nick both at Blue Coat where he served as CFO, and throughout the integration process here at Symantec, and I've been continually impressed by his leadership. In addition to his technology background and leadership experience, Nick brings an acute understanding and appreciation for Symantec's outstanding people and the critical threat protection we provide to our customers in today's increasingly complex security landscape. I'm confident he'll be an excellent CFO for Symantec during our next phase of growth. To ensure a smooth transition, Thomas will work closely with Nick on the transfer of responsibilities, which will occur on December 1. Thomas will remain with us in an advisory role until March 2017. While Thomas' departure is bittersweet, we all congratulate him on his many successes as Symantec's CFO and wish him the very best in his next chapter. I will now turn the call to Thomas to provide additional financial details and outlook.
Thomas J. Seifert - Symantec Corp.:
Thank you, Greg, for the kind words. And good afternoon, everyone. It's been an honor to serve as Symantec's CFO during such a pivotal time in the company's history. I joined Symantec in order to lay the groundwork for our strategic and financial transformation. And I'm proud of the incredible progress we have made over the past two and a half years. Symantec is now the leading pure play cyber security company and in a strong financial position, and this is the right time for me to take on my next challenge. I'm confident Nick will be a strong CFO for the company and echo Greg's sentiment. I look forward to continuing to work with them over the next month and in an advisory role for the company until March of next year. Before I move to our second quarter results, I want to express my gratitude for the support of our board, our executive team and, of course, my finance team. I look forward to maintaining our strong momentum throughout the transition process. Now turning to our results. Today I will provide an overview of our second quarter results, update on our $500 million cost efficiencies and Blue Coat integration synergies and conclude with our financial outlook. Additional details are provided in our CFO commentary, which is available on our Investor Relations website. Our second quarter non-GAAP revenue was $1.015 billion, $25 million above the high end of our guided range of $960 million to $990 million, driven across both Consumer and Enterprise Security. Non-GAAP operating margin for the second quarter was 29.2% and 520 basis points above the high end of our guided range of 21% to 24%. The upside was driven by top-line leverage and faster than expected realization of cost savings. Fully diluted earnings per share was $0.30 and above our guidance of $0.18 to $0.21. Our fully diluted share count of 644 million was above our expectations of 640 million, due to higher than expected dilution from our convertible debt related to the increase in the share price. Cash flow from operations during the quarter was $55 million and included $45 million in cash outflows related to restructuring and separation. Let me now provide further detail on our performance by segment. Enterprise Security revenue, which includes two months' contribution from Blue Coat following the closing on August 1, was $610 million and increased 24% year-over-year, which exceeded the high end of our guidance of up 14% to 20%. Enterprise Security operating margin was 12%. Within Enterprise Security, both organic revenue performance and revenue from Blue Coat exceeded our expectations. Endpoint security grew in low-single digits and user authentication grew double-digit. Cyber security services had another solid quarter, growing in the high-single digits. Website security continues to grow in low-single digits. And for the two months' period, Blue Coat contributed $124 million compared to our estimate of $100 million. We were pleased with the sales execution from the Symantec sales force given the shorter than normal close period for Blue Coat products. Now on to the Norton Consumer Security segment. Consumer Security revenue was down 5%, an improvement from our guidance of down 7%, and Consumer operating margin was 55%. Let me now review some additional performance metrics for the business. Our renewal metrics continue to improve as we benefit from the shift to subscription and a focus on acquiring new customers. At the end of the September quarter, we reached the international one year anniversary of the shift to subscription. In regards to mobile, we are seeing good momentum, with total active mobile users up 56% year over year. This momentum is encouraging, as it takes us beyond the PC form factor. We also had over 1 million downloads of our 30-day free trial of mobile WiFi privacy app and plan to launch a multi-device version next year. However, WiFi privacy is still not material to our Consumer revenue. Turning to the balance sheet and capital allocation. We have $5.6 billion in cash and short-term investments and $7.2 billion in total debt including $1.75 billion of convertible notes. We continue to expect to delever our balance sheet over the medium term. Our previous $1 billion ASR completed today on November 3. And lastly, we remain committed to maintaining our regular quarterly dividend. Turning to the $550 million cost savings initiative and the Blue Coat integration synergies. As of the end of September on a run-rate basis, we have recognized just over $100 million of cost savings and synergies, mainly across the areas of procurement and organizational effectiveness, while maintaining a strong investment in our products and R&D. For example, the procurement work stream contributed more than $65 million total run-rate by optimizing our supplier network. We are on track for more than $200 million of run rate net cost efficiencies exiting fiscal year 2017 and continue to expect to meet our goal of $550 million of net cost efficiencies and integration synergies by the end of fiscal year 2018. Now I will provide our updated financial outlook. We are encouraged by our Q2 top line results. However, as Greg indicated, we believe it's prudent to maintain our full year 2017 revenue guidance at this time. The integration of our offerings is resulting in more cross-selling of permanent licensed product with the subscription products, resulting in increased ratable revenue recognition. As a result, we continue to expect fiscal 2017 revenue to be up 11% to 13% to $4.040 billion to $4.120 billion. From a cost perspective, we are tracking ahead of schedule on our cost efficiency and synergies initiatives. Due to lower expenses in Q2, we now expect our fiscal 2017 operating margin to be 27% to 29%, up from 26% to 28%. With respect to fiscal 2017 EPS guidance, we are benefiting from the $0.10 EPS upside from second quarter, however that increase is partially offset by changes in our full year fully diluted share count between previous guidance and our current forecast. Our prior guidance for fully diluted shares outstanding for fiscal 2017 was 616 million shares and our current guidance is now 640 million shares. The difference in fully diluted shares outstanding is partially due to an additional 9 million shares of dilution from the convertible debt due to the increase in share price to approximately $25 from $21 at the time of previous guidance. You can find tables on the Investor Relations site related to the convertible debt dilution. The remaining difference is primarily related to the timing of share repurchases across the remainder of fiscal 2017. We continue to evaluate the method and timing of future share repurchases. Assuming our current forecast of a fully diluted average share count of 640 million, we are increasing our EPS guidance by $0.04 to $1.12 to $1.18. For the fiscal third quarter, we expect our non-GAAP revenue to be up 15% to 18% in constant currency to $1.070 billion to $1.090 billion We expect Enterprise Security to be up 34% to 37% in constant currency to $675 million to $690 million. We expect Consumer revenue to be down approximately 6% to $395 million to $400 million. And we expect an operating margin of 27% to 28%. We expect non-GAAP EPS of $0.27 to $0.29, with a tax rate of 29% and fully diluted average share count of just over 650 million shares. As Greg stated, for fiscal 2018, we continue to expect $1.70 to $1.80 in EPS, despite a headwind of $0.10 from a higher share count. We continue to expect a non-GAAP operating margin of 30% as we enter fiscal 2018. Thank you.
Jonathan Doros - Symantec Corp.:
All right, operator, please open the call for questions.
Operator:
Certainly. Our first question is from the line of Andrew Nowinski.
Andrew James Nowinski - Piper Jaffray & Co.:
Okay. Thanks. Thomas, just want to start off by saying it's been a pleasure working with you. I thought you did a great job navigating the acquisitions and the spinoff and the cost cutting initiatives.
Thomas J. Seifert - Symantec Corp.:
Thank you.
Andrew James Nowinski - Piper Jaffray & Co.:
All right, so first question, I guess Blue Coat has been integrated now. It's essentially complete, and you've got a comprehensive security platform covering network, endpoint and email, which is similar to a few other vendors like Palo Alto and Check Point. I guess, can you give us your high level views on how you'll differentiate from those other platforms?
Gregory S. Clark - Symantec Corp.:
Yes, I think that's a good question, Andrew. There is a substantial number of differences. One is that the threat telemetry that is sitting behind the Symantec threat platform is gargantuan. It comes from well over 100 million endpoints that are in production across the consumer threat telemetry as well in the enterprise, in addition to 15,000 Internet egresses coming in from the Blue Coat network points. That gives us telemetry and some of the examples that I mentioned earlier in the call. It gives us telemetry into things that we believe we are unique in our ability to detect cyber problems from that. In addition to that, I'd like to point out that for cloud generation, you can get the Symantec threat platform and a pure cloud instantiation, which means if you are a company that is using a bunch of cloud applications that are out there, whether it be Salesforce.com, SuccessFactors, all the things we know, that you can instantiate the cyber defense for the users that are using that, the data that's in it and get that without even purchasing an appliance or running a wire. And that's really differentiated between what you could get from the vendors that you mentioned. And so we really also have spent a ton of time in making sure that we keep the platform open. Our customers do rely on best-of-breed products and being able to integrate those into the Symantec integrated cyber defense platform is a huge competitive advantage. And so that's something we're committed to with our ISV partners as well.
Andrew James Nowinski - Piper Jaffray & Co.:
Okay got it. And then digging in a little deeper on the products side, I saw the integration of DLP with your CASB is now complete. Can you just give us any color on the proprietary advantages that that product will have over the competition and why others can't replicate that?
Gregory S. Clark - Symantec Corp.:
Yeah, that's a good question. Our CASB has a piece of it called Content IQ, which goes out into the cloud properties that an organization is using in shadow IT, and using machine learning techniques, can actually detect the data that is inside of the cloud applications that may have compliance problems. We then use the data protection technology from the Symantec side to go after those problems and cure them so that that data can be allowed to still be in the cloud but be protected in a way where you don't have risk of compliance problems or other data loss. In addition to that, we have integrated the CASB technology with the product called VIP, which allows us to add a second factor of authentication to the cloud properties. And what that means is if you are logging into Salesforce.com and you're worried about making sure that it's Greg logging into Salesforce.com, I have a second factor application on my phone or a fob that I use and plugged into my computer, and then it adds that factor of authentication to all of those cloud applications without the organization's IT having to do anything. This is extremely powerful as a lot of the password and key loggers breaches that happen across these technologies is solved by that problem. So we've integrated those two things. And I'd just like to point out that that and the threat telemetry integration that we've been talking about, we closed the acquisition on August 1, and our engineering teams are working together extremely well. We've got some rapid delivery there and real proof points in the market.
Andrew James Nowinski - Piper Jaffray & Co.:
Okay.
Jonathan Doros - Symantec Corp.:
Thank you. Next question.
Operator:
And our next question is from the line of Shaul Eyal.
Shaul Eyal - Oppenheimer & Co., Inc. (Broker):
Thank you. Hi, good afternoon, guys. Congrats in the upside to quarterly results. Let me also extend best wishes to Thomas going forward, was a pleasure working with you.
Thomas J. Seifert - Symantec Corp.:
Thanks.
Shaul Eyal - Oppenheimer & Co., Inc. (Broker):
So I want to start and ask on the endpoint front, what's the early feedback you are hearing from customers on Symantec Endpoint 14? An in what way is it differentiated from a next-generation provider say like a Cylance, some of the other players out there?
Gregory S. Clark - Symantec Corp.:
So that's a very good question. So we've been working very hard on SEP 14. It's a real major advancement for us over here at Symantec. We have tested it with over 400 beta customers that are using it already. And we announced a GA for it this week. It contains the advanced machine learning and behavioral analysis technology that you hear about from what the market calls nex-gen endpoint or signature list endpoint technology. So we have definitely delivered all of the defenses that work on zero-day attacks and signature list things, the machine learning behavioral analysis, reputational detection technology. So we believe that we have now leapfrogged the current advanced endpoint competition. And one of the major advantages of ours is ours has a very low false positive rate in the space and think of it as converged endpoint that includes all of the stuff that you need from traditional endpoints with the next-generation capabilities. And we really have dramatically reduced the footprint size, bandwidth usage, and we're very optimistic. Feedback on the initial use of SEP 14 is extremely positive. So we think that this will definitely have a major impact in the market.
Shaul Eyal - Oppenheimer & Co., Inc. (Broker):
Got it. Got it. And just as a follow up, so also encouraging upside to the Consumer division results. Can you talk to us about some of the trends you're seeing on that front? What's driving the upside? Is it the shift to subscription, the turning on of auto renewals, progress with telcos, moderating PC declines or just all of the above? Or any unique reason behind the positive result?
Gregory S. Clark - Symantec Corp.:
So that's a very good question. So it is a mix of all of the above. We actually have performed extremely well in our consumer sector. We have finished the transition to a subscription and auto renewal framework in the Norton business. This has definitely helped with the traction. In addition to that, we have a very strong set of results coming in from some of the new offerings. In the last 30 days, we brought out our Wi-Fi protection for mobile users. That has seen a substantial uptake and great feedback from that. In addition to that, our mobile platforms, as Thomas mentioned in his remarks, have been growing at strong double-digit period compares on units. We've seen the service provider market really start to produce some fantastic deployments of the mobile side of what we're doing. So those are a couple of proof points where we're executing well in the PC space. Again, we won the Editor's Choice for the most effective malware protection on the PC again, and the auto renewals is helping. The move to subscription is helping. So we feel good about maintaining our position in there. And then moving to markets that are off the PC, we have some exciting pure mobile endpoint growth and also we have some things that we'll be launching in the future that will continue to move us into addressable markets that are off the PC value proposition. So we feel good about our future prospects on the Consumer side and the value that we're bringing. As many of us are aware, there is plenty of malware on mobile and there is plenty of malware on Apple platforms, and so we feel good about the future of our Consumer business.
Operator:
And our next question is from the line of Matt Hedberg.
Matthew George Hedberg - RBC Capital Markets LLC:
Yeah, thanks, guys. Thomas, I'll offer my congrats as well. It was certainly great working with you over the years, and best of luck on your next endeavor. Greg, I think it was actually maybe in Thomas' prepared remarks, talking about a change in the product mix in conjunction with the integration. I'm wondering if you could you expand on that a little bit more? What are you seeing in the pipeline and how might this impact revenue going forward?
Gregory S. Clark - Symantec Corp.:
Yes, very good question, Matt. Thanks for asking it. We've brought together two of the broadest portfolios in security software and we're going to package our products in the manner in which our customers want to buy it. If you think about what we would do walking into a large enterprise, we would offer with the combination of products, different bundles and different packagings of our products. When we do that, this could result in less upfront revenue recognition and, therefore, we're being conservative in our guidance.
Matthew George Hedberg - RBC Capital Markets LLC:
Okay. That's great. And then maybe one more on the Consumer side. I'm wondering if you can just give us an update on some of the consumer telco deals. I think you started in India, Germany, maybe Japan. And any thoughts about rolling that program out to other geos?
Gregory S. Clark - Symantec Corp.:
Yeah, so we've had great results with our mobile defense platforms in some of the markets that you mentioned. India is a particular standout. We also have, I would say, outstanding interest in our capabilities for most of the world's Tier 1 service providers. What we've seen I think this year with all of the wallets and easy to charge on peoples mobile platforms, we've seen malware showing up there in significant quantities. And I think Symantec is very focused on protecting our customers in this area. And service providers are definitely very interested in it. We will be addressing that route to market in a much more aggressive way in the coming quarters. Early results are very promising.
Operator:
And our next question is from the line of Sarah Hindlian.
Sarah Hindlian - Macquarie Capital (USA), Inc.:
Hi. Thank you so much. Congratulations on your first quarter, Greg. And, Thomas, thank you for all the help you provided us. We really appreciate it. I had a couple questions for you, Greg. One of the things we've been focused on is the partner ecosystem, given how important it is to the business. So we'd appreciate hearing from you a little bit about how partners are reacting to the integration, and what opportunities you're seeing there to potentially drive revenues to the partners. And then second, how are you thinking about protecting IoT in light of all these recent (34:16) denial of service attacks? Do you think consumers are going to start to protect their IoT and where do you see yourself playing into that market?
Gregory S. Clark - Symantec Corp.:
Yes, they're two very good questions. Sarah. So let me start off with the partner one, yeah, we are very focused on maintaining our strong relationship with the channel. I think myself and Mike Fey have great reputations as taking care of what is that very large, extended sales force we have around the world at the Tier 2 VAR and also in the excellent Tier 1 value added distributors that we use. Nothing is going to change there. And we had an excellent partner conference earlier this month where we recommitted to the channel. I think we have a good trusted relationship there and right now we're doing the same thing in APAC and also in EMEA this week. So we feel good about our relevance to the VARs and resellers out in the world, whether it be in the small/medium-size business, the mid-market, or in the enterprise. And we continue to be a substantial element of the economics in the channel. We are the largest pure play security vendor and the combination between Blue Coat and Symantec really does make this a very meaningful part of the channel economics. And I think without very strong middle-market story – we released a product in the last quarter which was called SEP Cloud. That is extremely powerful for that middle-market, SMB part of the world, and we feel good about that. And we think we continue to deliver market relevance to the part of the market where those VARs and resellers are essential, which we think will drive up interest in continuing to do business with them and more revenue for both them and us. Moving on to your next question, which was about the IoT situation. IoT is, as we saw a couple of Fridays ago when some of the DNS and the Internet stopped working and had significant knock on effects. It's a wake-up call for the power of when you bring a bunch of unmanned devices to the Internet and don't protect them properly, that creates a weapon that can be quite difficult. We are coming after that from two points. One, we do have some solid technology that will be coming out through our Norton brand to help protect that from the actual consumer electronic devices in the home. And we're also working hard to be able to bring some network protection to this world also and be able to use some of our behavioral analysis technologies to realize some these things are not doing what they're supposed to be doing. So this is an area that will be a long battle between the adversaries in the industry as people weaponize IoT and consumer electronics. We believe we are an essential technology in the fight against that, and it will take governments and consumer electronics manufacturers and security vendors to sort it out. I'd also like to point out in terms of securing IoT and being able to build secure infrastructure, we are a market leader in the tools that you need to do that, with our Managed PKI, our code signing technologies and what we do in that part of the fabric of the Symantec portfolio. So in terms of relevant vendors to come after this IoT problem, we are definitely one of them, and we think that will lead to tailwinds for us as that becomes more of essential and potentially even policy mandates from governments about it. So good question, big problem, and we're definitely working on it.
Operator:
And our next question is from the line of John DiFucci.
John DiFucci - Jefferies LLC:
Thank you. I have a question, Greg, about the Consumer business. Can you just sort of give a refresh on how you think about this strategically? On one hand, it's a really high margin business, but on the other hand we've seen this, continual revenue declines for some time here. Is this something where you're going to focus on? I know you talked a little bit about trying to turn that business in some way, but if you do that, is it going to have a material effect on profitability if you really start to invest there?
Gregory S. Clark - Symantec Corp.:
Yeah, so it's a really good question, John. And I think this is something that we work on a lot because we have a strategy that we believe can turn it around and return it to growth. And that strategy is really anchored in moving the value proposition that we have from PC malware to a larger super set of PC malware, which is really Internet safety. The consumer is really interested in safety while using the Internet, safety for the family, a piece of which is the malware on the endpoint. So we are going after all endpoints, whether it be Apple endpoints, mobile telephone devices, tablets and PCs. And we're also going after other value propositions that a consumer, when they're using the Internet, considers necessary. And we have some announcements coming out on that soon. I won't announce them on this call, but we are definitely working hard on real P times Q, based on real market data that can turn that business around and return it to growth. There are elements that are off the PC declines, which are kind of the natural forces happening in the industry. So everybody who wants to mark us down because Consumer's going to melt, we're working really hard to make sure that around so it doesn't melt. And we have very strong brand recognition in Norton. People trust us, and we think we can deliver substantial value to the consumer through that brand for things that are adjacencies to the PC malware decision. So, hang on.
John DiFucci - Jefferies LLC:
Would this?
Gregory S. Clark - Symantec Corp.:
It's going to get better.
John DiFucci - Jefferies LLC:
Yeah, okay.
Gregory S. Clark - Symantec Corp.:
Our guidance is conservative, John. Our guidance is conservative on the Consumer guide.
John DiFucci - Jefferies LLC:
Okay. But the kind of investment that that might require, you've already done some, but is this something we should continue to expect, similar profitability in that business going forward at least for the foreseeable future? Or would this kind of, if in order to turn around the top line, could it have a material effect, a negative effect on the margin? Yeah.
Gregory S. Clark - Symantec Corp.:
Yeah, so a couple of examples. We already have released a pretty substantial Wi-Fi protection capability under the Norton brand. We did that while maintaining the margin contribution that we have in the business already. That was a not insignificant R&D investment. One of the things about Symantec is we have many thousands of engineers, so we can move 50 of them around to a problem like that without any issues. So we feel good about our ability to continue to deliver that at the margin, and we are reaffirming our margin commitments in the guidance that we're putting out for FY 2018 with those plans on board, okay. And our EPS range in 2018, that's with the engineering efforts and marketing efforts planned in Consumer.
John DiFucci - Jefferies LLC:
Okay.
Gregory S. Clark - Symantec Corp.:
The answer is I think we're going to be okay, and being able to do that at the margin we're at.
Jonathan Doros - Symantec Corp.:
Next question, please.
Operator:
And our next question is Brent Thill.
Brent Thill - UBS Securities LLC:
Greg, the Enterprise Security did very well during the quarter, I think we all look at that business and see there's a lot of opportunity both on top line and bottom line. Where do you see the nearest opportunity just on the revenue side when you look at the joint Blue Coat/Symantec team? And then on the bottom line can you just talk a little bit about the margin structure at 12%, clearly a lot of the peers are a lot higher. Where do you think you can drive that to over time?
Gregory S. Clark - Symantec Corp.:
So let me just clarify something I said answering John's question. I think you have the FY 2018 guidance is EPS only on the $1.70 to $1.80 range. And my comments around the FY 2017 margin guide were doing those things with the plans we have in Consumer baked in. Coming back to your question, can you ask it for me again, just to make sure I got it right?
Brent Thill - UBS Securities LLC:
Yeah, just as it relates to the Enterprise Security business, the low hanging fruit that you see in front of you just on the top line and then on the bottom line at the 12% op margin, your competitors are considerably higher. Where do you think you can drive that margin to over time?
Gregory S. Clark - Symantec Corp.:
So the opportunities on the top line, as we talked about on prior calls, we have not really cooked a whole bunch of revenue synergies, cross-sell and up-sell, into our thinking. Where they live is we do believe that in the network area where we're selling the gateway technologies that are highly adjacent to email and to DLP, we have a great opportunity for cross-selling the combined solutions there. Also, the power that you get when you hook up our networks with endpoint results in substantial enhanced cyber defense, and we do think that there are a bunch of cross-sell and up-sell opportunities. We mentioned on the prior remarks a couple of examples of DLP customers where we were strongly advantaged with the network technologies and endpoint technologies, that we're strongly advantaged from the network technologies. We feel good about what we can put together in terms of product bundles that the market's going to like, customers are going to like. And in outlying years, I think we'll be able to lead the market with the enterprise solution set for cyber defense. Margin-wise, I think at this point in time we are committed to taking out the $550 million of sustainable run rate expenses. We've given you guidance on the FY 2017 margin numbers. And at this point in time, it's too early for us to guide the top line for 2018.
Thomas J. Seifert - Symantec Corp.:
But I think it's fair to say that all the additional cost take-out is primarily going to benefit the Enterprise business from a profitability perspective. So we are not at $100 million run rate improvement so far. We said we're going to be north of $200 million by the end of the fiscal year. Still there's plenty to be implemented until we get to $550 million, and the delta really primarily towards the Enterprise margin.
Jonathan Doros - Symantec Corp.:
Exactly. Next question, please?
Operator:
Our next question is from the line of Keith Weiss.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Thank you, guys, for taking the question and nice quarter. Two questions I wanted to ask. One about distribution in terms of how far into the integration of Blue Coat sales people are we? And vice-versa, how well are we into the integration of the Symantec sales guys? Or who's proper being able to sell the Blue Coat portfolio? How much further do we have to go on that side of the equation?
Gregory S. Clark - Symantec Corp.:
So we've made a ton of progress there, Keith, and we've picked the leadership for those organizations across the world in the channel, in the mid-market, in the enterprise. And that is going extremely well. We have had our integrated sales force kick-off. We brought them all to Las Vegas and had a week's worth of getting everything lined up and planned out. And the regional teams are out now executing. We feel really good about where we're at on the integration of our go-to-market teams. Keith, I'd also like to point out that the initial results from Q1, if we were going to have problems, we'd be seeing them. And we feel really good about that integrated sales force and how we're coming out of the blocks on that.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Got it. And the second question is more along the lines of how should we track the business on a going-forward basis. You're talking a little bit about mix shift in terms of revenues, more coming through as attrition versus perpetual. At times, we've looked at Symantec on a billings basis, looking at billings growth as an indicator of overall growth. That's hard right now with the acquisition accounting. Maybe just looking for some guidance from you guys in terms of, what do you think is the best indicator of the underlying demand trends? Is there some adjusted billings number we should be looking to? Or is it just we have to fall back on revenues and just take into account the subscription versus perpetual adjustments that are going to be going on?
Gregory S. Clark - Symantec Corp.:
At this point, Keith, I think we want to stay on the revenue reporting that we have and we give you the cash flow information and the balance sheet, and I think you'll be able to put it back together. We do feel that that's a good question for as we get into Q3 and Q4.
Jonathan Doros - Symantec Corp.:
Operator, next question?
Operator:
And our next question is from the line of Walter Prichard.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Hi. Thanks. Question for Thomas on the Blue Coat contribution, the $124 million that you saw in the quarter. Can you talk about the delta there between the $100 million you were expecting? Was it just simply timing of business that came in? Or was that business indeed better than expected if you look at it on maybe a full quarter basis or whatever makes sense to calibrate?
Thomas J. Seifert - Symantec Corp.:
Yeah, I'm not even sure we want to be this granular. First of all, we are really pleased that our sales team was able to provide that in the short period of time we had to close. I think there for sure is a combination of both elements in that number. But overall I think what we said in the prepared remarks holds true. We are encouraged by the momentum that we see and by the momentum that the sales force brought into our first combined quarter from an execution perspective. But it's one data point and that's why we think it's still prudent to be very conservative in the outlook we provide.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
And then, Thomas, just similar to that question on the billings from Blue Coat. Could you help us understand, did the billings exceed the revenue for the $124 million in the quarter or were they less? Or any sort of color you could give us around that would be helpful as well.
Thomas J. Seifert - Symantec Corp.:
Yeah, as you know, we've got a lot of moving parts, and that's why we wanted to stay away from giving that granular business guidance. We have to digest the integration. We still have some noise in our billings numbers from a Veritas separation perspective. From an overall billings performance, I think if you look for a proxy, look at our GAAP revenue and the change in deferred and that gives you an approximation of how billings have performed quarter-over-quarter for the combined company. If you do your math, it's going to be approximately 12%. But for the time being in the short term, we'd like to focus and less the attention on revenue, on margin and EPS.
Operator:
And ladies and gentlemen, this does conclude today's conference call. We thank you for your participation today, and you may now disconnect.
Executives:
Jonathan Doros - Vice President-Investor Relations Greg S. Clark - Chief Executive Officer & Director Thomas J. Seifert - Chief Financial Officer & Executive Vice President
Analysts:
Brent Thill - UBS Securities LLC Andrew James Nowinski - Piper Jaffray & Co. (Broker) Matthew George Hedberg - RBC Capital Markets LLC Gregg Moskowitz - Cowen & Co. LLC Keith Eric Weiss - Morgan Stanley & Co. LLC John DiFucci - Jefferies LLC Shaul Eyal - Oppenheimer & Co., Inc. (Broker)
Operator:
Good afternoon. My name is Jennifer and I would like to welcome everyone to the Symantec First Quarter Earnings Call. And I would like to turn the call over to Jonathan Doros. Sir, you may begin.
Jonathan Doros - Vice President-Investor Relations:
Good afternoon and thank you for joining our call to discuss our first quarter fiscal year 2017 earnings results. We posted the earnings material and prepared remarks to our Investor Relations Events web page. Speakers on today's call are Greg Clark, Symantec's CEO and Thomas Seifert, Executive Vice President and CFO. This is a live call that will be available via replay on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. We provide year over year constant currency growth rates in our prepared remarks, except for statements about net income and EPS. All non-GAAP revenue and expenses exclude the impact of Veritas, however the continuing operations deferred revenue on the balance sheet includes a portion of Veritas deferred revenue from Symantec and Veritas bundled contracts entered into prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result, implied billings growth calculated from the change in deferred revenue on the balance sheet will not be representative of standalone Symantec's performance, as it will include an impact from Veritas. Implied billings referred to in our prepared remarks and provided in the supplemental materials reflect revenue plus the change in sequential deferred revenue excluding the portion of deferred Veritas revenue. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such involve risk and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find detailed discussion about our risk factors in our filings with the SEC, and in particular on Form 10-K for the year ended April 1, 2016. And now I'd like to introduce our CEO, Greg Clark Go ahead, Greg.
Greg S. Clark - Chief Executive Officer & Director:
Thank you. Thank you for joining us today. It is an exciting time for the new Symantec and I'm proud to lead the company that will define the future of cyber security. We are already off to a great start by closing the Blue Coat acquisition earlier than expected, in under two months since announcement. This has allowed us to move rapidly into the execution of our integration strategy. Since the announcement of the acquisition, we have pressure tested our financial assumptions and continue to remain confident in achieving fiscal 2018 EPS guidance of $1.70 to $1.80 which we disclosed when we announced the acquisition in June. Our combined product portfolio separates us as the most strategic security player in the industry, with a portfolio of solutions that addresses over 50% of the Enterprise Security budgets, or an approximate $40 billion of total available market. Furthermore, we are the only security company that has the scale and vision to be considered by the CIO as one of their most strategic technology partners. As you saw from Dimension Data's quote in our closing press release earlier this week, partners are extremely optimistic about the technology the combined company can bring to market. In addition to great support from our partners, we have had outstanding feedback from the customer base. I'll provide more customer feedback later in my remarks. First, Thomas will begin by providing an overview of the Symantec Q1 results and our financial outlook. Then I will address why we are confident that we have the deep leadership expertise in place to integrate the two companies and deliver upon our financial targets. I'll wrap up by describing major cyber security challenges enterprises are facing, and how Symantec is best positioned to usher in a new era of cyber security solutions to solve these multibillion dollar opportunities.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Thank you, Greg. Nearly two years ago we announced our intention to become the leading pure play cyber security company. With the close of the Blue Coat acquisition, we've accelerated that strategy and now are positioned to execute on our integration road map while we define the future of private security. Today I will provide an overview of our first quarter results, update you on our $550 million cost efficiencies and Blue Coat integration synergies, and conclude with our combined financial outlook. Additional details are provided in our CFO commentary, which is available on our Investor Relations website. Our first quarter total revenue was $884 million, above the midpoint of our guided range driven by improved performance within Enterprise Security and continued in line results from consumer security. From a macro and security spending standpoint, we did not see any incremental weakness in Europe related to Brexit, however we continue to monitor our European pipelines very closely. Deferred revenue was $2.4 billion, which includes $243 million of deferred revenue from Veritas. Implied billings excluding Veritas were $788 million and declined 1.6% on the reported basis. Non-GAAP operating margin for the first quarter was 28.6% and 210 basis points above the high end of our guided range of 24.5% to 26.5%. The upside was evenly split by an early start to our cost efficiency savings and some one-time expense benefits. Fully diluted earnings per share were $0.29 and above our guidance of $0.24 to $0.26. Our non-GAAP tax rate and share count were in line with guidance. Cash flow from continuing operations during the quarter was a negative $742 million which included a tax payment of $887 million related to the gain from the sale of Veritas, and a $39 million in cash outflows related to restructuring in the Veritas separation. Let me now provide further detail on our performance by segment. Enterprise security revenue was $481 million and declined 1% year-over-year which was at the high end of our guidance of down 4% to down 1%, driven by strength in both information protection and cyber security services. Now I'll review the product areas within our Enterprise Security segment. Threat protection revenue was down 5%, however endpoint security including ATP were low single digits year-over-year. Our newly launched ATP solutions showed continued momentum in what is a seasonally slower quarter. During Q1 we sold ATP subscriptions to 115 customers, and importantly, two thirds of the Q1 ATP deals were sold independent of a renewal. Overall we continued to maintain the value of our SEP and our cloud recurring revenue, and in some cases expand our footprint within the account. Since its launch in December, we've sold ATPs to 270 customers. Within the installed base, there remains significant opportunity for additional ATP module cross-sell or seat expansion. Information protection revenue grew 4%. DLP revenue grew 18% and is benefiting from a tailwind of strong prior quarter deferred revenue growth, and a favorable prior year compare. Looking forward, we have a solid pipeline for DLP, driven by data protection requirements, as our customers adopt cloud based applications. In addition, we are excited about the future of our data protection growth, as we package DLP with our market leading Secure Web Gateway. Cyber security services and other services grew 9%, marking the fourth consecutive quarter of year over year growth with solid performance across managed security services, incident response, threat intelligence, and other security-focused professional services. Underlying these results, we continue to see strong demand for actionable cyber threat intelligence. Website security revenue grew 1% and performed in line with our expectations. We continue to see good performance from the higher end of our website security portfolio, where our complete website security offering is gaining traction. At the low end of the market, we expect our Encryption Everywhere solution to provide a tailwind to results in fiscal 2018 as we begin to benefit from the conversion of this premium offering. Now on to the Norton Consumer Security segment. Consumer Security revenue was down slightly less than 8% which was at the lower end of our guidance of down 8% to down 5%. The underlying fundamentals of our consumer business continue to improve, driven by the move to subscription and online customer acquisition. We are also seeing early pipeline building for new solutions such as Wi-Fi privacy and home IoT offerings. Let me now review some additional performance metrics for the Norton business. During Q1, retention rates continued to increase on a year over year basis following the anniversary of our transition to a subscription model in the US. We will reach the one year anniversary internationally at the end of the fiscal Q2. We continue to grow our online acquisition of customers, which grew new subscriptions 4% during the first quarter. Finally, earlier this summer we launched our Wi-Fi privacy offering. This solution provides a secure connection while connected to an unsecured network. We are targeting this solution as both an up-sell into our current installed base and as a standalone solution to attract new Norton subscribers. Turning to the balance sheet and capital allocation. On August 1, we added $2.8 billion of new debt and $1.25 billion of convertible notes. We have $5.6 billion in cash and $7.3 billion in total debt, including the $1.75 billion of convertible notes. As we've previously said, we expect to delever our balance sheet over the medium term. As of last Friday, our current ASR is 58% complete and we expect it to finish in the fall of this year. We remain committed to maintaining our quarterly dividend. Shifting gears to our $550 million of cost savings initiative and the Blue Coat integration synergies. We've already made progress achieving savings across the areas of procurement, organizational effectiveness, and to a lesser extent real estate. On an annualized basis we have realized approximately $50 million of run rate net cost efficiencies. In addition to efficiency savings, we expect to achieve synergies from the Blue Coat acquisition by the end of fiscal 2018. The earlier close provides us a head start achieving these. Before providing our guidance, let me walk through the underlying mechanics. We will be referring to the non-GAAP performance of the business, and please see the CFO commentary for more detailed description. Going forward, Blue Coat will be reported as part of our Enterprise Security segment, given our plans to integrate multiple product solutions. It is important to note that historically Blue Coat's fiscal second quarter has ended on October 31, therefore our fiscal second quarter guidance will include two months of contribution from Blue Coat from August 1 to September 30. It is also important to note that Blue Coat's revenue linearity is heavily weighted to the last month of the quarter. Therefore, embedded in our Q2 guidance is up to 50% of Blue Coat's prior Q2 non-GAAP revenue forecast. However, from a cost standpoint, we'll be burdened by approximately two thirds of Blue Coat's second quarter spending with only half the revenue. From a reporting standpoint, this linearity difference puts an abnormal burden on our operating margin in Q2. We are focused on maintaining strong sales execution during our integration. However, we believe it's prudent to set conservative top line guidance for Q2 and fiscal 2017 as we combine the two companies. We expect second quarter non-GAAP revenue to be up 4% to 8% to $960 million to $990 million. We expect consumer revenue to be down approximately 7% to $395 million to $400 million. We expect Enterprise Security, which includes a two month contribution from Blue Coat, to be up 14% to 20% to $565 million to $590 million. We expect an operating margin of 21% to 24%. To reiterate, a portion of the headwind to margins is due to a burden from two thirds of the spend, but only 50% of revenue benefits from Blue Coat and we expect approximately $30 million of the headwind to non-GAAP operating margin related to retention payments and salesforce incentives put in place to ensure stability during our integration. We expect non-GAAP EPS of $0.18 to $0.21 with a tax rate of 29% and a fully diluted average share count of 640 million. Now on to fiscal 2017 guidance. As a reminder, our fiscal 2017 outlook only includes eight months of revenue contribution from Blue Coat. We expect fiscal 2017 revenue to be up 11% to 13% to $4.040 billion to $4.120 billion. Fiscal 2017 operating margin is expected to be in the range of 26% to 28%. We expect approximately $45 million of one-time expense related to retention payments and salesforce incentives put in place to ensure stability during our integration. We expect EPS of $1.08 to $1.14 with a tax rate of 29% and a fully diluted average share count of 616 million. For our fiscal 2018 outlook, we plan to enter fiscal 2018 with an operating margin of 30%. For fiscal 2018, we continue to expect EPS in the range of $1.70 to $1.80. Now let me turn the call back to Greg.
Greg S. Clark - Chief Executive Officer & Director:
Thank you, Thomas. Let's begin with why I'm confident we have the leadership team in place to deliver the leading cyber defense portfolio while integrating our two companies and achieving our financial targets. With the Veritas divestiture behind us, we're focused on removing the remaining stranded costs and further improving our operating efficiency. This is an important step to deliver our commitment to the $550 million in savings and synergies. When I joined Blue Coat in 2011, the company had multiple quarters of revenue declines with below average profitability. While at Blue Coat, we delivered a substantial improvement in operating effectiveness. Acquisitions were fully integrated, and the company returned to growth. This experience is highly relevant to delivering process efficiencies at Symantec. We focused the product strategy to cyber security, rebuilt the go-to-market engine, and improved profitability, and thoughtfully leveraged our balance sheet to successfully acquire market-leading technologies. Blue Coat today is a clear leader in cloud security, with the number one market share at the secured gateway. Organic revenue growth is now in the mid teens with operating margins in the high 20s. When we combine the Blue Coat leadership team with the many talented executives from Symantec, the outcome is a deep bench across all functions, with a technology portfolio that is market leading, backed by substantial development talent totaling over 4,000 engineers. Let me turn to some early feedback from customers and our channel. I was recently visiting the CIO of a global financial institution that said the combination of Symantec and Blue Coat not only makes us their most strategic security partner, but we are now considered one of the top overall strategic technology partners. This type of recognition is not taken for granted, offers a clear advantage versus our competition. Many other large enterprise customers have proactively reached out to us, and not only to express excitement about the further integration of our product lines, but are even more enthusiastic about our longer term vision and our relevance in their migration and adoption to cloud solutions. Furthermore, our channel providers that service the mid-market have expressed excitement around the power of our endpoint solution integrated into our cloud security platform. It is in the mid-market where securely adopting cloud applications is essential. Now I will comment on how we plan to maintain strong sales execution while we realize the $550 million in cost efficiencies and Blue Coat synergies. As previously announced, Mike Fey has been appointed as COO and President. Mike's organization was instrumental in leading the Blue Coat salesforce and channel and consistently meeting or beating our sales plans and taking market share. We plan to maintain our combined quota carrying sales capacity. Together, we have the largest dedicated security salesforce with deep technical strength to bring our products to market. Combined sales capacity is substantially increased in the enterprise market. As we outlined at the acquisition announcement, we found less than expected customer overlap during our due diligence, which over the medium term offers us a meaningful cross-sale opportunity and provides tailwinds for fiscal 2018. We are also excited about working with our many channel partners across the globe and bringing differentiated value to our joint customers. Let me touch on our plans beyond sales. The Consumer Security team will remain a standalone unit from an operational standpoint and report directly to me. The management team in this business unit is excellent. We are pleased with the stability of the business, encouraged by the product road map. We will continue to make investments that extend the Norton value beyond the traditional PC to return this segment to growth. These include new products such as Wi-Fi privacy and home IoT. From an Enterprise Security standpoint, during the planning process we jointly reviewed product roadmaps with respective teams. I am truly impressed with the level of game changing product leadership our development teams are pursuing. We'll be sharing many of these in the upcoming quarters. With regards to operational integration, we have worked diligently to put an integration plan in place that is led by seasoned executives and we are on track to achieve our targets. We expect to be substantially operationally integrated by the end of our fiscal year, March 2017. Turning to Blue Coat's fiscal Q1 performance. As many of you know, Blue Coat's historically has been a July month ending first quarter. While we are still closing our books – we do not yet have official results – I'm pleased to share that from an overall performance standpoint, that our Q1 results were ahead of expectations and we saw strong momentum across all products. Now let's switch gears to address how our combined portfolio can help solve the biggest security problems that our customers are facing. First, the largest opportunity we see in the market is securing enterprises, governments and consumers from advanced attacks and securing our customers as they adopt the cloud. When it comes to staying ahead of advanced threats, a key differentiator is the speed at which one can identify and mitigate malicious activity across a functionally rich set of products. Together, Symantec and Blue Coat have the broadest and deepest set of threat intelligence data in the industry, combined with the fastest threat propagation time. Symantec for years has been focused on identifying malicious content and Blue Coat has been categorizing, mapping and fingerprinting the internet with a purview to the darkest parts of the web and malware tradecraft. Together, Symantec with Blue Coat will have the most powerful combination of threat intelligence as well as an open platform in which to deliver and cyber defense anchored in threat intelligence. Within the coming months, we'll have integrated many aspects of the threat intelligence including Symantec's endpoint and email solutions ecosystem with Blue Coat's intelligence network. These combined intelligence database and detection engines will allow our current products to become more robust and outperform the competition. The capabilities of the combined portfolio work towards a world of automated discovery with an integrated advanced threat protection dashboard that identifies, correlates and remediates threats beyond what any solution is capable of today. While we will lead with an integrated solution, on a standalone basis, we will continue to deliver best-of-breed security at the enforcement points, including the web gateway, CASB, email and endpoint, and are committed to our open platform for customers and ISVs. For enterprises that are adopting the cloud, our combined solutions provide the best defense in depths for the cloud generation. We remain very optimistic about the progress we're making with our managed security service. This is an important offering for customers that have difficulty hiring and retaining experienced security professionals. We're also committed to empowering our managed security service partners and committed to empowering this important sector, as service providers and SIs are important players in the migration to the cloud. The second major opportunity we see in the marketplace is protecting the mobile workforce. The traditional IT perimeter is expanding as employees are doing more work outside the network firewall and are accessing cloud services and corporate data directly from a variety of devices. In addition, there has been a significant rise in nontraditional internet connected devices within the enterprise, such as medical devices and industrial equipment, automobiles, office equipment and other next-generation endpoints and IoT devices. Now many of these nontraditional devices are unprotected from modern threats. Proxies are essential in protecting these technologies in the cloud generation. This evolution in workforce computing creates gaps in the traditional security architecture, which lead to infiltration of bad actors and insider threats. We're bringing a more secure and scalable architectural solution that combines the Symantec endpoint with the cloud generation security from Blue Coat. As a result, the Symantec endpoint will have a continuous coverage inside the perimeter or while roaming, protecting users and data. We have already begun integration of the SEP endpoint security client with the cloud security proxy, email, DLP and CASB, which provides complete security coverage no matter where enterprise devices travel. In addition to this, our managed security service can assist our customers and partners in reducing costs related to incident response. For example, the SEP agent will direct all outbound traffic through the Blue Coat security cloud for inspection. If a threat is found, a cloud security proxy from Blue Coat can quickly quarantine the user and remediate. We will auto-remediate via the SEP endpoint, removing substantial cost for incident response. This remediation also includes forensic recordings for the breach and can isolate the endpoint device as well as a user's cloud based application identities via our web gateway and CASB. This sets a new bar for next generation endpoints. This is where many next-gen endpoint vendors come up short, as they only focus on traditional means of protecting laptops, desktops and servers. Blue Coat acquisition allows us to bring many crucial aspects of the endpoint inspection into the cloud and open the aperture to protect any type of enterprise device, its users, and the user's cloud applications. We further augment our ability to protect customers via our security analytics technology. This technology keeps a recording of activity from an endpoint and enables advanced machine learning techniques such as behavioral analysis to identify previously undetected malware. This also allows us to improve our threat detection by true root cause analysis of the vulnerability and malware tradecraft. This is a large market and our solution will be disruptive to alternatives. For our customers, our solutions improve cyber defense and reduce cost of remediation. No other security provider in the market today has our unique capability of deep functionality on the endpoint combined with visibility and time to remediation capabilities inherent in our cloud security platform. We believe the work we are doing is important enough to redefine cyber defense. The third major opportunity is helping customers securely embrace the cloud as they increase the use of cloud based applications and services. As customers access more cloud applications and leverage the cloud for their IT infrastructure, they are still responsible for securing their users and enterprise data. We believe our cloud generation security platform uniquely delivers the ability to achieve this and enables a defense in depth via our open platform and the many security vendors and technologies that can be incorporated. This defense in depth future proofs an organization against attack vectors in years to come. A portion of the functionality needed to protect cloud services are referred to by the industry analysts as cloud security access brokers. We believe the market opportunity goes beyond the CASB functionality to what we consider a cloud generation security stack, which includes CASB, data protection, encryption, cloud instant response and elements of web security. Developing a cloud generation security stack requires three major components. First, enterprises must discover, categorize, and instrument policies for cloud applications. Blue Coat's Elastica solution combined with the policies enforced at the Blue Coat proxy is a clear leader in discovering and defining these policies. Next, enterprises must monitor and enforce how data can be moved and accessed as it migrates around the cloud. Blue Coat's web gateway and Symantec's data protection are the market leaders controlling the access and movement of data and are already integrated into many customer environments today. Finally, enterprises will decide based on their data policy, whether to encrypt or tokenize critical information. Together, we have the leading encryption and tokenizing technology. In the market today, Symantec is the only provider that can deliver this end-to-end solution. To assemble the same level of protection through multiple vendors will result in costly, loosely integrated security architecture, and a dependence on retaining the people that built it. Our customers are telling us that these sustainment costs and risks are a substantial problem. In conclusion, let me reiterate the following points. We have a seasoned executive team with deep cyber security experience, as well as the operational expertise for turning around, operating and growing technology businesses at scale. The product portfolios from Symantec and Blue Coat are highly complementary and positioned well for where the market is moving. Our solutions are defining the future of cybersecurity by securing consumers, enterprises and governments from advanced attacks, protecting the workforce of the future and helping customers embrace the cloud generation. And I will end with that we are confident in hitting the guidance Thomas outlined earlier in his remarks and the ability to deliver our commitments for fiscal 2018. Thank you for your time. Operator, we'll now open up the call for Q&A.
Operator:
And our first question comes from Brent Thill with UBS.
Brent Thill - UBS Securities LLC:
Good afternoon. Greg, just on the endpoint traction I was wondering if you would give us your thoughts around the new ATP solution. Clearly you have a big installed base with corporate endpoints – where you're at on that journey, what you think the next steps are and I had a quick follow-up after that.
Greg S. Clark - Chief Executive Officer & Director:
Yes so, good question, Brent; thanks for asking. First of all I'd just like to give the team at Symantec excellent marks for delivering the ATP solution integrated with the endpoint that is in the market right now. That product is really proving to be very effective at advanced malware detection. And the customers – as Thomas mentioned, we closed a good clip of customers in Q1 with that technology and the point that he mentioned in his remarks I think is really important, is two thirds of those customers were not at an endpoint renewal. They bought it in advance threat needs that they had and added it to the environment that was already there. So I think that's a really good show of faith there. The roadmap on that product is excellent. The threat database that it is sitting on is phenomenal and we are really excited about our ability to also integrate that in the network via the web gateways, both in the cloud and on premise. We already have through our content analysis system the ability to execute that advanced threat platform as one of the choices that we give customers for how to fight those same threats as they manifest in the network. Again, the telemetry that that platform is sitting on is we believe the deepest in the industry, taking everything from the consumer world at Norton, everything from the enterprise endpoints and very shortly everything from the Blue Coat world and applying that against all the various threat detection engines. And we feel very good about the ability to up-sell that, both from the endpoint route to market and also from our network point of presence that also provides Advanced Threat.
Brent Thill - UBS Securities LLC:
And just as a follow up, Greg, you have a sizable ownership in Symantec. Can you remind investors what the size is today?
Greg S. Clark - Chief Executive Officer & Director:
Yes, so there is a number of filings on it. If you sum them up, it's over $100 million that I've personally invested into Blue Coat – or Symantec.
Brent Thill - UBS Securities LLC:
Great. Thank you.
Jonathan Doros - Vice President-Investor Relations:
Next question, operator.
Operator:
Our next question comes from Andrew Nowinski with Piper Jaffray.
Andrew James Nowinski - Piper Jaffray & Co. (Broker):
Great, thanks for taking the question. So I guess first, are there any specific issues or challenges that customers have asked you to solve that you couldn't solve prior to the acquisition or through a partnership?
Greg S. Clark - Chief Executive Officer & Director:
I think one of the key things that I've heard from our larger customers, which I think is very interesting, is just the cost of what they have to stitch together to deliver what we're up to. If you take an endpoint and you have one that's dealing with sort of the essential needs of keeping up with antivirus, then you put some of the next generation things on it that we have in CIDS 14, and then you go and put in the integration of that to any of these SoCs, and then you stitch that up with any of the remediation technologies, you create a very expensive and fragile world that customers have said, if you can just put that together for us – we've all had to build that ourselves. It's very expensive for us to own it, and through life sustain it, and that has been something. They've said we do believe you have an open platform we can integrate other vendors in here, Symantec. That's great. If you can put these pieces together for us, it really delivers value that is very helpful – difficult to keep that stuff going on through all the releases and all of the folks you have to employ and retain to make it continue to work. That's been consistent feedback. We've got a great story there. That's doing well. The other piece is really in the integration of the endpoint to the cloud. Everyone wants to adopt the cloud. We still have to protect the endpoint. People are very bullish about solving problems when desktops – you know, we're all mobile these days. Everyone has laptops; they want to carry them in and out of the office. When that's auto-connected to the cloud, always connected to the cloud across messaging, web use, anything in your internal data centers, also all of the cloud applications, cloud infrastructure, that resonates consistently through customers, I think. So two things, complexity of building a really advanced cyber defense, and a true life sustainment of that. The second thing is really adoption of the cloud generation, really making the endpoint work with the cloud security platform we've developed. Those are the two major things.
Andrew James Nowinski - Piper Jaffray & Co. (Broker):
Got it. And then just a quick follow-up on your ATP products, specifically on the two thirds of the deals that you won that were not at a renewal stage, just can you give us any color whether those customers are buying the full suite of endpoint, e-mail and network products? Or are they just mostly focusing on your endpoint? Thanks.
Greg S. Clark - Chief Executive Officer & Director:
So a bunch of those are actually in the e-mail, and they're adding the Advanced Threat to the e-mail dial tone, which is really a highly competitive world. Everyone tests everything there. And so when you break those two things off, we end up stopping more of the harder problems to find that the other guys are having trouble with. We've had a great set of results in hotly contested e-mail deals. That's going very well. And we've also had of course a great attach rate to the endpoint. So in terms of the future, we think we can add this technology to a great majority of the e-mail customers as well as the endpoint.
Operator:
Your next question comes from Matt Hedberg with RBC Capital Markets.
Matthew George Hedberg - RBC Capital Markets LLC:
Yeah, thanks guys. Thanks for taking my questions. Greg, it sounds like Blue Coat had nice performance in your quarter ending July. I'm curious, could you give us a little bit more color on which products saw strength?
Greg S. Clark - Chief Executive Officer & Director:
You know I think, yeah, good question. We saw a strong demand across the entire product set at Blue Coat and that's really encouraging. Because we've been able to sell in line with where we used to sell some web proxies, we sell pretty much everything into those deals now, which is pulling through our encrypted traffic management, content analysis system. And in many cases, also our security analytics products all at the same time. That's been really good news for us, really driving a lot of growth, as we have a huge installed base at the proxy and being able to attach those products to it is just continuing to do very well. So, if you can imagine what happens after we announce a combination like we did last call, people like myself and Mike Fey and many of the other executives go to work on a bunch of other things, and the strength of the go-to-market machine and customer demand still delivered above expectations across those product lines. And would I say even in EMEA, where there were substantial headwinds with Brexit, we saw good news, even in troubled territories.
Matthew George Hedberg - RBC Capital Markets LLC:
That's great. And then, Thomas, I wanted to see if you could give us a little bit more color on the revenue contributions you're expecting for Blue Coat in Q2. If we assume maybe around $100 million for the two month period, is that in the right neighborhood?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
That's a good guess. So we included the first two months of the Blue Coat quarter. The second quarter normally comes with the linearity that 50% of the revenue happens in the last month. And the assumption that we took 50% of that $100 million into our guidance is a good assumption.
Operator:
Your next question is from Gregg Moskowitz with Cowen & Company.
Gregg Moskowitz - Cowen & Co. LLC:
Thank you very much and good afternoon. Greg, with respect to cloud security, how are customers buying today? In other words, is it still mostly componentized? And if so, how significantly and how quickly can you help them pivot and act more holistically by buying broader solutions encompassing CASB, DLP, encryption, et cetera?
Greg S. Clark - Chief Executive Officer & Director:
Thanks, Gregg, good question. One of the things that is really exciting about the cloud security stack is if I just take a look at our own company, when we deployed the cloud security stack against something like Box.com, no one had to do anything. No one had to run a wire. No one had to deploy a system. And we were up and running with a defense in depth and content inspection on a pretty substantial piece of collaboration infrastructure in a couple of days. And that kind of time to value where you can get what used to take a lot of energy to go get all that stuff and plug it into the network, our cloud generation security platform allows you to deliver that in an extremely rapid time to value. So we're seeing a lot of that, people that are embarking on this vision in the PSCs. It takes something like that or like an Office 365. We see those pilots go very well. And then we have a bunch of modules that then coming out onto those sales over time. So as we land in an account with a cloud generation security stack, we do see the other modules quickly get tested and get deployed. And this is across the content inspection also, the various blades that bring the value from the CASB. So I think adoption curves are great. This is also products that we've seen come into the pipeline and close in the same quarter, opportunities that are very rapid. So we are very optimistic about what we think we can do in the cloud generation security stack going forward. When that is something that is connected to the endpoint, we're even more optimistic that that is extremely powerful. So we like this a lot. Does that help any?
Gregg Moskowitz - Cowen & Co. LLC:
Very helpful, Greg, thanks. And then just a follow-up, if I could, for Thomas. On the restructuring front, is the plan still for a little more than half of the cost to hit cash flow in fiscal 2017 with the balance in 2018? And then also if you had any other thoughts to share with us on fiscal 2018 cash flow relating to your net income just as part of the $1.70 to $1.80 guidance, that would be helpful.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes, all good questions. So first of all, we are quite pleased that we not only completed the acquisition successfully, but also quickly, and have now an early start lifting the synergies. The assumptions on the restructuring costs and how they appear, our thoughts have not changed. 50% in this fiscal year is a good assumption at this point. And we have deployed good operational plans. We have a confident executive team in place working on those plans, so our confidence in delivering the EPS of between $1.70 and $1.80 in fiscal year 2018 is strong.
Gregg Moskowitz - Cowen & Co. LLC:
Great thank you.
Operator:
Your next question comes from Keith Weiss with Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent. Thank you for taking the question. I want to talk a little bit about sort of timelines and plans on some of the integration on a go-forward basis. You talked about, in terms of sales, keeping your raw sales capacity on the enterprise side for both Blue Coat and Symantec intact. What exactly will they be selling? Will it be one salesforce selling across the portfolio for Enterprise Security products, or will the guys be in their own lanes for a while? Can you help us understand how the sales capacity extends across the entire portfolio?
Greg S. Clark - Chief Executive Officer & Director:
Yeah, no, exactly. So, a couple of things are really good tailwinds for us as we bring the two salesforces together. First of all, Symantec had a pretty strong presence in the mid-market; Blue Coat was primarily focused on the higher end of the enterprise. So if we sort of take the salesforce component that dealt with named account selling at the higher end of the enterprise, the combination of the two salesforces is actually very complementary. So we were, on the Blue Coat side, looking for a bunch of capacity expansion anyway because we had really strong demand. And we have enough of that demand that as we look towards 2018, we do not need to make any reductions in that sales capacity. And also, so in between now and us assigning all of those territories, we came up with a compensation model. And we have really invested in making sure that we can compensate both account reps that are calling on the same account in a way that keeps their interests aligned and if there was a Blue Coat sale, someone at Symantec gets some. If there was a Symantec sale, someone at Blue Coat gets some. And if there was a new sale the new thing that wasn't in there before, everyone wins in a bigger way. So we put a ton of work in the last number of months in how we would do that, and really taken that all the way down and pressure testing that in the big territories that matter like around the Eastern Seaboard of the US where you can have a large bank that's carrying a big chunk of commission and making sure that that's going to work with those folks and even getting right through to talking to them all about it. So we are way down range on that discussion and have made those things clear in our organization and we feel really good, Keith, about how that's going to go. In the mid-market, Symantec already had a strong presence and we didn't at Blue Coat, so that's an easy one. That's a great piece of the puzzle that is just getting a better solution to go into those partners and customers in the mid-market. So net-net, I think we're pretty good at this topic on both the Symantec and Blue Coat side. How to think about it is we just increased our sales capacity and we have enough demand that we do believe we have makeable plans for all of the selling teams across the territories, And we feel really good about that. The cross-sell and up-sell opportunity we think once that sales force is ramped and both sides can sell a lot of the other's products, that we should see some nice tailwinds in 2018 as that becomes productive. So we feel really good about the top line six to nine months from now as that really starts to fire. And the other piece I think is also really key is that many of the Blue Coat salesforce which we grew substantially over the last couple of years has sold endpoint and has sold the other like solutions that Symantec has, such as DLP and things like that. And the Blue Coat salesforce is excellent at selling DLP because their ProxySG orchestrates most of the enterprise DLP in the market anyway. So we feel really good about the two really big market leading Symantec endpoint and DLP products and those being able to be executed by the named account reps on the Blue Coat side. We're optimistic about having some good calls with you throughout 2018.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Got it. And then, maybe one for Thomas on the debt side of the equation. You talked about wanting to pay down that debt relatively aggressively. Anything you can give in terms of how to think about the timeline and how that debt gets paid down?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, what we said before is that we try to deliver aggressively over the midterm with both cash on hand as well as cash that is already on the balance sheet. I think that is a good way how to think about that.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Okay. Thank you.
Operator:
Our next question comes from the line of John DiFucci with Jefferies.
John DiFucci - Jefferies LLC:
Thank you. I have a question for Thomas and a follow-up for Greg. Thomas, the question is on the consumer business. You've spoken of a recovery based on the good visibility you have especially with your subscription model. That doesn't really seem to be happening here. Yes, you did hit the low end of your guidance range but I guess, what is happening there? Why aren't we seeing it improve a little bit better than, at least I guess I would have thought?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, it's a fair question. But to be very honest, the Norton business came in right in line in expectations that we had where it would come out, maybe at the low end of our guidance but still within the guidance. There's some in-quarter revenue components that can fluctuate and that hit us this quarter. But overall, we are still on the plan that we outlined and that's why we also affirmed our thoughts around top line for the remainder of the year. So I understand that your question, why is the low end, but we are still in line with our expectations, how this business is recovering and moving forward.
John DiFucci - Jefferies LLC:
Okay. Okay, thanks. And Greg I guess a follow-up, I'm going to stick with consumer. I had a couple, but I'll just stick with this one because we're on it. We've heard of talk about strategic synergies with the remaining parts of the security platform with the consumer business. I guess at this point, and how do you think of that? I mean is that something that is just very, very compelling right now, and consumer just adds a ton of value to the rest of the business? Realizing consumer adds a lot of profit to the company and I think investors like that but it's always – you know, there's certainly a lot of secular pressure there.
Greg S. Clark - Chief Executive Officer & Director:
Yeah so, John, that's something that you can imagine I've got my eye on close. And I really like the differentiation we get from other enterprise security vendors, in that we're actually getting threat telemetry from a completely consumer and a completely sort of private web experience which really shows up a lot of shady parts of the Internet. So, let's sort of say that's really goodness that really helps us out. And the reason why some of our enterprise endpoints and why we are much better in effectiveness tests is we know a lot about what the bad guys are doing and a lot of that information comes from people that browse things at home. So we like that. So, and then we say okay, this is a big piece of our business and we would like it to grow. Just like you would imagine, we would like it to grow. So in our comments before, we're really extending what we're doing in the consumer brand to get more value than just on the endpoint and really start to look at the network and the use of the Internet by the consumer. And we are already – we're working on a bunch of things that are really going out to really excite consumers more about wanting to make a decision around Norton for their consumer security needs because it's more than just the PC. So getting off that PC platform is important. We actually know a lot about it because we've been working with telecom providers for many years at Blue Coat and we know technologies we have and our quality of service, and being able to do things like measure screen time and we've already been in content control for a long time. And so we actually really want to extend the value of Norton off the PC platform, off the other kind of just sort of technical endpoints more into of what that user is doing and helping them with some of the new challenges that they have in the Internet. So, you'll be hearing more from us over time, but we definitely have technology in this space and we have the networking cred to get in and help out on that part of the story for consumers. What we're doing in Wi-Fi and some of the home IoT is also impressive. And so, John, we don't want to sit around and watch an outgoing tide on the PC platform. Really, we want to address that part of the business also.
John DiFucci - Jefferies LLC:
And appreciate that, but the – and the telemetrics that you spoke about, that's very logical, right, theoretically. But do you actually get – have you seen any measured success that translates into the corporate side of the business from that? And then I'll stop there.
Greg S. Clark - Chief Executive Officer & Director:
Yeah, absolutely. We do a lot of work internally on attribution of where these platforms and this sort of malware tradecraft that I mentioned in my prior remarks – where it comes from. We learn so much about it from what happens in consumer, because people will warm stuff up on consumers rather than warm it up on somebody with a really big security infrastructure. Also, people want to beat there and walk it back into the enterprise. There is a big tie-up between how this stuff works, and in many cases it's the same criminals. So we get a lot there, John, from consumer that benefits enterprise, definitely, and that telemetry is for real. It matters.
Operator:
Our next question comes from Shaul Eyal with Oppenheimer.
Greg S. Clark - Chief Executive Officer & Director:
Hey guys, I think we have time for one more question, just before you start, Shaul. Okay? Go ahead.
Shaul Eyal - Oppenheimer & Co., Inc. (Broker):
Sure, thank you. Hi, and good afternoon guys. Greg, so endpoint undoubtedly taking center stage. What is it you guys are doing differently versus the Silent's, the SentinelOne, the Palo Alto's? What is it you're doing differently, because these guys are going to go after your vast customer base. What are you offering? What is it that you're telling your customers which is different from the competition?
Greg S. Clark - Chief Executive Officer & Director:
Yeah, so I think this is a great question. So first of all, when we talk about a next-gen endpoint and we actually think about what's going on on the platform, we're seriously competitive against all of the other folks that are there right now – things like flight recorders, things like being able to have behavioral analysis, machine learning algorithms. They all exist and serious tech in terms of very experienced people that are working on them here at Symantec. I'd say if I was going to give us a ding on something, I'd say we don't talk about it enough. But we have a very powerful platform, and the latest release of SEP, it has – just very competitive against the next-gen endpoints. And we've been able to win with that next-gen endpoint integrated with the ATP stuff we were just talking about. We've been taking out some of those guys who market well into that next-gen endpoint, and some of them have some good tech and they're good competitors. But I tell you we have a very good competitive offering just head to head on modern techniques, what they call modern techniques, which means the old techniques. I can tell you the old techniques are all seriously still needed. Modern techniques are also useful. And there will always be the next modern techniques because the bad guys are smart and they change the way they do things. But being able to defend against what are the most advanced, advanced threats today, we do well in that space. And we do have a good platform there. We don't market it as well as we should. We will change that. And in addition to that, the number of technologists that are very good at what they do that we are investing in this space is substantial, and we will continue to do that. And we will grow that. And we are after the best and brightest all the time in the industry to do that. One of the things of my reputation, in every company I've ever been involved with I've gone after the best experts and retained the best ones we have and getting more. And we are setting our crosshairs on this ownership of this next-gen endpoint. So then we move to, what are we doing that the other guys aren't doing, and that the other guys will have a big problem doing. It's very difficult to think about protection of users when you don't think about protection of those users in the SaaS applications that they are using. When the applications used to be all inside the data center, you could isolate an endpoint and protect that identity and the associated data. Half of those applications left the building. If you can't isolate the user's identity in the cloud applications, and to do that you need logic like a CASB, it's difficult to really go into a company and say, I've isolated Greg. Did I really get Greg isolated at salesforce.com, at ServiceNow? Did I get his NetSuite stuff locked out? What about all that renewal database over there at ServiceNow, whatever it happens to be? So we are right now the only next-gen endpoint vendor that can address the isolation of the user. And then if you really want to get into the bowels of it, if we start talking about multi-phased attacks, the network assist that we give our endpoint in multi-phase attacks, then being able to vaccinate those from the messaging layer, from the web dial tone, we feel really good about competing against the endpoint vendor. And then the final point I'd like to make, is when you move to the cloud you don't get to pick your next-gen firewall. When you're not picking your next-gen firewall, the tie out between the next-gen firewall and the advanced endpoint breaks. So we feel really good about our cloud platform connected to the Symantec next-gen endpoint and our ability to really change the game on the next-gen endpoint. So we will really work hard to make sure the industry understands what I was just talking about. There's a lot there. And that that architecture and our ability to execute it and deliver it is well understood. And I feel pretty good about our ability to stem the tide of what I'd say had been maybe a better execution from Symantec that would have taken some of the tailwind out of some of the next gen-endpoint folks.
Shaul Eyal - Oppenheimer & Co., Inc. (Broker):
Talking about the -- sorry.
Greg S. Clark - Chief Executive Officer & Director:
One more point, which is one of the most important points. We have a very strong balance sheet. And this next-gen endpoint party is going to go on for a long time. And we're going to be there, and we're going to be there with a strong investment all the way through it. And I'm not so sure that's the case in many of the others. So that's hopefully helpful.
Greg S. Clark - Chief Executive Officer & Director:
Okay guys, I think that's it. I think we're running out of time. But I'd just like to thank all of you for taking some time to talk to us today and your support of Symantec. Thank you very much.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Thank you.
Operator:
Thank you for your participation. This does conclude today's conference call and you may now disconnect.
Executives:
Jonathan Doros - Vice President-Investor Relations Michael A. Brown - President, Chief Executive Officer & Director Thomas J. Seifert - Chief Financial Officer & Executive Vice President
Analysts:
Raimo Lenschow - Barclays Capital, Inc. Andrew James Nowinski - Piper Jaffray & Co. (Broker) Matthew George Hedberg - RBC Capital Markets LLC Keith Eric Weiss - Morgan Stanley & Co. LLC John DiFucci - Jefferies LLC Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker) Pat D. Walravens - JMP Securities LLC
Operator:
Good day and welcome to Symantec's fourth quarter 2016 earnings conference call. Today's call is being recorded. At this time, I'd like to turn the conference over to Jonathan Doros. Please go ahead, sir.
Jonathan Doros - Vice President-Investor Relations:
Good afternoon and thank you for joining our call to discuss fourth quarter and fiscal year 2016 earnings results. By now, you should have had the opportunity to review our earnings release and supplemental information. We've also posted the earnings materials and prepared remarks to our Investor Relations Events webpage. Speakers on today's call are
Michael A. Brown - President, Chief Executive Officer & Director:
Thanks, Jonathan. As many of you know, we provided preliminary fourth quarter results on April 28, and also announced that I will step down once our next CEO starts. Last November, as we entered the second half of Symantec's three-year transformation, we outlined four priorities. First, delivering new products that leverage our unified security strategy. Second, building our go-to-market capabilities in Enterprise Security. Third, further improving our cost structure to eliminate stranded costs from the Veritas transaction, and going further, to achieve 30%-plus operating margins in fiscal year 2018. And fourth, continuing to efficiently allocate capital. I'll cover our progress and plans on the first two of these. Thomas will cover in more detail, the cost structure improvement work, and updates to our capital allocation. Let's start with a view of the threat environment, and then I'll share how our unified security strategy addresses what we're seeing. The threat environment continues to obstruct enterprise's ability to efficiently conduct business, and will cost our global economy in the neighborhood of $2 trillion to $3 trillion, annually. To combat this, Chief Information Security Officers are looking to standardize on integrated security platforms, which incorporate visibility, fast remediation, and analytics to secure their environment from advanced threats and manage more cloud-based workloads. Through our unified security strategy, Symantec is bringing to market a wave of organically developed solutions to provide our customers with four key capabilities. One, visibility into a broader view of the threats. Two, automating repetitive tasks that security operations analysts face, as well as enable these professionals to remediate threats, not just monitor alerts. Three, protecting more cloud-based workloads through our new Security-as-a-Service offering, as well as provide visibility and protection to these workloads through our information protection solution. And four, accessing Symantec's global intelligence network in real-time to help understand which of the eight trillion objects we're monitoring are threats to that customer's environment. Many companies offer the potential of security analytics, but only Symantec offers an unparalleled amount of data, upon which to run these analytics. Many of the network security vendors in the market today, such as FireEye and Palo Alto, only provide threat protection offerings, these offerings are focused on keeping bad actors out of the network, and do not provide protection for the data itself. Symantec combines the power of threat protection to keep bad actors out, plus offerings we call information protection to secure the data and authenticate users. These information protection offerings are DLP, encryption, identity and access management and user behavior analytics. The combined power of our threat protection and information protection offerings along with Symantec's global intelligence network is our platform for not only protecting customers against threats, but also authenticating users and protecting critical data. Symantec is the only security company with a platform this broad, or with the access to this much global real time data on which to run analytics. With our new offerings this year, we will bring more of the power of this platform approach to customers to provide more secure outcomes. The first of our new offerings to leverage this unified security strategy is our ATP solution, which consists of ATP Endpoint, ATP Email, and ATP Network. Our ATP management console provides a single pane of glass that correlates threats across our network, endpoint and email solutions to determine the highest impact threats to an organization, and provide fast remediation. In addition, our ATP solution leverages the Symantec global intelligence network to spot threats that have affected any of our global base of 370,000 enterprise customers, and 65 million consumers to stop these threats from spreading. In future releases of ATP, we plan to provide a complete set of third-party APIs and integrations into other major security products. We expect this third-party functionality to be released during our current fiscal year, and will include out-of-the-box integration to major SIEM, network, and IT ticketing/workflow products to help customers leverage their existing security investments. Additionally, we will be adding an agentless endpoint detection and response capability that will enable us to sell ATP into environments with competitors' endpoint products. In other words, ATP will work with competitor endpoints to provide advanced protection and triple our addressable market for this ATP solution. In fiscal 2017, beyond ATP, we will launch additional new and organically developed offerings, which leverage our unified security strategy
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Thank you, Mike. Today, I'll provide a brief review of our fourth quarter results and capital structure, expand upon the key areas of our $400 million efficiency improvement program, outline our shifting business model and conclude with our financial outlook. Additional details are provided in our CFO commentary, which is available on our investor relation website. Fourth quarter total revenue was $873 million, a decline of 6%. The U.S. dollar strengthened slightly against most major currencies compared to the year-ago period, which created a headwind of approximately $3 million to fourth quarter revenue on a year-over-year basis. Deferred revenue was $2.6 billion, which includes $330 million deferred revenue from Veritas. Implied billings excluding Veritas were $1 billion and grew 3% year-over-year on a reported basis and benefited from a tailwind from currency. Non-GAAP operating margin for the fourth quarter was 25%, and fully diluted earnings per share were $0.22. Turning to cash flow, cash flow from continuing operating activities for the March quarter totaled $1.2 billion, and include $74 million in outflows related to restructuring and separation costs, and a $900 million benefit from taxes payable related to gain on the sale on Veritas. In regards to this payable, we will pay approximately $900 million in cash taxes on June 15. In line with our previous capital structure plans, and in order to maintain flexibility in our capital structure, while returning significant capital to shareholders, we recently closed a $2 billion credit facility. $1 billion of this facility is a term loan, which we fully borrowed at close. The loan matures in three years, and is pre-payable. The remaining $1 billion is a five-year revolving credit facility, and replaces our existing $1 billion revolving credit agreement. As a reminder, we've returned $4 billion of the Veritas proceeds, and we will return $1.3 billion by the end of the current fiscal year. Moving on to our $400 million cost efficiency program. As you can see from our segment results, the Consumer Security business operates at a solid margin in the low to mid-50%s. Within the Enterprise Security segment, our Website Security products are over 95% recurring revenue, and operate at a healthy operating margin above our corporate average. As a result, the savings that result from our efficiency plan will mainly benefit our Enterprise Security products. Our net $400 million efficiency program is composed of savings across stranded costs from the Veritas divestiture, procurement, organizational effectiveness, real estate and Enterprise Security portfolio simplification. Let me quantify the approximate savings we expect to realize from each of these areas. First, TSAs and stranded costs across IT and other shared services left over from the divestiture of Veritas. In total, we expect to achieve approximately $130 million of savings from eliminating these costs. Second, procurement. We are tightening our focus on how we spend across the more than $1 billion of products and services we consume. We have identified over $100 million in procurement savings that we are in the process of achieving. Third, we are improving our organizational efficiency to remove layers of management, consolidate operations, and rebalance some positions to lower cost regions. These changes to the organization will result in just under $100 million in savings and reduce our net head count by approximately 1,200 positions. Fourth, we expect to improve our real estate utilization by 25%, which will result in an estimated savings of approximately $35 million. And finally, we are streamlining our spending within our Enterprise Security product portfolio to invest in solutions that accelerate our unified security strategy. As part of this initiative, we are reducing the number of SKUs and we are improving how we deliver our technology to customers. We expect to achieve approximately $50 million of savings from this initiative. As part of our $400 million in net savings, we'll be taking a $230 million to $280 million charge in restructuring to our GAAP results over the next two years. Of the $400 million in reductions, we expect just over 50% to be realized in fiscal year 2017 on a run-rate basis. And this enables us to enter fiscal year at an operating margin of 30%. Let me now provide an overview of our Enterprise Security performance during the fourth quarter, and some insight into our shift to more subscription and ratable revenue. Enterprise Security revenue declined 4%, as a shift in customer buying preferences resulted in less license revenue during the quarter, and more revenue being deferred to future periods. This included a faster than expected shift within our product mix to subscription and ratable contract structures. Specifically, the move to a more ratable mix resulted in just over a $30 million revenue shortfall relative to our internal forecast, but our deferred revenue overachieved by a similar amount. This provides a tailwind to our fiscal 2017 revenue outlook. However, we expect the trend of lower in-period license revenue to continue. And as a result, we expect a headwind to billings and revenue growth that will vary depending on the speed of this transition. Underlying this shift, we'll still see solid demand for our solutions and expect sustainable long-term top line growth for our Enterprise Security solutions. Now, turning to the outlook, we expect Q1 revenue to be down 6% to down 3%, operating margin of 24.5% to 26.5%, and EPS of $0.24 to $0.26. For Q2, we expect revenue growth and margins to be similar to Q1, and improve in the second half of 2017 as we benefit from the deferred revenue tailwind of more ratable revenue and start to see the results from our efficiency program. We expect fiscal 2017 revenue to be down 4% to down 1%, from a segment standpoint. We expect fiscal year 2017 Consumer Security revenue of down 6% to down 3%, and Enterprise Security revenue to be down 2% to flat. Fiscal 2017 operating margins and EPS are expected to be 26.5% to 27.5%, and EPS between $1.06 to $1.10, respectively. In summary, when you put all of these changes together, we believe that fiscal year 2018 will be a much stronger year, both for top line growth and for improved profitability. As we enter fiscal 2018, we expect total revenue performance to improve as we benefit from the declines in the Consumer business moderating to down low single-digits. The shift in more subscription and ratable revenue will provide a growth tailwind to our Enterprise Security business, and from a profitability standpoint, we expect to enter fiscal year 2018 at 30% operating margins, and for the full fiscal year of 2018, we expect operating margins of 33%. In conclusion, our Consumer Security top line declines are moderating and profitability remains solid. Our Enterprise Security segment is in the early innings of the most robust organic product cycle in the company's history, and at the same time we're focused on improving the profitability of the Enterprise Security business to drive long-term value for our shareholders.
Jonathan Doros - Vice President-Investor Relations:
Thank you, operator. We'll now take some questions.
Operator:
Thank you. And we'll take our first question from Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Inc.:
Hey, thanks for taking my question. I have two quick questions, if you're okay with that. First one is, if you look at the drivers for the Enterprise Security business that you laid out for 2017, can you talk a little bit more about those? Because at the moment, so I get the – and I get licenses going through being suffering, deferred is going to be better, but then you have that as an ongoing theme. So are we flying blind a little bit because we don't know what's going on, or can you help us a little bit understand on the different puts and takes there? And then I have a follow-up, please.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Let me take that question. We're not flying blind like many other enterprise software security companies. We are dealing with similar changes in how new products are sold and how buying preferences are changing. That should not be a surprise. We have seen the first impacts of that in Q4, and we try to anticipate that with the guidance we give for fiscal year 2017. Fiscal year 2017, if you compare original expectations to where our guidance is now, I think there are three moving parts. For sure there is a deferred revenue tailwind from our performance in Q4. We said, we overachieved our deferred revenue expectations by about $30 million. That is a tailwind moving into 2017 for sure. We have adjusted our assumptions on product mix and yield and the linearity we see because of that. And we put some conservative up on the numbers to make sure that this transition is predictable from a communication perspective. If I had to give color, then that is probably a 70:30 mix in terms of the factors that I just talked about.
Michael A. Brown - President, Chief Executive Officer & Director:
Raimo, maybe if I could just add, if you step back and look from the model changes as we talked about, we're extremely enthused about the new products that are coming. And of course, we're getting a second year now of a focused marketing and sales effort on security-only. So we've learned a little bit from what we did this year, and we're making those improvements that I talked about in my prepared remarks as we go into 2017. So I think the overall strength of the portfolio is improving. I think if you were to look at the business separate from this model shift to increasing subscriptions and ratable business, you'd see continued strength. In fact, we saw the Enterprise Security business in total up about 1% for each of the quarters this year. If you modeled in the revenue, if it had appeared in-period in Q4 versus going on the balance sheet in deferred, you'd see a similar trend for Q4. And we expect the strength of those new products, the market demand for what we're doing, and the improvements in go-to-market would result in similar improvements as we go into FY 2017. But the guidance that we give now reflects what we're seeing in terms of this shift in the customers' buying preference, and of course the shift in our offerings being more cloud-based.
Raimo Lenschow - Barclays Capital, Inc.:
Okay, that helps, and then a question on the Consumer side. Now that you have more guys on subscription in the U.S. and then they're turning into Europe, et cetera as well, what's the story around the OEM business? You mentioned on the call, you have less business from OEM because your other demand drivers are working. But should you not be able to monetize the OEM channel better given that your customer lifetime value should be better with subscription?
Michael A. Brown - President, Chief Executive Officer & Director:
That's exactly right. So as we look at the business today, we're still seeing declines from the OEM channel. So of our total customer mix, OEM is a much smaller proportion. That's what we reflected in the prepared remarks. However, you're correct. If we look at the customer lifetime value, given the higher retention rates, we have higher lifetime values for customers, which will allow us to be more competitive as we look at OEMs that we might want to bring on in the future, and we are having those discussions now. But as we've said so many times in the past, this isn't about adding revenue as fast as possible. It's really about making sure that revenue is profitable. So we're not going to be quick to jump into any deal that doesn't look attractive to us.
Raimo Lenschow - Barclays Capital, Inc.:
Did I see something in the guidance...
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Let me add to that. I think the strength and the changes in the business model are really that we are interacting with our customers directly. And I think this direct access and communication with our customers has helped us to rebuild the business model and get to the subscription and enrollment rates we enjoy today. We always have to be aware that an OEM deal is an indirect model to get to business, and that's why what Mike said is so important. For us adding and keeping the profitability and the health of the business segments, we have worked hard to achieve that, is key. That doesn't mean that we do not engage into OEM deals, but they have to be well thought through, and they have to add to the model we've put in place.
Michael A. Brown - President, Chief Executive Officer & Director:
I think you might have been going rather to the question of whether the guidance included any OEM deals, and the answer to that is no.
Raimo Lenschow - Barclays Capital, Inc.:
Yes.
Michael A. Brown - President, Chief Executive Officer & Director:
We've assumed no OEM deals in the guidance we talked about.
Raimo Lenschow - Barclays Capital, Inc.:
Okay.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you.
Raimo Lenschow - Barclays Capital, Inc.:
Thank you.
Operator:
And we'll go next to Andrew Nowinski with Piper Jaffray.
Andrew James Nowinski - Piper Jaffray & Co. (Broker):
Good afternoon, thanks a lot. I just have a few questions for you. First, I think you said you're seeing ATP pricing well in excess of 100% of your current SEP recurring revenue. Is that pricing all incremental to your SEP recurring revenue, or is that more of a replacement?
Michael A. Brown - President, Chief Executive Officer & Director:
Yes, it's incremental. So we're seeing a number of factors when we're selling ATP, Andrew. The first is that we're seeing the SEP maintenance pricing or the renewal pricing hold much more firmly, so that's a positive. We're seeing the renewal rates for SEP improve. And in some cases, we're able to expand our footprint as customers are expanding the number of SEP endpoints that are under protection; so those are all three very positive trends. And then additionally, we sell ATP as a subscription, which we're selling for multiples of what the SEP, or SEP, renewal rate is. So it's at least 100%, and in many cases much bigger factor than that. So when you put that all together, we're pretty excited about what we're seeing, both with the adoption of ATP, and with what the revenue uplift can be.
Andrew James Nowinski - Piper Jaffray & Co. (Broker):
Okay, got it. Thanks, and then just a quick question on your sales capacity. I think you said you're adding 20% more quota-carrying field sales reps, but can you give us any color on how your sales force was structured maybe even prior to the sale of Veritas? I guess, what I'm trying to understand is, did you lose sales reps as part of that split so that net increase to the sales force is less than 20%? Or are you actually giving us of the net increase there with the 20%?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes, it's a net increase. So of course we separated the sales force, but that happened at the beginning of fiscal year 2016, Veritas and Symantec, so we're saying relative to the base we started with in FY 2016, we've now added 20% more quota-carrying. And we're doing that by just adjusting the mix of what folks are doing within sales, so fewer folks in sales that were non-quota-carrying. We were adjusting that down to give more capacity in the field itself.
Andrew James Nowinski - Piper Jaffray & Co. (Broker):
Got it, thanks.
Operator:
We'll go next to Matt Hedberg with RBC Capital Markets.
Matthew George Hedberg - RBC Capital Markets LLC:
Great, thanks for taking my questions. I had another question on your Consumer business. It sounds like you're not assuming any real uplift from OEMs. I'm also curious; to what extent could you talk to us about your renewal assumptions embedded in that guidance? And then maybe you've talked about this Indian telco deal before. Do you assume any uplift from that deal kind of in your down 6% to down 3%, guide?
Michael A. Brown - President, Chief Executive Officer & Director:
From which deal, did he say?
Matthew George Hedberg - RBC Capital Markets LLC:
The Indian telco.
Michael A. Brown - President, Chief Executive Officer & Director:
The Indian telco. Yes, so you're correct, we're not assuming any OEM deals in the guidance, so the guidance would change if we do an OEM deal. We haven't really given renewal rates as you know for the Consumer business, but we have seen a dramatic improvement for those customers who are already on the subscription. They renew automatically, there's no – what we used to call an auto-renewal process. So if someone's credit card is current, they basically get notified that their subscription is continuing and they don't need to take any action. And as with so many Consumer products that we're all familiar with, the retention rates for those customers in a subscription is so much higher. So we're seeing the benefit of that. We commented that we particularly saw that in March and April, as we're now seeing the one-year anniversary of when we moved those customers into subscription. And then the Indian telco that we announced, which is one of the examples of monetizing mobile protection for consumers, we expect that to contribute to FY 2017's revenue for Norton.
Matthew George Hedberg - RBC Capital Markets LLC:
Okay. And then for Thomas, can you help us with your cash flow assumptions from ops next year? I know, you guys have talked about, kind of, I believe a $700 million rate ex one-time items. Is that kind of the right way to think about cash flow from ops next year?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
I'd say yes, the $700 million is still the right baseline. Before we hit the one-time impacts like from restructuring, we just talked about the restructuring charge we expect to incur over the next two years, $230 million to $280 million. It will not be exactly even across the two years, so you would have to be – expect a little bit more front-end loaded, 60% in the first year, 40% in the second year, but net of these effects, there's a natural run rate of $700 million in the near-term, and then improving once we take full benefit of the $400 million of cost reduction.
Matthew George Hedberg - RBC Capital Markets LLC:
Great, thank you.
Operator:
We'll go next to Keith Weiss with Morgan Stanley.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent, thank you guys for taking the question. I wanted to dig into the Symantec Endpoint Protection business and the impacts on the competitive environment that you've seen from now having the new ATP solution out there. One of the better cases around Symantec has been these Next Generation Endpoint vendors are starting to wear away at the base, so I guess a two-part question. One, can you comment on how well that base is sustaining? And two, does the new product change that competitive dynamic at all?
Michael A. Brown - President, Chief Executive Officer & Director:
Thanks, Keith. We're seeing that our Endpoint Protection is holding up quite well, in fact growing as I mentioned, even in the face of some other parts of the portfolio that are declining, so we continue very enthused about how SEP is doing. And I think that's because many of these other Endpoint Protection companies out there, one, require you to put an additional agent on to get a level of protection, and two, are boasting about some level of protection that goes beyond antivirus. Symantec's Endpoint Protection or SEP already has that. We already, as we've talked about so many times before, we are already putting multiple protection engines into the SEP capability, and we continue to add to that. In fact, one of the 12 new products that I've talked about, coming for this fiscal year that started with ATP is the next generation of our SEP offering, which includes, as we talked about, some of those key capabilities, more detection in the cloud, which shift some of the workload to the cloud versus the agent itself, makes it so much more efficient; Proactive Exploit Protection, which gives us the ability to see different behaviors of malware and block those by understanding how those typically manifest themselves; and then more advanced machine learning. So we continue to improve on what SEP is capable of doing. We kind of think about next generation as having a couple of key aspects. One, are you providing advanced protection beyond AV? We're already doing that today, have been doing it for years. Many of these new competitors are, as I said, crowing about one slice of what's required in protection, that's beyond AV. The second would be, what can you protect across different control points? Can you control for threats that would come in across email, across the network and across endpoint? Obviously our ATP capability does that. What can you do to remediate threats? So do you have EDR capability? Then the fourth, very importantly, can you scale to hundreds of thousands of endpoints without affecting performance? So we believe in fact that Symantec is the only vendor that can provide all four of those in what we call Next Generation Endpoint Protection. And then I'll just point to the third-party view, in February, we announced that pretty rigorous testing organization, AV-TEST, gave us the number one award on Consumer and Enterprise, it was the first time that was ever given to the same company, with 20 different endpoint providers were tested, and we came out number one, blocking more threats effectively with fewer false positives. So we believe we've got third parties verifying what we're saying about Endpoint Protection from Symantec.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
That's helpful. And then just one follow-up; in terms of sort of the outlook, you guys now have some additional lending capacity, how should we think about your view on M&A on a going-forward basis? Part of the purview of Symantec is to pull more security under the umbrella. Does that include M&A in the near-term? Or is it mostly going to be on the back of organic development?
Michael A. Brown - President, Chief Executive Officer & Director:
Well, I would say, primary in our thinking is organic development. You could see that's where our emphasis has been. M&A is clearly not the solution to getting Symantec growing again. Having said that, I think we've been very upfront that we have been, and we'll continue to look at M&A opportunities. They need to fit very tightly with the strategy we've talked about, and they need to make sense, financially. And you can see by looking at our history that we've been very careful as we've thought about opportunities. There's been no shortage of things to look at, but we're very strict with our criteria.
Keith Eric Weiss - Morgan Stanley & Co. LLC:
Excellent. Thank you very much, guys.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you, Keith.
Operator:
We'll now go next to John DiFucci with Jefferies.
John DiFucci - Jefferies LLC:
Thank you. It seems you were surprised at the customer uptake of subscription-based products or their buying behaviors. I'm just curious. Are there any other things that are surprising you now that you're seeing in the market in terms of customer buying patterns, either something more challenging for you or even something more beneficial?
Michael A. Brown - President, Chief Executive Officer & Director:
I'd say we think that this trend towards more subscriptions business is going to be beneficial for us in the long run. It provides a headwind near term, but we think it's obviously going to make us much more predictable long term, and we think it frankly will provide more staying power with existing customers by getting them on a subscription basis, the same way we're already seeing that benefit in the Norton business. So I'd say as we have invested in our portfolio to bring some solutions out that are more cloud-based, we expect that to directly coincide with customer buying preferences. The other key trend I'd say is a real positive for us is the increased focus on the endpoint. As networks become more porous, there are more cloud-based workloads, there's less emphasis on next-generation firewall. That doesn't mean they're not going to be important or that those vendors are not going to be successful, but we're seeing that there's more of an emphasis on what can you do to protect those workloads in the cloud. Even with those workloads in the cloud, endpoint still has to be protected, and then that also lends some tailwind to our information protection offerings, which clearly are very beneficial for customers that are doing workloads in the cloud.
John DiFucci - Jefferies LLC:
Thanks, Mike. If I might follow up, it goes with that endpoint comment. It seems like in security anyway, from observation, it doesn't seem like anything really goes away, but we get more and more technologies. And Symantec has been a company for years now and not the only one that says listen, we have to help our customers to integrate this. And there's some talk out there of some companies trying to provide everything as a platform, and there's also talk that maybe that's not the best way to go, and so there's little bit of debate out there. But the real problem here is the customer needs something because it seems like it's getting – and when I talk to customers anyway, they just want someone to bring it all together for them, and it just seems like it's just too difficult to do. But you said something about the agentless ATP functionality that's going to work in concert with others' endpoint. I find that really interesting. Is there any work right now being done within Symantec that is still trying to pull everything together, whoever's products those are, whether those I guess peers and sometimes competitors are working with you or not necessarily working with you? Is this just a pipe dream, or is this something you think can still really happen?
Michael A. Brown - President, Chief Executive Officer & Director:
I think it's a bit of a mixed bag, John. I think, thinking you're going to get everything all under one console is a bit of a pipe dream, and the reason is because the problem becomes ever more complex. The attack surface, when you consider mobile, cloud-based, IoT, any of the productivity enhancing trends in IT bring their own security issues along with it. So as the attack surface expands, it's difficult to think I'm going to consolidate everything under one pane of glass. However, one of the key thrusts behind our unified security strategy, and we talked about our platform approach, is to bring more of that visibility under a single pane of glass. I talked in my prepared remarks about how we're doing that with ATP. I think in the future, you could see our threat protection and information protection be brought together under one pane of glass, and that's much broader than anyone else in the industry, in our view, has the capability to do. So pipe dream to think it's all going to happen and it's going to happen near term, but we are clearly moving in that direction.
John DiFucci - Jefferies LLC:
Great.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Also our capability, Mike talked in his prepared remarks that we will provide APIs to put our ATP on top of other competitors' endpoints. I think that certainly a move from our perspective in this direction of having more visibility in one console and providing visibility to our customers, even if the traditional endpoint protection is not coming from us.
Michael A. Brown - President, Chief Executive Officer & Director:
Right, perfect example.
John DiFucci - Jefferies LLC:
Great. Thanks, guys.
Michael A. Brown - President, Chief Executive Officer & Director:
Okay. Thank you, John.
Operator:
And we'll go next to Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Hi. I'm wondering if you could help us understand on billings for next year. It seems like almost revenue is becoming difficult to use as a basis to see how you're performing in the business, in this year where you have the significant transition going on. Any guidance around billings or anything directional relative to what you're growing billings right now for next year?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
We talked about our implied billings performance in Q4. I think it's also fair to say that, if we follow the arguments and the trends and cycles we outlined over this fiscal year 2017, we expect to enter fiscal year 2018 with a deferred revenue balance that's going to be up year over year, reflecting the shift in a more ratable structure. So we expect our deferred revenue balance for ES to be up 3% to 5%. I think that gives you an indication of the direction which we are going. And we will, over the course of the Q1 and Q2, move ourselves in a position where we can report better and more detailed billings data moving forward.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Got it. And then for – I'm not sure for which one of you, but on the ES business, could you talk about what percentage of that business you see as a growth business versus how much of that business is still a business where you'll have to work through headwinds in 2017 and possibly 2018 as parts of that may still decline?
Michael A. Brown - President, Chief Executive Officer & Director:
I think we've talked historically about the fact that 60% of the portfolio is growing and about 40% is declining. We talked about the key areas. If we look over the year, certainly our SEP, Endpoint Security has been growing. We've seen DLP grow at some very fast rates. We saw that up double digit for the year, even though it was down for the quarter. We're going to expect to see obviously fast growth in these new offerings. We saw that with ATP. We've got a number of new cloud offerings coming. We've got the first analytics applications coming for unified security, so a number of key growth areas. What we've talked about declining is Endpoint Management. So that's about $100 million business now for us. It's been in decline for some time. One of the new offerings which we're calling the Unified Endpoint Management and Security is going to essentially replace, because it incorporates both Security Policy Management, as well as the traditional Endpoint Management or Configuration Management. So we expect that will, to a large degree, over the time that it's introduced in FY 2017, replace what we've had with traditional Endpoint Management, which is an on-prem product.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Got it. Okay, thank you.
Operator:
And we'll take our next question from Pat Walravens with JMP Group.
Pat D. Walravens - JMP Securities LLC:
Oh, great. Thank you. Mike, let me first say that, I'm sorry to see you go.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you.
Pat D. Walravens - JMP Securities LLC:
Look, that's just my personal view, but seems to me that there's been enough leadership change at this company already. That being said, and I realize this could change with the new CEO, but I would love to hear your thoughts as to whether it makes sense to split this business even further at this point to be even more focused, or if things are sort of good where they are.
Michael A. Brown - President, Chief Executive Officer & Director:
Pat, I think you already probably knew my answer to that before you asked the question. We took a long look at the configuration of the business back the summer two years ago, and decided that it made sense to be a security company. And that's when we made the decision about Veritas. I think all three of the businesses that – or all three of the product line areas we have today, so in Enterprise Security, our Website Security product line, plus the Enterprise Security business that we've been refocusing on, and then Consumer Security, are all contributing very significantly, both to the strategy, and we talked about that before we wouldn't have access to all that information about the threat landscape if you took away any one of those key product areas. And then, I think that helps us to bring more to what customers are looking for, so they can buy more from fewer vendors, back to the question we were talking about, I think it was with John a few minutes ago. Customers are looking to do more with fewer vendors rather than continue to proliferate this best of breed buy from 100 different vendors and integrate. So I think the breadth gives us a lot of advantage when we're working with customers.
Pat D. Walravens - JMP Securities LLC:
Terrific. Thank you.
Operator:
And that concludes our question-and-answer session. I'd like to turn things back to Jonathan Doros for any closing remarks.
Jonathan Doros - Vice President-Investor Relations:
Thank you for joining us on the call, today. If you have any follow-up questions, please email Investor Relations. Thank you.
Operator:
Thank you, everyone. That does conclude today's conference. We thank you for your participation.
Executives:
Jonathan Doros - IR Mike Brown - President & CEO Thomas Seifert - EVP, CFO
Analysts:
Raimo Lenschow - Barclays Capital Keith Weiss - Morgan Stanley Pat Walravens - JMP Securities Walter Pritchard - Citigroup Andrew Nowinski - Piper Jaffray Gray Powell - Wells Fargo Securities Philip Winslow - Credit Suisse
Operator:
Welcome to Symantec's Third Quarter 2016 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the conference over to Jonathan Doros. Please go ahead, sir.
Jonathan Doros:
Thank you. Good afternoon and thank you for joining our call to discuss third quarter 2016 earnings results. By now, you should have had the opportunity to review our earnings release and supplemental information. We have also posted a presentation and prepared remarks to our Investor Relations events web page. Speakers on today's call are Mike Brown, Symantec's President and CEO; and Thomas Siefert, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. Implied billings refer to revenue plus a change in sequential deferred revenue. We provide constant currency growth rates in our prepared remarks, except for statements about net income and EPS. I would like to take this opportunity to highlight a few dates for you. Mike Brown will be presenting at the Morgan Stanley Technology Conference on February 29 and attending the JMP technology conference on March 1 in San Francisco. Thomas Siefert will be presenting at the Raymond James Institutional Investor Conference in Orlando on March 7. We intend to announce fourth quarter earnings on May 12 and will be hosting a financial Analyst Day on May 26 in New York City. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular, in our annual report on Form 10-K in the year ended April 3, 2015. In connection with the Veritas sale, we have provided seven quarters of recast GAAP and non-GAAP financial income statements, third quarter and prior year-end balance sheets and GAAP cash flow statements of the trailing three quarters and FY '15. All non-GAAP revenue and expenses exclude the impact of Veritas; however, the continuing operations deferred revenue on the balance sheet and the change in deferred revenue from the cash flow statement includes a portion of Veritas deferred revenue from Symantec and Veritas bundled contracts entered into prior to operational separation. The Veritas deferred revenue from those contracts will amortize into discontinued operations. As a result, implied billings growth calculated from change in deferred on the balance sheet or cash flow statement will not be representative of standalone Symantec's performance, as it will include an impact from Veritas. This quarter and going forward, we will disclose the amount of deferred revenue on the balance sheet that will represent standalone Symantec for calculating implied billings. And now, I would like to introduce our CEO, Mike Brown. Go ahead, Mike.
Mike Brown:
Thanks, Jonathan and good afternoon. I am pleased first to announce that Silver Lake Partners has made a $500-million strategic investment which is a strong vote of confidence in both our transformation, as well as our future as a world leader in cybersecurity. Additionally, I'm excited to have Ken Hao, Silver Lake managing partner join our Board, given his deep expertise in technology and track record of creating value. As you know, we have been undergoing a three-year transformation which began in April 2014. At that time, we laid out five priorities that we had since successfully executed against. First, managing our businesses with a portfolio approach which included divesting Veritas and improving the profitability of our consumer business, while we invest for growth in enterprise security. Second, within enterprise security, we have been investing for growth by reallocating R&D spending to high-growth markets. Third, improving our cost structure where we have improved non-GAAP operating margins to 28% this quarter. Fourth, building a talented executive team, including new C-level leadership across most major functions. And fifth, returning significant cash to shareholders, with $2.1 billion in total share repurchases and dividends since April 2014. During this period, we also developed a well-articulated strategy for our security business which we call Unified Security. This strategy leverages our key competitive differentiator" the global scale and footprint of our large install base, where we can correlate threats that our products and services see with Symantec's global intelligence network, the 8 trillion objects we monitor globally and in real time. After completing the divestiture of Veritas we're a more focused Company as the world's leader in cybersecurity. The second half of our transformation plan began last October and is focused on four priorities. Number one, delivering upon a product road map that leverages our Unified Security strategy; number two, building our enterprise security pipeline and go-to market capabilities; number three, improving our cost structure further; and number four, continuing to efficiently allocate capital. I'll now cover each one of these priorities, starting with the first, delivering upon a product road map that leverages our Unified Security strategy. On a daily basis, chief information security officers and security operations analyst are overwhelmed by the vast number of security alerts that make it difficult to pinpoint advanced threats attacking their IT environment. Moreover, attacks are constantly evolving and leveraging a variety of techniques. This leaves traditional point solution vendors, that are only focused on a specific attack method, at a disadvantage. Protecting against these advanced attacks involves a unified approach to security to guard against multiple attack methods and an understanding of global threats in real time. This is Symantec's strategy which leverages our install base and competitive differentiation in using a big data approach to understand more about the threat landscape than any of our competitors. The first generation of product, leveraging our Unified Security strategy, our new solution in the areas of advanced threat protection, data loss prevention, cybersecurity services and applications that run on our Unified Security analytics platform. In total, we have launched 6 of the 12 new enterprise security products we outlined last year at our financial Analyst Day. We plan to release the remaining half within the next two quarters and have an additional set of new products in the pipeline for the second half of FY '17. The first three of these, our newly released advanced threat protection or ATP solutions, harness threat telemetry from the major control point of endpoint, email and network to not only detect, correlate and prioritize but also remediate threats. This solution does this all from one console without adding an additional endpoint agent. Key differentiators of Symantec's ATP approach are a cloud-based expandable sandboxing capability that works without expensive on-premise hardware, as well as the ability to correlate threats across the control point within an enterprise and against Symantec's global real-time intelligence network. In recent independent third-party testing from NearCom and Dennis Technology Labs, Symantec's ATP solutions received the highest scores across all test categories against vendors including FireEye, Cisco, Palo Alto Networks and Fortinet, meaning we stopped more attacks and blocked more threats with fewer false positives than any of our competitors. Our ATP solutions build upon a key core offering, Symantec's Endpoint Protection or SEP which is our largest product line within enterprise security and which is delivering next-generation endpoint protection today. Many competitors are delivering only a subset of endpoint protection techniques. As a result, customers would be required to install numerous agents on their endpoints to match the same level of protection that we deliver today with SEP. This slows performance at the endpoint and is cumbersome to manage. Symantec Endpoint Protection already combines multiple advanced protection engines across intrusion prevention, white-listing, behavior-based machine learning, signatureless detection of malware and suspicious activity, automation, application control, clustering and remediation, all deployed from a single agent. This layered approach which includes multiple protection engines, goes far beyond antivirus in delivering next-generation capability which is already being delivered to our more than 300,000 endpoint customers, protecting over 110 million endpoints and enterprises. This is the install base for which we're targeting our ATP solution. In our cybersecurity service offering, Symantec is also delivering Unified Security capabilities to customers through our Managed Security offering. This service monitors Symantec solutions, as well as third-party security products, to correlate threats against Symantec's global real-time intelligence network. In many cases, our Managed Security service operate side by side in existing customer SoC to act as complementary protection capability or later defense against attackers. As Symantec has been named a leader 12 times in the Gartner Magic Quadrant for Managed Security services. Finally, we will also deliver Unified Security capability through new applications that will sit on top of our analytics platform and leverage the vast threat data we see globally and in real time. Risk Insight which benchmarks and enterprise security posture against peers, is the first in a series of applications we plan to build on top of this platform. The solution is currently running in beta at a large financial services company and will become generally available this quarter. We're excited about this wave of innovation at Symantec which is resulting in the most robust organically developed product cycle in our history. Now on to the second of our four priorities which is building enterprise security pipeline by improving our go-to-market capability. Building robust pipeline incorporates strong brand recognition, a robust channel program, lead generation and focus sales plays. To educate the channel on our next-generation security portfolio and product road map, we conducted partner conferences across our three major geographies at special training sessions which included meeting with over 1,000 partners. During the quarter, we saw early momentum from the global system integrators and now are focusing to further enable our VARs distributors service provider and cloud providers. Additionally, we have launched a set of focused field sales plays aimed at driving new product sales in our install base, as well as replacing competition. For example, our ATP cross-sell campaign has identified over 3,000 accounts that have an SEP installation which represent over tens of millions of control points. Within those accounts, we have identified a subset that our immediate candidates for our ATP solution over the next five quarters as they have an upcoming endpoint or email renewal. We're already seeing positive results, despite ATP only being generally available for just over 30 days. As of February 1, we had nearly 1,200 customers that have either attended an ATP webinar or engaged with a Symantec expert. Over 350 customers who were actively evaluating our ATP solution and dozens of initial wins. One of the most notable wins was with a U.S. food manufacturer and existing SEP and email customer who purchased our full ATP endpoint, email and gateway solution to monitor over 10,000 control points. This customer reviewed competitive offerings and selected Symantec, given our integrated suite, single console and no need to deploy a new endpoint agent. Another example of a new go-to-market offering is how we're helping customers securely transition to Office 365 by leveraging our recently launched bundle that includes DLP for cloud, user authentication and our dot cloud email solution. Our Office 365 solution provides customers a cloud-based solution that secures inbound and outbound data for customers as they transition those workloads and associated administration to the cloud. With cloud-based workloads, it's even more important to ensure an authorized user is accessing information, that it's encrypted traffic and that data that shouldn't leave a customer's environment doesn't leave. Symantec's bundle combines these security capabilities for our customers. We're currently in discussions with many existing and prospective customers who plan to migrate tens of thousands of users to Office 365. Some will be brand-new wins for us and others will be an upsell opportunity. Our third priority is continuing to improve our cost structure now that the divestiture of Veritas is complete. We're announcing today a target of $400 million in cost reduction to be achieved over the next two years. Specifically over the next 18 months, we plan to eliminate $130 million of TSAs and stranded costs resulting from the sale of Veritas, of which there are large opportunities in the areas of IT infrastructure and real estate. Beyond the impact of TSAs and stranded costs, we believe we can achieve further reductions across the Company. The majority of these incremental savings will benefit us in FY '18 and beyond. As a result, we expect to reach a 30% operating margin as we enter FY '18. Now our fourth priority, capital allocation. Our management team and Board believe proper capital allocation is key to maximizing long term shareholder value and we have demonstrated this with a consistent track record of returning capital through dividends and share buybacks. We continue that consistent track record with our announcement today that we will return $5 billion in additional capital to shareholders by the end of March 2017 through a special dividend and share repurchases, bringing our total capital return in connection with the Veritas transaction to $5.5 billion. Next I'd like to provide an overview of Q3 results. Enterprise security revenue increased 1% year over year, the third consecutive quarter of revenue growth driven by 15% growth from information protection. Specifically, DLP again grew double digits. We're witnessing a resurgence in DLP demand across industries beyond the traditional verticals of financial services and healthcare that we've sold into, as more organizations realize they need to secure their intellectual property. We're the best positioned Company to capitalize on this opportunity which is further demonstrated by our market share which is twice the size of the closest competition and our recognition as a leader in Gartner's January 2016 data-loss prevention Magic Quadrant. Moving to our consumer security business, revenues here declined 6% which was at the better end of our down 6% to 8% expectation and an improvement from Q2. During the quarter, we signed an agreement with a large Indian telco to provide paid mobile security services to their customers. This is significant, as monetizing the mobile opportunity is still in its infancy when compared with traditional form factor. We believe mobile security sold through partners will be one of the levers to return the consumer business to grow over the long term. As Thomas will describe in more detail, we're on track to convert our entire customer base to a subscription service and acquire more new customers directly online. Further, as we execute against our broader consumer product road map, we will expand the Norton offering to address broader personal privacy and home IoT security opportunities. In summary, I believe we're well-positioned for acceleration in FY '17. Our consumer business will see moderating declines, while remaining extremely profitable at greater than 50% operating margin. We expect our enterprise security business to continue to grow in FY '17 based on the strengthening product portfolio and building pipeline. Finally, we have a focused organization to execute against our priorities. Now I'll turn it over to Thomas to provide a review of our third quarter financial results and guidance for our fourth quarter. Thomas?
Thomas Seifert:
Thank you, Mike and good afternoon. Third quarter total revenue was $909 million, a decline of 2% year over year, was above the mid-point of our guided range on a constant-currency led basis. In Q3, approximately 88% of revenue is recurring in nature, 5% is perpetual and 7% is from services. Over time, we expect recurring revenue to become a larger portion of overall revenue, as more products are sold as a subscription. Deferred revenue was $2.5 billion which includes $396 million deferred revenue from Veritas. Implied billings, excluding Veritas, were $865 million. The U.S. dollar appreciated against most major currencies compared to the year-ago period which created a headwind of approximately $40 million to third quarter revenue on a year-over-year basis. Non-GAAP operating margin for the third quarter was 27.9% and exceeded our guided range. Excluding the impact from GSA cost, non-GAAP operating margin would have been approximately 30% which is in line with our margin target. Non-GAAP net income was $172 million. We saw that fully diluted earnings per share of $0.26, above the high end of our guidance. Let me now provide further detail on our revenue performance by product area. Enterprise security revenue was up 1% year over year. Enterprise security operating margins were 5%. To note, enterprise security carries a higher burden of stranded cost. Within enterprise security, threat protection was down 4% and within threat protection, endpoint protection grew in low single digits. Offsetting this growth was continued weakness in our endpoint management solution which will soon be refreshed with our new identified endpoint management platform available this quarter. Information protection revenue grew 15%, driven by both data loss prevention, DLP and user authentication were both up double digits year over year. During the quarter, we closed over two dozen new DLP deals greater than $300,000, including one of the largest healthcare systems in the nation, where we beat out the competition to replace the legacy installation with our market-leading DLP solution. Cybersecurity services, CSS, was flat year over year. During the quarter, we opened a Singapore SoC which would further accelerate our expansion internationally. We're seeing positive underlying trends in CSS from both a secular and an execution standpoint and expect the business to improve its revenue growth performance in FY '17. Website security grew 3%. We continued to be the de facto standard for enterprise-level customers to secure their websites which is a stable and profitable business. Beyond the enterprise, we see demand for encryption and authentication accelerating, as security and privacy imperatives and identify and applications like e-commerce grow among businesses of all sizes which we believe represents at least $40 million additional websites worldwide of opportunity for our solutions. Now on to the Norton consumer security segment. Third quarter consumer security revenue was down 6% and operating margins were 56%. However, we're seeing improvement in the underlying fundamentals of the customer business -- consumer business performance which gives us confidence that revenue performance will continue to improve. From a business modeling standpoint, we evaluate the consumer security business based on four primary factors, customer satisfaction, subscriber renewal rates, new subscriber growth and pricing. For competitive reasons, we do not quantify those metrics externally, but believe it would be helpful to directionally describe our performance. First, customer satisfaction. We track our progress through Net Promoter Score which is one of the highest in our industry and expect that metric to trend higher. Second, renewal rates. We have completed the transition to subscription globally. This quarter, we have reached the one-year anniversary of the [indiscernible] transition in the U.S. and will reach the one-year anniversary in Europe at the end FY '17 second quarter. Customers on subscription renew at a significantly higher rate than those not on subscription. We expect renewal rates to continue to improve over the medium term as we transition more customers to subscription and the acquisition makes continuous moving towards digital channels. Third, new customer acquisition. We're focusing on acquiring more customers online and through ISPs, as those channels have proven higher lifetime values. During the quarter, new subscriptions from online again grew 8% year over year. This represents approximately half of new acquisitions. Lastly, we expect pricing to remain healthy as we deliver increased value to our customers in the form of next-generation consumer endpoint protection. Given the steady improvement in both renewal rates and new customer additions, we believe we're exiting the trough of the consumer business declines. Turning to cash flow. Cash flow from continuing operations -- operating activities for the December quarter totaled $153 million and includes $56 million in outflows related to separation costs. Capital expenditures were $114 million in Q3. We expect capital expenditures for Q4 to be approximately $50 million to $60 million. Now turning to capital return. As we mentioned previously, we would update our capital return plan post the completion of the Veritas sale. We will now be returning $5.5 billion which include the $500 million ASR that we executed in Q3 and an additional capital return of $5 billion. The $5 billion will be executed through a $4 per-share special dividend which will amount to $2.7 billion and a $2.3 billion share repurchase program to be completed by March 2017. The record date for the special dividend payable to shareholders will be close of business on March 8, 2016 and the dividend will be payable on March 22nd. Once we complete the special dividend, we'll initiate our stock repurchase program. We expect to execute approximately $900 million of share repurchases within Q4. After the completion of the capital return, we will have returned more cash to shareholders than the net cash proceeds from the sale of Veritas. Lastly, we're adjusting our ongoing quarterly dividend to $0.075 a share, starting in the first quarter of FY '17. This adjustment reflects our lower domestic free cash flow post Veritas sale, but still represents a significant payout ratio on domestically generated free cash flow. We're committed to increasing this dividend as free cash flow grows over time. Now turning to guidance. Our constant currency Q4 revenue guidance of down 4% to flat is slightly higher than our previous guidance. We now expect non-GAAP operating margin to be 26% to 28%, down slightly from our previous guidance due to a negative impact from currency. We expect non-GAAP EPS of $0.24 to $0.27, in line with our previous guidance, as a lower tax rate offsets the decrease in operating margin expectation. We will provide FY '17 guidance when we report our Q4 results in May. In conclusion, we're seeing the underlying fundamentals of the business improve and we're well-positioned to execute on the second half of our transformation. Now I will turn the call back over to Jon.
Jonathan Doros:
Thank you, Thomas. Operator can you begin polling questions?
Operator:
[Operator Instructions]. And we will take our first question from Raimo Lenschow with Barclays.
Raimo Lenschow:
First, can you talk -- I know you don't guide for 2017, but can you talk a little bit about how you think about it? You're coming out of a lot of disruption and that should be the first clean year. How do you think and how should we think about that?
Mike Brown:
Well, Raimo, I think we can talk a little bit about how we see the guidance directionally and of course, we'll be providing complete guidance when we announce next quarter. So here's how we're thinking about it. From a revenue standpoint and thinking about the two segments on the consumer side, we expect consumer business to perform basically in line with the outlook that we've been providing, so moderating decline as we go forward. Our guidance is really is consistent with what we provided at Financial Analyst Day. Our consumer business very much on track. On the enterprise side, of course, it's more difficult to forecast and we're in a period now where we have so many new products, as I talked about in my remarks. And until we have some better visibility into the traction that we see converting that pipeline into revenue, we would rather be conservative with our thoughts about the enterprise side. But I think it's fair to say that we'll be looking at where we finished Q4 and we will expect that would be the starting point and we would expect to grow modestly from where we finished Q4 as we go throughout FY '17. On the margin side, we should keep in mind a few things. Number one, seasonality -- from a seasonal standpoint, margins are typically down for us from Q4 to Q1. And as we've also talked about, we have a significant amount of these stranded costs supporting Veritas and then the stranded costs obviously that we need to take out. That accounts for about 200 basis points of margin. If you add those 200 basis points to the margin we reported today, you'd see we were at -- which was 28%, you'd see we were at the 30% target. But as we go forward into FY '17, we're expecting that the reported, as reported non-GAAP margins, where we're not able to adjust for those stranded costs, will be about the 200 basis point lower than what we see in FY '16. So lower operating margins and then that's our task as we begin this effort to take out $400 million in costs over two years to ensure that those are eliminated. So that as we start the following fiscal year, FY '18, we will be able to start that back at our target of 30%. That gives you a little bit of the feel of how we're thinking about it.
Raimo Lenschow:
Okay and then one follow-up question more on the business. If you think the endpoint is the one where you see a lot of extra competition coming in at the moment. You have a new product set there. How do you think about the trajectory for you to reverse the trend there?
Mike Brown:
Did you say to reverse the trend?
Raimo Lenschow:
Reverse the -- start to stem the decline and then bring that back into growth again?
Mike Brown:
You mean on the enterprise side I think is what your--
Raimo Lenschow:
The enterprise side, at the early endpoint yes. Sorry
Mike Brown:
I think the first thing I'd want to say is enterprise endpoint has been growing for us all year long, so I think we can do better there. I think when we think about the capabilities that we're bringing, especially with ATP, we see that as a big opportunity. As many of you all on the call have commented, 2016 is likely to be the renaissance of the endpoint, now that we're through a major refresh of firewalls, next-generation firewalls, many CISOs are turning to the endpoint because that's where unencrypted data live and that's where they are looking to be more effective against attacks. When we think about the combination of capabilities that we're offering, we think it's unparalleled in the marketplace. Just a couple of examples, we believe we're the only player effectively providing advanced attack protection across all vectors, so that's what our ATP solution does. You're really able to stop attacks and correlate them that might have been aimed at the network or email or endpoint, we could correlate those. The second, as I talked about in my remarks, we're using multiple advanced techniques that go well beyond static signatures, things like behavior monitoring, machine learning, global intelligence, advanced analytics. So we've already got multiple protection engines that are incorporated in step. The third would be the ability to remediate attacks; that comes with our ATP solution, so it's not just about protection but what can I due to remediate a situation. And then one of the things that Symantec has a strength in relative to some startup competitors is obviously delivering endpoint protection at scale without performance drag, because we can provide all these capabilities with a single agent. So we think we're really in an unmatched position now and adding the ATP capability gives us even stronger leadership. So we're still, as you'd expect, very excited about the endpoint. We think the capabilities we're adding with the ATP solutions really make us the leader again, in terms of the technology to protect, as well as remediate attacks at the endpoint.
Operator:
And we will go next to Michael Turits with Raymond James.
Unidentified Analyst:
Jerry Benatar [ph] in for Michael. Just staying on enterprise endpoint, what do you see customers doing in terms of their existing antivirus? Are they supplementing it with next-gen endpoint or are you seeing some churn there maybe? Thanks
Mike Brown:
Thank you for that question, because I think this is the source of a lot of confusion about what's happening in the endpoint. There's a feeling that Symantec, as being a legacy vendor, really providing an antivirus protection and that's all. What's true is we're providing antivirus, but when I talk about multiple protection engines, antivirus is just one of those. We often call that signature-based technology or protection, but here's where we're adding those multiple layers. So we've spent years developing, through our advanced research, these multiple techniques to protect you so that we can see what attacks are frankly coming in across the network. So frankly, the capability that stops more attacks than antivirus is something called intrusion prevention that's really scanning what is the traffic coming in over the network. That blocks more attacks than antivirus today. And we combine that with other techniques that we talked about, behavior, we use wisdom of crowds to understand what are the reputations that endpoint users might go out to access other files or URL addresses. And again, the vast telemetry the we collect keeps reputations on those 25 billion files, 30 billion URLs. So we will block the user from going to an infected site or opening an infected file before they do that. So it's again, these multiple protection engines and techniques that allow us to provide that best protection at the end point. A lot of competitors like to think we're just antivirus, but it's far from the truth.
Unidentified Analyst:
And could you also walk us through -- thinking behind the decision to go with the higher special dividend and reduce the regular dividend? Thanks.
Thomas Seifert:
Yes, I think the special dividend is a reflection of returning the proceeds we received from Veritas transaction in a very efficient and timely manner to our shareholders. And we found and the Board found that the combination of the special dividend, combined with a buyback program, is going to achieve that in a very efficient manner. The reduction on the dividend is more a reflection on the operations and the size of the operations moving forward and keeping the operational flexibility to take care of what is in front of us in terms of adjusting our cost infrastructure, investing in the business. And then we said we're going to increase the dividend if cash flow allows for that. But I think those are two separate topics. One is the capital return, a very efficient capital return of the Veritas proceeds and the other position is around how we adjust to the smaller footprint. But keep in mind, we're still -- even the reduced dividend is still the majority of our domestically generated cash flow moving forward.
Operator:
And we will go next to Keith Weiss with Morgan Stanley.
Keith Weiss:
One top-line question and then one more strategic question. On the top-line question, focusing on the consumer side of the equation, it sounds like starting to trend in the right direction. Can you talk to us about how you guys are thinking about distribution on a going-forward basis. You're seeing good traction with the electronic distribution. Is there a potential of extending that back out into maybe putting your toe in the water, getting back into some of the OEM relationships? How should we think about how you're going to get the net new subscribers from here on out, how you're going to turn that ship fully around and actually start to get growth in the consumer side of the equation? That's the revenue question. Then the strategic question is just given the big chunk of cash return that's coming from Veritas, how does this impact how you guys think about M&A and the potential for doing deals on a going-forward basis? Does this have to steer you toward smaller deals versus something larger, given that you are giving back so much of this in cash?
Mike Brown:
Keith, thanks for the question on consumer business, because it gives us an opportunity to say our goal is to get the -- return the consumer business to grow. And we think that is achievable over the long-term, meaning, over the next several years. So while we're not forecasting that for next year, as we continue to work through the transitions that we've already begun in the consumer business, we clearly see that as an opportunity, meaning returning the business to top-line revenue growth over a longer time frame. And distribution is a key part of that. Most important for us was making sure that we built a stronger foundation for the business. That had to do with reducing the churn rate and of course, what we've done primarily there is moved to a subscription. And what we're seeing as we're now reaching the one-year anniversary of customers who started in a subscription is that the retention rate of those customers is significantly higher than what we had before with an auto renewal program where they needed to proactively sign up year after year. So staying in a subscription, of course, means that they continue to be protected and pay us year after year without an opt in. And the retention rates are significantly higher, we're already seeing that in the business. That's important because that gives us a stronger model from which to approach OEMs. So if we had lower retention rates, higher churn rates, an OEM customer doesn't make as much back. So now that we're fixing the foundation in the business, meaning improving the retention rate, now there's an opportunity to think about expanding distribution. So today, we're primarily acquiring new customers through online acquisition. And Thomas talked about the fact we're up 8% year over year in terms of our online acquisitions. So one part of our channel growing there. The second part that's growing, from a channel perspective, is the new customers we're acquiring through large partners. These tend to be cable or telco companies and I talked in my remarks about the fact that a new opportunity for us there is monetizing mobile customers. We're starting to do that really for the first time. Then as we look at retail and OEM, OEM has been in decline for us, but now with a stronger model, it will be time for us to think about OEMs again. And in fact, we're competing for a major OEM contract this year. So we'll have to wait and see how that plays out, but with the stronger model, we'll be in a great position to be competitive there and have that be profitable to business for Symantec which of course, as we've talked about was different with some of those OEM contracts before. They weren't profitable for us and our churn rate was such that we weren't able to generate the right lifetime customer value. Moving on to your second question about our balance sheet and strategic flexibility, we do not believe that the capital return program limits our strategic flexibility in the least. As you are aware, we'll have a very strong balance sheet going forward. We estimate we will have something in the neighborhood of $5 billion in cash, as we end up FY '17,with strong cash-flow generating capabilities. We do not feel it limits our strategic flexibility and we're going to continue to think about what are the right other capabilities that we'd like to add to Symantec that are tightly aligned with this Unified Security strategy.
Operator:
And we will go next to John DiFucci with Jefferies.
Unidentified Analyst:
This is [indiscernible] on for John. Thanks for taking my question. If we could talk a little bit more about the enterprise business. Margins in that segment contracted a bit this quarter. How do you think about the potential for margin expansion there and balancing investing to drive growth, but also get to your corporate margin targets?
Thomas Seifert:
I think I said it in my part that their slight decrease in enterprise margin, in part is a reflection of the higher burden of stranded costs that business had to carry this quarter and also to be honest, in FY '17. I think the $400 million cost improvement that we announced is going to be largely reflected in improvement in the margins of the enterprise security business, because Norton is already performing at a very profitable level and we've done our homework there already. You would expect that the margin for a standalone software business in this space is getting double-digit and I think with the improvement plans that we have put in place today and talked about today, this enables that path. And we get -- will get more specific when we talk about FY '17 guidance and beyond on our next earnings call. But without doubt, we have work in front of us, but we're serious about getting that done.
Mike Brown:
I would just like to add that the stranded costs we talked about which start with some large legacy IT infrastructure and real estate, the large proportion of those of course would get allocated to the enterprise business, as Thomas said, get reflected in those margins. So it doesn't mean that we will be investing less and making the enterprise business the growth business. But we'll have to attack those costs which are now burdening that segment P&L.
Unidentified Analyst:
And maybe one quick high-level follow up. Now being a pure-play security vendor and also having the very large install base that you have, you have unprecedented insight into the macro demand environment for security products. Can you talk a little bit and you touched on it, but could you go a little bit more in depth on the demand environment that you're seeing in calendar 2016 for security overall?
Mike Brown:
We've seen no slowdown in terms of the demand for security products and services. They both have tremendous market opportunity. I think we would all agree that the market opportunity is a significant multiple of what we're showing in growth rate. The market opportunity we feel is there. Customers who have engaged with our strategy, seen our new products, are very excited about what they see. So I think our challenge is really how do we participate in that market growth to a greater extent? Which means better execution on our part, getting out these new products, making sure we're building the pipeline and that will allow us to grow the enterprise business a bit faster so that we're achieving more closely the market growth rate. But given the number and severity of attacks that we see with the global intelligence network that we have, there's no slowdown in terms of the attackers or attacks and customers continue to reach out saying they need help with this problem.
Operator:
And we will go next to Pat Walravens with JMP.
Pat Walravens:
Mike, I was hoping you could talk just a little bit about M&A and how you're thinking about it. And in particular, what valuation guidelines you guys use as you evaluate opportunities? Because that's an area of concern I hear from investor sometimes, that you're going to spend all the money on something that's super expensive.
Mike Brown:
We hear those same concerns. I hope today's announcement of a capital return program alleviates some of those concerns, as we've now returned all the proceeds or in process of returning all the proceeds of the Veritas transaction to shareholders, because I think that was a concern. As I said before, when Keith and I were talking though, we don't feel this limits our flexibility in terms of looking at potential acquisitions down the road. We have a very strong balance sheet and strong cash flow. But we will be very judicious as we think about this. If you look at our track record for the last 18 months or so, we've only done two small acquisitions. Those were very tightly aligned with the strategy that we've talked about, meaning they significantly add to the Unified Security. And in part, that was because we saw that the valuations were such that it was very difficult to make an acquisition, have the right level of returns for ourselves and our shareholders. We're going to continue to be very judicious as we think about what are the right assets that need to be tightly aligned with the strategy and they need to make financial sense over a similar timeframe, meaning a couple year time frame for us. It can't be something that's going to pay off 10 years from now. One of the additional capabilities we'll have now is Silver Lakes' extensive capability in assessing companies. They are interested in helping us with this issue as well, both from the standpoint of looking at the opportunities, but also in making sure that we understand the targets that we're looking at in depth.
Operator:
And we will go next to Walter Pritchard with Citi.
Walter Pritchard:
Quick question, one just on the capital return I just want to make sure I understand how you fund it, because I do understand you're returning all the dollar amount of the proceeds from Veritas but not all those are in the U.S.. Should we expect you to raise incremental debt or do you intend to repatriate some of the funds that coming in from the Veritas deal?
Thomas Seifert:
A good question, Walter. When we talk about the special dividend that is going to be paid in March and also the first step in the buyback program that we announced, if you consider how much domestic cash we have after the Veritas proceeds, then add the money that we get from Silver Lake, we're in good shape to cover that first step. On top of that, there's operational cash flow and then there will be some additional debt involved during the full way, at least until we can bridge a more efficient way to repatriate capital. But I think this is something where we have not crossed all Ts and dotted all I's, that is work that is in process. But I think for the first step, the special dividend and the first step towards an efficient buyback in starting already in the fourth quarter. If you look at the domestic cash on hand, we're in good shape to do that.
Walter Pritchard:
And then one other question for you, just on the billings, you gave the billings number ex-Veritas for the December period. Could you provide the comparable billings for the prior year or maybe just the growth rate or constant currency growth rate, something to help us put that in context?
Thomas Seifert:
I understand that request. There is a lot of [indiscernible] to be done separating the Veritas numbers and the Symantec new numbers on a historical perspective. And as those numbers -- historical numbers become available, we'll be able to talk about it. Since we just closed the transaction the better part of a week ago, we're not there yet in terms of providing historical numbers.
Walter Pritchard:
Just maybe at a higher level, your revenue was down about 2% on the security side. Is it safe to say that your -- whatever measure of what you're thinking that business is growing, is it in that range or did -- I don't necessarily need a billings number calculated exactly but is it something you can give us [indiscernible] what those business did?
Thomas Seifert:
I think if you look at it from a bookings -- or from a billings perspective, we have outperformed revenue growth in the third quarter. Let's leave it there.
Operator:
And we will go next to Andrew Nowinski with Piper Jaffray.
Andrew Nowinski:
I just have a follow-up to the macro question prior. You constantly hear about how enterprises are losing the battle against hackers and as you said, there's no slowdown in breaches. However, are you guys seeing any shift in priorities within the broader spending environment?
Mike Brown:
I would say that the shift that we're seeing is towards how can you integrate some of the capabilities as opposed to buying more and more point solutions. Many of our customers are saying, I'm overwhelmed with the number of point solutions that are out there, people coming to me saying they've got a clever new way to block this single exploit. Or what can we do that might help stop one type of attacks and they are looking for something that's a more integrated solution here. How do I get a view across my enterprise? How do I protect myself knowing that there are threats that might have occurred in another part of the world aimed at the same vertical that I am in? That's where I think our strategy is really resonating. So if you think about what we described with ATP, we're giving customers a view across their entire enterprise and then we're giving them access to the global threat intelligence that we have. We're finding that customers are looking for that ability to find a needle in the haystack. How do I see that attack? If I'm a bank that's occurred in an Australian bank today, because the attackers are trying to leverage their business model, but really they are just replicating whatever attacks that worked with another vertical, another part of the world. So that's where I think the Symantec intelligence network really pays off. And then for individual customers, not only that, but again, how do I get an integrated view versus I don't want to be the integrator of 50 different technologies. Those are some of the trends that we're seeing.
Andrew Nowinski:
And then just a quick follow-up on the recent launch for your ATP products, I know you said it was only available for 30 days in the quarter. But does it have any revenue impact in the quarter?
Mike Brown:
There was revenue impact, a small one. Obviously, we wouldn't call that material for the December quarter, but we're thinking that's going to be a 10 X improvement as we look into the March quarter. And the pipeline is building rapidly. Again, the reason for that is, number one, we're looking at the install base as the opportunity. And we have this idea, I talked about, of focused sales plays where we're out talking to those customers who are going to be renewing email or endpoint. And we've spent so much time with partners educating them about the solution. They're starting to be a multiplier effect, even though it's very early days.
Operator:
And we will go next to Gray Powell with Wells Fargo.
Gray Powell:
Obviously, there are a lot of one-time costs impacting free cash flow this year. How should we think about the normalized free cash flow margin in FY '16 for security? And then if operating margins improve over the next couple of years, what kind of flow-through should we expect at the free cash flow line? Thanks.
Thomas Seifert:
I have waited for this question until we give guidance for FY '17. We had a lot of moving parts with the separation and the restructuring cost. Also CapEx impacted us on the separation side really, being able to separate that, especially the IT infrastructure. So a normalized operating cash flow number, globally is probably in the neighborhood of $700 million. And then we will have to look at FY '17, the gives and takes that are coming from putting a more efficient capital structure in place, that will have an impact and also how we approach the cost reduction of $400 million is going to have an impact on that number. So there will be a baseline and we'll have to make gives and takes on that number. And then as we generate and make progress on the $400 million cost reductions, that will be a significant tailwind moving forward. I think the run rate number I gave is a good run rate number. And then we'll be more precise at our next earnings call, because I think by then, we understand really what the gives and takes are going to be over the FY '17.
Mike Brown:
Probably the tailwind, it'd fair to say, Thomas, will be really heavy at the end of the year. Certainly second two quarters; I wouldn't expect as many in the first quarter.
Operator:
And we will take one last question from Philip Winslow with Credit Suisse.
Philip Winslow:
Just wanted to focus in on the consumer commentary you gave there about getting back to growth. And obviously you outperformed your expectations this quarter. You talked about distribution, but what are the puts and takes that you see there longer term and getting that back to growth? And then also in what margin context do you think about that?
Mike Brown:
If you think about the broader macro environment, the PC market we're all reading is declining. So what we view this in is that the install base is growing, but growing slowly at this point, so that's the broader context. Now an opportunity for us is to move beyond traditional PC form factor into mobile. We talked about that a bit today. We also talked about additional products that we can add the used Norton's capabilities. We talked about other capabilities like privacy in the home, like what we could do for IoT as we protect other devices in the home. I think there are other product opportunities that go beyond the traditional PC form factor, but the overwhelming proportion of our business today obviously is PC. And then as we look at the changes we've made in Norton which are primarily from a channel perspective, significant declines in OEM and retail as we focused on online acquisition and partners. Now that we have a stronger model, as we discussed earlier which means higher lifetime customer value that we achieved by moving people to subscription, we can look again at where does it make sense to grow in retail and OEM. In fact, retail for the regions outside of North America is already growing again. We don't have that growing in North America, but that's something that we have as a goal for this coming year. And then we talked about earlier in the call, given the strength of the model, we can also look at OEMs as well. So I'm quite optimistic that over the long term, there are enough opportunities for Norton to be able to grow. It's just going to take us a little while to realize those opportunities.
Operator:
Thank you, everyone. That does conclude today's conference. We thank you for your participation.
Executives:
Jonathan Doros - Vice President, Investor Relations Mike Brown - President and CEO Thomas Seifert - Executive Vice President and CFO
Analysts:
Raimo Lenschow - Barclays Walter Pritchard - Citi Daniel Ives - FBR Brad Zelnick - Jefferies Michael Turits - Raymond James Matt Hedberg - RBC Capital Markets Keith Weiss - Morgan Stanley
Operator:
Good day, ladies and gentlemen. And welcome to the Symantec's Second Quarter 2016 Earnings Conference Call. As a reminder, today's call is being recorded. And at this time, I'd like to turn the call over to Jonathan Doros. Please go ahead, sir.
Jonathan Doros:
Thank you. Good morning. And thank you for joining our call to discuss second quarter 2016 earnings results. By now, you should have had the opportunity to review our earnings release and supplemental information. We’ve posted our presentation and CFO commentary that complements our prepared remarks. If you have not reviewed these documents, they can be found on our Investor Relations Events page. A copy of today’s prepared remarks will be available on the website after our call is completed. Speakers on today’s call are Mike Brown, Symantec’s President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Implied billings refer to revenue plus the change in sequential deferred revenue and we include a trended history of this metric in our supplemental information. Also, we provide year-over-year constant currency growth rates in our prepared remarks, except for statements about net income and EPS. I would like to take this opportunity to highlight a few dates for you. Thomas will be presenting at the Nasdaq Conference on December 2nd in London and the Barclay’s Technology Conference on December 9th in San Francisco. Mike will be presenting at the Credit Suisse Technology, Media and Telecom Conference in Scottsdale, Arizona on December 3rd. We intend to announce our third quarter earnings on February 4th. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. Lastly, today’s call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular, in our annual report on Form 10-K and the year ended April 3, 2015. And now, I'd like to introduce our CEO, Mike Brown. Go ahead, Mike.
Mike Brown:
Thank you, Jon, and good morning. 18 months ago, we embarked on a three-year transformation to refocus Symantec’s product strategy, improve our cost structure, rebuild executive talent and deploy capital to maximize shareholder value. Over that period, we advanced our long-term strategy by separating Symantec into an Information Management provider, Veritas and a pure-play cybersecurity company focused on delivering upon our Unified Security strategy. We remain on track to close the Veritas transaction by January 1st. We have added new executive leadership across Symantec to complement an already talented employee base. During this transformation, we improved our cost structure, resulting in our non-GAAP operating margin increasing from 25% in the first quarter of fiscal ‘15 to 28% in the second quarter of fiscal ‘16. We also returned $1.4 billion of cash to shareholders through dividends and share repurchases. Now that we are entering the next stage of our transformation, we are focused on four priorities that include, realizing our Unified Security strategy, building our Enterprise Security pipeline and go-to-market capabilities, improving our cost structure, and efficiently allocating capital. Let’s start with why our Unified Security strategy is the right approach for today’s complex and evolving threat landscape. Cyber attacks are damaging the ability of enterprises across the world to conduct business efficiently. Today’s leaders including CISOs, CEOs and governments are looking to Symantec to be their trusted cybersecurity partner. Symantec’s current set of enterprise security solutions provide our more than 370,000 customers actionable visibility into the security control points across their on-premise data and in the cloud. In an environment where hacking has evolved into highly-funded cyber espionage, we must not only create better solutions, but we must think differently in order to stay ahead of zero day attacks. Our Unified Security strategy does just this by harnessing our vast telemetry, including that from our 175 million endpoints, to provide customers with insights on the next generations of threats and as a result, more secure outcomes. The first of our four priorities is centered on new product development and increased product integration. We are bringing to market applications which run on top of our analytics platform, a core tenet of our Unified Security strategy. As an example, one of these new offerings is our Risk Insight application, which is a risk assessment benchmarking offering that combines data across SEP and Norton, as well as other external data sources. The solution provides a real-time assessment to both internal and external risk using the latest techniques in machine learning and data analytics, and has been well-received by several large banks. We expect to release this application by the June quarter. Including Risk Insight, we have a pipeline of a dozen new Enterprise Security products set for release in the next three quarters across Threat Protection, Information Protection and Cybersecurity Services. The second of our four priorities is improving our Enterprise Security sales pipeline and go-to-market capabilities. Symantec has trusted brand recognition in cybersecurity, we have deep thought leadership in the world’s most influential security experts and we have a focused global enterprise sales force and channel partners to address this opportunity. Now we need to better leverage these competitive advantages and to do so we recently hired a new Chief Marketing Executive, Dan Rogers. A key part of improving this go-to-market strategy involves renewed focus on the channel. At our October partner event, the feedback was overwhelmingly positive as we laid out our strategy with the launch of Secure One, an enhanced channel partner program tailored specifically for security-focused channel partners. The new program consists of training, deal registration, technology support and incentives to drive the results for successful long-term relationships. Our third priority is optimizing our cost structure now that we are a pure-play cybersecurity company. We remain committed toward reaching our long-term operating margin target of 30%. However, after we separate Veritas, there will be a number of remaining costs related to corporate overhead expenses that we’d previously shared with the Information Management segment. We are focused on right-sizing our cost structure to properly position the company for the next stage of our growth. Thomas will provide more detail in his prepared remarks. That brings me to our fourth priority, which is to continue to allocate capital to maximize shareholder value. As we previously stated, we remain committed to our aggressive share repurchase program. The Board of Directors has authorized us to pursue a $500 million Accelerated Share Repurchase to be executed as soon as possible. While returning capital to shareholders will be a core pillar of our capital allocation strategy, we also see opportunities to deploy capital toward acquisitions that we expect to result in an appropriate risk-adjusted return for shareholders. I am confident we have the appropriate strategy, product development team and distribution capability that can successfully acquire, integrate, and accelerate acquisitions. Next, I’d like to provide an overview of Q2 results and outlook for the remainder of the year. Our Q2 topline performance improved from Q1, which is evident in the strong sequential improvement of our year-over-year implied billings in Q2. Enterprise security revenue grew year-over-year for the second consecutive quarter. Operating margin of 28% was at the high end of our guidance range as we remain disciplined with our investments across the business. While we are making progress in building our enterprise security sales pipeline for the second half of fiscal year ‘16, it is not at a rate to offset the shortfall we saw in Q1. As a result, we now expect full-year revenue to be at the low end of our previous guidance for Symantec security, which includes Enterprise Security and Consumer Security. Thomas will provide additional detail in his prepared remarks. Now let me now provide an update on each of our major product areas in Enterprise Security that includes threat protection, information protection, cybersecurity services, and website security, a more descriptive name for our Trust Services solutions. In Threat Protection, the endpoint and email control points continue to be ground zero for targeted attacks within the enterprise. Compared to competitive solutions, our SEP solution, Symantec Endpoint Protection offers the most complete and scalable set of technologies in a lightweight agent. For instance, our largest SEP deployment covers a footprint of approximately 600,000 endpoints, orders of magnitude larger than most if not all of our competitors. Endpoint protection grew again in the second quarter, driven by continued strength in our SEP offerings. Additive to this growth in fiscal year ‘17 will be our recently introduced advanced threat protection solution, which consists of three integrated modules
Thomas Seifert:
Thank you, Mike, and good morning, everyone. Before I get start, let me point out that given that the Veritas transaction has increased the complexity of our results and guidance, we have included a CFO commentary document on our website this time which will provide additional detail to my prepared remarks. On October 3, we completed an important milestone with the operational separation of Veritas. This is a substantial accomplishment that would not have been possible without the hard work and commitment of our employees. We remain on track to close the Veritas transaction by the end of the fiscal third quarter. In conjunction with this separation, we have committed to returning significant cash to shareholders. We had previously announced our intention to return $2 billion to shareholders over 18 months after the closing of the Veritas transaction. I am pleased to announce that we are going to commence this $2 billion capital return ahead of the expected January close of the Veritas sale. The Board of Directors has authorized us to pursue a $500 million accelerated share repurchase to be executed as soon as possible. The expected $500 million ASR will be in addition to our normal repurchase activity of approximately $125 million of shares for the third fiscal quarter, of which about $105 million has been completed to-date. The ASR and our ongoing open market repurchases reflect the Board of Directors’ and Symantec’s confidence in our ability to achieve significantly improved performance and create sustainable value for shareholders, while it allows us to retain flexibility as we finalize our capital allocation strategy in anticipation of the transaction’s closing. Now, let me turn to second quarter financial results. Total revenue declined 1% year-over-year to $1.5 billion and was in-line with our guided range. As expected, growth in Enterprise Security and Information Management substantially offset declines in Consumer Security. Deferred revenue was flat year-over-year at $3.3 billion, an improvement from a 1% decline in our June quarter. As a result, implied billings were flat, also an improvement from last quarter. The U.S. dollar strengthened against most major currencies compared to the year ago period, which created a headwind of $99 million to second quarter revenue and $144 million to deferred revenue on a year-over-year basis. Non-GAAP operating margin for the second quarter was 28.1%, an increase of 50 basis points year-over-year and at the high end of our guidance range, as we continue to seek out efficiency opportunities throughout the organization. I will provide more detail in regards to efficiency initiatives later in my remarks. Non-GAAP net income of $301 million resulted in fully diluted earnings per share of $0.44. Moving now to our business segments. Enterprise Security revenue grew 1% year-over-year to $485 million, the second consecutive quarter of year-over-year growth. We saw revenue outperformance from our DLP products, which grew 37% year-over-year. Endpoint security also had another solid quarter, increasing 2% year-over-year. This strength was offset by weakness in endpoint management, mail, and data center security. Non-GAAP operating margin for the Enterprise Security segment was 10%, which was in-line with our expectations. We continue to carefully manage our investment in the business, as we shift more resources to higher enterprise security growth opportunities. In the Consumer Security segment, revenue declined 8% as expected to $420 million. We delivered non-GAAP operating margin of 55%, up 357 basis points year-over-year. Our operating margin was higher primarily as a result of continuing operational improvements in areas such as tech support and lower OEM royalty payments. We continue to expect Norton revenue to decline in a range of 5% to 8% for fiscal year '16, and operating margin to return to our guided range of 52% to 54% as we invest in additional marketing initiatives to improve our growing online acquisition rate and our customer experience. Information Management revenue increased 2% to $593 million. Non-GAAP operating margin for the IM segment increased by 489 basis points year-over-year to 23%. Now, turning to cash flow and capital allocation. Cash flow from operating activities for the September quarter totaled $134 million. We made separation payments of $64 million and restructuring payments of $26 million during the September quarter. Capital expenditures were $71 million in Q2 and a total of $149 million in the first half of fiscal year '16. We returned $262 million to shareholders during the September quarter. $102 million was in the form of cash dividends and $160 million was used to repurchase 8 million shares at an average share price of $21.13. The expanded set of revenue and efficiency initiatives continues to improve our top-line and optimize our cost structure for fiscal year ‘16. Let me provide an update on three of these initiatives. First, our license compliance initiative, which we put in place to ensure customers are current on their subscription and maintenance agreements, is on track to deliver total revenue of $17 million for the security business in fiscal year 2016. Second, within the Symantec security business, we have implemented a plan of action to upgrade customers to the latest version of all our products. This allows us to shift support and development spending to higher growth initiatives, but even more importantly, it allows our customers to take advantage of the technology improvements in our latest releases. Finally, we are in the planning phase of leveraging and optimizing our existing data center cloud strategy to improve the overall cost of our IT infrastructure. I’ll update you more on the progress of this initiative in the coming quarters. Now let me provide you with a high level overview of Symantec security’s standalone financial profile for fiscal year 2016. As a reminder, all growth rates are year-over-year and in constant currency. Our revenue, operating margin, and non-GAAP EPS guidance for the third and fourth quarters of fiscal year 2016 represent standalone Symantec security and do not include Veritas, formerly our Information Management segment. The impact from Veritas will be included in GAAP EPS as discontinued operations for the third quarter. We are lowering second half fiscal ‘16 revenue outlook. While our Enterprise Security sales pipeline is growing, it is not enough to compensate for Q1 shortfall. Similarly, we are adjusting our non-GAAP operating margin guidance. Selling the Veritas business will result in transaction service agreements, TSAs and stranded costs, which are overhead expenses once shared with Veritas. These expenses include IT-related infrastructure and services, real estate, litigation, and to a lesser extent headcount. On an annualized basis, we expect to have approximately $130 million in TSAs and stranded costs. Our TSA costs, which represent about a third of the total, will need to be in place over the next year as we support the Veritas business’s transition. While these TSAs are a headwind to our operating margin, Veritas will reimburse us for these costs in discontinued operations. Starting now and through fiscal year 2017, we expect to take aggressive action to right-size our cost structure by this amount. This will help us to move toward our 30% operating margin target. Moving onto our Q3 guidance for the standalone Symantec security company. Our December 2015 quarter guidance assumes an exchange rate of $1.13. We expect Symantec security revenue for our third fiscal quarter to be between $890 million and $920 million. For our Consumer Security segment, we expect our revenue to decline year-over-year in a range of between 6% and 8%. We expect revenue for our Enterprise Security segment to grow 0.5% year-over-year. We expect non-GAAP operating margin to be between 25.5% and 27.5%. Excluding the impact from stranded costs and TSAs, our operating margin guidance would have been 30% at the midpoint. We expect third fiscal quarter non-GAAP EPS in the range of $0.22 to $0.25, which assumes a share count of 665 million. Without the Veritas sale, we estimate that the Information Management business would have contributed an additional $0.23 per share to non-GAAP EPS. Moving onto our Q4 guidance for the standalone Symantec security company. Our March 2016 quarter guidance assumes an exchange rate of $1.13. We expect fourth fiscal quarter Symantec security revenue to be between $885 million and $915 million. For our Consumer Security segment, we expect our revenue guidance to remain unchanged from a year-over-year decline in a range of between 5% and 8%. We expect revenue for our Enterprise Security segment to grow 1% year-over-year. We expect non-GAAP operating margin to be between 26.5% and 28.5%, resulting in an EPS in the range of $0.24 to $0.27. Excluding the impact from stranded costs and TSAs, our operating margin guidance would have been 30.3% at the midpoint. Our guidance assumes a share count of 653 million. In conclusion, our team has made a lot of progress in achieving operational separation and I’m confident we’re on the right track in moving our business forward. As we enter the next stage of our transformation, we are well positioned to return Symantec to growth through both organic and inorganic opportunities. And with that, I’ll turn it over to Jon to begin taking your questions.
Jonathan Doros:
Thanks, Thomas. Operator, will you please begin polling for questions?
Operator:
Thank you. [Operator Instructions] And we will go first to Raimo Lenschow with Barclays.
Raimo Lenschow:
Hey. Thanks for taking my question. My first main question is like there are obviously lots of moving parts in FY’16. Is there any change without giving guidance, obviously to talk maybe qualitatively about the FY ‘17 because that will be probably the first clean year after the split?
Mike Brown:
Right. Absolutely, Raimo. So if you think about the two components of the business, Consumer Security and Enterprise Security, our expectations for FY ‘17 would be unchanged from what we’ve talked about at the Financial Analyst Day. And that was to refresh everybody’s memory, the decline that we are seeing in Norton should moderate in FY ‘17 and the guidance we have for FY ’17 is a decline of between 3% and 6% and improvement of the range of 5% to 8% that we are operating within this year. The Consumer Security remains unchanged. So the change from the revenue standpoint for FY ‘17 would really be around Enterprise Security. We are clearly pleased with the momentum that we are seeing in Enterprise Security, in particular the recovery from the core Q1 performance. So, we could see that in some of the numbers that we talked about. We are seeing particular strengths in a couple of product areas today, DOP endpoint, cyber security services. As I talked today in my prepared remarks, we have a host of new products, in fact a dozen new products in Enterprise Security. However, it will take time for customers to integrate those and for those to be contributing materially to our financial results. So the guidance we gave a year ago for FY ’17 was that we would be in a range of 1% to 6% for revenue growth this year FY ’16. And as you can see from the guidance that Thomas just provided, we will be at the very low end of that range closer to 1%. As we look forward to FY ’17, it would not be conservative to think that will grow at the rate that we previously gave, which was 6% to 10%. So while it’s too early to give specific guidance on what we would see for Enterprise Security, we will do that as we get closer to the end of this fiscal year ’16. I think we have to say that it's going to be somewhere in between where we gave for FY ‘17 from our ending rate this year and the rate that we gave at Financial Analyst Day. On the margin side, we have a lot of work to do, as Thomas mentioned to reduce our cost structure, taking account of the TSAs and stranded costs as a result of the Veritas sale. In fact if you take the guidance that Thomas gave and you add about three points which would account for these costs, you can see we are operating very close, if not at the guidance we gave at Financial Analyst Day, which was a range for the security business of 30% to 31% operating margin. So, we have a lot of confidence that we will be able to get back to the earning potential of business, which would be our target of 30% operating margin. But it will take us through FY ’17, pick out those costs and have that show through.
Raimo Lenschow:
And I have a question for Thomas. So, TSA cost, et cetera, they will all be done in ’17, so it’s going to be a clean year on the cost side as well, or is there still some spillover?
Mike Brown:
It’s a whole set of TSA agreements. It’s not just one. But the majority of those agreements are going to expire within the coming year -- within a year. That’s true.
Raimo Lenschow:
And…
Mike Brown:
So we won’t start FY -- just to be clear, we won’t be starting FY17 with those gone. That's just a few months away. It will take us that fiscal year to be able to reduce those costs.
Raimo Lenschow:
Yeah. Yeah. I know this what I meant.
Mike Brown:
Yeah.
Raimo Lenschow:
Like it’s the, Thomas said, it takes years, is it like the whole calendar year or is it fiscal year that you are talking about?
Mike Brown:
For this year, yes, it’s pretty much a year to take out the stranded cost that we will take us until the end of the fiscal year.
Raimo Lenschow:
Okay.
Mike Brown:
TSA’s four quarters pretty much from finishing the transaction, closing the transaction and then stranded cost really until the end of the fiscal year ’17.
Raimo Lenschow:
Okay. Perfect. Thank you.
Mike Brown:
Thank you.
Operator:
We will go next to Walter Pritchard with Citi.
Walter Pritchard:
Hi. Just one question for Mike. Just on the new endpoint product, internet product now had a data early access. Could you give, help us understand, give us some feedback currently you're seeing in that product? So how broader you are seeing interest in your customer base? And you released pricing, I think, last week or the week before? Can you talk about how much you think you'll actually be able to realize incrementally in accounts. It seem like the pricing there was actually multiples of, you might be getting for AV and you should have see this add-ons may come at fraction of what the AV is not multiples?
Thomas Seifert:
Sure, Walter. So we're very excited about the Advanced Threat Protection solutions. As you know it’s three modules. It is network, e-mail and endpoint. Network is available today, e-mail is also available but our endpoint to comes at the very end of the quarter. So we are in our controlled availability at this point and general availability comes at the end of the quarter. The real power of these three solutions come when you work with all three together, because the key differentiation here with Symantec Advanced Threat Protection is that we are able to operate across these street multiple control points and then prioritize for the stock analysts, what are the threats that they should be worried about was really improves the signal-to-noise ratio, you don't have to worry about threats that have been remediated by our endpoint as an example. And they were also allowing stock analyst to remediate either quarantine or eliminate threat with one click from a single console across those multiple control points. This is a huge productivity improvement for stock analysts. The other key benefits, obviously, are from a cost standpoint these capabilities available in a virtual appliance as oppose to a physical appliance that cost hundreds of thousands of dollars. And we are correlating that threat information you are seeing in your local environment across your enterprise with what we’re seeing globally. So you get advance notice of whatever is happening in your industry as an example from around the globe. So really key advantages and that's why the pricing is a multiple of what we're seeing today with our set products. The customer reaction has been enthusiastic as you’d imagine given those productivity benefits that I talked about because one of the big expenses when security staffs are maintaining their environment or protecting their environment is of course the labor cost. It’s not the cost of the technology that we’re providing. So if we can make those folks more productive, we save a whole lot of money. So the reaction that we've seen even from the control availability of the other modules that are available and what the beta has shown us from endpoint is this is going to be one of our most successful products. So already in use in beta at a number of customers that are global financial institutions, healthcare really across the board. So we're pretty enthused but it is early, obviously without having the product in general availability, it’d be too soon to start predicting what did that mean financially for us. And as I mentioned when I talk about FY ‘17 guidance, it’s going to take -- you pick the number six and nine months for customers to really do their own testing integrate this and start buying in a sufficient quantity to affect the financials.
Walter Pritchard:
And then just, like one of the product question, you mentioned in the script and I think it’s the first time we’ve heard you say that you were upgrading your customers of free to latest version on the enterprise side. We’ve seen other companies do that. Microsoft doing it with Win 10, there will others doing subscription like offering so they are keeping customers on the current version. I guess, the question on your end would be, are you foregoing a material amount of revenue by doing that that upgrade for free and how did you think about that versus the benefits of lower support costs and having everybody consuming your latest and greatest?
Mike Brown:
Walter, I’m not sure that I did say that. We are enthused about customers moving to more current versions of the product. What we do offer for free is working with customers to make sure they’ve turned on all the features of our products. For example, CEP today is in my view by far the best protection you can have on the endpoint. I think that’s why we are the leader in the market. It’s because we have so many protection engines in place beyond what you get from AV which I know a lot of folks in the market like to say that’s the only engine that we have. There is five or six engines in our CEP product today, including things like file reputation, intrusion prevention, behavioral analysis to understand what files are really doing. So we want to make sure that our customers have all those engines turned on and when they do, we’re blocking more threats than anyone else. And we have proof of that in third-party testing. So again not sure what I said that made you think we were doing a wholesale upgrade of our enterprise customers, but we are trying to make sure that sub-customers as an example have turned all the features on of the product they bought.
Walter Pritchard:
Okay. Thanks for the clarification.
Operator:
We will go next to Daniel Ives with FBR.
Daniel Ives:
Thanks. In terms of M&A, I mean how should we think about timing versus opportunity? I mean, is this just looking for the right situation, or do you feel like there's from a timing perspective more urgency to get a fuel in the tank in terms of the right acquisitions? That would be my first question.
Mike Brown:
Okay. Well, I think as we’ve said, we believe the M&A is a key part of the strategy. But let’s look back at what we've done so far this fiscal year and even go back to last year. We’ve made two acquisitions, so we’re being highly selective in terms of looking at these targets. One was a Narus acquisition, which was getting a select group of data scientists, who can really help us accelerate unified security analytics platform that we’re building. As we talked about earlier in my prepared remarks, we’re getting the first application, something called risk insight that will be available basically in the second half of fiscal year '16. And then more recently Blackfin, which was complementary technology to add to cybersecurity services, specifically in the simulation services area. So we've already begun looking for what are the complementary targets out there. They need to be tightly aligned with the strategy. One of the things that I could be critical about our past is that perhaps we haven't gone after acquisitions that we’re tightly aligned with the articulated strategy. And then as we’ve also talked about in the past, where really we’re going to be able to bring value if we look for complementary technology where we can use our distribution capability to grow that dramatically, perhaps the most successful example of that was our DOP business, which today is a flagship in the industry in terms of its performance. So I would say we're not in a hurry, I can’t remember the words we use, but we know we’re not in a hurry. There's a lot of opportunity out there, but we need to be very selective. It's not lost on us that most of these companies are trading at a multiple of revenue and obviously our multiple of revenue is quite low. So we’re going to be very selective about choosing the right target, but stick with the strategy that we can grow dramatically and then have the appropriate risk-adjusted return for shareholders.
Daniel Ives:
And just a quick follow-up. Just given the head-scratcher last night from competitor, are you seeing less threats on the enterprise given improving U.S., China relations, just thought I’d ask it?
Mike Brown:
No, we are seeing the threat landscape continue to be quite scary, threats are clearly on the rise. And certainly, if you look at where most of the threats are coming from, it’s criminal activity with the greed motivation. So I’m not sure if your questions really around state sponsored activity, but that is a very small fraction of the total threat landscape.
Daniel Ives:
Great. Thanks.
Operator:
And we’ll go next to Brad Zelnick with Jefferies.
Brad Zelnick:
Great. Thanks so much. My first question for Thomas is on billings, which were actually stronger than we’d modeled and seasonally better than you typically see in Q2. But as we look forward ex-Veritas, can you help us with what to expect in terms of the seasonality and what the business looks like without Veritas baked in? And are you going to provide a pro forma balance sheet for us so we can model this out?
Thomas Seifert:
Yes. To the last question. As we talked about, actually we’ll adjust and clean up our historical numbers, so those numbers will be available to and after the transaction closes. And we do not expect our billings behavior from a seasonality perspective to materially change at the separation.
Brad Zelnick:
Thanks for clarifying. And just following up on Walters question, I think Thomas, it was actually in your prepared remarks where you say that the company's implemented a plan of action to upgrade customers to the latest version of all of our products, hoping you can tell us a little bit more about what that means? But if it's any different than what Mike had already said, but is there a risk that gives customers a reason to may be go to market and reconsider competitors if there’s some type of forced upgrade?
Thomas Seifert:
It’s not a forced upgrade, but it’s really convincing customers that there is a benefit moving to our latest version. And in my remarks it was less from a -- do we do this for free, we don’t. But if we have from an R&D and technical support cost structure as we have less versions to support, this of course frees up resources that you can redeploy towards high growth opportunities in the Enterprise Security segment. And that is the primary motivation behind driving this initiative on our side. So there’s a customer benefit and from us -- for us the benefit is really that we can get cleaner is our setup and continue to optimize our investment opportunities as we have done over the last 12 months.
Brad Zelnick:
And then maybe just -- maybe…
Mike Brown:
Just a couple more points on that. I think I did mention in my remarks that we have 370,000 enterprise customers. So you can imagine with the breadth of the product line and how many enterprise customers, how many different versions that we’re supporting. And of course, what we found as we look across that customer basis is that because it sometimes cumbersome to upgrade to new versions, companies can be reluctant to do that. And what we all know is the threat landscape as I mentioned a minute ago is evermore complex. And we need to have customers migrating to more recent versions and making sure all the features are turned on of the products where they really are not protected in a way the products are intended. So as I like to say it, you locked the front door, but you left the windows open. So it’s an conscious effort on our part to make sure that customers are protected. Now that benefits them, but from a business model standpoint, as Thomas referred too, that also gives us some more efficient business model.
Brad Zelnick:
Thanks, Mike. And thanks, Thomas.
Mike Brown:
You bet.
Operator:
We’ll go next to Michael Turits with Raymond James.
Michael Turits:
Hey, guys. Just a clarification on the longer-term margin outlook. So should I understand that fiscal '17, let’s call it pro forma ex-TSA and stranded cost will be 30% and then how are you feeling about it for fiscal ’18?
Mike Brown:
Well, we’ll provide update on ’18 as we get closer.
Michael Turits:
Give me fiscal ’20, while you actually…
Mike Brown:
We -- I think we find the right balance in terms of trade-off getting the business to grow and delivering the profitability that we need. We think that 30% is the right target on compensated for stranded cost and TSA in fiscal ’17. And we excited about the momentum we see on the topline from a business momentum perspective that allows us to grow moving forward of cost that this will have scaling impacts and benefits, but it’s too early to call that in a specific number.
Michael Turits:
Okay. Thanks. And then, Mike, just a continuation of the question regarding industry in general, you said, you’re not seeing reduction in the tax. I assume that's both commercial and state-sponsored? And what about the question that was on last night’s call from a competitor regarding with what they thought was a slowing in spending from elevated rates to something less elevated? Are you seeing that slowing in spending in the industry?
Mike Brown:
We’re not. Now at -- we have a much broader product line than I think the competitor you might be referring to. So and we’re just entering. If you think about -- if your question really is related to FireEye’s comments, they’re clearly focused on Advanced Threat Protection. That’s the market we don’t even have exposure to yet in any material way. And of course, the other area of competitive overlap for us is services with Mandiant, which is so successful in the service arena. Our Incident Response business is newer than theirs. We are at capacity. We’re trying to grow that as fast as we can, but obviously, they have a much larger position in Incident Response than we do.
Michael Turits:
Yeah. So just…
Mike Brown:
We don’t overlap as much -- we don’t overlap as much. So my comments really are related to our business, and obviously, I don’t see what they think.
Michael Turits:
Yeah. I just was wondering if, anything is possible to make this observations from kind of general tone of the industry whether or not you thought that that there was some kind of change in the nature spending from a level of urgency to something less?
Mike Brown:
We’re not seeing at Symantec. We analyze 10 trillion security incidents a year. So the scale of what we’re seeing only continues to increase.
Michael Turits:
Thanks Mike, Thanks, Thomas.
Operator:
We’ll next to Matt Hedberg with RBC Capital Markets.
Matt Hedberg:
Yeah. Thanks guys for taking my questions. I wanted to circle back on the consumer business, in your prepared remarks I know you guys mentioned the migration to cloud-based subscription sounds like it should be done by next summer? And given the context of Norton falling, I think, you said between 5% and 8% this fiscal year? Once this migration is completed, is that really would gives you the confidence that this business can re-accelerated and once it does, maybe remind as about what the margin structure that business looks like?
Mike Brown:
Sure. Well, I think, there’s a number of factors play here. So one is, of course, the move to a subscription model, the other is our primary means of acquiring customers, which shifted from OEM and retail to online. So we talked about that being up 8% year-over-year. We added 600,000 new customers for Norton this past quarter. So about half of our business now is online customers and those tend to be the stickiest because they have made the positive decision to go with the best. I think we have been awarded the PC Editors Choice Award 37 times at this point. So they're making a positive choice to go with the premium offering for security. And we find that those customers have a larger lifetime value, 30% more relative to in fact a customer that comes in through OEM or retail. So that’s what we’re excited about in terms of driving some improved numbers for this business and getting back to a topline, its flat if not growing. The market for paid consumer security growing at low single digits, the no reason why this business wanted transform all subscription, primarily acquisition of online customers can't get to that level. And as I mentioned previously, we’re looking at ways to leverage the Norton brand to get into some new areas. I’ve talked about Internet of Things as an example. More and more consumer devices in the home exposed to security threats. So we're looking at some ways to drive the business to grow faster that will be separate from kind of the offerings that are available today. So it is that combination of things that gives us confidence that this business should continue to improve not just next year but in the foreseeable future. Then the margin structure, we said that our margin target is 52% to 54%. We've been a little bit better than that. Recently 57% in the first quarter, this quarter 55%. We do expect to operate in that more normalized range and part of the reason we’re saying that is because we are making some investments in the business, improving the customer experience, investing in that acquisition channel, getting customer, more customers online. And then obviously some investment going to what can we do in new areas to leverage the Norton brand as I mentioned. So that will drive the margin a little bit lower than what we've seen in the last two quarters as we look further out.
Matt Hedberg:
That’s great. And then maybe, Thomas, looks like the Americas, I believe was maybe your lower growing yield this region. I think EMEA was a little closer to flat. Can you give us a sense, from a geographic perspective how we should think about performance in the second half of the fiscal year?
Thomas Seifert:
Yeah. So, when you talk of the Americas, it is a mixture of regions. I think it’s fair to say that our U.S. based business did well. Our federal business within that region did very well and EMEA met our expectations. We think moving forward there in the second half that that Europe could pick up a little bit in terms of overall contribution to our results and APJ is probably going to stay where it is. And we are just looking at the pipeline and how the momentum develops to see that the domestic business is continuing with the strengths we’ve seen in the second quarter.
Mike Brown:
In fact, I'll add to that. In the Americans in particular, for Enterprise Security new business activity, we saw the strongest year-over-year growth in the last 10 quarters. So, we wish we saw that consistently across the globe but Americas particularly strong.
Matt Hedberg:
Very helpful. Thanks Mike.
Operator:
We'll go next to Keith Weiss with Morgan Stanley.
Keith Weiss:
Thanks for taking the question guys. I wanted to follow-up. There is many several opportunites drill down a little bit more into that consumer side of the equation. And this is -- I guess, this is much of a clarification than anything. So, when you talk about the 600,000 new subscribers to Norton, is that only on the online side of the business? And can you give us a sense of sort of what’s the growth rate in the overall base and help us, how to understand the equation between sort of overall units versus ASPs, what's causing the declines in that business today? And how that like, which side of the equation is likely to recover and get you back to flat growth on a go-forward basis.
Mike Brown:
Sure, Keith. So, we are going to transition and because the business is ratable, we are talking about customers rolling off, a download model into a subscription model. That’s why we are taking so long for this transition. That’s compounded by the change in how we are acquiring customers, moving from primarily OEM and retail into primarily online. So that’s the dynamically that you are looking at. The 600,000 customers that we added were exclusively online acquisitions. So, obviously that’s being offset by continued declines in retail and OEM. But of course, as we start to get the millions of customers, as we talked about before, we protect 65 million consumer endpoints out there. So, as we begin to reach the second half year of that migration to the subscription service, the numbers begin to look better. And what we are really excited about is when we get through that complete transition, which we talked about summer of 2016. It would be very interesting to see obviously, what the year-over-year comparisons look like then. But we have to wait a while to get to that point but that point of business should be primarily customers that we required online.
Keith Weiss:
Got it.
Mike Brown:
And maybe obvious to everyone is the fact that why do we feel that way. It’s because retail customers tend to be shopping for the lowest price. They are doing that comparison and OEM customers don’t necessarily renew it all. So you pay those fees up front a year later that customer may not renew with you at all. You paid that placement fee, you get no value for that, that’s why we are so excited about this transition.
Keith Weiss:
Got it. And then one element of the consumer business that you guys haven’t talked about is the mobile side of the equation. Are you also seeing traction with sort of taking people using that mobile side of equation and is that helping ASPS to certain extent?
Mike Brown:
Not helping ASP because we are providing that for free today. I wish we had a way to monetize that, but today we’re providing mobile protection either for iOS or Android for free. You can download that Norton mobile at those apps stores. There may be a way in the future to monetize that. We don't have an idea for that today. There have been 10s of millions of downloads of Norton mobile. So that -- obviously it helps us with brand recognition of the top quality, consumer protection that we get benefit because we're incorporating that threat telemetry of what those mobile endpoints are seeing in our massive data base our intelligence network. But monetization is something that we'll have to wait for later day there.
Keith Weiss:
Got it. And if I could sneak one last one in, on the channel program. You guys talked about the new channel program, you put into place. We’ve heard excitement from your channel partners about this new program and maybe sort of refreshed emphasis on the channel. We also recently lost your head of distribution, who people looked at as a real sort of channel champion. And there was some -- in the trader, I had some concern that that might upset momentum in the rollout of this channel program. How do we garner confidence that you guys are going to be able to sort of sustain the momentum, sustain the focus of your channel partners through this leadership transition on distribution?
Mike Brown:
So I think you are referring to our head of worldwide sales. He didn't leave -- he was terminated for cause. Now, the good news is, we have a pretty deep bench of folks with experience with the channel. Symantec always have been a channel company. We’ve been a channel company for 30 years. So I think those partners who work with us for a long time know that our commitment is unwavering there. And it’s great that we've now introduced Secure One, our new channel program, which now for the first time can be focused on security partners. I mean to be honest, our channel was the previously more geared towards our Veritas business, some of the larger deals that were stores deals versus security, that give us chance to work with those partners who are focused on security. And now we've got incentives in place a little bit as they get really trained on our products so we’re certified. There is better economics or incentives for them. So, I think we’ve got the right focus on getting those folks who specialized in security. And the right incentive so they can make more money by investing with us overtime.
Operator:
And ladies gentlemen, that does conclude the Q&A session of today's call. I'd like to turn it back over to our speakers for any comments and closing remarks.
Mike Brown:
Thank you for being with us.
Operator:
And this does conclude today's conference. Everyone we thank you for your participation. You may now disconnect.
Executives:
Sean Hazlett - Senior Manager, Investor Relations Michael A. Brown - President, Chief Executive Officer & Director Thomas J. Seifert - Chief Financial Officer & Executive Vice President
Analysts:
Brad Zelnick - Jefferies LLC Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker) James Wesman - Raymond James & Associates, Inc. James E. Fish - Citigroup Global Markets, Inc. (Broker) Matthew Hedberg - RBC Capital Markets LLC Patrick D. Walravens - JMP Securities LLC Jason Velkavrh - Robert W. Baird & Co., Inc. (Broker) Daniel H. Ives - FBR Capital Markets & Co. Robert Breza - Wunderlich Securities, Inc. Michael Cikos - Macquarie Capital (USA), Inc. Fatima Aslam Boolani - UBS Securities LLC
Operator:
Please stand by, we're about to begin. Good day and welcome to Symantec's First Quarter 2016 Earnings Conference. Today's conference is being recorded. At this time, I'd like to turn the conference over to Sean Hazlett.
Sean Hazlett - Senior Manager, Investor Relations:
Thank you, operator. Good morning and thank you for joining our call to discuss first quarter 2016 earnings results. By now, you should have had the opportunity to review our earnings release and supplemental information. We've also posted a presentation that complements our prepared remarks. If you have not reviewed these documents, they can be found on the Investor Relations' Events webpage. A copy of today's prepared remarks will be available on the website after our call is completed. Speakers on today's call are Mike Brown, Symantec's President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call that will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP unless otherwise stated. Implied billings refer to revenue plus the change in sequential deferred revenue, and we include a trended history of this metric in our supplemental information. Also, we provide year-over-year constant currency growth rates adjusted for the 14th week of the June 2014 quarter in our prepared remarks, except for statements about net income and EPS. For our fiscal year 2016 guidance, year-over-year growth rates exclude the impact of the extra week in the year ago June 2014 quarter and adjust for foreign currency. I would like to take this opportunity to highlight a few dates for you. Thomas will be presenting at the Citi Conference on September 9. We intend to announce our second quarter earnings on November 5. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. Lastly, today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, in our Annual Report on Form 10-K for the year ended April 3, 2015. And now, I'd like to introduce our CEO, Mr. Mike Brown. Go ahead, Mike.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you, Sean, and good morning. Today, I'm pleased to announce that Symantec has entered into a definitive agreement to sell the Veritas business to Carlyle for $8 billion in cash. The transaction is expected to close by the end of our third quarter of fiscal 2016. For Symantec, the proceeds of this all-cash transaction will further strengthen our financial foundation, allowing us to return significant cash to shareholders and enhance our portfolio of solutions as the world's largest cyber security company. As you know in October 2014, we announced our decision to separate Symantec into two independent companies by spinning off our Veritas business. Consistent with its fiduciary duties, our board considered other options for our Veritas business and ultimately determined that a sale of Veritas to Carlyle is in the best interest of Symantec's shareholders because it delivers both an attractive and certain value. Given the large cash proceeds that we will receive at closing, we are committed to a disciplined capital allocation strategy, one that is balanced and appropriately aligned with the size and structure of our go-forward business and allows Symantec to both invest in the business and return capital to shareholders. Accordingly, our board of directors authorized both increasing the stock buyback program by an additional $1.5 billion, so that we now have the authorization to buy up to $2.6 billion and maintain our $0.15 quarterly dividend, substantially increasing our dividend payout ratio. In addition, our increased financial flexibility will allow Symantec to pursue organic and inorganic opportunities to accelerate our unified security strategy, which consists of three elements. First, a unified security analytics platform that leverages big data analytics of our vast telemetry to enhance visibility of real-time global threats and power to analytics application; second, using this analytics platform to provide best-in-class consumer and enterprise security software; and third, cybersecurity services that provide a full suite of services from monitoring to incident response to threat intelligence supported by over 500 cyber security experts and nine global security response centers. This strategy is resonating well with our customers. The sale of Veritas marks a significant inflection point for Symantec. Upon closing of the transaction, Symantec will be focused as the world's largest cyber security company in a rapidly growing market. We will have substantial financial flexibility to accelerate our unified security strategy and capitalize on growth opportunities. Our ambition is to reshape the industry by harnessing our unique assets and unrivaled telemetry to lead in security analytics. Now I would like to comment on Q1 results. As a focused cyber security business, we expect to build on our momentum from fiscal year 2015. However, Q1 was disappointing as our revenue was flat in a quarter with significant complexity. First, we managed a major sales force transition, establishing dedicated and separate Veritas and Symantec sales and marketing organizations. With this transition, we formed a new management structure that affected the majority of our sales territories and sales people. Second, we continued our ongoing separation activities, namely separating our IT infrastructure, including testing a new ERP system for Veritas, assigned dedicated personnel within HR, legal, finance and IT to support Veritas, and allocating our real estate worldwide to support two standalone companies. Third, and what we didn't anticipate, was managing a Veritas sale process that involved extensive due diligence with multiple parties. The complexity of managing these three efforts simultaneously resulted in disappointing execution for both Symantec and Veritas, from which we expect to recover in Q2 as our sales force transition and the due diligence associated with the Veritas sale are now behind us. Moving on to Enterprise Security. Our Enterprise Security segment includes our threat protection products, information protection products, trust services and cyber security services. In total, this segment grew 1% in Q1, its first quarter of growth in two years, and we are building stronger momentum with a robust pipeline of new solutions in fiscal 2016. We expect to strongly benefit from this product pipeline in the second half of fiscal 2016 and through improved sales force execution as our global installed base of customers adopts these new solutions. As a result, we continue to see a path to sustained growth in the second half of fiscal 2016 for our Enterprise Security business. Threat protection, which includes our endpoint security, Endpoint Management, mail, web and Data Center Security offerings, declined 1% in Q1. Excluding our Endpoint Management product line which declined this quarter, our threat protection offerings grew 2%, in particular our flagship endpoint security product line continued to show strong momentum, with 6% growth for the second consecutive quarter. In Q1, we released our ATP
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Thank you, Mike, and good morning, everyone. The $8 billion sale price for Veritas delivers a certain and attractive valuation to Symantec, simplifies the separation process and provides financial flexibility to invest in our future. This is an all-cash transaction which we expect to close by the end of the third quarter of this fiscal year. After certain closing adjustments and the payment of taxes at the rate of approximately 20%, we expect to receive net cash proceeds of $6.3 billion, of which 35% will reside in the U.S. To demonstrate our commitment now and in the future to returning capital to shareholders, our board of directors immediately authorized an increase of the stock buyback program to $2.6 billion. This new authorization enables us to retain flexibility as we finalize our capital allocation strategy in anticipation of the transaction's closing by the end of our third fiscal quarter. We intend to repurchase the first $2 billion over the next 18 months. The board also decided to maintain our $0.15 quarterly dividend, thereby substantially increasing our dividend payout ratio post separation. Together, between dividends and buybacks, we expect to return about 120% of our after-tax domestic cash proceeds from the sale to our shareholders over the next 18 months. Now, let me turn to first quarter financial results. Implied billings declined 7% year-over-year and revenue was flat at $1.5 billion. As Mike noted earlier, the complexity of managing our sales force transition and our ongoing separation effort in parallel with the extensive due diligence process associated with the Veritas sale resulted in disappointing top line execution during the quarter. We continue to expect our Enterprise Security business to grow in the second half of fiscal 2016. The U.S. dollar strengthened against major currencies compared to the year ago period, which created a headwind of $115 million to first quarter revenue and $266 million to deferred revenue on a year-over-year basis; however, currency effects had a $2 billion positive impact on revenue as compared to the guidance we provided on May 14. In addition to foreign currency effects, we estimated the June 2014 period at approximately $113 million of additional revenue from an extra 14th week of activity versus 13 weeks in June 2015 period. Moving now to our business segments; Information Management revenue increased 3% to $587 million. NetBackup software and appliances grew 10% and 19%, respectively. This strength was offset by weakness in our Backup Exec and Information Availability offerings. Non-GAAP operating margin for the IM segment increased by 11.4 percentage points year-over-year to 23%, driven by cost reductions and an increase in revenue. In the Consumer Security segment, revenue declined 6% to $430 million. We delivered non-GAAP operating margin of 57%, up 8.2 percentage points year-over-year and 2 percentage points sequentially. Our operating margin was higher than we anticipated, primarily as a result of continued operational improvements. We continue to expect Norton revenue to decline 5% to 8% for fiscal 2016 and operating margin to return to our guided range of 52% to 54% as we invest in additional marketing initiatives to improve our customer experience and our growing online acquisition rate. Enterprise Security revenue grew 1% year-over-year to $482 million. Endpoint Security posted another solid quarter, growing 6% year-over-year. Continued weakness in our Endpoint Management offering was a significant headwind for the segment. Non-GAAP operating margin for Enterprise Security was 6% as we invested in R&D despite lower than expected revenue. Moving down to the income statement, non-GAAP operating margin for the first quarter was 27.4%, an increase of 480 basis points year-over-year, driven by lower spend as we aligned costs with lower revenue. We will continue to make operational improvements to our business to expand our operating margin as we approach our long-term target of 30%. Non-GAAP net income of $275 million resulted in fully diluted earnings per share of $0.40. Now turning to cash flow and capital allocation; cash flow from operating activities for the June quarter totaled $300 million. We incurred restructuring costs of $22 million and separation costs of $63 million during the June quarter. The costs were higher than expected as we accelerated our separation activities to prepare for our sale of the Veritas business. However, we do not expect total separation costs to increase compared to our prior estimate. Capital expenditure were $78 million. We expect second quarter CapEx to be higher as we work to complete the Veritas separation. During the quarter, we instituted a blackout period associated with the sale of Veritas, which limited us from repurchasing company shares. As a result, we returned $193 million to shareholders during the June quarter via share repurchases and dividends. $103 million was in the form of cash dividends and $90 million was used to repurchase 4 million shares at an average share price of $24.39. The eight revenue and efficiency initiatives we undertook in fiscal year 2015 continue to provide incremental benefits and operating profit in fiscal year 2016. Given the complexity of the first quarter, we are expanding our set of revenue and efficiency initiatives to help improve our top line and better optimize our cost base. Some of these initiatives will include accelerating our license compliance program and optimizing our end-of-life approach to better align with industry standards. Combined with our original fiscal 2015 initiative, we believe this expanded set will drive margin expansion and improve top line performance as they accelerate through the year. Now moving on to guidance; for the September 2015 quarter, we are providing guidance for a combined Symantec that includes Veritas. We expect to move the Information Management business results and balance sheet to discontinued operations, starting in the December quarter and we will adjust our full year guidance during our November earnings call to reflect this change. Our September 2015 quarter guidance assumes an exchange rate of $1.11. We expect revenue to be between $1.485 billion to $1.525 billion, up slightly quarter-over-quarter at the midpoint. We expect operating margin to be between 26% to 28%, resulting in EPS in the range $0.40 to $0.43. In conclusion, I am pleased with all the progress the team has made in making the sale of Veritas business happen and I'm excited about our organic and inorganic growth opportunities as the world's largest cyber security company. And with that, I'll turn it back over to Mike for some final comments.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you, Thomas. The sale of Veritas delivers an attractive and certain value for shareholders. Importantly, it also helps us simplify the separation process. This transaction is a major milestone for the company and we couldn't have achieved this without the incredible effort and dedication of our employees, who have been working diligently to ensure a successful separation for a year now. Going forward, our balanced capital return policy will also drive long-term value for our shareholders. As a focused cyber security company, we are poised to extend our lead in the security industry. Our robust product pipeline, new product adoption by our global installed base and improving sales force execution make us confident that we'll grow our Enterprise Security business in the second half of fiscal 2016. I couldn't be more excited about our future. And with that, I'll turn it over to Sean to begin taking your questions.
Sean Hazlett - Senior Manager, Investor Relations:
Thanks, Mike. Operator, will you please begin polling for questions?
Operator:
Thank you. We'll go first to Brad Zelnick at Jefferies.
Brad Zelnick - Jefferies LLC:
Good morning. Thanks for taking my question and congratulations on getting this deal done.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you.
Brad Zelnick - Jefferies LLC:
My first question, Mike, now that we've reached this point, how do you feel about the opportunities to separate the Consumer business from the Enterprise Security business? And I also have a follow-up for Thomas.
Michael A. Brown - President, Chief Executive Officer & Director:
Okay. Well, I think as we've talked about before, we see the consumer business as an integral part of what we're building as the world's largest security company. A lot of threats for consumers, I talked about some of them a few minutes ago. What we feel the Norton product is the premium product in the marketplace, and we see opportunity going forward not only to expand what we're doing for consumers from the standpoint of Internet of Things, but also to use that threat telemetry that we gain, we get threat telemetry from some 65 million consumers to help us with what's happening on the enterprise as well. So the basic endpoint technology that we use is shared across consumer and enterprise, and the threat telemetry is also very important. One of the things that we're seeing in today's environment is that many of our Enterprise customers are interested in Norton capabilities to help protect the folks, their customers, who come to their websites and access corporate data. So we think going forward there's probably a lot more opportunity for the Norton business and the Enterprise Security business to be working together.
Brad Zelnick - Jefferies LLC:
Thanks. And, Thomas, it seems the year is off to a slower start than at least you'd expected when you last gave us guidance. You, in your prepared remarks, said that you still expect Consumer to be down 5% to down 8% on an adjusted basis. Wondering if the prior guidance for Enterprise Security for the full year to be between 1% and 6% growth still holds. And it sounds like you feel that you can make up for this with increased investments in compliance and some of the approaches that you're taking to end-of-lifeing products. Can you maybe just talk a little bit about how you see Enterprise Security for the year, and some more detail on those two initiatives?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes. That's a good question. So our Q2 guidance first of all takes into account a lot of puts and takes as part of the separation process. And we are seeing the coming of the completion of this process. We have the due diligence behind us and the separation of the sales force has also happened. We already have visibility that linearity for the second quarter is a lot better than what we saw in Q1. And given the strong product pipeline, we believe that we have good momentum going into the back half of the year. And we are expecting that the Enterprise Security business will continue and will grow in the second half of 2016, getting us to the guidance that we put out. Maybe for the full year, slightly lower than the midpoint, but we fully expect the momentum on the Enterprise Security side to take us to growth in the second half.
Brad Zelnick - Jefferies LLC:
Thanks very much.
Operator:
We'll move next to Philip Winslow at Credit Suisse.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Hi, guys. Thanks for taking my question. A question to both Thomas and Mike. When the original plan for the tax-free spin was announced, you said that you decided to go down this path because of the tax consequences associated with the sale. When the initial sort of plan was announced today, what changed to make you think that sort of paying that 20% tax bill made sense? Was it something about your core business? Was it the value that you thought you'd receive? Exactly what changed?
Michael A. Brown - President, Chief Executive Officer & Director:
Sure. Let's both tackle this. I think, Phil, primarily it's a value equation. We think this is a great deal for the shareholders. Getting the $8 billion price was a critical factor obviously in the decision to sell versus spin. Other things that this does, as I'm sure you're aware of, is this provides certainty for shareholders as to the value rather than the ongoing execution and market risk associated with a public offering that would be later in time. And from the standpoint of separation, it really simplifies the separation process and de-risks that. There are some synergies, or dis-synergies, I should say, that we avoid by not having to stand up Veritas as a public company. So I think when you put that entire equation together, we feel very good about what this does for shareholders, especially combined with our return of capital to shareholders as we described through maintaining the dividends and the increased authorization that we have to buy up to $2.6 billion worth of stock.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
I can only underline what Mike said. I think that delivers, that transaction delivers excellent value to the shareholders. And it gives certainty on the valuation. And from the separation perspective, it simplifies things and it's less complex. And this means that both businesses can move on following their dedicated strategies.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Great. And then just one follow-up. One of the things you mentioned in the press release was potential use for inorganic growth. What is just your M&A outlook here? And was there anything within this thought process behind the sale versus spin related to the ability to acquire?
Michael A. Brown - President, Chief Executive Officer & Director:
Yes. I would say that our posture towards M&A really remains unchanged, and nothing changes especially as a result of the sale itself. So, as we've talked about before, and covered I think in depth at Financial Analyst Day, there are tremendous opportunities in the security space today. It continues to be fragmented. We feel like we've got a great strategy to pursue, the unified security strategy. I talked about the elements in today's call. So, we're continuing to look at opportunities that tightly align with that strategy. So, we're pretty focused as it relates to potential M&A, as opposed to looking at everything that's happening in security. So, we're looking for opportunities that would accelerate that strategy. So this, obviously this transaction gives us a lot of financial flexibility, but the key for us is making sure that what we do not only is tightly aligned with a strategy, but also make sense financially in terms of providing a return over a reasonable timeframe.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Got it. And then just last question. Did I hear correctly the 35% of the cash would be onshore?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes, of the proceeds. Yes.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Of the proceeds, yes. Thank you, guys.
Operator:
And we'll go next to Michael Turits at Raymond James.
James Wesman - Raymond James & Associates, Inc.:
Hey, guys. Good morning. It's James Wesman sitting in for Michael. Thomas, can you talk to us a little bit of what the Symantec balance sheet will look like post split. I mean what will the debt profile look like, and do you think you guys would pay down some of the debt post the Veritas sale?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes. So, you have to understand, we just signed the transaction and as part of our next earnings call, we are going to give guidance on how the balance sheet is going to look like post separation. The historicals are going to change. The balance sheet of the Veritas business is going to move into discontinued operations. And most of the debt is going to remain on the Symantec side. But the details will be forthcoming on our next call.
James Wesman - Raymond James & Associates, Inc.:
Got it. Thank you.
Operator:
And we'll go next to Walter Pritchard at Citi.
James E. Fish - Citigroup Global Markets, Inc. (Broker):
Morning, guys. It's actually Jim on for Walter here. Have you guys considered spinning off some of the other underlying security assets, as well, in order to get the growth profiles that you're looking at?
Michael A. Brown - President, Chief Executive Officer & Director:
Well Jim, we've been clearly focused on this transaction, so that's occupied all of our capacity as it would relate to thinking about investing in other businesses. I think as we look across the Enterprise Security portfolio, as I mentioned, we're pretty excited about the fact that we grew that business on a constant currency basis for the first time in two years. So, even though we have some businesses that are not growing within that portfolio and some not growing as fast as the total, we feel like there's an opportunity with the combined strength of the portfolio to continue to get that moving. And as you know, our guidance for the year is revenue growth of 1% to 6%, and we've already hit the low end of that range in the first quarter. And with the very strong product pipeline that we've got in the second half, we feel very comfortable with that guidance for Enterprise Security.
James E. Fish - Citigroup Global Markets, Inc. (Broker):
Okay, great. And then a little bit growing off of Phil's earlier question; should we expect any M&A opportunities into the network space, and how would that affect any partnerships you have? And actually one last one would be what's the U.S. cash now?
Michael A. Brown - President, Chief Executive Officer & Director:
Okay. Well, I'll start with the Network Security and then we'll fill you in on U.S. cash; Thomas will. So as we've talked about before, there are quite a few players that are pretty entrenched in Network Security, and we don't believe that the right move for us next is to offer a product there to compete head-on with the Palo Alto Networks or Cisco. In fact, we very much appreciate the partnerships that we have there that we've talked about that really add to what we are offering with our ATP modules. So it's not an area that we're looking at, that's certainly not tightly aligned with the strategy that we've outlined. And I'd say further, we are seeing a lessening of the importance of the perimeter, which also affects our thinking on Network Security. And what I mean by that is more and more workloads are moving into the cloud, that's the basis for our Information Protection strategy, DLP, Encryption, Identity and Access Management. So we're seeing as more workloads move to the cloud, that doesn't mean there aren't going to be a lot of next-generation firewalls sold, but architectures are changing and we want our strategy to adapt to that.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Coming back to the cash, so today about 40% of our cash is domestic, $1.6 billion and $2.3 billion are residing outside of the U.S.
James E. Fish - Citigroup Global Markets, Inc. (Broker):
Great. Thanks, guys.
Operator:
We'll go next to Matt Hedberg at RBC Capital Markets.
Matthew Hedberg - RBC Capital Markets LLC:
Thanks for taking my questions, guys, and congrats on the sale here.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you, Matt.
Matthew Hedberg - RBC Capital Markets LLC:
I'm curious if you can talk about the geographic performance in the quarter, and in particular I think there's been some high level talks about the EU and potentially implementing some sort of baseline breach notifications. I guess what are your thoughts there? Could that be a driver for EMEA growth?
Michael A. Brown - President, Chief Executive Officer & Director:
Well, I think in terms of geographical performance, the disappointment that we saw in terms of top line execution pretty much affected all segments of our business; that's new business, renewals and across the geographies. So that was an indication to us that this really is a short-term execution issue as opposed to something that is going to be problematic in one particular part of the business. As it relates to our geographic performance, I think that we had, frankly, a relatively stronger performance in the APJ region and to a lesser extent, Europe. So we feel like those businesses were performing fine for us. We just need to execute better in Q2 and we believe we will. As it relates to regulatory changes that might occur, yes, those can potentially be a stimulus for the business. But in general we do not favor regulatory changes that create mandatory responses. What's going on in the threat environment is so complex it's pretty difficult to prescribe something that works in every situation. So we would prefer that there'd be flexibility in terms of the regulatory environment so that we can adapt to threats more rapidly and create the right response for customers depending on the situation.
Matthew Hedberg - RBC Capital Markets LLC:
That's great, Mike. And then maybe to dovetail that on the U.S. side, I'm curious about the federal vertical there. Speaking of regulatory environment I know there's been a, I think, what's called a 30-day sprint to better cyber security. Sort of what's your comments on increased regulation as a backdrop, I'm curious about the federal vertical and if that could be a catalyst as well?
Michael A. Brown - President, Chief Executive Officer & Director:
Well, I think it could. So separate from regulation, clearly there's a need for the federal government to improve its security posture. And of course the breach we saw with Office of Personnel Management is a perfect example of that. So that's a very important vertical for us. We have quite a few dedicated folks not only working on federal opportunities but also security for state and local governments as well. So, very important vertical. That's been a real highlight for us in FY 2015 and we expect that to be part of the growth that we're seeing in Enterprise Security in the second half.
Matthew Hedberg - RBC Capital Markets LLC:
Great. Thanks a lot, guys.
Operator:
We'll move next to Pat Walravens at JMP Group.
Patrick D. Walravens - JMP Securities LLC:
Oh, great and congratulations to you guys on the sale. Hey, Mike, can you give us some more details about the early feedback that you're getting on the ATP products?
Michael A. Brown - President, Chief Executive Officer & Director:
Sure, happy to. Yes, we decided that what made sense for us in terms of launching ATP and as you know Network and Email are out today with our Endpoint product really in beta but coming in the September quarter. We decided what made sense is that kind of a controlled availability that would allow us to work very closely with some key customers upfront and make sure they were getting the value from the product. And that's been a very successful strategy for us. Not only have our customers seen that we have a higher efficacy rate relative to what they have with ATP solutions in place today, meaning we're finding more things than some of the ATP solutions that have been in the market. But a good portion of those customers have now moved from that controlled availability into production. So we expect that when we get the full power of the solution, which will include the Endpoint module, we'll really be capturing a lot more of the threats and helping customers to prioritize those relative to what they have with the technology that they have today. So I think the key advantages, as we've talked about, Pat, are the ability to prioritize incidents rather than just flood security up with lots of alerts, the fact that we're doing a lot of our detection from the cloud. Our payload detonation is cloud-based, and therefore, we do not need to sell customers an expensive appliance for them to have Advanced Threat Protection capability. And then most importantly, the ability to correlate what they're seeing in their own environment with the unified security analytics platform, which gives access to all of that threat telemetry that we see at Symantec. So we think those three advantages are absolutely critical and really resonating with customers.
Patrick D. Walravens - JMP Securities LLC:
Great. Thanks a lot.
Operator:
We'll go next to Steve Ashley at Robert W. Baird.
Jason Velkavrh - Robert W. Baird & Co., Inc. (Broker):
Hi. This is Jason Velkavrh on for Steve. Thank you for taking my questions. The first question is you mentioned the sales split has been complete. I'm just wondering, qualitatively, what proportion of accounts might have been transitioned to new reps? Or just more generally, is there a ramping period till those, or after the split, till reps reach full productivity and kind of how long that period might take?
Michael A. Brown - President, Chief Executive Officer & Director:
Yes. Well, I think we've clearly experienced that in this first quarter. And as we talked about, it was more disruptive than we probably had predicted. We believe that that really is behind us at this point. So you can imagine the process as someone gets a new territory or slightly new territory. There's new accounts, there's new pipeline for them to manage, and, of course, it's a new management chain for them to get comfortable with as well. It did affect a majority of the sales territories, which is why the disruption was extensive, and you see that in our top line performance. We do not believe Q1 is indicative of what we can do as a company in terms of our top line performance. But that transition is now behind us. It began really beginning of April, April 1. So as folks move into their second quarter, we believe that is behind us. And folks now are managing their own pipeline, the management structure and territories, quotas, all in place now for the second quarter.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
And I think it's important to reiterate that it wasn't really one individual thing that caused the disappointment on the execution side. It was the combination and complexity coming off the three things that we tried to juggle in parallel.
Jason Velkavrh - Robert W. Baird & Co., Inc. (Broker):
Great. Thanks. And then I have one...
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
The separation...
Michael A. Brown - President, Chief Executive Officer & Director:
The separation, the sales force transition and the due diligence process for the sale of Veritas which Thomas was referring to.
Jason Velkavrh - Robert W. Baird & Co., Inc. (Broker):
Perfect. That made sense, excellent. And just one follow-up; on the Consumer Norton business, I was wondering if you can comment on success you've had converting that installed base to subscription, and is there any incremental attrition associated with that transition as you go through that with your customers?
Michael A. Brown - President, Chief Executive Officer & Director:
Well, the conversion rate is pretty high to subscription, so we're finding that that's around 90%. So obviously there's some fallout, but we're very pleased with the conversion to subscription, and we think that as people move to a subscription, obviously their lifetime value as a customer increases. We're probably about halfway through that transition worldwide. That transition began for us in December of last year for our North American customers. So, obviously we lap that as we get to this December quarter, and that started for our international customers in the last quarter. So we have some ways to go to get everyone on a subscription basis, but you can see that will be coming within the next 12 months.
Jason Velkavrh - Robert W. Baird & Co., Inc. (Broker):
Great. Thanks, guys.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you.
Operator:
We'll move next to Daniel Ives at FBR.
Daniel H. Ives - FBR Capital Markets & Co.:
Yes, thanks. Could you talk maybe in this next chapter what do you think is the biggest challenge going forward as you really focus more on security in terms of M&A? And then maybe you could also talk about the opportunity here as we look out the next six months to nine months.
Michael A. Brown - President, Chief Executive Officer & Director:
Yes. We're very excited, Daniel, about what we see. Obviously, being a focused security company now, it's really about how do we continue to make progress on the consumer business. We've seen that a lot of the fundamentals are improving. Now having actually gone through the transition of shedding the unprofitable revenue, we're focused now from a consumer standpoint on online acquisition. And also the relationships we have with major telcos. So as we've talked about before, there's an opportunity to partner with major telcos and cable companies. So Comcast, Deutsche Telekom, SoftBank; we talked about, América Móvil in Latin America. So the partnering we're doing there plus what we're changing in terms of the way we're attracting consumers gives us not only a more profitable business going forward, but one that in the future as we expand to Internet of Things and other opportunities there, gives us an opportunity to get that business back to flat if not growing again. And then we combine that with the enterprise space which is already growing as we talked about that business on a constant currency basis growing for the first time in two years, I think speaks to the strength of the products that we have in the portfolio as well as the customer base. So as we look out for the rest of this year, we're very excited about our ATP offerings. We just talked about that with Pat, the fact that we believe we're going to have perhaps the most competitive differentiated ATP offering that puts Symantec into a multi-billion market growing at 40% per year that we've not participated in before and we feel like we've got a great product there. For information protection, our DLP offerings, we're going to continue to make DLP available to protect cloud-based workloads, and our DLP 14 offering really extends DLP capability for cloud workloads. Box, Office 365 we talked about, and we've got plans to expand that further. In addition, a product area that's been weaker for us, endpoint management, is one where we're putting some increased focus as we're going to have a new cloud-based endpoint management product coming later this year, and then unified security analytics platform that underpins this strategy. We're making great progress on that, and some of the applications for that analytics platform are going to be available by the end of the year, which has received tremendous reception from financial services firms. So I'm pretty excited about the portfolio, the progress we're making on the consumer side and the customer reception to the new offerings. So that's what gives us confidence that the second half of fiscal 2016 is going to be some new territory for us as we begin growing this business again.
Daniel H. Ives - FBR Capital Markets & Co.:
And just as a follow-up, because I got to ask as I've been asked by a lot of investors. Just given the last decade with Veritas – and look, I speak to lots, it would be nice not to see that word again – how do we have confidence, or investors have confidence that in terms of M&A, that now you guys make the right deals, the right spaces, just given the history as we've seen over the last decade? I mean just maybe you could speak for that in terms of a new mindset and methodology in terms of looking at the right M&A. Thanks.
Michael A. Brown - President, Chief Executive Officer & Director:
Sure. Well I think we would also acknowledge that our history has been a bit mixed, but we've had some great acquisitions as well. I'd just point to our Vontu acquisition that brought us DLP that we've created into a flagship product line for Symantec, being a prime example. I'd say the key difference is we started with a strategy here, so the unified security strategy which we've laid out in some detail gives us a very clear roadmap as to where acquisitions can fit in. So while security is such a broad fragmented space, we are not looking at the entire space. We got a question earlier in the call today about network security as an example, so it's not about what do we do to bolt on things in security, it's about how do we accelerate this unified security strategy that we've talked about. That really gives us a great deal of focus in terms of what we're looking for, and it's very important that as we look at potential acquisitions, we see the opportunity to accelerate that company's progress as part of our strategy and that it makes financial sense. Assets in this space are quite expensive, so we need to be very careful and make sure that whatever we look at can really deliver return for shareholders.
Daniel H. Ives - FBR Capital Markets & Co.:
That's a great answer, and thanks.
Operator:
We'll take our next question from Robert Breza at Wunderlich Securities.
Robert Breza - Wunderlich Securities, Inc.:
Hi, thanks for taking my questions. Just quickly, Thomas, as you look out for the next few quarters here before the official separation, obviously there's added costs. You talked about added CapEx that you're having to use for separations. Is there a way to quantify or think as we move more into the next fiscal year as two independent companies, what those added costs are that should, I would assume, go away?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Well, for next fiscal year meaning fiscal year 2017, we don't expect any additional costs. If I look at what remains to be done for this fiscal year, we said we are going to expect to stay within the cost guidance we gave on the separation side. We're going to have slightly higher CapEx in the second quarter because we now have certainty on what and how we have to separate the two companies in preparation for executing the sale now. I'm confident now with having visibility that for the remainder of the year, we're going to stay slightly below the guidance we previously gave on the CapEx side, so we are not getting to the $400 million we indicated. And beyond that, the separation is going to be completed by the time we end our next fiscal year, so I don't expect any or a lot of trading costs coming from that, to be honest. And as part of us setting guidance for the remainder of the year, we'll make sure that both cash flow guidance as well as CapEx guidance is going to reflect the new structure that Symantec security is going to have moving forward.
Robert Breza - Wunderlich Securities, Inc.:
Should we expect cost savings though as we move into the following year, following after the separation? Or do you think the costs will probably be pretty much as is after the separation?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Well, we always look at opportunities how we can accelerate and improve our margin profile, and that is not going to stop just past the separation. But I think it's also important to realize that moving forward on the Enterprise Security side, we want to grow this business. This is where the primary focus is going to be. We said that on our Analyst Day that second half in 2016 and 2017 will be growth focused, especially for the Enterprise Security business. On the Norton side, we are proud of the Norton team performance and how they have been executing so far already in terms of getting this business and the highly attractive profile from an operating margin perspective.
Robert Breza - Wunderlich Securities, Inc.:
Great. Thank you.
Operator:
We'll move next to Mike Cikos at Macquarie.
Michael Cikos - Macquarie Capital (USA), Inc.:
Hi, guys. Just regarding the three factors you pointed to for the disappointing revenue this quarter, you had the sales force transition, the separation and then this accelerated due diligence process for Veritas. With respect to the sales force transition, I was hoping you guys could walk us through some of the changes that were made and how the structure of the new sales organization has changed from what it previously was? And then for the separation, can you guys comment on what your end customers, if they've changed at all their buying behavior or spending patterns based on this move that you guys have made?
Michael A. Brown - President, Chief Executive Officer & Director:
Okay. Well, Mike, on the sales force transition, it's very complex from a standpoint of the number of territories that were changed, but it's pretty straightforward from the standpoint of what actually happened. So you can imagine a sales force that is, globally, covering both the Veritas business as well as Symantec Security now having to be completely separated into dedicated capability on sales and marketing, so that on April 1 folks are either working on the Veritas side, on that set of products, or on the Symantec Security side. So you can imagine the number of territories that changed and of course the management structure that was involved there. Quotas that needed to be set, pipeline that needed to be transferred, so a lot of transition activity there in this first quarter. Now as we've talked about before, that is behind us now, so we're not making any changes. People now have some experience with their pipeline, their product lines that they need to be covering. We did pretty extensive training with our sales force to make sure that they could run what we call key sales plays in their areas. So if you're on the Symantec Security side you know that you need to be able to sell DLP for cloud-based applications, the ATP modules and so forth. So we think over a longer period of time we're going to have a more productive, focused sales force; but obviously we didn't see the benefits of that in the first quarter. So I think this is a one-time transition. I think the performance that we saw which reflected some weakness across product lines that had been doing very well, geographies that had been doing well, is further indication that it's a short-term bump in the road for us. So as we look to Q2, we believe we'll recover and get back to our plan. And then as we talked about, there's a great opportunity to be able to see much better performance as we combine the – experienced sales force in their new configuration combined with the new offerings that are coming.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
And the deal pipelines for both businesses look strong. So from – you asked for a comment on buying pattern behavior from our customers, we don't see any changes at all, and our customers are more excited working with the two separated entities moving forward.
Michael Cikos - Macquarie Capital (USA), Inc.:
And I guess the deal pipeline is what gives you guys confidence in the better linearity you've seen so far in 2Q?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes, and our outlook for the second half.
Michael Cikos - Macquarie Capital (USA), Inc.:
Thank you.
Operator:
And we'll go next to Fatima Boolani at UBS.
Fatima Aslam Boolani - UBS Securities LLC:
Good morning. Thank you for taking my questions. I'm curious if you can comment on your approach to channel partners in your indirect distribution side of the house as a result of the security portfolio increasingly shifting to a more subscription-oriented sale.
Michael A. Brown - President, Chief Executive Officer & Director:
Sure. As we talked about before, we introduced a new channel program last year, and the key elements of that channel program were to focus on those partners who were able to create high value versus high volume. What we mean by that is those who were actually investing in Symantec or Veritas, they were required to get certified in certain product lines so that we had a channel sales force that was focused on what are the key benefits that we're bringing into the marketplace versus just focused on volume and price. And I think that's something that has resonated with the channel partners that we want to continue with going forward. We have gone through a transition now where those partners are getting aligned across the two different businesses, Symantec and Veritas. And I'd say that we have some additional work to do, especially on the security side. If I had to look at the channel programs that we've had, I think they favor the higher value transactions that tended to come with our Veritas portfolio. So we have a little more work to do on the Symantec side in terms of recruiting some additional partners. And in fact, we're intending to fast track about 150 additional partners for the Symantec channel as we continue through the rest of this year. So we're keeping the features of what we did with the new channel program we introduced last year, this focus on high value, the certifications, working with partners who really want to focus on our product line. But as we go forward, there's going to be some change in the configuration of partners on the Symantec Security side to be able to allow us to have the right coverage worldwide with the channel program.
Fatima Aslam Boolani - UBS Securities LLC:
And a question for Thomas if I could; Thomas, with respect to the IT in-sourcing project that was underway as of last year, I'm wondering where that process is? If that's entirely moved onshore, if you will, and if there's any color commentary you can provide there?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
IT in-sourcing, I understood you correctly, right?
Fatima Aslam Boolani - UBS Securities LLC:
Yes, that's correct.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes. So we're still making good progress working along the milestones we have outlined. We are not completely done yet. We'll get this done in conjunction with moving what we call into operational separation of the two businesses beginning of October.
Fatima Aslam Boolani - UBS Securities LLC:
And a last one for me, if I may, we've seen a lot of consolidation in the Cloud Access Security Broker market and that's certainly an area that you have products on the roadmap, and I'm wondering if you can comment on some of the trends you're seeing in fees and how customers are perceiving the combination of DLP and CASB offerings? Thank you.
Michael A. Brown - President, Chief Executive Officer & Director:
Yes. Your point to what we see as a bright opportunity for us, because there's no question as more workloads move into the cloud, we need to make sure that that data is protected and we know who's accessing that information. So the combination of what we offer with Identity and Access Management, DLP, Encryption and an area that we've also identified, User Behavioral Analytics, really starts to put a full picture together in terms of whose accessing that information, what are they accessing and why are they accessing that. So this space is one that we believe we have the right assets to compete in, and it's an area that we will continue to invest in for the future. We see this as an emerging area that customers are getting increasingly interested in, and it's because of what we've talked about already, the fact that more and more workloads are moving to the cloud, people are accessing that work from outside a corporate perimeter and using mobile devices to get there. So we believe Symantec has some strong assets to play there.
Operator:
And that does conclude today's Q&A session. At this time I'd like to turn the conference back over to management for any closing remarks.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you very much for joining us.
Operator:
And that does conclude today's conference. Again, thank you for your participation.
Executives:
Helyn Corcos - Vice President-Investor Relations Michael A. Brown - President, Chief Executive Officer & Director Thomas J. Seifert - Chief Financial Officer & Executive Vice President
Analysts:
Brad Zelnick - Jefferies LLC Michael Turits - Raymond James & Associates, Inc. Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker) Keith E. Weiss - Morgan Stanley & Co. LLC Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker) Fatima Aslam Boolani - UBS Securities LLC Pat D. Walravens - JMP Securities LLC Steve M. Ashley - Robert W. Baird & Co., Inc. (Broker) Aaron Schwartz - Macquarie Capital (USA), Inc.
Operator:
Good day, and welcome to Symantec's Fourth Quarter 2015 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead.
Helyn Corcos - Vice President-Investor Relations:
Good afternoon and thank you for joining our call to discuss fourth quarter and fiscal year 2015 earnings results. By now you should have had the opportunity to review our earnings release and supplemental information. We've also posted a presentation that complements our prepared remarks. If you have not reviewed these documents, you can find them on the Investor Relations Events page. A copy of today's prepared remarks will be available on the website after our call is completed. Speakers on today's call are Mike Brown, Symantec's President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call that will be available for a replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Implied billings refer to revenue plus change in sequential deferred revenue and we include a trended history of this metric in our supplemental information. Also, we provide year-over-year constant currency growth rates in our prepared remarks, except for statements about net income and EPS. For fiscal year 2016, year-over-year growth rates exclude the impact of the extra week in the year-ago June 2014 quarter and adjust for foreign currency. I would like to take this opportunity to highlight a few dates for you. Thomas will be presenting at the JPMorgan Conference on May 19 and Mike will be presenting at the Bank of America Merrill Lynch Conference on June 3. We intend to announce our first quarter earnings on August 6. Please note non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. Lastly, today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions, and expectations, speaks only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You'll also find a detailed discussion of our risk factors in our filings with the SEC and, in particular, in our Annual Report on Form 10-K for the year ended March 28, 2014. And now, I'd like to introduce our CEO, Mr. Mike Brown. Go ahead Mike.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you, Helyn, and good afternoon. Fiscal 2015 was a transformative year for Symantec as we improved our profitability and laid the foundation for future growth. We focused on returning to growth and right-sizing our cost structure, achieved our profitability targets, and returned significant cash to shareholders while preparing for the separation. We increased our R&D spending and shifted R&D dollars to focus on growth areas, delivering 41 Enterprise Security products and 17 Veritas products in fiscal 2015. In the March quarter, Symantec achieved revenue growth for the first time in three quarters. Our confidence that this momentum will continue is underscored by leading indicators such as implied billings and deferred revenue. For the full year, implied billings increased 4% and grew in every quarter. In addition, deferred revenue grew 1% for the year and posted two consecutive quarters of growth. Now, let's review some key highlights for each segment starting with Information Management. Exponential data growth continues due to the increased use of mobile, virtualization, and hybrid cloud technology. These trends are creating opportunity for Veritas. At Veritas, we continue to make progress on our plan to accelerate growth and expand operating margin. Veritas returned to growth in fiscal 2015 with revenue up 4% year-over-year and expanding operating margin from Q1 to Q4. We continue to build momentum in this business with four consecutive quarters of accelerating year-over-year revenue growth to 6% in the fourth quarter, up from 5% in the third quarter. Enterprise backup continues to be the largest growth driver for Veritas. NetBackup Appliance grew 46% in fiscal 2015, accelerating to 88% in the fourth quarter. This success was driven by the recent launch of our NetBackup 5330 appliance, which more than doubled the capacity of the prior model, giving us the ability to expand into larger enterprise environments. As an example, in the March quarter, we signed a $6 million appliances deal with a major telco provider based on our backup appliances' ease of use and lower total cost of ownership. While our appliance is the fastest growing in the market, we've only penetrated 10% of our installed base. Our NetBackup software also grew above market, achieving growth of 11% in fiscal 2015. Additionally, we saw strength in our Archiving and eDiscovery products with Enterprise Vault growing 5% and eDiscovery accelerating its growth to 11% in the fourth quarter. We expect our momentum to continue in fiscal 2016, driven by increased R&D investment which is leading to new releases in every one of our foundational enterprise products as well as next-generation solutions, which expand our addressable market and provide new capabilities such as information orchestration, IT resiliency, and information map. Moving to our Consumer Security segment. During fiscal 2015, we expanded our Consumer Security operating margin to 53% by streamlining our operations through business simplification and cost reduction. In fiscal 2016, we expect to maintain our Norton operating margin between 52% and 54%. The Norton organization is also focused on key initiatives to mitigate revenue declines while maintaining our current profitability, which include increasing customer acquisition by refining our marketing messaging and optimizing our pricing for our premium service offering; migrating existing consumers from an annual renewal to our subscription offering; boosting retention by improving the user experience throughout the customer lifecycle, including informing customers where Norton has blocked high profile threats; and lastly, expanding distribution channels through telcos and other service providers. Moving to our Enterprise Security segment. The increasing complexity of threats, the scarcity of cyber security talent, and the need for actionable intelligent security solutions are driving opportunities in our Enterprise Security business. During fiscal 2015, we've returned Endpoint Protection to market growth, continued to take share in Data Loss Prevention, established a strong presence in Incident Response Services, and reallocated investments to growth areas such as Threat Protection, Information Protection, and Cyber Security Services. And to better protect Symantec customers, we operate the largest civilian cyber intelligence threat network in the world, updated at a rate of 200,000 threats per second. This is the foundation for Symantec's Unified Security analytics platform. In fiscal 2015, we experienced a strong resurgence in Endpoint Security, which grew 5% during the full year and accelerated to 6% growth in the fourth quarter, driven by increasing awareness of attacks on the endpoint where most unencrypted data resides. Our Data Loss Prevention, or DLP offering, also experienced above-market growth of 14% in fiscal 2015 and is the undisputed leader in the market with double the share of the next largest competitor. DLP growth accelerated to 33% in the fourth quarter as we expanded DLP into cloud deployments, such as Office 365. Another important part of our Enterprise Security business is Trust Services. We were the world's largest SSL certificate authentication provider with 44% market share. Trust Services had a record year, reporting the highest revenue in its history, growing 4% in fiscal 2015 and driven primarily by our enterprise offering that solves for a comprehensive set of website security challenges. Our Cyber Security Services also showed strong momentum in fiscal 2015. We now have one of the broadest service offerings in the industry, covering the full attack lifecycle from before, during, and after a breach. Our Incident Response Service has engaged over 120 customers since its launch just a year ago. We expanded both the breadth and depth of our services by launching new Incident Response Retainer and Simulation services. The Retainer service, which launched in mid-February, is already off to a strong start, signing up major global brands and government clients in multiple regions in the first few weeks of availability. In the area of Advanced Threat Protection, we have now entered the ATP market, which is growing at 40% per year. Earlier this month, we shipped the first two of our Advanced Threat Protection solutions, the ATP
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Thank you, Mike, and good afternoon. Through increased focus, we are returning to growth, right-sizing the cost structure, and improving our profitability. We also returned more than $900 million to shareholders through share repurchases and dividends. All of this was accomplished in the midst of executing the Veritas separation. Implied billings grew 4% in fiscal year 2015 compared to the 8% decline in fiscal year 2014. Deferred revenue grew 1% to $3.7 billion compared to the 6% decline in fiscal year 2014, giving us confidence in our growth trajectory. We reported non-GAAP operating margin of 27.3% for the year. We are pleased with this progress and the momentum as we enter fiscal year 2016. Now let me provide some details on the fourth quarter financial results. We delivered non-GAAP revenue of $1.55 billion, within our guided range. The U.S. dollar continued to appreciate significantly against major currencies, which created a headwind of $111 million to our fourth quarter revenue and $292 million to deferred revenue on a year-over-year basis. Our implied billings were up 2% year-over-year, now the fourth consecutive quarter of growth, and deferred revenue grew for the second consecutive quarter. License revenue continued its positive trend from last quarter, growing 10% year-over-year driven by appliances and DLP. The number of larger deals greater than $300,000 and larger than $1 million increased 35% and 82%, respectively. We saw particular strength in banking, government, and telecom. Moving now to our business segments, Information Management revenue increased 6% to $619 million. NetBackup Appliances and software generated an impressive double-digit year-over-year growth. Strength in enterprise backup was offset by continued weakness in Backup Exec and Storage Management. Non-GAAP operating margin for the IM segment increased by 120 basis points year-over-year. We drove non-GAAP operating margin for the Consumer Security segment to 55%, up 610 basis points year-over-year and 285 basis points sequentially. We accomplished this through continuing to reduce complexity in the business, streamlining product offerings, and optimizing marketing spend. As expected, non-GAAP revenue declined 7% to $438 million due to the exit of OEM and retail channel arrangements. Enterprise Security revenue was flat year-over-year at $491 million driven by double-digit growth in DLP and growth of 67% in Endpoint Protection. This growth was offset by weakness in Endpoint Management. Non-GAAP operating margin for the Enterprise Security segment was 10% compared to 15% in the year-ago period, driven by the stronger U.S. dollar and increased R&D investments. Non-GAAP gross margin decreased 100 basis points to 82.7%, primarily due to substantial growth in our appliance business. Non-GAAP operating margin for the fourth quarter was 25.6%, negatively affected by a true-up of $11 million to defined benefit plans primarily in our EMEA region and an $8 million impact due to the strengthening of the U.S. dollar compared to our guided rate. Excluding these items, operating margin for the quarter would have been within the guided range. We incurred restructuring costs of $61 million and separation costs of $43 million during the March quarter. In fiscal year 2016, we expect to incur restructuring costs between $56 million to $86 million and separation costs between $89 million to $109 million. Non-GAAP net income of $299 million resulted in fully diluted earnings per share of $0.43, down 10% year-over-year. The true-up of the defined benefit plan reduced EPS by roughly a $0.01 per share. Now turning to cash flow and capital allocation. Cash flow from operating activities for the March quarter totaled $488 million, bringing cash flow for the year to $1.3 billion, up 2% from fiscal 2014, driven primarily by the increase in deferred revenue. Capital expenditures were $81 million, up 5% year-over-year as we continue to build out our IT infrastructure. We returned $227 million to shareholders during the March quarter via share repurchases and dividends, $102 million was in the form of cash dividends and $125 million was used to repurchase 4.9 million shares at an average share price of $25.55. We have $1.2 billion remaining under the current stock repurchase authorization as of April 3, 2015. Now I'd like to briefly review our revenue and efficiency initiatives. Overall, these initiatives exceeded fiscal 2015 targets, delivering over $150 million in incremental operational profit. Let me highlight several significant achievements. The renewal team exceeded its targets and improved renewal rates. The license compliance team accelerated its audit activity and beat its full year targets. Our pricing optimization efforts resulted in a significant improvement in price realization and optimizing the Norton business and streamlining product support delivered cost savings and operating margin improvements. These initiatives continue to realize incremental benefits throughout the business and we are now tracking at a run rate of roughly $250 million in incremental operating profit into fiscal 2016. Before I review our guidance, I'd like to briefly discuss the separation of the Veritas and the Security businesses. In April, we completed an important milestone with the separation of the two sales forces. We are on track to separate Veritas as a standalone company on January 2, 2016. Operationally, we'll be two separate companies on October 3, 2015. We expect to file the Form 10 in August, which will provide you with more details on the business and Veritas carve-out financials. Now I would like to reiterate guidance for fiscal 2016, which we previously provided at our Financial Analyst Day. For fiscal 2016, revenue is expected to be between $6.21 billion to $6.35 billion, representing year-over-year growth of 0% to 2% after adjusting for the extra week and foreign currency. Operating margin is expected to be between 29% and 30%, resulting in EPS in the range of $1.80 to $1.90. Our guidance for the year assumes an exchange rate of $1.13. We expect cash flow from operations to grow 12% in fiscal 2016. For the June 2015 quarter, our guidance assumes an exchange rate of $1.10. It's important to note that the year-ago June 2014 quarter included an extra week and the revenue for that extra week was $113 million, which we are excluding from our year-over-year calculations of growth rates. We expect revenue to be between $1.5 billion to $1.54 billion, representing growth of 1% year-over-year at the midpoint. We expect operating margin to be between 27% and 28%, representing expansion of 685 basis points year-over-year at the midpoint and resulting in an EPS in the range of $0.41 to $0.44. Typically, our June revenue is down sequentially 1% to 2% on an as-supported basis. Our June 2015 revenue our guidance reflects normal seasonality. In conclusion, I'm pleased with all the progress the team has made in fiscal 2015 and I'm excited about our growth prospects. And with that, I'll turn it over to Helyn to begin taking your questions.
Helyn Corcos - Vice President-Investor Relations:
Thank you. Operator, will you please begin polling for questions.
Operator:
Thank you.
Helyn Corcos - Vice President-Investor Relations:
We're ready for our first question, Gwen.
Operator:
And we'll take our first question from Brad Zelnick with Jefferies.
Brad Zelnick - Jefferies LLC:
Thank you very much. My first question for Thomas, and I've got a follow up as well. Thomas, it actually goes back to the full-year guidance that you reiterated today and you initially give us last month. For operating cash flow, you've guided cash flow to grow 12% year-on-year. But if I look at that relative to your non-GAAP EPS guidance – you've actually guided non-GAAP EPS down a couple of percent. And I think it would even be a bit worse than that if we added the restructuring in which is excluded from your non-GAAP guidance. Can you bridge for us the delta between those two? Thanks.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, that's a good question. So, cash flow a year-ago was $1.3 billion if you add the 12% that we guide; on top of that, you end up with about $1.5 billion. There are three moving parts you have to keep in mind, of course restructuring costs. But that is actually a benefit for fiscal year 2016. Our restructuring costs in fiscal year 2015 were about $206 million and we forecast the restructuring and separation costs at the midpoint of $150 million, so it's about $50 million to $60 million lighter. We expect on top of that continued operational improvements and an increase in deferred revenue. And that would deliver the delta and explains the $200 million improvement year-over-year.
Brad Zelnick - Jefferies LLC:
That's actually very helpful. And my follow up also on the full-year guidance. You've maintained the full year, that hasn't changed since that, but it seems Q1 is a bit below consensus estimates at least, and I think you touched on this in your prepared remarks. But can you just help us to appreciate the factors unique to Q1 this year and how they impact seasonality?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes. Good question. So, on the revenue side, there are a couple of moving parts. We try to be transparent at Analyst Day on how those come together. But the comparison revenue for the first quarter a year ago is about $1.735 billion. There's an extra week included in that number of about $113 million and that revenue was delivered at an exchange rate of $1.37 so that is another $117 million impact that you would have to correct for. And that would make the comparable revenue number about $1.505 billion. So we guided revenue for this quarter, for the – in the range of $1.5 to billion $1.54 billion. So, at the midpoint of $1.52 billion, that would be a year-over-year growth of 1%. So the math is a little bit tricky, but I think it shows that the momentum that we have been talking about is continuing. Unfortunately, there's some headwinds in difficult compares, but the trajectory is in the right direction.
Brad Zelnick - Jefferies LLC:
Very helpful. Thanks again.
Operator:
And we'll go next to Michael Turits with Raymond James.
Michael Turits - Raymond James & Associates, Inc.:
Hey, guys. A fundamental question – thanks for all that clarity on both cash flow and FX, really helpful. The increase – the acceleration in endpoint, can you drill down a little bit on where that's come from? I mean, generally we again obviously think of this as a mature market. What's taking place there that's accelerating? And are you not seeing any of the former headwinds moves to three types of enterprise offerings?
Michael A. Brown - President, Chief Executive Officer & Director:
I'm not sure about the last part of your question. I mean nothing moves to...
Michael Turits - Raymond James & Associates, Inc.:
Three types of enterprise offerings. In other words, I mean specifically...
Michael A. Brown - President, Chief Executive Officer & Director:
Oh.
Michael Turits - Raymond James & Associates, Inc.:
(24:58) embedded.
Michael A. Brown - President, Chief Executive Officer & Director:
No, I guess we're not seeing impact there. I would say that – and there's been some things that have been written about, there's a resurgence of interest in the endpoint because, of course, that's where a lot of attacks get through; that's where a lot of the unencrypted data is, for example. So I think we're seeing increased awareness that that's a very important part of the whole Enterprise Security infrastructure that needs to be protected. But I would also say that we're significantly seeing increase in the DLP business because more and more workloads are moving to the cloud. So I think both of those trends are key for us
Michael Turits - Raymond James & Associates, Inc.:
Okay. And then just for Thomas. On that first quarter, the currency impact, just as we back into it, it looks particularly strong relative to the decline in the euro that you're using in your international exposure. It looks like a stronger impact on a relative basis than what we saw this quarter. Is there anything in terms of the mix that would cause that?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
No, except how the product mix and the regional mix is working out. At this point, there are no special or extraordinary influences on how the numbers came together.
Michael Turits - Raymond James & Associates, Inc.:
Okay, great. Thanks very much.
Operator:
We'll go next to Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Hi. Thanks. Thomas, I'm wondering if you could talk about – you mentioned the $250 million of incremental operating margin that sort of the run – sounded like that was a run rate that you'll realize in 2016. I'm wondering if you could just help us understand how much of that is a delta versus what you realized in 2015? Just clarify that comment, just trying to figure out what to do with that number.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, so if you look at the margin for the whole year, we accelerate from 27.3% in fiscal year 2015 to a range of 29% to 30%. So if you look at the percentage increase is, I would say about half of that improvement really in margin structure is – actually it's a little bit more than half of it is driven by cost structure improvement and the efficiency momentum that we take with us.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Okay. And in that – and that is – the $250 million is that piece?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yes.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Okay. And then just a product question, I guess kind of a revenue product question. It sounds like backup, archiving, backup appliances all doing very well. Those are the – I guess as we see in your business, those are the biggest parts of the Veritas business. Can you talk about where you're still seeing a drag in that business? And have any of those drags become more significant to offset some of that accelerated momentum in the backup and archiving area?
Michael A. Brown - President, Chief Executive Officer & Director:
Yeah, Walter, I think Backup Exec is the drag on the business at this point. And as we've talked about – now, I should add, we introduced a new version of Backup Exec, Backup Exec 15. So we expect that will help moderate those declines. But overall, we expect more of our resources, or more of our resources have already been deployed to enterprise backup, because we feel that's where our real strength is. So I think the Backup Exec 15 will help us there in that market. But again, our focus is going to continue to be on the enterprise for Veritas.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
And that 11% growth is NetBackup? Not total backup?
Michael A. Brown - President, Chief Executive Officer & Director:
That's correct.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Okay, great. Thank you very much.
Michael A. Brown - President, Chief Executive Officer & Director:
I would just – I would also take a minute to add as we talked about, we are seeing strength in areas outside backup, too. So Enterprise Vault, our Archiving product, eDiscovery are also up pretty significantly. So we're seeing through some improvement in our sales execution and renewal rates. We're seeing the strength be broader than just backup.
Walter H. Pritchard - Citigroup Global Markets, Inc. (Broker):
Okay, great. Thank you.
Operator:
We'll go next to Keith Weiss with Morgan Stanley.
Keith E. Weiss - Morgan Stanley & Co. LLC:
Thanks a lot. Thank you for taking my questions, guys. Maybe to start with a follow-on to what Walter was asking. It seems like in the Enterprise Security business, you guys – there's some definitely key areas of strength, the endpoint business, which I believe is probably the largest part of the business is seeing growth, DLP's seeing strong growth. And we're hearing about some of the – seeing sort of drags on growth that we've heard for a while with Endpoint Management. It seemed like a similar dynamic going on in Information Management, where NetBackup's been doing well for a while, Backup Exec appears to be a drag. Are we starting to get to a point with either of those where it's just – just from a mix shift, just the base of those drags are getting smaller than the Endpoint Management business is getting to a point where it's small enough that it's just not going to exert as much of a negative influence on the overall segment on a go-forward basis?
Michael A. Brown - President, Chief Executive Officer & Director:
Yeah, Keith, I think that's true. And we expect to see growth from more of our product line, a broader set of product families going forward. So as it relates to Endpoint Management, we're envisioning some capabilities as we continue to think about how do we refresh that product line. Endpoint Management will be able to provide mobile capability going forward. We're going be delivering that capability from the cloud. So we're not just leaving Endpoint Management to decline. We're going be investing in that area because we see some opportunity. To your question, we see not only strength in endpoint and DLP going forward but also ATP, our Advanced Threat Protection. Of course, we just introduced the first two parts of that three-pronged solution in this quarter, in the current quarter that we're in. And in fact, it was early May. But now we're going to add the third in the first half, which is endpoint that we think that's going to give us the strongest capability for Advanced Threat Protection that exists in the marketplace. I can be happy to talk about why we feel that way. Our Trust Services business now is bigger and continues to grow. And our Cyber Security Services, we're seeing business activity there that is quite strong that we feel confident will lead to revenue growth in FY 2016. So not only will the loss from Endpoint Management be smaller, as you point out, but strength from a broader cross-section of products FY 2016. One of the things we're enthused about too, if I can just add, Keith, is, of course, the dedicated sales focus. So this will be the first time – it just started this quarter where you've got dedicated sales forces, one for Security, one for Veritas. And on the Security side, we have 40% more quota-carrying reps in our sales force for Security. So I think that's going to help us frankly on both Veritas and Symantec sides.
Keith E. Weiss - Morgan Stanley & Co. LLC:
Got it. And a follow up on that point. In terms of the APT solution, and I know it's pretty new to the market, but can you help us get a sense of what type of uplift you could see from the customer as they move from just what has been your traditional endpoint solution to start to adopt these endpoint technologies on top of that?
Michael A. Brown - President, Chief Executive Officer & Director:
While, we think it could be pretty significant, what we don't know is how quickly we can realize that. Obviously, our installed base is key there. As you know, we have an installed base of over 100 million enterprise endpoints. So the combination of the Network, Email, and Endpoint product and the ability to look across those control points to prioritize the incidents which is the number one complaint we hear from security operations professionals is you're overwhelming us with alerts, we need some clarity about what is the most important things to focus on. So our solution is really going to give those professionals that capability. In addition, of course, we're going to be able to correlate what are we seeing with the threat intelligence base that Symantec has access to, that's clearly a strength where we will outshine the competitors. And added to that, we don't require you to install an expensive appliance, which, as you know, can be up to $0.5 million per appliance. So we're delivering the solution with virtual appliances from the cloud. So very cost effective. We believe the efficacy rate of what we're going be able to block is more significant and the productivity for the security analysts who are watching this information is going to be much higher.
Keith E. Weiss - Morgan Stanley & Co. LLC:
Got it. If I can maybe sneak in one last one for Thomas perhaps. It looks like – I think it was another 670 heads (33:55) this quarter. Where are we in terms of sort of getting to a baseline? Are there more cuts to come on a going-forward basis or is this the majority of the reductions that we should be expecting and from here it's going to be more sort of this is the baseline Symantec, Veritas, and we'll be growing from here?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Very fair question. We're not completely done yet. There will be some more work that needs to follow as part of the separation and setting up the right structures. So we will see some continued work in that direction. We also have been rather clear that that something that happens outside especially of the product group. So, on the R&D side, it's rather the opposite phenomenon, especially on the security side we're going to increase spend for development.
Keith E. Weiss - Morgan Stanley & Co. LLC:
Excellent. Very helpful, guys. Thank you.
Michael A. Brown - President, Chief Executive Officer & Director:
You could say that we're probably halfway to two-thirds through what we announced as a roughly 10% cut back in November.
Keith E. Weiss - Morgan Stanley & Co. LLC:
Okay. Excellent.
Operator:
We'll go next to Philip Winslow with Credit Suisse.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Hi, guys. Thanks guys for taking my question. Just wanted to double-click on the go-to-market here. Thomas and Mike, you both talked about improvements that you've seen on the renewals team and then the auditing side and also the split of the two sales forces. Just wondering if you could give us sort of an update on sort of – from your opinion, sort of where we stand of the go-to-market strategy, sort of the stability in it, any more changes coming in this fiscal year or is sort of everybody in that lane know what they do and what do you think that means to productivity?
Michael A. Brown - President, Chief Executive Officer & Director:
Yeah, so I feel like we pretty much have made the changes that we need to make there. We were very clear to apply the learnings from several years ago. A good example of that is there was no fifth quarter to drain the pipeline that happened before we made that dramatic change in sales force, September 2013 if I remember the date right. So that was not the way we approached that this time. And, of course, you could argue that was a much more disruptive change in general because you're splitting new versus renewal so the skill set you could say that was required and whether we got that right could be questioned. So not that type of change. Some of the focus by business line had partially begun especially in the more mature markets, but now that's completed. We began the planning for this about six months ago. We named the sales leadership at the top level right around September, even though we were not able to publicly announce the separation at that time. We knew that announcement would be coming. And now we've had worldwide sales conferences for both Veritas and Symantec, which I think were very successful, where we not only got those folks together, everybody knows which lane they're playing in to use your language and what their quota is and territory, et cetera, their management, but also we're trained for very focused sales plays. If you look at the evolution of the product line from two years ago to today, it's much more streamlined in terms of where our focus is by product area, and we want to make sure that our sales force is capable of running the sales plays in these focused areas. And then the point that we just made a minute ago, we've increased the quota-carrying reps 20% on the Veritas side, 40% on the Symantec side. So many more quota-carrying reps, while we've actually reduced the overall sales head count. So we have a much more focused sales force not only in terms of product line but folks with a quota that they need to meet. I think we have made the key changes that we need to make. What we'll need to do from here is more of a fine-tuning nature.
Philip A. Winslow - Credit Suisse Securities (USA) LLC (Broker):
Great. Thanks, guys.
Operator:
We'll go next to Brent Thill with UBS.
Fatima Aslam Boolani - UBS Securities LLC:
Hi. Good afternoon. Thank you for taking my question. This is Fatima Boolani on behalf of Brent. I was just wondering if you could spend a little bit of time talking about the 800 point delta sequential decline in Information Management segments. I know you touched on kind of the appliance shipment volumes being very strong but I'm just trying to better reconcile that.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, so you mean the margin development for Veritas. I think we have been trying to be clear on this topic. It was driven, of course, by currency headwinds to a certain extent but also by the huge growth we have seen in the appliance segment. Mike talked about the year-over-year compare. So this has diluted the margins to a certain extent. And if we look now forward, we are quite confident that we can recover that for a variety of reasons. First of all, we will see margin improvement on the Veritas side just based on the higher revenue. We also see that the cost and deficiency momentum that Veritas is carrying is going to deliver significant improvement year-over-year. And the margin dilution effect of the appliances is becoming smaller with the shipment of the new products addressing a higher end market. And having, to be very honest, by itself significantly higher margin compared to the current version of appliances that we ship.
Fatima Aslam Boolani - UBS Securities LLC:
And then maybe just along those lines we take a step back and take a look at the short- to medium-term gross margin profile. So as you expect a higher end SKUs to add to the mix but considering the focus and reinvestment on the cyber security and incident response side, I'm wondering if you can comment on what the gross margin trajectory would look like for the short- and medium-term.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, I mean, just to remind, we finished the year with an operating margin of around 19% on the Veritas side, 53% for the Consumer business, and around 14% for Enterprise Security. Was your question about operating margin or gross margin?
Fatima Aslam Boolani - UBS Securities LLC:
On gross margins.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, let me comment on the operating margin first and then go back. So if you look at the Veritas business, that is going to expand, that is where we see a lot of improvement in fiscal year 2016. We're going to get that into a range of 27% to 29%. The Consumer business is going to stabilize around that number. And we rather outspoken that the margin for the ES business is going to come down slightly because of a higher R&D expenditure. So if you would translate that, especially on the Veritas side, into gross margin, we think the gross margin is going to improve with hopefully easier currency compares and a less dilutive effect of the new appliance margin, appliance product shipping into a larger market and a higher price market segment.
Michael A. Brown - President, Chief Executive Officer & Director:
So the 5330, which we just began shipping, in fact, this most recent quarter we reported, it really reflects only about one month of shipment of the new 5330. So that has a higher margin, gross margin, than the appliances we had shipped previously. And as we look through the year, we will have another doubling of that capacity for the 5330 coming later in the year. So there's a lot of opportunity to improve the margins in our appliances business with the greater shift in mix to the 5330 and moving up to the higher capacity later this year.
Fatima Aslam Boolani - UBS Securities LLC:
And the last one from me, if I could. The content subscription line declined much less, and it's sort of turning the corner, it seems like, at a minus 1% year-on-year on a constant currency basis. I'm wondering if there was any particular areas within the three buckets, so content, subscription, maintenance that were particularly helpful there, and sort of when we can kind of start seeing growth in that revenue line? And that's it for me. Thank you.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
I would say nothing particular other than a general strength and improvement in our renewals activity and in our renewals business.
Operator:
We'll go next to Pat Walravens with JMP Securities.
Pat D. Walravens - JMP Securities LLC:
Great. Thank you. I was hoping we could drill down a little bit more on some of the changes that you plan for Consumer Security? I heard you mention optimizing pricing, and I thought I heard about the new distribution channels. So would love some details there.
Michael A. Brown - President, Chief Executive Officer & Director:
Pat, we really couldn't hear the question. Would you mind repeating it? You're cutting in and out.
Pat D. Walravens - JMP Securities LLC:
Could you explain in more detail some of the changes you plan for Consumer Security around optimizing prices and new distribution channels?
Michael A. Brown - President, Chief Executive Officer & Director:
Oh, sure. Okay, great. Yeah, so one of the things that we're doing as we've streamlined the product line to one single subscription offering is now thinking about some merchandising or different segmentation of that. So it's still the same basic product, which means we get a lot of cost efficiency there, but having a premium capability allows us to offer more for the customers who want more. So the premium offering has MSRP of $89.99. That allows you to protect up to 10 devices, includes parental controls and online backup. So that's a lot more capability than what you get with the basic Norton Security. All of the offerings will have the same level of enterprise-grade security provided to the consumer. So that's what we're doing on the premium offering. In addition to that, obviously we're focused on the Norton business and improving our online customer acquisition. So there's a lot of A/B testing going on there, looking at keywords and other things to make sure that we're making the most of acquiring online customers. We talked about the migration to the subscription service. That's something that started in the – in North America with the December quarter. We just announced the subscription and started launching that basically in the month of September. So that just started. So everyone in North America will be on a subscription service as we lap that by four quarters. We're just now launching that internationally. So that's happening now in the April to June period internationally and, of course, that will take us another year to get everyone on a subscription service internationally. In addition, the distribution partnerships, we have partnerships today with Comcast, Deutsche Telekom, and SoftBank in Japan, so covering some of the major regions. We're looking at whether we can expand distribution through additional partnerships. And, in fact, one that we just added is a company, América Móvil, one of the largest carriers in Latin America. They have several hundred million customers in Latin America, which we would have not been able to access before through a partnership like this. So we're pretty excited about what these partnerships can bring to the Norton business going forward. So a lot's happening in Norton besides just the focus on margin.
Pat D. Walravens - JMP Securities LLC:
Yeah, great. Thank you. That's very helpful.
Operator:
We'll go next to Steve Ashley with Robert W. Baird.
Steve M. Ashley - Robert W. Baird & Co., Inc. (Broker):
Terrific. I was going to ask about your channel program, and maybe we could just get an update on how things are going there and registration activity and just an update?
Michael A. Brown - President, Chief Executive Officer & Director:
Well, I'd say that's really following the progress of the separation. So the channel – we found very few channel partners that really were crossing both Enterprise Security as well as our Veritas business. So the focus that we've achieved there, I think, has gotten a number of partners excited. Many of them attended our sales conferences that we just had. We just saw some interesting data from the channel saying Symantec continues to be the most recognized brand in terms of protecting customers for cyber threats, which we saw was an interesting bit of data. It gives us encouragement that, as we go forward, the channel still a very important part of our business and still very much believing that Symantec is the best supplier for them. As we talked about in previous calls, we have a new channel program, which is very much in place giving the channel better economics for getting certified in key product lines. So as that has occurred, their opportunity to get better economics from us as they focus on our products and learn more about them works both ways. We expect that to be able to help us build our volume as well as provide better economics for them as they get certified. So I'd say, overall, we feel very good about where our channel program is and the enthusiasm we're seeing from the channel.
Steve M. Ashley - Robert W. Baird & Co., Inc. (Broker):
Great. That's it for me. Thanks.
Helyn Corcos - Vice President-Investor Relations:
So, operator, we're ready for our last question.
Operator:
We'll take our last question from Aaron Schwartz with Macquarie.
Aaron Schwartz - Macquarie Capital (USA), Inc.:
Hi. Good afternoon. Thanks for squeezing me in. A question on the large transaction; you saw very good growth there. And if we just try to look at the constant currency revenue growth within Enterprise, it seemed that there was an offset on – from between the two. I don't know if you can provide any color on just the billings in your Enterprise business maybe to better reconcile what's going on with the large deal flow.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Yeah, so, of course, we have a couple of moving parts. I think the momentum we saw on larger and big deals is just a recognition of what is happening in the market space from a threat perspective. It was very targeted around the verticals that you would think are under attack, financial sectors, the government, and healthcare. And it was compensated in part by product mix effect from businesses that we have covered – or Mike has covered previously and that tracked a bit on the overall Enterprise Security business momentum.
Aaron Schwartz - Macquarie Capital (USA), Inc.:
Okay. Is there any way, I don't know if you can, but – because it seems like from the growth in the large deals, we would have expected maybe stronger billings on just the Enterprise business, excluding the Consumer. I don't know if you can quantify where the Enterprise billings were versus the overall 2% billings growth or not, just to try to better understand those moving pieces?
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
I don't really want to get into commenting on billings on a segment level at this point in time. We had a lot of moving parts. I think that is fair to say. And as I said before, the momentum we saw on the large deals was compensated by other product mix movements.
Aaron Schwartz - Macquarie Capital (USA), Inc.:
Okay.
Michael A. Brown - President, Chief Executive Officer & Director:
But I think you could say that some of the big deal momentum we saw was also driven by our appliances business. So I'd say without providing the detail by segment that Thomas talked about you'd see the momentum both – across the Enterprise business, so both Veritas and Symantec.
Aaron Schwartz - Macquarie Capital (USA), Inc.:
Okay, fair enough. And a quick second, if I could. Thomas, on the Enterprise Security subscription services that you announced there's been a number of new launches here. Are those billed monthly or annually? Or how should we think about those coming out of the balance sheet? Thank you.
Thomas J. Seifert - Chief Financial Officer & Executive Vice President:
Very good question. Most of them are billed annually.
Aaron Schwartz - Macquarie Capital (USA), Inc.:
Okay, terrific. Thank you very much.
Operator:
That concludes our question-and-answer session. I'd like to turn the conference back to our speakers for any additional or closing remarks.
Michael A. Brown - President, Chief Executive Officer & Director:
Thank you very much for joining us this afternoon.
Operator:
Thanks, everyone. That does conclude today's conference. We thank you for your participation.
Executives:
Helyn Corcos - Vice President of Investors Relations Michael A. Brown - Chief Executive Officer, President and Director Thomas J. Seifert - Chief Financial Officer and Executive Vice President
Analysts:
Walter H. Pritchard - Citigroup Inc, Research Division Raimo Lenschow - Barclays Capital, Research Division Brad Alan Zelnick - Jefferies LLC, Research Division Philip Winslow - Crédit Suisse AG, Research Division Brent Thill - UBS Investment Bank, Research Division Keith Weiss - Morgan Stanley, Research Division Matthew Niknam - Goldman Sachs Group Inc., Research Division Nikolay Beliov - BofA Merrill Lynch, Research Division Patrick D. Walravens - JMP Securities LLC, Research Division Michael Turits - Raymond James & Associates, Inc., Research Division Aaron Schwartz - Macquarie Research Matthew Swanson - RBC Capital Markets, LLC, Research Division
Operator:
Good day, and welcome to the Symantec's Third Quarter 2015 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss third quarter 2015 earnings results. By now, you should have had the opportunity to review our earnings release and supplemental information. We've also posted a presentation that complements our prepared remarks. If you have not reviewed these documents, they can be found on the Investor Relations homepage. A copy of today's prepared remarks will be available on the website after our call is completed. Participants on today's call are Mike Brown, Symantec's President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call and will be available for replay via webcast on our website. I'd like to remind everyone that we provide year-over-year constant currency growth rates in our prepared remarks except for statements about net income and EPS. All references to financial metrics are non-GAAP unless otherwise stated. Also, implied billings refer to revenue plus the change in sequential deferred revenue, and we've provided a trended history of this metric in our supplemental information in both as-reported and at constant currency rates. I'd like to take this opportunity to highlight a few dates for you. Mike will be presenting at the Goldman Sachs Technology Conference on February 11, and we will be holding our Financial Analyst Day in New York on April 17. We intend to announce our fourth quarter earnings on May 14. Please note non-GAAP financial measures referenced during the call are reconciled to their comparable GAAP financial measure in the press release and supplemental materials posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular in our annual report on Form 10-K for the year ended March 28, 2014. And now I'd like to introduce our CEO, Mr. Mike Brown. Go ahead, Mike.
Michael A. Brown:
Thank you, Helyn. Separating our security and Information Management businesses has already began to improve both our strategic focus and operational discipline. Our employees, partners and customers are energized about our future and our momentum is accelerating. We continue to execute on our 5 key priorities, especially in managing our businesses as a portfolio, which resulted in operating margin and EPS that exceeded guidance this quarter; achieving our operating margin target of 30%; implied billings growth of 3% year-over-year on a constant currency basis, marking our third consecutive quarter of implied billings growth; and year-over-year deferred revenue growth for the first time in 6 quarters. Now I'd like to discuss the progress we've made in more detail in each of our 3 segments, starting with our Veritas business. Revenue growth in our Information Management segment accelerated to 5% year-over-year from 3% in the September quarter, driven by double-digit revenue growth in NetBackup software, NetBackup Appliances and Enterprise Vault.cloud. Last week, we unveiled the new name of our standalone information management company, Veritas Technologies Corporation. Veritas remains a powerful brand that still has tremendous equity with our customers, partners and employees. The need for Information Management solutions continues to accelerate with growth in unstructured data projected to increase at 42% per year. This trend is underpinning the growth we are seeing in this business. We continue to outpace the market, with 15% year-over-year revenue growth in NetBackup software. Our NetBackup Appliances grew 22% year-over-year, driven by the October launch of our NetBackup 5330 appliance, which delivers twice the performance and capacity of prior models, making the management of information even simpler and less expensive. Similarly, in archiving, we had key releases that enabled our customers to access their archived content anywhere, including on mobile devices and to archive nearly any type of content. We are gaining share in all of these markets. Veritas will continue to aggressively enhance its industry-leading backup and recovery, storage management, clustering, disaster recovery, archiving and eDiscovery core solutions with releases planned across all key products over the upcoming year. Those solutions will also create a foundation for new information availability and insight technologies that would help customers unlock the value of their data to help drive business productivity and profitability. By extending current product capabilities, leveraging IP and developing differentiated architectures, Veritas will bring next-generation solutions to market designed for the hybrid cloud throughout the upcoming year. Two examples of these solutions include the Information Map and the IT Resiliency Platform [ph] . First, the Information Map is a cloud-based service that provides a global view of all the information across an organization in a simple and rapidly deployed solution. The Information Map is the first application that will leverage our information fabric technology and the catalog from NetBackup, the most commonly installed backup platform in the world. Second, the IT Resiliency Platform [ph], due out this summer is a new business continuity software solution providing one-click application recovery automation for complex enterprise hybrid clouds. Late last year, we announced the joint partnership to also deliver this capability as the complete service offering with HP services and the HP Helion OpenStack cloud platform. Both form factors reduce business risk and expense by bringing simplicity to complex enterprise operations. We shared our security strategy when we announced the separation of our businesses on October 9. The 3 pillars of our unified security strategy are first, provide a unified security global analytics platform that leverages the intelligence of our enterprise and consumer offerings, augmented by third-party data, to provide secure outcomes to customers better than anyone else. Second, simplify our Enterprise Security Product portfolio by delivering newly developed integrated advanced threat protection and information protection. We've already simplified our Norton offerings to a single product. And third, grow our cyber-security service capabilities. We continue to make progress in realizing our strategy, particularly in leveraging our telemetry to deliver better threat protection for customers. Now let me discuss some of the progress we've made in our Consumer and Enterprise Security segments. As the largest provider of security for consumers, we continue to protect customers against increasingly sophisticated threats. As an example, we recently uncovered a 0 day vulnerability which affects several versions of Adobe Flash Player. Consumers with the latest Norton Security updates were protected against this threat. Our previous efforts to simplify our Norton product portfolio and exit unprofitable OEM products resulted in 1,055 basis points of year-over-year operating margin expansion. As we noted in our last earnings call, more transparency in automatic renewals in Norton, along with our decision to exit certain unprofitable OEM and retail channel arrangements, results in negative year-over-year revenue comparisons in the Norton business over the next several quarters. Norton revenue was down 7% year-over-year to $461 million. However, the net impact of eliminating unprofitable revenue and lower operating expenses more than offset lower revenue, resulting in 15% year-over-year growth in operating income. We believe we can mitigate the revenue declines in Norton by improving online customer acquisitions, enhancing the customer experience, transitioning Norton customers to a subscription service and by providing a virus-removal guarantee to customers who opt in to auto renewal. Since Norton revenue is ratable, we expect the next 4 quarters of year-over-year declines to be at the magnitude we are seeing today. However, the rate of decline should start to moderate as revenue compares ease after that. Throughout this period, we expect to maintain operating margins above 50%. Moving to our Enterprise Security segment. Today, most advanced threats exploit endpoints to steal financial data and intellectual property. With our market-leading position at the enterprise endpoint, we are well positioned to help customers counter these trends. Symantec Endpoint Protection or SEP's revenue growth of 5% year-over-year underscores our continued leadership in endpoint security, the largest segment of the security market. In a moment, I will discuss how we will further extend our endpoint leadership through our upcoming advanced threat protection offerings. Unified Security is our name for Symantec's strategy to collect massive amounts of security-relevant telemetry from the global footprint of our products, researchers and third parties in our Global Intelligence Network. To accelerate our efforts in harnessing this telemetry and building the next-generation analytics platform, we've hired 65 engineers and data scientists from Narus, a Boeing subsidiary recognized as a leader in cybersecurity, Big Data analytics as well as acquire certain technology rights. Symantec will leverage Narus's talent and expertise in data science, Big Data analytics and machine learning to deliver on our Unified Security strategy. Coupled with our efforts to enhance our analytics capability, we have organically developed a highly innovative Advanced Threat Protection, or ATP solution, which consists of 3 modules. These modules cover the critical control points of network, email and endpoint. Our ATP network solution can scan or block malicious traffic using all of Symantec's industry-leading technologies and our new Cynic virtual execution sandbox capabilities. ATP network will correlate suspicious traffic with endpoint and email activity monitored by other Symantec products. With this product we will provide a differentiated capability in prioritizing incidents for security professionals to help them cope with the increasing number of false positives that occur with competitors' products. For example, when malware is detected on the network, a security professional will be able to see that SEP or Email Security.cloud has successfully blocked it, eliminating the need for further remediation. ATP Network will ship in the June quarter. ATP Email extends our Email Security.cloud offering by providing additional visibility into targeted attacks delivered via email, a common attack vector for advance threats. ATP Email will also ship in June quarter. ATP Endpoint will collect endpoint activity data from our SEP agents and apply machine learning algorithms for detection and prioritization of suspicious files and behaviors. ATP Endpoint compares customer-specific data with our Insight reputation global data and can submit files to Cynic to reduce false-positive and increase the confidence of detection. The security professional can then direct SEP to blacklist and eradicate these threats. ATP Endpoint will ship in the September quarter. Importantly, ATP Endpoint is not a SEP replacement but a complementary add-on product that makes customers' investment in over 100 million Symantec endpoints more valuable. With these ATP products, Symantec will be well positioned to address not only better protection but also detection and response. Customers will be able to purchase any of our 3 ATP components together or may leverage investments they've already made in third-party's network solutions by purchasing any of our ATP offerings separately. Now I'd like to touch on our information protection product family, where we're bringing 2 new cloud solutions to market. A comprehensive security solution not only keeps threats out of an organization, but it also keeps critical proprietary information in. Symantec's information protection products, including our flagship DLP offering, are the industry leaders with nearly twice the market share of our closest competitor. Our information protection solution will enhance advanced persistent threat detection intelligence by providing additional telemetry regarding location, access and movement of confidential information. This telemetry can then be profiled and correlated with our other products to better detect advanced threat activity. For example, in the case of a large network breach, since DLP knows which user machines actually store the most confidential information, security professionals can start at the source of greatest risk. We are well positioned to leverage our DLP market leadership to protect enterprise data stored in the cloud and on mobile devices. In the December quarter, we launched 2 new DLP cloud solutions
Thomas J. Seifert:
Thank you, Mike, and good afternoon. Both Symantec's operating margin and earnings per share exceeded guidance which drove operating margin above our 30% target. And at guided rates, we delivered revenue within our guidance range. The U.S. dollar continued to appreciate significantly against major currencies during the December quarter, creating a headwind of $60 million to our revenue and $183 million to deferred revenue on a year-over-year basis. Our implied billings were up 3% year-over-year, marking our third consecutive quarter of growth. The number of large deals greater than $300,000 grew 21%, with strength in financial services, insurance and information technology. On a constant currency basis, deferred revenue grew 1% to $3.5 billion. License revenue continued its improving trend from last quarter, growing 20% year-over-year and 35% on a sequential basis. Strength in license revenue was driven by enterprise backup and appliances. Enterprise subscriptions increased 3% year-over-year, accounting for 15% of total revenue. Moving now to our business segments, in Consumer Security, we continue to drive operating margin higher, increasing 10.6 percentage points year-over-year to 53%. As Mike discussed, we exited certain unprofitable OEM and retail channel arrangements as well as provided greater transparency on automatic renewals, which are adversely affecting revenue and billings in Norton over the next several quarters. Revenue in the period was down 7% year-over-year to $461 million. Enterprise Security revenue was flat year-over-year at $509 million. Our Endpoint Protection and DLP products grew 5% and 2%, respectively. This was offset by weakness in Endpoint Management and Mail and Web Security. GAAP operating margin declined to 17% compared to 20% in the year-ago period, driven by higher support spend. Information Management revenue increased 5% year-over-year to $668 million. NetBackup Appliances and software generated strong year-over-year growth of 22% and 15%, respectively. Strength in NetBackup was offset by weakness in Backup Exec. GAAP operating margin improved sequentially to 25% compared to 20% last quarter but was down versus 27% in the year-ago period due to higher commissions. Gross margin decreased 30 basis points year-over-year to 84.1%, driven by growth in our lower margin appliance business. We achieved an operating margin of 30.4%, 140 basis points expansion year-over-year, through a combination of pricing optimization and improved renewals processes which drove enhanced top line performance, coupled with profit improvement programs such as optimizing the Norton business. We incurred restructuring costs of $39 million and separation costs of $29 million during the December quarter. As we noted last quarter, we are reducing our workforce and taking steps to improve our cost structure as we prepare for the separation. We expect the remainder of these charges to occur in the March and June quarters. Net income of $367 million resulted in fully diluted earnings per share of $0.53, up 2% year-over-year. Now turning to cash flow and share purchases. Cash flow from operating activities totaled $358 million, up 9% year-over-year, driven by the ongoing reductions in our cost structure. Sequentially, cash flow from operations was up 107% from $173 million. Capital expenditures were $101 million as we continue to build our IT and cloud infrastructure. We returned $229 million to shareholders during the December quarter via share repurchases and dividends. $104 million was in the form of cash dividends and $125 million was used to repurchase 4.9 million shares at an average share price of $25.63. We have $283 million remaining under the current stock repurchase authorization. We remain confident in the strength of our cash flow generation and continue to be committed to returning value to our shareholders. With this goal in mind, our Board of Directors has approved a new $1 billion share repurchase program. Now I'd like to briefly discuss some of our revenue and cost initiatives. We reached our fiscal year target for our renewals initiatives with a greater focus on value selling and process improvement. In license compliance, we've ramped the team to conduct more than 3x the number of audits here to date than we completed in fiscal year '14. In the fourth quarter, we expect to conduct more than 10x the number of fiscal year '14 audits. With our cost saving initiatives, for the second consecutive quarter, we've realized the benefits of optimizing the Norton segment. We're focusing our global footprint reduction efforts to optimize our labs, data centers and location for 2 standalone companies. Before I review our guidance, I'd like to discuss the progress we are making to complete the separation of the Veritas and security businesses by calendar year end. We've finalized the planning phase of the separation and are advancing to the execution phase, and our separation activities remain on track. Let me review some of the important milestones that we have achieved. First, we've chosen Veritas Technologies Corporation as the name for the Information Management company and plan to relaunch the Veritas brand in a phased approach over the coming months. Second, we've named key leaders as well as sales and product personnel for both businesses. The Veritas and Symantec sales organization will be operating independently as the new fiscal year begins. Third, in the area of consumer and partner contracts, we've made significant progress in allocating products and services between Veritas and Symantec. Fourth, we have begun building an ERP solution for Veritas and are well underway towards separating IT infrastructure. And fifth, we've finalized key real estate decisions and made substantial progress in creating the appropriate legal entities and corporate infrastructure to separate the companies. And consequently, we're on track to make Veritas operational as a standalone company in October. Over the coming month, we'll complete carved-out financial statements and prepare the Form 10 to be filed with the SEC by August. At our financial analyst event, we will provide more detailed information, including financial targets for each business. Now turning to guidance. At the beginning of the fiscal year, we set our guidance at an exchange rate of $1.38. At that rate, we expect to achieve revenue growth year-over-year as reported and exceed our original fiscal year '15 guidance on all metrics. We are now providing fiscal year 2015 guidance at the weighted average exchange rate of $1.28. Using the exchange rate, we expect fiscal year '15 revenue to be between $6.515 billion and $6.575 billion, operating margin between 27.5% and 27.7% and EPS between $1.87 and $1.90. With the continuing strengthening of the dollar against other major currencies, we're expecting an FX headwind of approximately 5.5 percentage points to our year-over-year revenue growth in the March quarter. At an exchange rate of $1.16, we expect March quarter revenue between $1.525 billion to $1.585 billion, with operating margin between 26.5% to 27.5% resulting in EPS of $0.42 to $0.45. The company's operating margin will be lower in the March quarter compared to December quarter due to typical seasonality and the FX impact. In conclusion, I am pleased with the progress the team has made in better aligning our cost structure and setting the path to growth. I look forward to sharing more details on our progress at Financial Analyst Day. And with this, I'll turn it over to Helyn to begin taking your questions.
Helyn Corcos:
Thank you, Thomas. Operator, will you please begin polling for questions?
Operator:
[Operator Instructions] And we'll take our first question from Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Inc, Research Division:
Just on the security side, I'm wondering, it feels like your endpoint business is performing well. The last time we had an update on that business, it was a big part of that security business. Can you talk about what the outlook looks like for -- you highlighted Endpoint Management, Mail and Web as drags on that business. Is there anything on your road map that you think will help to mitigate some of the declines you're seeing and can help the SEP business, which I think is the lion's share of that business, the growth there shine through?
Michael A. Brown:
Walter, so we are continuing to improve our SEP or endpoint product, which, you're right, is the flagship of our security -- Enterprise Security portfolio. So with continued releases, we would expect to keep up with some of the trends we need to, to better protect attacks. And then I think significantly, as you referred to, the ATP series is a set of modules that are really complementary products. So ATP endpoint obviously will be a complementary product that will better protect the endpoint, but it also drives strength from the modules that we'll be selling with that. And so ATP network, for example, will be attacking a completely new market for us to better protect incoming attacks that occur over network traffic. So we're excited about the continued growth we're seeing in the endpoint product. We're going to continue to enhance that product, but the ATP solution is something that will be additive to our revenue in the Enterprise Security portfolio.
Walter H. Pritchard - Citigroup Inc, Research Division:
Got it. And then Thomas, for you, on the buyback the $1 billion, I might have missed this because I was hopping around on calls. But $1 billion that you announced, you're pretty much continued the $125 million per quarter on the buyback. Should we think about that $1 billion, is it all impacting the run rate at which you buy back stock?
Thomas J. Seifert:
Not at this point. We were down to, I think, slightly above $280 million remaining in the previous authorization. That is the run rate we had that you correctly mentioned. That was not enough of a buffer. And we were rather public that we are going to continue the capital distribution policy that we have in place to date at least until the separation takes place. So this new authorization is really enabling to continue with what we have in place. And at this point in time, not a contemplation to increase the run rate.
Operator:
And we'll take our next question from Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Research Division:
A question for Thomas. Thomas, if you look at the improvement in margins so far, they are very impressive and you've kind of keep working on inefficiencies. And how do we have to think as we go through the year in terms of pre-and post the separation? Are there things that you can do after the separation that is kind of not possible today? Or are you kind of driving this towards optimum level and then as we have to separate the company, we just kind to have to live with the revenue growth then?
Thomas J. Seifert:
A very good question. Of course, we think, and I think we said that before, that the momentum that is building through the initiatives and driving the organization to better focus on efficiencies, that momentum will carry into the new fiscal year and we will carry that momentum also in both entities after the split. Of course, the rate of improvement is going to slow down a bit. It's going to plateau. And we were also public saying that some of these savings we are going to reinvest, especially in the security side, on the Symantec side, we're going to reinvest some of the efficiency gains into innovation and R&D spend. So you could expect improvement beyond separation, but probably at a slower pace.
Operator:
We'll go next to Brad Zelnick with Jefferies.
Brad Alan Zelnick - Jefferies LLC, Research Division:
I wanted to focus on the consumer business. Even with consumer revenues down 11%, you were able to maintain 43% operating margin, 10 points better than the prior year which is again very impressive and similar to last quarter. But last quarter, 7 of those 10 points came from a year-on-year improvement to the OEM fees that were not paid as they were in the prior year. And I'm assuming that, that's similar in this quarter. But what I'm trying to understand is for every dollar you save in OEM fees in the period you forgo multiple quarters of revenue for the unit that you didn't acquire. So what I guess I'm trying to ask is, how sustainable should we think about the margin improvement being?
Michael A. Brown:
Brad, I think about it as being very sustainable. I mean, one of the things that you point out about the OEM placement fees is they should help pay for an ongoing stream, or you can think of it as annuity. But what you find when you look at the actual results from placing with OEMs is first of all, you're not assured that for the business they do that's not direct, for example, what they sell through retail, you can be replaced even before the consumer sees your product. And we were finding that with large retailers that many of them exert their own power to put whatever consumer protection product they would like on there depending on how they're paid. And then those in turn end up being a lower rate of renewals. So the business is driven off how well you can improve renewal rates. So rather than rely on this chain of very uncertain transaction, us, the OEM, the OEM to the retailer, the retailer to the consumer, we're choosing to focus on improving the online acquisitions, going direct to the consumer, improving the customer experience and then improving the renewal rate. That's one of the reasons why we simplified the product line and have gone to subscription service. Now it will take us a number of quarters to be able to convert most of our Norton consumers to a subscription service. But when we do that, we believe we'll have very sustainable business and really get away from the headwind we're facing right now that relates to auto renewal policy changes.
Brad Alan Zelnick - Jefferies LLC, Research Division:
I appreciate that color, Michael. And just as we think about the shift to more of a subscription service on that journey, can consumer be down double digits at constant currency? I think it was down 7 this quarter. But when we put our models together, what does that trajectory look like? And again, I appreciate the backdrop. That operating income for that segment is up 15% for this quarter, which is extremely impressive and you've done a great job managing the segment.
Michael A. Brown:
Yes, as we said, we expect for the next several quarters to have rates of decline that are equivalent to this magnitude, and then we would expect the compares to ease or improve so that, that trend becomes moderated. And obviously, we keep you updated as we go through that.
Operator:
We'll go next to Philip Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
My question actually, I want to focus on license growth. I mean, I was looking back at my model, I think it's been over a decade since we've had 2 quarters of constant currency license growth north of 20%. And so, I guess my question is I know we have sort of an easy comp here these last couple of quarters, but you also made so many changes in the past 18 to 24 months on just the go-to-market strategy. How do you feel that those are paying off? And how do you kind of expect kind of license to the trend moving forward?
Michael A. Brown:
Well, Thomas probably will have a comment on this in a minute. But before he comments, I would just say that the license growth we're seeing is driven by some particular products, as we mentioned. So if you look at the strength that's being driven by our Enterprise NetBackup business and our Appliance business, we're both growing share in that business right now. And we're focusing more of our resources in the backup business towards the Enterprise. So, for example, on the Appliance business, we just introduced the 5330 at the end of last quarter. It doubled the capacity and performance of a previous model that was in the market. So we're really addressing a whole new market segment there. And we would expect that we'll be able to continue not only to expand that globally because it was introduced first in North America with that product, but also we'll continue to make improvements in capacity and performance. So we feel like that trend has some staying power.
Thomas J. Seifert:
Not much to add from my sight. I think we see the benefits of the go-to-market changes that have been initiated. Unfortunately, some of the progress is camouflaged or headwinded by currency topics for the time being. But the soundness [ph] of the transformation attacking some of the root causes of the underperformance in the past seem to be rather effective. And that's why we are quite content for the profits we have achieved so far.
Operator:
We'll take our next question from Brent Thill with UBS.
Brent Thill - UBS Investment Bank, Research Division:
Just on the network side, you guys have typically shied away with the Boeing acquisition that was at least chattered as having network monitoring capabilities. You just mentioned now you're entering ATP with network. Is this a new strategy that Symantec is no longer going to shy away from the network and you're going to make a much stronger proactive push this way going forward?
Michael A. Brown:
Brent, I wouldn't view it as a new strategy. It's really just reflecting the fact that network traffic is an important area to understand when you're trying to analyze a threat. So if you recall, when we, several quarters ago, introduced our first ATP offering, which was managed security service ATP, it also took advantage of a partnership that we have with 3 of the next-generation firewall providers
Brent Thill - UBS Investment Bank, Research Division:
Okay. And just really quickly, Michael, you mentioned north of a 50% operating margin you can maintain in the consumer business. I guess, it just blends into the next generation of endpoints you're seeing this new breed of solutions entering the market from a lot of competitors. And when you think about, clearly, there's been some inefficiencies in that business that you're addressing which is great to see. But the question I get a lot from investors is, are you putting enough in the innovation pipeline to get out with something here? So the question is just, can you continue to maintain that type of margin while blocking these next-generation vendors coming in with a new series of endpoints?
Michael A. Brown:
One of the things that is often missed is that there's tremendous leverage between the Consumer business and the Enterprise business at the endpoint. So all of the innovations that we talk about for Enterprise endpoints are also in our Consumer product. And in fact, as consumers subscribe, they're getting more of a real time improvement in product capability. So in addition to the real time signature updates which people were getting before with products, now you actually can get improvements in the functionality rather than waiting for a renewal cycle and downloading the next version. So we're keeping consumers every bit as protected with advanced features, use of high capability analytical engines that we have and sourcing that vast telemetry that we like to talk about, that 4.3 trillion objects in real time that we're monitoring globally. So consumers are benefiting from that just as our Enterprise customers are.
Operator:
And we'll go next to Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
I just wanted to dig into the concept of the consumer subscription a little bit just to get a better understanding of what we're talking about here. I've always thought about the Norton business as at least a recurring revenue stream if not a subscription. What exactly do you mean by sort of a consumer subscription now? And is it a price increase that's going to help sort of the monetization there?
Michael A. Brown:
Well, I think of it in 2 ways. So one is that we are able to keep customers protected and avoid this question of an annual renewal cycle. So this is something where we made changes to the business recently, somewhat in response to changes in consumer protection in EMEA but was rolled out worldwide. And if you think about it, every time you present the customer with a renewal opportunity, they have to make a choice, there's an opportunity for leakage in the business. If someone is a subscriber, then they maintain their subscription until they opt out. So that's what we mean by going to a subscription basis. This is the second way to think about it. A customer benefits here because we're not waiting for a renewal and a download. So that means that rather than a 1-year cycle that at the end of that period and then I download a new version, we can provide more continuous updates to the customer in terms of functionality of the capability delivered from the cloud. So it's just a more modern way of protecting consumers. They get better protection, and we think there will be a better business model that results for Norton and Symantec.
Keith Weiss - Morgan Stanley, Research Division:
Got it. So if you call it subscription then, you kind of -- it gets around the idea of not having to do an auto renewal anymore because a subscription could be open-ended.
Michael A. Brown:
Right. That's right.
Keith Weiss - Morgan Stanley, Research Division:
And then when we think about Symantec Endpoint Protection and some of the new functionalities coming out on ATP, you said it's going to be a separate product. Do you think -- I mean, do you foresee doing any bundling? Because I mean, we've seen a lot of new functionality come out of the endpoint and it tends to get bundled into an endpoint security suite over time. What's your confidence that this is going to be sort of an independent, sort of separate product that you'll be able to get some pricing power from versus something that over time is just going to get bundled into what is the endpoint agent?
Michael A. Brown:
Well, if I think about one way your question could be going, it's kind of how inconvenient is this for customers. And actually it's designed with customer convenience in mind because it takes a large enterprise something on the order of 2 years to implement a new endpoint protection. And that's because it needs to be qualified and tested. You not only have to replace perhaps an endpoint product with a new endpoint, but also the endpoint manager needs to be replaced at the server level. So rather than ask our customers to go through some kind of a 2-year upgrade cycle, they're able to add this complementary product of ATP endpoint and get this advanced capability while leaving their current investment in SEP leveraged. So I think that -- and of course, that will be at a different price point because this will be a separate capability that we'll be offering from what people have traditionally bought with endpoints. As it relates to future packages down the road, it would be too early to say. We'll have to see what customer feedback we get as we launch this initial ATP solution with the 3 modules. We'll certainly be looking for their feedback on what's the best way to buy security in addition to continuing to offer services for those customers that don't want to go through that process of trying to integrate products themselves, we view expanded services as another growth opportunity.
Operator:
And we'll take our next question from Matt Niknam from Goldman Sachs.
Matthew Niknam - Goldman Sachs Group Inc., Research Division:
I just wanted to dig into some of the momentum that you referenced that you started as you begun separating the 2 businesses. How do you ensure this momentum continues in the face of some of the ongoing headcount reductions in the business?
Michael A. Brown:
Well, the momentum is really driven by what we're seeing -- let's start with the Veritas business -- as the opportunities that we're focused on. And so we feel like we're focused on some of the higher growth opportunities where we have real advantage. So we've talked often about NetBackup as being the premier backup product for enterprises, and we're gaining share in that right now. We're investing in improving NetBackup with more frequent releases. We would expect that to be able to continue to drive strength. Same with the Appliances which, of course, has been one of our fastest-growing businesses and we're clearly gaining share, now the #2 in that market. So I think the headcount reduction is separate. They were looking for some efficiencies and we're being smart about where we would take that headcount reduction. That doesn't get in the way of providing better products for customers, R&D or the selling motion, where we have productive territories. So I really see them as 2 different activities that we're looking very carefully at the connection between where can we get continued growth but still drive efficiencies and not slow down our progress.
Thomas J. Seifert:
Yes. I think it's important that we especially protect the momentum in 2 areas
Michael A. Brown:
Thomas brings up a good point on the go-to-market motion. So we, in fact, have increased the number of quota-carrying salespeople while bringing total sales headcount down. Leadership for each of these 2 sales forces has already been meeting to start planning FY '16 in Q1. So it's certainly our intent to have as smooth a transition as possible to the beginning of next fiscal year when we'll have those sales forces completely dedicated.
Operator:
And we'll go next to Nikolay Beliov with Bank of America.
Nikolay Beliov - BofA Merrill Lynch, Research Division:
I have a question around Enterprise subscriptions. According to my calculation, it's a $1 billion business, which is very sizable compared to the standalone software, the service players and growing 3%. With customers consuming technology more the software, the service, can you remind us what pieces are in this bucket and maybe how this business can accelerate with the growth levers here?
Michael A. Brown:
So, Nikolai, you're really asking what parts of our product line in Enterprise Security are cloud subscription?
Nikolay Beliov - BofA Merrill Lynch, Research Division:
I'm talking about Enterprise subscriptions.
Michael A. Brown:
Yes, so I think that's about 15% or so of our total Enterprise Security business and -- Helyn's reminding me, total revenue of Symantec, is that what you -- so thanks for the correction. And it's really the email protection. Email.cloud would be the largest product line there, largest offering.
Nikolay Beliov - BofA Merrill Lynch, Research Division:
Got it. And then, I also had a question on enterprise maintenance, with license recovering nicely in the last couple of quarters. Are we at the point where enterprise maintenance has turned the curve and has actually turned positive growth rate?
Thomas J. Seifert:
I think that would be a fair description from a momentum perspective. This is one of the areas where we think we are -- we've hit the turning point.
Operator:
And we'll take our next question from Pat Walravens with JMP Group.
Patrick D. Walravens - JMP Securities LLC, Research Division:
I'm wondering if you could walk us through the decision process for keeping the Veritas name. Was that a difficult decision?
Michael A. Brown:
Sure, Pat. We sat back and looked at what is the brand equity for Veritas because that was an obvious choice to make. So we undertook some research there with customers and partners, probably no surprise to you and many of the folks who follow us, we kept the Veritas name in some of the product lines that we've had. In particular, the Storage Foundation, Cluster Server products, still very much identified with Veritas. And then we also took a look at other names that we could use. Of course, that would have cost us a lot more to be able to invest in launching another name and quickly concluded that it made sense both from the tremendous positive brand equity there was in the Veritas name, with customers, partners, employees, certainly. And that made it a very simple choice relevant to the additional costs that we would have incurred by trying to launch a new name in the marketplace.
Operator:
And then we'll go next to Michael Turits with Raymond James.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Two questions, one product. Just on the new ATP network or sandbox product, what's the architecture of that product? Broadly, in other words, is it appliance? Is it software? Is it as a cloud component? Anything you could describe would be very helpful.
Michael A. Brown:
Interesting enough, Michael, it's all 3 of those. So it will be an appliance. Of course, it's software loaded on that appliance. And it uses a cloud. So just in a nutshell, some of the key capabilities of that product. We will be able to, through the software, prioritize the incidents we see from the traffic that we're analyzing. That's key from a productivity standpoint, because one of the things that we've talked about before is the complex problem that security operations professionals have and they've got to look through a tremendous number of alerts and identify quickly what are false positives here and what's already been remediated. So the ATP network product, particularly in combination with our ATP endpoint product, you're going to be able to see if something you're observing is a potential attack. It's already been remediated on the endpoint. So tremendous benefit by looking at these capabilities together and then the ability to prioritize these incidents is a tremendous productivity improvement. Delivered from the cloud will be something we call Cynic that I referenced in my earlier remarks. So this is the virtual execution engine, the sandbox capability. And we believe this will be certainly best-in-class because we are now able to prevent attacks from what we're calling malware-aware threats. So the threats, or the malware has become more sophisticated in evolving to know if it's in a sandbox. We've got a way around that to force it to expose itself so that we can detonate that. And then of course, also delivered from the cloud is the correlation with that telemetry data that we have. So we'll be able to -- that's a capability we call Synapse so we'll be able to see what are you seeing on the network and how does that correlate with our 4.3 million threats that we are monitoring. So on appliance, obviously using software and definitely utilizing cloud capability.
Michael Turits - Raymond James & Associates, Inc., Research Division:
But the virtual execution engine or sandbox was in the cloud?
Michael A. Brown:
That's right.
Michael Turits - Raymond James & Associates, Inc., Research Division:
And then I just had a question for Thomas. Anything that you can do to help us out on the direction for cash flow this year? You did $1.3 billion in cash off of ops from last year. I think we have been expecting that the cash impact from restructuring to be about $100 million this year. So it makes sense to think of it as kind of $100 million down from last year.
Thomas J. Seifert:
Yes, unfortunately, yes. So I think I said this on the last call. We understand this year is a bit messy and we'll think for the Analyst Day whether we finally get to a point where we provide cash flow guidance on a quarterly basis. But we will have more impacts than just separation and restructuring impacts. We also said that in order to move our business model, we have to see some increased INT as infrastructure spend to consolidate sites, to consolidate data centers. And then we have some onetimes, especially this quarter, on the cash flow side, not so much from the separation but with respect to tax payments. So we ended this quarter at $358 million. For the fourth quarter, we will be up probably 20% including all the separation and restructuring charges.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Up 20% sequentially or year-over-year in the fourth quarter?
Thomas J. Seifert:
Sequentially.
Operator:
And we'll take our next question from Aaron Schwartz with Macquarie.
Aaron Schwartz - Macquarie Research:
Just had one question on the Enterprise Security business. That business on a constant currency basis was flat on an easier comp arguably in a pretty strong spending environment. Can you either walk through or is there something that you're seeing in bookings that's a little different than what you called out on the revenue? Or does that business just have a couple products that are going to be naturally a drag here in the near term and you're really dependent on some of these newer, more innovative products to come out to see some sustainable growth there?
Michael A. Brown:
Aaron, I think both of what you said are true. We have some products that are not growing that we called out here. But we're seeing in terms of the business activity, significant improvements that lead us to believe that in FY '16, our next fiscal year, we'll definitely see growth from the Enterprise Security segment. And in particular, we're excited about the ATP products because those are additional revenue coming from new products that provide complementary capabilities. Our DLP business continues to grow. We're twice as big as the next competitor there. We've seen that grow in the last couple of quarters and we continue to add some new capabilities to make sure that we have the best DLP capability out there. We talked in my earlier remarks about 2 new cloud offerings that we're having there, or are going to be introducing this quarter, I should say. So I am confident we're going to see some growth from enterprise security in FY '16.
Operator:
And we'll go next to Matt Hedberg with RBC Capital Markets.
Matthew Swanson - RBC Capital Markets, LLC, Research Division:
This is actually Matt Swanson on for Matt. There seems to be a debate kind of among IT buyers about the advantages between point solutions and a congruent full suite. And as you guys are working here to kind of grow the product portfolio, how is that helping when you're having these customer conversations compared to smaller vendors in areas like email and APT and backup, for instance?
Michael A. Brown:
Well, I think there's kind of 2 concepts that you're talking about. One is the advantage of suites and the other is size of vendor. So I'll just talk about size of vendor first. I think it's a tremendous advantage to be able to supply customers, not only with a range of products but also the support that's required and the benefit of a historical ongoing relationship. So I think as it relates to size of vendor, if we can provide something that is competitive in the marketplace I think we have an advantage versus the many small companies, startups out there, even though they've got something that could be interesting. It's very complex to be integrating all of these point solutions. So I'd say that if there's something that truly offers incredible advantage, the largest enterprise customers are going to be willing to take a look at that. But even they have to be selective and it takes up a lot of their resources to be able to understand all these products and integrate them. So we should have an advantage at Symantec given our size and scale. One of the things that we're banking on, as you can tell from our strategy, is taking advantage of all that threat telemetry. So it's not just the technology capability but what do we see out there in terms of the threats and how can we make our customers smarter. We've already got some interesting proof points of customers being able to see more about what's going on and protect themselves better by taking advantage of that vast threat telemetry that we offer. That's why we think the ATP solutions are going to be so powerful in the marketplace.
Helyn Corcos:
Operator, I see we are at the top of the hour, so that would be our last question.
Operator:
Thank you. I'd like to turn the conference back over to Mr. Brown for any closing remarks.
Michael A. Brown:
Thank you very much for joining us today, and we look forward to seeing you at our Financial Analyst Day in New York on April 17.
Operator:
Thank you, everyone. That does conclude today's conference. We thank you for your participation.
Executives:
Helyn Corcos - Vice President of Investors Relations Michael A. Brown - Chief Executive Officer, President and Director Thomas J. Seifert - Chief Financial Officer and Executive Vice President
Analysts:
Philip Winslow - Crédit Suisse AG, Research Division Walter H. Pritchard - Citigroup Inc, Research Division Raimo Lenschow - Barclays Capital, Research Division Keith Weiss - Morgan Stanley, Research Division Fatima Aslam Boolani - UBS Investment Bank, Research Division Michael Turits - Raymond James & Associates, Inc., Research Division Matthew Hedberg - RBC Capital Markets, LLC, Research Division Matthew Niknam - Goldman Sachs Group Inc., Research Division Gregg S. Moskowitz - Cowen and Company, LLC, Research Division Nikolay Beliov - BofA Merrill Lynch, Research Division
Operator:
Good day, and welcome to Symantec's Second Quarter 2015 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss second quarter 2015 earnings results. By now, you should have had the opportunity to review a copy of our earnings release and supplemental information. We've also posted a presentation that complements our prepared remarks. If you have not reviewed these documents, they can be found on the Investor Relations homepage. A copy of today's prepared remarks will be available on the website after our call is completed. Participants on today's call are
Michael A. Brown:
Thanks, Helyn. We're pleased with the progress we're making with our priorities to improve growth and operating margin and with the momentum that is building in our businesses. We had a solid quarter, with both operating margin and EPS exceeding guidance and with revenue coming in line with our expectations. We drove 150 basis points of operating margin expansion by driving toward an improved long-term cost structure for the company. Additionally, implied billings grew 12% year-over-year on a constant currency basis but was down 1% due to the depreciation of the euro. We're seeing more large deals with the number of $1 million deals up 56% year-over-year. Both our federal and renewals teams delivered another impressive quarterly performance. In October, we announced 6 new or upgraded offerings. Some of these include
Thomas J. Seifert:
Thank you, Mike, and good afternoon. Symantec delivered a solid quarter, with operating margin and earnings per share exceeding guidance and with revenue coming in line with our expectations. These results were driven by strength in Enterprise Backup, Enterprise Endpoint Protection and DLP products as well as reduced operating expenses. We continue to make progress on our revenue and efficiency initiatives and are well on our way to achieving our fiscal year revenue and margin targets. As you know, the U.S. dollar appreciated significantly against the euro during the September quarter, which created a headwind of $106 million to deferred revenue and $19 million to our revenue. Our implied billings on a currency-adjusted basis were up 12% year-over-year. This marks our fourth consecutive quarter of an improving billings trend and our second quarter of growth. We posted our first quarter of license growth in 6 quarters. License revenue grew 25% year-over-year, driven by strength in Enterprise Backup and an easier compare versus the year-ago period and it was also up 8% sequentially. Renewals were up year-over-year from growth in Storage Foundation and Enterprise Backup, and Enterprise subscription grew 6% year-over-year, accounting for 16% of total revenue. Our federal team continued to perform above expectations. We secured a multimillion dollar renewal and multiple license deals with various agencies of the U.S. government. Our number of larger deals greater than $300,000 grew 24% to 277, with strength in the retail, financial services, telco, technology and health care sectors. Moving now to our business segments. As we mentioned last quarter, we realigned our reporting segments into Consumer Security, Enterprise Security and Information Management. The new reporting structure provides improved transparency into our Consumer Security segment for both management and investors, and helps us better manage our Information Management and Security businesses during the period leading up to the separation. In Consumer Security, we simplified our product portfolio by streamlining 9 core products into a single Norton Security offering and exited unprofitable OEM contracts. These efforts expanded operating margin 973 basis points year-over-year to 53%. Over the last 10 quarters, we have significantly increased operating margin, as is now evident in our new reporting structure. In response to an increase in consumer protection regulations, we made the decision to be more transparent in the way we manage automatic renewals in our Norton business. We believe this change in policy is the right thing to do for our Norton customers, and will result in greater brand loyalty. In the near term, these changes, however, along with our decision to exit certain unprofitable OEM and retail channel arrangements, will negatively impact revenue and billings in the Norton business over the next 4 quarters. Revenue in the quarter was down 6% year-over-year to $485 million. However, the net impact of higher operating margin more than offset lower revenue, resulting in a 15% year-over-year increase in operating income. We believe we can mitigate the revenue decline in the Norton business by improving online customer acquisitions, enhancing the customer experience, transitioning Norton to a subscription service and by providing a virus removal guarantee to customers who opt in to auto-renewal. Enterprise Security revenue decreased 1% year-over-year to $511 million as growth in our Endpoint Protection and DLP products were offset by weakness in Endpoint Management. GAAP operating margin reached 17% compared to 15% in the year-ago period, driven by reduced expenses. Information Management revenue increased 3% year-over-year to $621 million. Growth in Enterprise Backup was offset by weakness in information availability. GAAP operating margin declined to 20% compared to 24% in the year-ago period, due to an increased revenue in our lower margin appliances. Gross margin increased 30 basis points year-over-year to 84%, as lower royalty payments more than offset an increase in lower margin appliance revenue. We made significant progress reducing our operating expenses during the September quarter, which resulted in operating margins of 28.7%, 150 basis point expansion year-over-year. Net income of $332 million resulted in fully diluted earnings per share of $0.48, down 6% year-over-year as the September 2013 quarter included a gain on the sale of our LifeLock investment. We returned a total of $229 million during the September quarter via share repurchase and dividends. $104 million was in the form of cash dividends to shareholders, and $125 million was used to repurchase 5.26 million shares at an average share price of $23.75. We have $408 million remaining under the current stock repurchase authorization. Cash flow from operating activities totaled $173 million, down 9% year-over-year due to lower collections. And capital expenditures were $107 million, up year-over-year as we invest in our IT and cloud infrastructure. Now I'd like to briefly discuss our 8 revenue and efficiency initiatives. We made progress on our revenue initiatives, with sales and renewals, pricing optimization and license compliance all contributing to the September quarter's results. In sales and renewals, we are putting into practice more policies and procedures of a best-in-class sales organization, including more consistent forecasting, better pipeline management, more aggressive pursuit of slipped deals and a greater focus on value selling. In pricing, we have established more disciplined parameters that place higher value on our products and services. In license compliance, our augmented auditing procedures are beginning to show traction. With our efficiency initiatives, we've seen the benefits of optimizing our Norton segment in our expanded operating margin. Reducing our total footprint, streamlining product support and improving R&D capacity will contribute to revenue growth and margin expansion in the second half of fiscal year '15. Before I review our guidance, I'd like to comment on our separation progress. Our philosophy is to manage each business separately, minimize disruption to our businesses, partners, customers and employees and execute a well-managed separation. To achieve these objectives, we have established 4 operating principles. First, we're deploying dedicated work streams to manage the separation. Second, we are leaving our go-to-market capability largely intact for the remainder of this fiscal year. The split between our new license and renewal sales teams, as well as the increase in specialization between Security and Information Management, which occurred a year ago, ensures that most of our separated go-to-market capability is already in place. Third, we're creating a process to separate contracts that pertain to both our Information Management and Security products. To that end, we established a contract separation project management organization to ensure customers are minimally impacted from the transition. We believe separating the contracts will not be problematic, and we intend to enter into intercompany agreements to address the ELAs. Fourth, to minimize costs, we are delaying the creation of a duplicative organizational structure until late in the separation process. In parallel with our separation efforts, we are carefully reviewing the 2 businesses to ensure we have a more streamlined cost structure. Over the next 5 quarters, we expect to incur separation cost of between $80 million and $100 million. This excludes any potential tax implications outside the U.S. and potential adviser fees payable upon the separation. We will also incur restructuring charges of between $100 million and $120 million, with about half of these costs coming in fiscal year '15. As a result of restructuring, we expect headcount reductions of approximately 10%. We expect to reinvest some of the savings in R&D to grow key growth offerings such as mobile, services, DLP, ATP, Backup and Backup Appliances. The separation is expected to accelerate these restructuring efforts and generate momentum into fiscal year '16 across our 8 revenue and efficiency initiatives. For example, we'll be able to reduce our global footprint by terminating leases and closing redundant data centers and facilities. We are still evaluating the capital structure and capital allocation policies of each company, and will update you as we have more details. We expect to file a preliminary Form 10 in the summer, which will provide carved-out financials and other detailed information. Now turning to guidance. For the December quarter at an exchange rate of $1.27, we expect revenue between $1.65 billion to $1.69 billion. We expect operating margin between 28.3% to 29.3%, resulting in EPS of $0.47 to $0.50. We are pleased with the momentum we have generated in the first half of fiscal year '15. As a result, we are raising our fiscal year guidance at our originally guided exchange rate of $1.38 to revenue between $6.715 billion to $6.795 billion and operating margin between 28.3% and 28.6%, resulting in EPS in the range of $1.94 and $1.99. At the originally guided exchange rate, we expect to achieve revenue growth during the second half of the fiscal year and to reach 30% operating margin by the fourth quarter. After adjusting for the volatile currency movements at an expected annual exchange rate of $1.31 versus our originally guided rate of $1.38, we expect fiscal year revenue to be in the range of $6.6 billion to $6.68 billion, operating margin between 27.4% and 27.8% and EPS between $1.88 and $1.93. In conclusion, I am pleased with our continued progress this quarter and the future that lies ahead of Symantec. And with that, I'll turn it over to Helyn to begin taking our questions.
Helyn Corcos:
Thank you, Thomas. Operator, will you please begin polling for questions?
Operator:
[Operator Instructions] And we'll go first to Philip Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
Really wanted to focus on that license line. It grew pretty impressively year-over-year even on a constant currency basis, and I understand it was an easy comp versus last year, but it was a big number in sort of the first quarter, and multiple quarters we've seen that type of growth. Wonder if you could give us some just sort of details, as far as what's driving that? In particular, you obviously made a lot of changes just on the go-to-market strategy the past 12, 15 months. I mean, is that where we're starting to see pay off or is it specific products or is it a combination? Just more detail would be great.
Michael A. Brown:
Philip, I'd say it's a combination of the go-to-market changes, which we've talked about for several quarters here that underpin a strengthening in the business that you can see in the implied billings trend, so I'd say that's really part of it. But I'd also say it's the strength in new products. So a number of things that we called out here, the accelerating growth in appliances, you'd have to point, number one. The improvement in DLP, so seeing that up 18% year-over-year. In addition, our flagship Endpoint Protection or SEP products are also up. User Authentication, also up. So -- NetBackup, in general, separate from appliances also increased year-over-year, that was 18% also year-over-year increase. So a lot of improvement in the product comparisons as well. Of course, we introduced 6 new products in October. So as we start to think about Q3, and we'll have introduced 40 new products that will be new or upgraded versions of existing products by the end of this fiscal year.
Operator:
And we'll go next to Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Inc, Research Division:
Just one question, some detail on the consumer side. You talked about some changes to practices in auto-renewal, then it sounds like you did exit some products. Could you give us some more detail on how much impact you specifically expect to see in that business from those moves and the relative weighting of those 2 factors?
Michael A. Brown:
Well think there's a number of headwinds that -- you could view them as headwinds, you could view them as positive changes, depending on whether you're looking at revenue or the profit impact that Thomas covered in his remarks. So as we talked about streamlining the business, it was not only the product streamlining, from going from the 9 offerings down to 1, but it's also in terms of the channel and business practice. So on the channel, as you know, we focused on online acquisition and gotten out of unprofitable OEM, retail, some activity we had going in small countries. And so taking away that unprofitable revenue obviously makes a more difficult comparison as we look at the revenue year-over-year. But improves the -- both profitability as we saw the operating margin increase to 53% and the absolute profits in the business. The renewal policy that we changed basically made it much more transparent for consumers to not be automatically renewing. What we're doing to mitigate those headwinds, which you expect the last several quarters, because the business is ratable, and it will take us 3 or 4 quarters to work through that, and have a different comparison point, are focusing on online acquisition, where we think there's more opportunity to improve the rate at which we acquire customers, and then enhancing the customer experience. We're going through what it takes to land each landing page, what it takes to come to Norton and we're also improving what we can demonstrate to customers as value they receive from Norton. So an example, when one of these large malware attacks occurs, we're highlighting that for customers if they're protected already by Norton. We think that's going to show customer there's value in subscribing to Norton versus subscribing to one of the freemium offerings that are out there. For those folks who do renew automatically, we're offering a virus removal guarantee, which means that if they do get a virus, we'll guarantee to get that removed from their system. So there's a number of things that we're doing to mitigate what we're seeing as headwinds over the next several quarters.
Walter H. Pritchard - Citigroup Inc, Research Division:
Great. And then just one question on the Enterprise endpoint. So that product line's been stronger, I think, many people have expected for the last a couple of quarters. Can you talk about -- is it large Enterprise, is it midsize business? Is it certain verticals? And do you think you're taking share, because I think the investor consensus is probably that, that's a no growth business, and you've been seeing some pretty good growth there.
Michael A. Brown:
We've been pretty consistent that, that has been growing mid-single digits, which is in line with the market. I actually think this past quarter, we saw some strength to indicate we could be gaining share in that market. What we just introduced in October really improves the capability of the product. We talked about that to stop targeted attacks. And I'm very enthused about what's coming as we get to the end of this fiscal year, beginning of next fiscal year, where we're introducing Advanced Threat Protection capability, focused on the endpoint, that's SES-ATP capability's going to be very powerful.
Operator:
And we'll go next to Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Research Division:
Quick question for me, is like first of all, you talked about the new product. Can you talk a little bit about the environment that you're seeing at some -- in Europe and the U.S.? And I assume it's a new product that's in your new distribution model, and all of the sales here [ph] -- improvement in the sales performance. But what are you seeing in terms of trends there? That's my first question. And then the other question we had from a lot of investors is like, can you talk a little bit about the situation in China, and how you're working around that?
Michael A. Brown:
So I'd say from a geography standpoint, we are seeing strength in North America relative to the other regions. But I'd say it's improving from what we saw in previous quarters, especially in APJ for us. Thomas, did you want to add something?
Thomas J. Seifert:
Yes, we've done especially well this quarter in Latin America because of some very large deals in the financial sector and in the infrastructure sector. So overall, I would say we see the strength of the product across all of the regions and all of the important verticals, whether it's federal or public sector, financial services, health care and insurance, especially. China...
Michael A. Brown:
Yes, you asked specifically about China. What we've talked about before is the same for us today, which is most of our revenue in China is from our Information Management business. So I don't know if your question was reflecting kind of the political environment in China, where a lot of tech companies have faced some difficulty. We don't see that affecting the Information Management business.
Operator:
And we'll go next to Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
On the restructuring that you're planning on doing, ahead of splitting the company in 2. You talked about a -- initial headcount reduction of around 10%, but then you're going to reinvest in some of, sort of those cuts. Can you help us understand sort of where the areas you're expecting to cut from initially? And maybe help us understand the magnitude of that reinvestment, maybe what the net headcount looks like after all is said and done?
Thomas J. Seifert:
Yes, that's a very good question, so I think we have been rather transparent in how we look at our cost structure and where we think there's room to make us a leaner and more efficient organization. That's in the infrastructure cost and the footprint we have, and our benchmarks in sales and marketing and also, to a certain degree, in G&A cost are off by quite a bit. And this is where most of the restructuring is going to be targeted at. As the reinvestment goes into R&D, as we said before, into mobile, into services, in DLP and ATP and the Backup and Backup Appliances. We'll provide more clarity of how much we are going to invest when we start the new fiscal year. We are going through the product portfolios from an R&D perspective, as we speak. Where's the best ROIs, where are the good growth opportunities, and where are the opportunities for us to really deliver unique benefits to our customers across the portfolio that we have. So we will not reinvest all of the 10%, but we will reinvest a good portion of it, because the opportunities from a market perspective are just huge.
Keith Weiss - Morgan Stanley, Research Division:
Got it. And then, maybe it's been a couple of -- not too long, but a couple of weeks since you guys announced the plan to split the company into 2 parts. Can you help us -- maybe some of the feedback that you've gotten from partners and customers and what they think about the plan? What's the early reception that you guys have gotten to that strategic change?
Michael A. Brown:
I'd say it's very positive. I was able to spend the week after the announcement, as I mentioned in the script, with our North American partners at an event we call Partner Engage. And because most of our partners frankly are already focused on either one part of the business or the other, a lot of enthusiasm for what -- working with a smaller, more focused company that can execute better. And at that event, we were able to confirm that we do not see any changes to the channel program, something we've talked about in the last couple of calls. Something we've invested a lot in, something our partners have invested a lot in, because as you'll recall, this is all about better economics for more value, meaning our partners invest with us, get certification to be able to achieve better economics through this program, so that we're working with the most valuable partners who help us sell some of the most valuable solutions in the market, versus some of the products that are frankly easier to sell, and become more commoditized. So I think there's a lot of enthusiasm from the channel partners about both the program and the momentum they're seeing on products. I think our larger customers similarly are, as we've already talked about before, they're different buying centers. They're often, even when we do a contract that spans Information Management and Security, they're buying those in different cycles. So I think from their standpoint, they view it as a positive, and don't see that there's going to be a disruption to continuing to buy from us. And they're excited about what's in the pipeline.
Operator:
And we'll go next to Brent Thill with UBS.
Fatima Aslam Boolani - UBS Investment Bank, Research Division:
This is Fatima Boolani on behalf of Brent Thill. I had a question along the lines of the product portfolio. As you think about investing into some of these higher growth areas, the mobile DLP and ATP, what approach are you taking to some of your older products? I mean, are there some in the portfolio that could be candidates for divestitures or discontinuation or even sunsetting?
Michael A. Brown:
Yes, and Fatima, we've talked about that before. Of course, we can't announce ahead of any transaction, but we've looked both at individual products as well as groupings of products that might make sense. So that's certainly something that is on our mind. More importantly, we're focused on where we can reinvest for the highest growth. We've talked about some of those here today. We believe DLP is a flagship product for us, something where our position is more than twice as big as the next biggest competitor. We have a similar position with Endpoint, and we're going to make that a lot more powerful, as I said, when we include ATP capabilities, so SES-ATP, and that's coming very soon. We expect to be in beta on that product by the end of this fiscal year. Services is another area, which is 1 of our 3 tenets of our strategy. Huge market. We're not a large factor there, even though our business activity is way up in services. Mobile is another opportunity for us going forward. And on the Information Management side, we see opportunities continuing with appliances, as we mentioned, our growth rates accelerated there. Continue to see growth in Backup, and we're excited about the business level of activity we're seeing with some of the new offerings we've got with older products like Storage Foundation and some of the other information availability products. It's a pretty broad spectrum of things we see to invest in.
Fatima Aslam Boolani - UBS Investment Bank, Research Division:
Understood. That's helpful. And maybe just a quick follow-up on the Information Management side of the house. The appliances and the Backup growth was pretty strong. Just curious what customers' posture is around having more of a cloud-based approach to backup and archiving. We've seen a lot of software companies pivot towards the consumption or on-demand model, so just curious if you're seeing an accelerating interest in hosted or cloud-hosted backup and recovery offering.
Michael A. Brown:
Yes, I think that's a very accurate description, an accelerated interest. And that has been an interest in exploring that from many different types of customers. If you look at where the market's going, it's moving first to cloud at smaller, medium-sized businesses, not really the large enterprises. So I think that's one of the reasons why our growth continues to be strong for an on-premise solution with the largest enterprises, because that's of course, where NetBackup is strongest. So I'd say we're seeing more pressure there for competitive products to Backup Exec, as an example, than we are with NetBackup. But we continue to make progress in terms of getting our offerings to the cloud. And we talked today about some of what we're doing to be able to enable customers to move back-and-forth data to the cloud and recover from the cloud. That's what Disaster Recovery Orchestrator is all about, as an example.
Operator:
We'll go next to Michael Turits with Raymond James.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Wanted to follow up on a prior question about the headwinds on the revenue side to Consumer, and whether or not you actually -- well, there may be 2 different ways of looking at it. One, if you can quantify it, since you had that big drop year-over-year, relatively speaking, on the Consumer Security side, and whether or not that we could think about that going to growth, when you come out of that in 3 to 4 quarters.
Michael A. Brown:
Well, I think after 3 or 4 quarters, what we would expect is a moderation of that trend that you see this quarter. So we've talked about in the past the fact that our Norton business, it's certainly the largest, by far, Consumer Security business. And we expect that there is an opportunity to continue to improve that. But we should expect from a revenue standpoint that it will be flat to slightly declining. So we think when we get through this period of headwinds, we should return to an environment that's more like that.
Michael Turits - Raymond James & Associates, Inc., Research Division:
And then, when you talked about the separation cost of $80 million to $100 million, the restructuring cost of $100 million to $120 million, is it -- clarification, are those costs that are going to be non-GAAPed out, and are those accrual costs or are those cash costs? If you can break those out, it'd be helpful.
Thomas J. Seifert:
They're going to be non-GAAPed out for sure. And they are cash for most -- they are cash, 100% of the charges.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Okay. So those are all cash charges and non-GAAPed out.
Operator:
We'll take our next question from Matt Hedberg with RBC Capital Markets.
Matthew Hedberg - RBC Capital Markets, LLC, Research Division:
Mike, you've got one of the broadest perspectives in security spending out there. And I'm curious, as you talk to CISOs around, certainly here domestically and internationally. Do you feel that 2015 security budgets could accelerate beyond core IT? I mean, I think the assumption being a lot of the 2014 budgets were set after some of the biggest breaches occurred this year.
Michael A. Brown:
I clearly believe that. I am following as you are, what we're reading in the headlines, the increased number of breaches we talked about in our comments today. If you remember Jamie Dimon's comments, they spent $250 million on security this past year, and he's thinking about doubling that. He's not the only CEO out there that's thinking about what is required to be able to protect a business' reputation. So I think we're going to see, not only an increase in budget but an increase in budget towards some of the more sophisticated offerings to protect customers. You're going to see that from us with these ATP offerings we talked about, and services. That's why we're so focused on services. Security is so complex, and there aren't enough qualified, trained professionals in the security operation staff to deal with that, that services presents a tremendous opportunity for us going forward. So we want to be able to provide Security, how customers want to buy it, whether that's a product, a service or a combination.
Thomas J. Seifert:
And I think that's not only a statement for the private sector. It's also a statement for the public and for the federal customers that we have, worldwide.
Operator:
We'll go next to Matthew Niknam with Goldman Sachs.
Matthew Niknam - Goldman Sachs Group Inc., Research Division:
A question on Enterprise Endpoint. You talked about stronger renewals and some stronger growth on that front. Wondering if you can comment on the state of competition in that market, and whether you've seen any impacts to pricing, how pricing's been trending.
Michael A. Brown:
Yes, I think the Endpoint market is one where you see competitors catch up in capability, then there's price pressure. But as new capabilities come out, that presents an opportunity for an uplift in terms of pricing. So as we described today, where we have a baseline, the biggest in terms of our Symantec Endpoint Protection because we're the leader there. As we introduce a product like SES-ATP, it's an add-on capability where you get a lot more capability to protect the endpoint. And that will be sold as an add-on. So I think you'll be able to see a potential to get more revenue from that installed base, with that enhanced capability.
Matthew Niknam - Goldman Sachs Group Inc., Research Division:
Okay. And then just one clarification, just on the -- as we think about timing of the restructuring and separation-related costs, how should we expect those to hit the income statement in upcoming quarters? Just trying to get a sense of, whether we straight line or if there is more weighting towards a particular time frame.
Thomas J. Seifert:
Yes, that's fair. So I think when we talk about the separation costs we are preparing to occur those above -- across the next 5 quarters, pretty much, in more or less a linear fashion. When we talk about restructuring, we will have pretty much 50% of those charges within this fiscal year. So most of the restructuring is going to occur in the fourth quarter of this fiscal year and the first quarter of next fiscal year.
Operator:
[Operator Instructions] We'll go next to Gregg Moskowitz with Cowen and Company.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Thomas, as you indicated earlier, your Consumer Security margins are now 53%. They've expanded at an especially rapid pace over the last 6 quarters. You pointed out some of the reasons why. In your view, how much more margin expansion potential do you think exists within Consumer, going forward?
Thomas J. Seifert:
Well, there's always a little room for improvement, but I think what Mike said is important. We stabilized the business from a profitability perspective. Focusing on profitability was a big task, streamlining the product portfolio and getting out of revenue engagements that are not contributing to the bottom line. So now moving forward, it's more about keeping the profitability that we have, maybe slightly improving it, but making sure that we get into a revenue and top line development that Mike has indicated.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Okay, perfect. Then if I could just ask a follow-up to Mike. Just kind of wondering your thoughts on the recent decision to stop selling the Backup Exec 3600 appliance in the market. And just if you had any broader comments on SMB-based backup for Symantec going forward.
Michael A. Brown:
Yes, that's one of the decisions that we made as we talked about before, where we're taking a look at the product line to see if something's contributing to growth, is it contributing to profit, or neither. And if a product is not contributing to either, then it's a candidate to be stopped. So we've done some of those in the past. We've done that with some things we haven't announced yet, that we stopped before they got into the market. Here's an example of one that we had to stop selling, because it doesn't make any sense for us to continue, because it's not contributing to the bottom line.
Operator:
And we'll go next to Pat Walravens with JMP Securities.
Unknown Analyst:
This is Matt Spencer in for Pat. I noticed that you added 6 key executives in the past several months. Just wanted to get you maybe to talk a little bit about where those folks came from, whether it's easier, in general, to get those types of candidates now, and what the other roles that you're looking to fill are?
Michael A. Brown:
Sure. I'm excited about each one of what these executives brings, and then the combination's really improved our capabilities. So starting with Thomas, who joined us last March as CFO. We announced just several weeks ago, John Gannon, who's leading the Information Management business as an Executive Vice President from HP. Thomas, long time at AMD, as you recall. Amy Cappellanti-Wolf, who joined us as Head of Human Resources from Silver Spring and Cisco. Jeff Scheel, who joined us recently to head up Corporate Development, aligns within Strategy, joins us from FireEye, Mandiant, HP, ArcSight before that. Adrian Jones, who heads up sales for Asia Pacific, and will be our Worldwide Leader for Security Sales. He also joins us from Oracle, HP. And we're excited about the improvements that APJ has seen since he's been on board. And then very significantly, Balaji, who will be joining us, Balaji Yelamanchili from Oracle, who'll be joining us starting next Monday, and he'll be leading our Enterprise Security Products organization. So I couldn't be more pleased with the additions we've made. In terms of whether it's easier, I think it's easier given the improved momentum, and I think having a permanent CEO has been important in the recruiting process, to be honest with you. In terms of what we're looking for, going forward, I think the team is pretty well complete at this point. We're searching right now for someone to lead our Services business as a General Manager. Such an important area for our growth in the future, and we haven't had that organized as its own business. So that's the search that's underway.
Operator:
And we'll go next to Nikolay Beliov with Bank of America.
Nikolay Beliov - BofA Merrill Lynch, Research Division:
I was wondering whether you can -- you're willing to share some of your preliminary thoughts on once the company separates in 2, in Security and Storage, what will the strategies be of the new companies? And Security specifically, around network security, and in the Storage business around this latest trend in the market that instead of [ph] getting multiple backup copies and data replication copies, you have one golden image of the information and what the implication of whatever the new strategy is going to be around M&A.
Michael A. Brown:
Okay. Well, we've talked briefly about the strategies. If you look at some of the material, I believe it's on the investor website too. On Unified Security, I'll cover it very briefly, but these are the strategies that we would expect each of the businesses to go forward with. So starting with Unified Security. It's all about building this intelligence platform that takes advantage of the threat telemetry and global footprint that we have. So that's the first thing, and that will be an area of investment for us. Second is the growth in services that we talked about. And third has to do with what we do with the product portfolio to both simplify and integrate, and the integration here is not about suites of products. It's about integrating ATP and DLP capability across more of these products at the various control points. So that's, in a nutshell, is what we're thinking about for Security. On the Information Management side, it starts with improving the foundational products that we have. We're talking about NetBackup, the Appliances, Storage Foundation. We talked about some of those improvements in the prepared remarks today. It continues with what we can do to improve total cost of ownership, which really gets to your question about the number of backup copies that are floating around enterprises, so it's really going specifically to that point. And then, it's also taking advantage of the end-to-end visibility we have of seeing the life cycle of information. And we've got a development underway that we've talked about, called Information Fabric, that will allow IT professionals to see what data they have, where it's located, how it's protected and so forth. In terms of M&A activity, I would expect that we're going to continue to be looking at where we can enhance the portfolio. We need to be selective as we look at those opportunities. So I would expect that to be complementary technologies. We don't need to buy revenue at Symantec, so we're going to continue to look at those. That is under way at this point. And so I would expect we would be able to engage in some M&A activity even before the separation is complete.
Helyn Corcos:
So operator, I believe we're at the top of the hour, so that will be it for questions today.
Operator:
Thank you. That concludes our question-and-answer session. I'd like to turn the conference back to our speakers for any closing remarks.
Michael A. Brown:
Thank you very much for joining us.
Executives:
Helyn Corcos - Vice President of Investors Relations Michael A. Brown - Interim Chief Executive Officer, Interim President and Director Thomas J. Seifert - Chief Financial Officer and Executive Vice President
Analysts:
Brent Thill - UBS Investment Bank, Research Division Walter H. Pritchard - Citigroup Inc, Research Division Keith Weiss - Morgan Stanley, Research Division Nikolay Beliov - BofA Merrill Lynch, Research Division Stefan Putyera - Barclays Capital, Research Division Philip Winslow - Crédit Suisse AG, Research Division Patrick D. Walravens - JMP Securities LLC, Research Division Matthew Hedberg - RBC Capital Markets, LLC, Research Division Michael Turits - Raymond James & Associates, Inc., Research Division Gregg S. Moskowitz - Cowen and Company, LLC, Research Division Gray Powell - Wells Fargo Securities, LLC, Research Division James Moore - FBR Capital Markets & Co., Research Division
Operator:
Good day, and welcome to Symantec's First Quarter 2015 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please, go ahead.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss First Quarter 2015 Earnings Results. By now, you should have had that opportunity to review a copy of our earnings release and supplemental information. We've also posted a presentation that complements our prepared remarks. If you have not reviewed these documents, they can be found on the Investor Relations homepage. A copy of today's prepared remarks will be available on the website after our call is completed. Participants on today's call are Mike Brown, Symantec's Interim President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call and will be available for replay via webcast on our webcast. I'd like to remind everyone that we provide year-over-year constant currency growth rates in our prepared remarks, except for statements about net income and EPS. All references to financial metrics are non-GAAP unless otherwise stated. Also, implied billings refer to revenue plus a change in sequential deferred revenue, and we provided a trended history of this metric in our supplemental information. To provide more meaningful insight on Symantec's results and enhance investors' ability to compare our performance to our peers, we implemented a new non-GAAP policy which reduces the number of potential adjustments to GAAP measures. Effective in the June quarter, our non-GAAP financials were adjusted for the following items
Michael A. Brown:
Thank you, Helyn. And good afternoon, everyone. We had a solid first quarter with revenue, operating margin and EPS all meeting our guidance. We're pleased with the progress we're making on our 5 priorities that I outlined last quarter, and with the momentum that is building in our business. We achieved implied billings growth of 3% year-over-year and positive revenue growth ahead of our entire internal plan. Our separation of the sales force into new business and renewals teams has led to improved performance, especially in North America. In particular, our federal and renewals teams both delivered one of their best quarters ever. Our Backup Appliances, Trust Services and Data Loss Prevention businesses generated robust revenue growth. In the last 2 quarters, we've introduced nearly 2 dozen new or improved products, and we're on track to release almost 2 dozen more by fiscal year end. These results give us a great deal of confidence in our team's ability to execute our plan, and we're excited about the considerable opportunities Symantec has to improve our growth and profitability. Turning to our previously defined 5 priorities for fiscal year '15, namely
Thomas J. Seifert:
Thank you, Mike. And good afternoon. As Mike noted, we had a solid quarter with our key financial metrics exceeding expectations. This was driven primarily by productivity improvements in both our new business and renewals team, in addition to newly launched offerings. This also marks our third consecutive quarter of an improving year-over-year implied billings trend as we posted positive implied billings growth one quarter ahead of our internal plan. We're making progress in driving our priorities and are well on our way to achieving our fiscal year revenue and margin targets. Now let's move to our June quarter results, which included an extra week of activity versus the normal 13 weeks. Revenue of $1.74 billion was up 2% year-over-year on an as-reported basis, our first quarter of revenue growth since we reorganized our sales force. This was driven by strength in our Backup Appliances, DLP and Trust Services businesses, as well as strong performance by our North America and federal sales teams. Year-over-year implied billings and enterprise subscription revenue growth improved sequentially this quarter. Implied billings was up 3% year-over-year, and our enterprise subscription, which excludes Norton revenue, grew 7% year-over-year, accounting of 16% of total revenue. Moving now to business segments. Our User Productivity & Protection segment was flat year-over-year at $740 million, as growth in Enterprise Endpoint Protection was offset by continued weakness in Endpoint Management. Notably, our efforts to simplify our Norton offerings and shift more resources to our direct-to-consumer channel helped drive margin expansion. GAAP operating margin for this segment was 36%, up 1 percentage point year over year. Next quarter, we'll begin reporting a consumer security segment and enterprise security segment and continue to report our Information Management segment. The Information Security segment increased 2% year-over-year to $345 million, driven by continued growth in our Trust Services and DLP businesses and offset by weakness in our mail, web and data center security businesses. We are pleased with the early traction we have seen with our MSS-ATP service and continue to invest in this business. GAAP operating margin for the segment was 20% compared to 7% in the year ago period, driven by increased revenue, and more importantly, lower sales and marketing spend. The Information Management segment was flat year-over-year at $650 million. Continued growth in NetBackup and Backup Appliances was offset by weakness in Backup Exec. We are pleased with our strong renewals activity in the quarter. GAAP operating margin for the segment declined 9 percentage points year-over-year to 14% due to increased appliance revenue and higher R&D and marketing spend for newly launched offerings, some of which were unique to this quarter. Moving to gross margin. Growth in our lower margin hosted solutions and appliance businesses drove the 30 basis point year-over-year decline in gross margin to 83.3%. Our operating expenses were 2% higher year-over-year. We increased our R&D spend while decreasing expenses in sales and marketing and G&A. This resulted in an operating margin of 24.6%. Net income of $313 million resulted in fully diluted earnings per share of $0.45, up 2% year-over-year. We remain committed to returning capital to shareholders and return a total of $229 million during the June quarter via share repurchases and dividends. $104 million was in the form of cash dividends for shareholders and $125 million was used to repurchase 6 million shares at an average share price of $20.71. We have $533 million remaining under the current stock repurchase authorization. Cash flow from operating activities totaled $293 million, down year-over-year, driven by a onetime tax deposit of $104 million related to a previous year IRS audit, offset by higher collections. We expect cash flow to be up year-over-year for fiscal '15 as we return to normal seasonality in the second half of fiscal year '15. Capital expenditures were $92 million, up year-over-year as we invested in our IT and cloud infrastructure. As such, we expect CapEx to be front-end loaded in fiscal year '15. Before I review our guidance, I'd like to discuss our 8 revenue and efficiency initiatives, which are ramping nicely and are tracking according to our plans. Last quarter, we created a project management office with detailed work streams to focus on the opportunities we have identified to reduce cost and improve revenue. Three of our revenue initiatives, which Mike discussed, pricing optimization, renewals and license compliance, contributed to our results in the last quarter. We expect 3 of our efficiency initiatives, namely optimizing our Norton business, streamlining product support and reducing our global footprint, to ramp during the second half of fiscal year '15. Along with our sales force productivity and R&D capacity improvement initiatives, we expect these initiatives to build momentum into next year. We expect to provide a more detailed update on these initiatives next quarter. For the September quarter, we expect revenue between $1.6 billion to $1.64 billion which is flat sequentially after normalizing for the extra week and in line with our typical seasonal trend. Implied billings is expected to grow year-over-year. We expect operating margin to increase sequentially to between 25.1% to 25.9%, resulting in an EPS in the range of $0.40 to $0.44. We are pleased with the momentum we experience in the June quarter and we are reiterating our full fiscal year guidance. We expect modest implied billings growth during the second half of fiscal year '15. And having exceeded first quarter guidance gives us even more confidence in our fiscal year target, and we expect revenue to grow year-over-year during the second half of fiscal year '15. We expect operating margin to ramp sequentially and is on target to reach 30% by the fourth quarter. As I mentioned earlier, our efficiency savings will ramp through fiscal year '15 and is expected to benefit operating margin during the second half of fiscal year '15. Having said that, for the fiscal year, we expect revenue in the range of $6.63 billion to $6.77 billion and operating margin between 27.7% and 28.2%, and EPS between $1.84 and $1.92. In conclusion, I am pleased with our solid June quarter results and with the progress we are making on our 5 priorities and our 8 revenue and efficiency initiatives. And with that, I'll turn it over to Helyn to begin taking your questions.
Helyn Corcos:
Thank you, Thomas. Glenn, will you please begin polling for questions.
Operator:
[Operator Instructions] We'll take our first question from Brent Thill with UBS.
Brent Thill - UBS Investment Bank, Research Division:
Thomas, I'm curious now that you've been there for a little bit, if you could just give us your perspective on the areas that you see the biggest operational areas for improvement on the cost side.
Thomas J. Seifert:
Yes, a very good question. So as we said, we started to work on our initiatives in the previous quarter, set up a project management office that tracks really in a very detailed manner all the initiatives we have identified. On the cost saving side, there are 4 initiatives, as we said. The first one is really to optimize the Norton business from a footprint and from an offering perspective, really exiting expensive retail operations and going to a more direct-to-consumer channel. We have seen already impacts from this in the first quarter, and it's going to build momentum in the second half. So very good progress. And really I would say, on this initiative, ahead of expectations. We're using our global footprint as an initiative that has a lot of value in terms of complexity costs, but this is an initiative that will show impact towards the end of this fiscal year, and with that, also taking a lot of momentum into next fiscal year. Streamlining product support is an important initiative for us, really streamlining today a very fragmented support operations, and also not only taking costs out but also improving customer experience in this process. Also an initiative with some runway, so we'll see a positive impact from that initiative right in the second half and Norton already in the second quarter. And then it's also about increasing our R&D capacity in terms of efficiency, moving more products faster through our R&D pipeline. This is much more productivity topic, and the gains we expect to lift there are going to be reinvested in productivity and portfolio, and will not contribute so much to the margin improvements we talked about.
Operator:
We'll go next to Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Inc, Research Division:
Two questions. First, for Thomas, you saw some changes to the margins in a couple of the segments there. You saw the Storage business deteriorate a bit and you highlight some of the drivers and you saw some improvements on the Information Security side. Can you help us understand sort of sustainably what sort of trends we should see in that business as we look at those segments -- or in those margins as we look at those segments going forward?
Thomas J. Seifert:
Yes, a very good question. On the Information Management side, it was really driven to a large extent also by singular events. We had higher R&D marketing spend around our product releases. And to be very honest, we also digested not an insignificant amount of severance charges in this segment, and in accordance with our policy to not GAAP this out anymore, it had an impact on margin. And then last not least, our Appliance business grew significantly, and it has a lower margin and is therefore dilutive to our overall efforts. And then that's why you saw the deterioration. So I would say, most of it is a onetime effect and we should see margins stabilize in this segment moving forward. On the Security side, it was good progress from a revenue perspective. And as we said, a deferred positive effect from taking our costs down in the marketing and G&A segment.
Walter H. Pritchard - Citigroup Inc, Research Division:
And then just for Mike...
Thomas J. Seifert:
From an improvement perspective, sustainable moving forward.
Walter H. Pritchard - Citigroup Inc, Research Division:
Got it. And for Michael, just on the CEO search, it sounds like you're getting closer there. I wonder if you can provide an update. As you have kind of gone through some candidates as to what sort of background or what sort of characteristics in a CEO you're looking for as the process has gotten to this point?
Michael A. Brown:
Sure. Walter, I don't think that's changed. The criteria, I'll just repeat it for you, was
Operator:
And we'll take our next question from Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
I was wondering, Thomas, if you would be able to quantify the impact of the extra week on the quarter for this quarter. And then more broadly, looking to the back half of the year, should we be expecting further headcount reductions as we go through the year? Or have most of the headcount reductions been accomplished already and it's more about just more operational efficiency of how you operate the business?
Thomas J. Seifert:
Yes, so let me start with the extra week question first. It's difficult to determine exactly how much the extra week is worth, but our best estimate at this point is that it contributed about $100 million of revenue and it was slightly accretive to margins. On the second question, we look at our business. We evaluate it for efficiencies, and we'll take the necessary measures as soon as we identify them. So I could not exclude that some paring is going to be needed once we move further along the progress of our efficiency initiatives.
Michael A. Brown:
But I think you could say that any reductions will be driven by what we see as a better process following along those initiatives that we talked about as opposed to reductions to hit a certain target. That's not the way we're approaching this.
Keith Weiss - Morgan Stanley, Research Division:
And if I could sneak in just one last one. In terms of how we should be thinking about the gross margins on the going forward basis, it sounds like some of the initiatives that you guys are seeing a lot of success are slightly lower gross margin businesses like the NetBackup Appliances. It sounds like you guys are seeing a lot of success with some of the Managed Services businesses. So should we be expecting lower gross margins on a go-forward basis that are offset by just even lower OpEx contribution, to make operating margins go up into the back half of the year?
Thomas J. Seifert:
That would be too simplistic in my opinion, because the revenue initiatives that Mike mentioned are driving gross margin in a not insignificant manner. If you look at our license compliance program, if you look at our efforts to increase our renewal rates, lots of progress. But there's still some room left to get to benchmark levels. And then don't forget the pricing initiatives that we have talked about, which is not about raising prices but getting a higher net effective price in our P&L. And those are measures that are not necessarily driving costs down but just enlarging the operating margin pool.
Operator:
And we'll take our next question from Nikolay Beliov with Bank of America.
Nikolay Beliov - BofA Merrill Lynch, Research Division:
Thomas, you mentioned that the outperformance in the quarter was due to a combination of new business renewals and new products. Is it possible to stack [ph] rank as to the effect of this for us, please?
Thomas J. Seifert:
I would say half and half. That's the best guess I would have at this point in time. We saw good progress on some of the initiatives that Mike mentioned, and I pointed out that we saw a 1% margin improvement year-over-year in the Norton business because of the initiatives we tried. And then we also we saw significant business momentum as Backup Appliances was up 35% year-over-year. Our Trust Services business, our DLP business was up year-over-year, and we made good -- continue to make really good progress also on smaller numbers in our mobile segment.
Nikolay Beliov - BofA Merrill Lynch, Research Division:
And one question for Mike. If you can give us an update on the search for a Chief Product Officer and what type of background and skills you're looking for, for that person.
Michael A. Brown:
Sure. We're continuing to look at attracting a more talented executive team. And for this position, we're looking for someone that really is responsible for product strategy across the products. So frankly, some of the same characteristics we talked about for the CEO would also apply for the Chief Product Officer.
Operator:
And we'll go next to Raimo Lenschow with Barclays.
Stefan Putyera - Barclays Capital, Research Division:
This is actually Stefan sitting in for Raimo. The first one, can you talk a little bit about how you're approaching the process to divest products and maybe how you're balancing the priority between the overall impact on revenue and margin profile longer term?
Michael A. Brown:
Sure, this is something that Thomas and I looked at in the first few months as we took a look at the portfolio to say which ones are contributing to our growth goals, which would be to get back to growth that is equivalent to what's happening in the market for each segment and then which products are contributing to our margin goals; we recognize that some of our businesses are more mature and have terrific margin characteristics but are not going to be the sources of growth. We've identified what those are. And if the businesses didn't contribute to either of those, then they were a candidate for divestiture. So obviously, we can't talk about which decisions we've made because we are in the process now of figuring out what's the right disposition for those assets. But that's the process that we've undertaken.
Stefan Putyera - Barclays Capital, Research Division:
Got it. And then just a quick follow-up on, it appears that sales productivity...
Thomas J. Seifert:
Maybe one addition to that answer. We don't expect any impact from those initiatives in this fiscal year. So any impact from accelerating growth because we take businesses off that are dragging us to date, that is not reflected in the guidance numbers we gave.
Stefan Putyera - Barclays Capital, Research Division:
Got it. And then if you guys could touch a little bit on sales productivity, it appears that it improved a little bit. Actually it improved significantly over the previous quarters. But can you talk a little bit about how that compares to what sales productivity was before you guys made the sales reorganization in Q2 last year, and kind of how that's tracking versus your kind of a longer-term fully ramped expectation?
Michael A. Brown:
Sure. I think if we went back to the September quarter a year ago, there's been tremendous focus on the separation of the sales force into new business and renewals as well the specialization of the new business to focus either on our Security business or Information Management business. So those changes, obviously, are now well behind us. We're still doing some coverage optimization by account, but folks obviously are well into their new positions, and we're seeing the result of that because the pipeline is building for us. We see very robust pipeline as we look towards the second half of the year, especially in North America. There are several other aspects to sales force productivity, which probably have not been reported on, and that's a fact that we've made a big investment in what we call enablement, which is really giving the sales force better tools, access to realtime information about product roadmaps and competitive selling plays, so that they can have that with them at all times. So less time spent researching that within the company, given the large product breadth that we have, and more time in the field working directly with customers. And then what we have talked about, which is a very important part of productivity, is the Channel program. So we're partway through what's been a many-month enrollment with our Channel partners, and we received very positive responses from those Channel partners that we consider to be high-value as opposed to those who commoditize products. Registrations in North America from Channel partners were up 14% year-over-year, so we're pretty pleased with the progress we're seeing on our Channel program. So I'd say it's a combination of those things that make up sales force productivity.
Operator:
We'll take our next question from Philip Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
I just have a question on the headcount side, and also it sort of relates back to your expenses and just your expectations this year. We start to see headcount creep back up following the restructuring you guys had. Last Q2, it's sort of more than half, sort of, the net reductions been added back. When you look at the business, and you're talking about the operating efficiencies, I mean, how should we think about sort of headcount and sort of OpEx expectations going forward? Because obviously, on the consumer side too, you have the lower OEM fees. So how do you kind of net those 2 out and prioritize? And then just one quick follow-up to that.
Thomas J. Seifert:
Yes, good question. So the headcount additions, about slightly more than 200, were primarily in 2 areas
Philip Winslow - Crédit Suisse AG, Research Division:
Got it. And then along those lines too, you've previously talked about sort of the 5 priority goals, revenue growth and margin expansion. When you look at new CEOs, and obviously, you have a new CFO too, I mean, how do you, I guess, sort of put the waiting there in terms of priority? Obviously, you guys wanted to do both, but where is there lower hanging fruit? Is it on the revenue side, is it on the margin side? And how would you prioritize the new CEO coming in, the focus?
Michael A. Brown:
Well, I'd say we see some low-hanging fruit on both sides. That's why the initiatives are balanced between revenue and efficiency or cost. So as we've said before, the 30% operating margin is closer within reach, as we talked about achieving that before we end this fiscal year. And as you can tell from the comments that we've made, the products that are already seeing traction, the reprioritization of R&D dollars, we're very focused on getting the portfolio to be growing. We're pleased that we had the first quarter of positive revenue growth and the last 4 -- it's the first quarter we've had that, in the last 4. And we continue to make changes so that in our second half, as we've already said, we will continue to see revenue growth. So again, we see opportunity in both areas. And we're going after both aggressively.
Operator:
And we'll go next to Pat Walravens with JMP.
Patrick D. Walravens - JMP Securities LLC, Research Division:
Mike, some investors and some of the industry analysts think it's too late for Symantec to catch up in the Advanced Threat Protection area. I'm sure you disagree with that. But key points can you potentially make to respond to that?
Michael A. Brown:
The key point that we would make has to do with our global footprint and all of the telemetry that we collect from that footprint, which is why I spent a little time in my prepared remarks talking about how big that footprint is. So the hundreds of millions of endpoints that we see, the 4 trillion threat indicators, the billions of files that we track reputations on. When you put all of that together and you're able to correlate the data that comes from a network firewall -- we're working with third parties there -- our own products and that source of telemetry, we believe we're going to have a much more comprehensive capability there. So we believe that will allow us to, as soon as the product is available and the service is available today as we're talking about, that's going to allow us to, we believe, both provide more comprehensive threat protection and reduce the number of false positives. Because one of the things that we've heard from customers is
Patrick D. Walravens - JMP Securities LLC, Research Division:
Great. And can you quickly address the headlines about the Chinese government? I'm not sure if you've hit that already. I just heard...
Michael A. Brown:
I don't think we talked about that yet. There have been some media reports which as of today, for us, are unconfirmed, that we're not listed among approved vendors on the government procurement list. As you can imagine with the situation in China, just as there would be in the United States, there are many procurement lists. So there's no single list to be on. As far as we understand, there's no national ban on use of some of our products. I think I saw that in someone's blog, but that is not true. Of course, this doesn't affect our Information Management or Storage products, which is most of our business in China today. So we're going to try and get to the bottom of what is the source of this. I think we'd all recognize that this is a problem a lot of U.S. technology companies are seeing. A number have been in the headlines in recent days, this is just something we're going to have to follow up. I think maybe my last comment here would be that China is a very important growth market for us. We're going to continue to support all our customers in China and we expect it to be a source of growth for us in the future.
Operator:
We'll take our next question from Matt Hedberg with RBC Capital Markets.
Matthew Hedberg - RBC Capital Markets, LLC, Research Division:
I'm curious. A lot of the best-of-breed security and storage vendors have been doing very well recently. I'm curious if you can give us your perspective on customer buying behavior between best-of-breed vendors and vendors like yourself that can consolidate spending.
Michael A. Brown:
Well, I think the security market is always a balance of both of those. We believe we have best-of-breed in a number of technology areas, DLP would be one example of that. In fact, our DLP product, you might know, has more market share than the next 3 competitors combined. So we bring best-of-breed, but we also have a very broad global footprint. So I think our customers find that of value. Which isn't to say that they are also not -- they're also buying some best-of-breeds for particular technologies. We're playing a bit of catch-up right now in ATP, as we've talked about. So I think you're going to continue to see that because there's continued advancement in the threats and then new technologies to combat that. We're in that game. Our competitors are in that game. So there will be some leapfrogging there. But I think overall, we're pretty pleased with the position of having a combination of best-of-breed, plus the most broad footprint.
Matthew Hedberg - RBC Capital Markets, LLC, Research Division:
That's great. And I think you commented on the federal spend this quarter. I'm curious to get your expectations embedded in your third quarter guidance for the September U.S. federal end.
Thomas J. Seifert:
I don't want to go into specifics segment guidance. But I think we are rather pleased with the momentum we have seen in the North American markets in the first quarter and from the bookings and the pipeline information we have, which was about as robust as it has been for many, many quarters. We think that the second quarter will continue that trend.
Michael A. Brown:
We have a new sales leader there who's really doing a terrific job, so I expect the combination of what he's able to provide -- you probably know one of our board members used to be the head of U.S. Cyber Command. So we're trying to pull together those collective contacts and leverage what he's done, our sales leader for federal, to make sure that, that continues to be a growth area for us.
Operator:
And we'll take our next question from James Wesman with Raymond James.
Michael Turits - Raymond James & Associates, Inc., Research Division:
It's Michael Turits on James' line. A question, guys, on the UPP side. Is it possible to pull out the extra week and talk a little bit about performance? Because obviously, it was very strong on a sequential basis. And somewhat, those trends were positive or negative. I mean, give a little bit of detail a little bit more going forward on what your thoughts are on what to do on the consumer side?
Thomas J. Seifert:
Yes, so I think it's safe to say that Norton is part of our UPP business. It's much more subscription-based model and therefore benefited more from the additional week than other businesses. I gave an approximate number for the overall benefit for the company. I don't want to break this further down into individual segments. But as I said, Norton benefited to a larger extent because of its business model.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Okay. And then a little bit more on your thoughts on how to optimize that margin going forward.
Michael A. Brown:
Yes, for the Norton business, there's are a couple of different factors we think to improving the business
Michael Turits - Raymond James & Associates, Inc., Research Division:
And if I can, one last question, just on license. License is still weak. It's one of the few numbers that was down more sequentially from the time or year-over-year than it had been. I mean, any thought on when that flattens out, and what are the dynamics are there?
Thomas J. Seifert:
Yes, so you have to keep in mind on license revenue that we had a really hard compare to the year before period in which sales incentives drove a very high level of activity ahead of the sales organization. And that's the primary reason why you saw another trough. Otherwise, the progress we see, from a billings and from a pipeline perspective, is good. But on the License side, this was really a tough compare.
Operator:
And we'll take our next question from Gregg Moskowitz with Cowen.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Michael, as you noted, you recently released Backup Exec 2014. Can you talk about your expectations from that product as well as whether you think you're perhaps getting closer to stabilization of that business?
Michael A. Brown:
Yes, we're pretty enthused about what we've seen with early feedback with Backup Exec 2014 because it gives us a much higher quality, more feature-rich version. And we believe that some of our channel sales, which is the primary channel for Backup Exec, had actually slowed in anticipation of this new release; though we're anticipating that, that will pick up now that we've released Backup Exec 2014. As you know, we just released that into the month of June, so there's only a few weeks in the quarter when that was available. So we've optimize performance over previous versions, so it's up to 100% faster backup and dedupe speeds with this. And it's also reduced administration time with what we believe is a cleaner and easier to use interface. So the combination makes it a much stronger product, much higher-quality, much faster performance.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Great. And then just secondly, I guess, if you could update us on how you're thinking about M&A over the balance of fiscal '15.
Michael A. Brown:
Sure, as we've talked about before, we do expect M&A to be part of our strategy going forward, but I wouldn't expect that to be out in front of both the CEO announcement and the discussion that we would have if you about how we view our longer-term strategy. So that means you won't see any significant M&A announcements before we're having a discussion of new leadership and strategy with you.
Operator:
We'll go next to Gray Powell with Wells Fargo Securities.
Gray Powell - Wells Fargo Securities, LLC, Research Division:
I don't think we've seen an updated breakdown between the various products within each segment in about 18 months or so. And I don't want you to go into too much detail, but can you break down your revenue into sort of the main buckets? I mean, specifically those buckets that you're investing in like the Backup Appliances, mobile and DLP versus the stuff that you're optimizing and then components that are non-core. And then just broadly speaking, what is the growth rate between those components that you're investing in, the stuff that's being optimized and that which is non-core?
Michael A. Brown:
Okay. Well, let me give that a shot. So the assets that we've talked about that we're optimizing for margins is our Norton business, and the information availability business, in particular, our Storage Foundation, Cluster Server. That business actually includes a few more products, but those are the largest once there. So those we're optimizing for margin. About 1/3 of our revenue in our last fiscal year came from growing areas where the markets are growing more than 5%
Operator:
We'll take our last question from Daniel Ives with FBR Capital Markets.
James Moore - FBR Capital Markets & Co., Research Division:
This is Jim Moore in for Dan Ives. So you mentioned a lot of strength in North America. And I was wondering if you could maybe talk a little bit about the other regions? What you're seeing there, and maybe what you're seeing if anything changed since the restructuring?
Michael A. Brown:
Yes. North America was very strong for us and Latin America was as well. I think what we're seeing across EMEA is good. It's not quite as robust as North America. And I'd say Asia Pacific Japan is an area we see a lot of growth potential. We mentioned a new strong leader that we have in that region. So I believe that we'll be seeing more growth coming from APJ as we get into the second half. We actually had tremendous strength in India in APJ. That grew at a phenomenal rate for us. So we're pretty pleased with the overall business environment, but we have to say it's strongest for us in North America.
Operator:
And that concludes our question-and-answer session. I'd like to turn the conference back to our speakers for any closing remarks.
Michael A. Brown:
Thank you, very much, for joining us today.
Operator:
Thank you, everyone. That does conclude today's conference. We thank you for your participation.
Executives:
Helyn Corcos - Vice President of Investors Relations Michael A. Brown - Interim Chief Executive Officer, Interim President and Director Thomas J. Seifert - Chief Financial Officer and Executive Vice President
Analysts:
Walter H. Pritchard - Citigroup Inc, Research Division Brent Thill - UBS Investment Bank, Research Division Keith Weiss - Morgan Stanley, Research Division Brad Alan Zelnick - Macquarie Research Raimo Lenschow - Barclays Capital, Research Division Philip Winslow - Crédit Suisse AG, Research Division Aaron Schwartz - Jefferies LLC, Research Division Gregory Dunham - Goldman Sachs Group Inc., Research Division Gregg S. Moskowitz - Cowen and Company, LLC, Research Division Michael Turits - Raymond James & Associates, Inc., Research Division
Operator:
Good day, and welcome to the Symantec's Fourth Quarter 2014 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss fourth quarter and year-end earnings results. By now, you should have had the opportunity to review a copy of our earnings release and supplemental information. If you have not reviewed these documents, they can be found on the Investor Relations homepage. A copy of today's prepared remarks will be available on the website after our call is completed. Participants on today's call are Mike Brown, Symantec's interim President and CEO; and Thomas Seifert, Executive Vice President and CFO. This is a live call and will be available for replay via webcast on our website. I'd like to remind everyone that we provide year-over-year constant currency growth rates in our prepared remarks, except for statements about net income and EPS. All references to financial metrics are non-GAAP unless otherwise stated. Also, billings refer to revenue plus the change in sequential deferred revenue. I would also like to take this opportunity to highlight a few dates for you. Thomas will be presenting at the JPMorgan Technology Conference on May 19 in Boston. We decided to push out our Financial Analyst Day to a later date, most likely after our permanent CEO is onboard. And we intend to announce our first quarter earnings on July 30. Please note, non-GAAP financial measures referenced during this call are reconciled to their most directly comparable GAAP financial measure in the press release and supplemental material posted on our website. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information. You will also find detailed discussions about our risk factors in our filings in the SEC and, in particular, in our annual report on Form 10-K for the year ended March 29, 2013. And now, I'd like to introduce our interim CEO, Mr. Mike Brown. Go ahead, Mike.
Michael A. Brown:
Thank you, Helyn, and good afternoon, everyone. I'm pleased to report that we delivered revenue at the high end of guidance for the fourth quarter and exceeded guidance on operating margin and EPS. Two primary factors drove those results. First, we implemented the right changes to our go-to-market capabilities in fiscal '14, and we've seen improvement in year-over-year billings trends in each of the past 2 quarters, as expected. Second, we made progress reducing costs and, as a result, improved operating margin by 160 basis points, with a path of further expansion ahead. Building on the momentum achieved in the fourth quarter, we expect to make further progress in fiscal '15. We plan to deliver revenue growth during the second half of our fiscal year and achieve operating margin of 30% by the fourth quarter. I couldn't be more excited about our growing markets, our industry-leading products and our world-class talent. We operate the largest civilian threat intelligence network; track a vast number of threats across the Internet; and continuously collect new telemetry from hundreds of millions of mobile devices, endpoints and servers across the globe. We leverage this telemetry to provide advanced intelligence and protection for customers, and we also help customers manage more technologies with greater efficiency in any computing environment. However, as we look at our businesses, we see several areas where we believe Symantec can do better. We can better leverage our substantial assets in security and information management. We can exercise more discipline in how we prioritize where we invest, and we can go much further with expense management. In the new leadership team's first 40 days, we've taken important steps to strengthen our organization and accelerate the pace of our transformation. The increased rigor and focus we're applying to the business sets the right course for maximizing the value of our unique assets. We are focused on 5 priorities as we start fiscal '15. These include
Thomas J. Seifert:
Thank you, Mike, and good afternoon. I'm very pleased be speaking with you all today. I joined Symantec with a belief that this was a great opportunity to grow and improve a leading technology company. And now, 40 days into my role, I'm confident that this is the case, and I'm excited about our future prospects. I also look forward to meeting many of you in the coming weeks and establishing an ongoing dialogue. Let's move to our results. We are pleased that both our new business and renewals teams drove significant improvement in fourth quarter results, as reflected in the second consecutive quarter of an improving year-over-year billings trend. We also made progress in expanding operating margin and reducing costs in fiscal '14. And we see further opportunity to streamline our operations in fiscal year '15. In addition, we believe the reorganization of our sales force into new and renewal teams and the redesign of our partner program will drive improved revenue and profits going forward. Let me provide some details on the full year '14 financial results. We delivered revenue of $6.7 billion, in the high end of our guidance; a year-over-year decline of 3% as we completed the implementation of our go-to-market changes. We reduced expenses, which drove operating margin expansion of 160 basis points in fiscal year '14 to 27.5% and exceeding guidance. Sales and marketing expense decreased more than $300 million and, as a percentage of revenue, declined from 39% to 35% in fiscal year '14. Now switching to the business segments. In fiscal '14, our User Productivity & Protection segment declined 3% to $2.87 billion. Strong performance in our Enterprise, Endpoint and Mobile business was offset by continued weakness in Endpoint Management. Enterprise Endpoint Protection grew mid-single digits in the fourth quarter, in line with the market. And GAAP operating margin for this business was 37%, up 3 percentage points year-over-year due to lower sales and marketing spend. The Information Security segment increased 1% to $1.3 billion. Continued growth in our authentication and DLP business were offset by weakness in our mail, web and data center security business. GAAP operating margin for the segment was 14% compared to 3% in the year-ago period, driven primarily by lower sales and marketing expenses. The Information Management segment declined 4% to $2.5 billion. Continued growth in NetBackup was offset by weakness in our Backup Exec and information availability offerings. GAAP operating margin for this segment was down 4 percentage points year-over-year to 23%, partially due to growth in our lower-margin appliance and hosted businesses. As expected, deferred revenue declined 6% year-over-year to $3.9 billion as a result of our September quarter billing shortfall. However, the year-over-year billing trends improved for the second consecutive quarter. Cash flow from operating activities was down year-over-year, driven by severance payments and the impact of lower collections on billings, and totaled $1.28 billion. We returned $918 million to shareholders via share repurchases and dividends, which was about 90% of our free cash flow during fiscal year '14. We returned a total of $480 million in cash dividends to shareholders, and we spent $500 million to repurchase 21 million shares at an average price of $23.87, reducing our common stock outstanding count by 3%. Symantec has $658 million remaining in the current board authorized stock repurchase plan. Let's turn to the fourth quarter results. Our solid fourth quarter performance was led by better results from our sales teams and expense reductions. As expected in the March quarter, revenue declined 6% to $1.65 billion, driven by the billings shortfall in the September 2013 quarter. Both year-over-year billings and license revenue growth trends improved sequentially this quarter. While license revenue declined 12% year-over-year, it improved 15 percentage points sequentially from the December quarter and 19 percentage points from the September quarter. Enterprise subscriptions, which excludes Norton revenue, grew 4% and accounted for 15% of total revenue. Lower customer support expenses primarily drove 40 basis points of gross margin expansion year-over-year to 84.1%. Net income of $329 million resulted in fully diluted earnings per share of $0.47, up 7% year-over-year, driven by benefits from our organization's simplification initiative and reduced spending in sales, marketing and vendor services. Cash flow from operating activities for the March quarter totaled $449 million, down year-over-year, driven by lower billings and severance payments. Now I'd like to review guidance for fiscal year '15. We have identified specific levers that can drive margin expansion and accelerate revenue growth. In fiscal year '15, we will increase investments in our higher-growth areas while optimizing certain businesses for operating margin. We expect operating margin to be 20 to 70 basis points higher in fiscal year '15, and we expect 30% operating margin by the fourth quarter by implementing efficiencies across the company's operations. We've created a project management office with detailed work streams to focus on the opportunities we have identified to reduce costs and improve revenue. Some of these include specific levers that will improve new businesses and new renewal productivity, consolidate our global footprint and data centers, streamline product support and optimize product pricing. Year-over-year billings growth is expected to return in the second quarter as we approach 1 year since reorganizing our sales force. We expect year-over-year billings to grow at a moderate rate during the second half of fiscal year '15. We also expect revenue growth to be flat for the full year compared to fiscal year '14, driven by modest revenue growth returning during the second half of the fiscal year. Revenue growth will be supported by several factors, including improved direct and renewal sales activity and early benefits from our channel programs and new product launches. We've deployed a new planning process that enabled us to align priorities in quotas and other sales resources earlier, which allows our teams to get off to a fast start in fiscal year '15. As a result, revenue is expected to be between $6.63 billion to $6.77 billion. Operating margin is expected to be between 27.7% to 28.2%, resulting in EPS in the range of $1.84 to $1.92. We expect cash flow from operations to grow in fiscal year '15 and CapEx to remain flattish to fiscal year '14 levels. We'll continue to return approximately $900 million of cash to shareholders in the form of both dividends and share repurchases. Turning to the June quarter, it should be noted that our first fiscal quarter has an extra week and ends on July 4, 2014. Both revenue and deferred revenue, excluding the extra week, are expected to be down seasonally in the June quarter. Note that the year-ago June period was very strong since it was a standalone sales incentive quarter, encouraging a high level of sales activity ahead of the sales reorganization in July 2013. As such, for the June 14 quarter, we expect revenue to be between $1.65 billion to $1.69 billion. We expect operating margin to be between 24.1% to 24.5%, resulting in EPS in the range of $0.41 to $0.43. We've increased our marketing spend in the June quarter to launch our exciting new branding campaign, which supports our product and go-to-market initiatives. Based on the initiatives we are pursuing and the opportunity we see in our markets, we are confident we are on the right track to improve the potential for our business and the value for shareholders. And with that, I'll turn it over to Helyn to begin taking your questions.
Helyn Corcos:
Thank you, Thomas. Operator, will you please begin polling for questions?
Operator:
[Operator Instructions] We'll take our first question from Walter Pritchard with Citigroup.
Walter H. Pritchard - Citigroup Inc, Research Division:
Thomas, I'm wondering if you could talk a bit about cash flow expectations for 2015? You did see a pretty significant decline in cash flow in 2014. You're looking for, generally, stabilization, it sounds like, in the business in 2015, and I'm just wondering if that should translate into stabilization in cash flow as well?
Thomas J. Seifert:
Yes. Very good question. Cash flow was down year-over-year in '14, primarily driven by the severance payments we had, and by a collection of billings shortfall because of the sales transformation we went through. Those were, we think, 2 onetime hits. And based on that, we would expect cash flow -- free cash flow to go up year-over-year in '15.
Walter H. Pritchard - Citigroup Inc, Research Division:
Great. And then just a follow-up, I guess, for both of you. You're new to the call here. Mike, you're on the board, but both of you didn't sort of own what was happening before. And the guidance you're giving here, I guess, is probably better than I was expecting and better than others were expecting for fiscal '15. And I know you -- it's built on detailed plans and so forth, but just wondering, how much room are you leaving yourselves here in the guidance? It seems like you could have guided probably 5% lower than this, and people wouldn't have been that surprised. Trying to get a sense of how you're thinking through that and how conservative or aggressive this guidance may be.
Thomas J. Seifert:
Yes. Let me get started and then, Mike, take over. It's a very good question. So I think we planned -- we spent the first 40, 45 days of our time here really methodically looking and going through the company in terms of opportunities, especially deploying a plan for the fiscal year that takes into account the potential that we see in the company from an asset, from a scale, from an employee engagement perspective, but also looking really in an honest and objective way in the improvements that we think we can make. And while the targets are ambitious and they are completely in the realm of the possible -- I mean, we both have significant experience in looking at things from an efficiency perspective. And I think we applied good judgment in setting the right targets, but making sure that they are achievable.
Michael A. Brown:
Yes. If I can just add, I think the key for us was making sure that we get the investments targeted to the fastest-growing opportunities. So we took this time to assess not only product line by product line, but also the R&D investments to make sure that the product lines either meet a growth objective or a margin objective. And then for our future investments, those in R&D, we really aggressively shifted within the existing R&D budget to make sure we targeted those at the most promising opportunity. So a lot of opportunities that I talked about got more investment, and a lot that I didn't talk about got less or were eliminated. So I think that the combination of the things that we talked about give us confidence that the plan is very achievable.
Operator:
And we'll take our next question from Brent Thill with UBS.
Brent Thill - UBS Investment Bank, Research Division:
Michael, one of the biggest questions we all get is on the products. And I'm just curious if you could just give us your perspective on, as you look out this next year, what you see in the pipeline that you're most excited about? And I guess just from new products, we were hoping to see more around our -- say, in your user conference this week, and maybe we didn't hear everything as loud and clear as we should have. So I was wondering if you can just give us a quick update. And then I had just a quick follow-up for Thomas.
Michael A. Brown:
Sure. So we're really investing in 3 critical areas, and I'll talk briefly about each one, Backup, Storage Management and Security, probably no surprise that those would be the areas. In Backup, of course we continue to release new appliances. We want to build on that growth. As we said, we're the fastest-growing appliance company in the market, and we want to continue to build that because we've got the best integration between the software and the hardware. We have a new release of Backup Exec coming in July, and we've got a new release of Enterprise Vault coming. Moving to Storage Management, we've got our first offering of disaster recovery to the cloud, and that happens to be an offering for Microsoft. So that's called Disaster Recovery Orchestrator, and that's to the Microsoft Azure cloud. I'm also particularly excited about what we announced in Security. So there's 2 key offerings, one service and one product, and this really is taking advantage of the multiple technologies that we have to go after, signature, behavioral, heuristic technologies, so we have a multitiered protection against threats. With the service in particular, we're integrating with third parties. So third-party gateways. Check Point, Palo Alto Networks and SourceFire, which is now part of Cisco. So we're going to be able to use the information from their gateways and coordinate that with what we would get from the endpoints to provide customers with better protection. And there's 2 key technologies within that, or 2 key offerings. One is incident response. So we're going to help customers be able to respond better, not just protect them but also -- not just detect, but also protect and respond; and then managed adversary information. So one of the things that we've seen is the number of targeted attacks is way up. In fact, it's doubled from last year to this year. So we can actually help our customers understand who is driving the attacks for them, and that's very critical if you're, for example, a financial services company, who's targeting you. And then the solution coming later this year that we announced, our advanced threat protection solution really has the best correlation, we believe, out there between the content -- the telemetry content that is endpoint, mail, web and gateway. So the key to this is that a lot of products that are out there today deliver a lot of false positives, and that really doesn't help customers because you have the tremendous cost and time of responding to all those false positives. So the Synapse technology really is able to deliver a verdict of you really have a security incident you need to respond to or you don't. So we're pretty excited about those offerings.
Brent Thill - UBS Investment Bank, Research Division:
Okay. And just a quick follow-up on the 300 basis points of margin improvement in the next fiscal year. I guess, with all the product components on the roadmap, you still feel like you can deliver all these new products while delivering -- improving operating margins. I think there was some concern that perhaps, should you put the margins on hold to really double down in driving innovation to the top line? But I guess the way you're messaging is that you can deliver both at this point.
Thomas J. Seifert:
Yes. I think that's a very good question and a very important point to make. Let me try to differentiate where we increase investment to drive growth and where we look at efficiencies in order to get in a better cost position. And most of the efficiencies across topics we drive are outside of our R&D organization. And because of that, we feel confident that we can go after both dimensions pretty much in parallel.
Operator:
And we'll go next to Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
I wanted to keep on a similar theme of the prior 2 questions, and kind of better understand what you guys are seeing in the business that frankly your predecessor, Steve Bennett, didn't. I mean, 2.5 months ago, Steve was at our TMT conference talking about how we need to increase investment for growth and how you needed to sort of get the products in place to get that growth. So what did you guys see in particular that was so different than what Steve Bennett saw? Because frankly, a lot of guys saw him as pretty good at optimizing assets and creating efficiencies within businesses as well.
Michael A. Brown:
I'd say, to boil it down, it's probably 2 key things. The first is we need to make more choices. There's a lot of opportunity at Symantec, so we don't see that any differently than Steve did. But we need to be smarter about the choices we make of where to invest, and this process that Thomas and I talked about, in terms of systematically looking at each product family, is telling us not only where to invest but where not to invest. And in fact, we're going to be pruning some of the product lines. I talked about some product families that don't meet our growth or margin objectives, and I also talked about products that we canceled. So we can't detail those for you here, but there's significant change within where we're investing in. And then the second is probably a more macro point, which is really focusing the growth on Enterprise. So as we talked about before, the Norton consumer business is a fantastic business for Symantec. And in fact, it shares a lot of the technology, of course, for endpoints, the same basic technology secures consumer endpoints to the Norton brand as it does the enterprise to the SEP products. And the key realization for us is, it probably doesn't make sense to invest in what we had been doing within Norton. I'll give you an example. We had made a number of investments in what I'll call, "non-core" to the Norton business, extending into services and other what we thought could be brand extensions, where we've not been successful. So it's time to realize that and make sure that the business is focused where it can be successful, which is providing the best premium consumer endpoint security. There's other examples within Norton of what we can do to create more efficiency, which has to do with the channel strategy, really focusing on the e-commerce or direct-to-consumer channel and not going after as heavily retail or OEM. So I guess the key difference is where we choose to invest, and we're clearly saying here, great business in the consumer Norton brand. But the growth for Symantec in the future is going to come from the Enterprise businesses.
Keith Weiss - Morgan Stanley, Research Division:
Got it. And if I could sneak in one follow-up. In terms of the areas that you're not investing or you're optimizing, should we be expecting headcount reductions that are going to come along with that optimization? Is there going to be some type of formal restructuring to get those efficiencies?
Michael A. Brown:
Well, there's no company-wide reorganization, company-wide employment implications from this. But as you might expect, as you change investments, particularly if you're canceling a product line here and there, that could have some employment implications. But not on the scale of something that would be cross-company.
Operator:
We'll go next to Brad Zelnick with Macquarie.
Brad Alan Zelnick - Macquarie Research:
My first question is for Mike. Mike, I was hoping maybe you can share a little bit more about your progress in the search for a new CEO. And I think in the past, I heard that public company experience is one of your criteria, but yet I didn't hear you mention that in the list of criteria that you shared with us. And also, in parallel with the CEO search, can you maybe comment on what other options the board might be considering to create value?
Michael A. Brown:
Okay, let's start with the CEO search. I think we're making some good progress on that. As we announced, we've hired Russell Reynolds as our search firm on that, and the search committee of the board has been formed and is already meeting to work on the progress there. The qualification of being a public company CEO, clearly we'd like that as part of our ideal list, but we're going to look broader than that to find the best possible candidate. So that's one of the criteria that we will look at. But as you could see, the list is broader than that. And then your question about what other options the board would be considering, the board periodically evaluates what changes in configuration might make sense for the business to create more value. And I would expect that as we go through this period, no different. We'll continue to be open minded about what we need to be looking at there.
Brad Alan Zelnick - Macquarie Research:
And just for -- one for Thomas. Thomas, I believe you said in your prepared remarks that you expect billings to return to moderate growth in the second quarter as the comps ease. But if I look at historical revenue yield trends and I look at the full year expectation that you've set, it would imply that bookings next year would need to be up high-single digit in order to achieve the revenue guidance. So my question is what product roadmaps are in flux? And going into this year, you have a headwind from terminating the Norton-HP relationship. What should we expect to drive this kind of growth? And specifically, are you expecting a significant rebound in product and license revenue to get there?
Thomas J. Seifert:
Well, first of all, the prepared remarks talked about the second half of the year, not the second quarter, and that's a fine but important distinction. It's driven by a couple of things. As we said before, new product launches is a part of it, but also the changes we have made to the channel and channel management. And some of the work streams that we have started to target specific areas where revenue will be impacted. For example, the licensing side. For example, our pricing initiatives. So we'll see improvement coming from this direction without even having to depend on new product launches only.
Michael A. Brown:
Brad, if I could just add, your question said that -- well, new product roadmaps are in flux. Actually, I think we've achieved more clarity around what products we really want to be investing in and what we don't. So I wouldn't expect that to impact the rate of progress as we deliver new products. In fact, my expectation is it should accelerate getting the products out. We're much more focused on which ones are the most important.
Operator:
And we'll go next to Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Research Division:
Two quick ones. First, there were a lot of questions on the changes in the business, but can you talk a little bit about what you're seeing out there in terms of business environment? I saw all the regions had relatively similar growth rates, but maybe some more granularity here? And my follow-up will be like what -- if the new CEO comes in now -- I mean, what are -- I mean, you have a kind of pretty solid plan of what you want to achieve there. What kind of flexibility does he have then?
Michael A. Brown:
I think in terms of business environment, we saw that it was a fair business environment for the fourth quarter, with probably more strength driven by some of the emerging markets. Obviously, Asia, Latin America as an example, and tougher markets here in North America and Europe. And then Thomas gave some commentary obviously in terms of what we saw segment by segment. You want to add anything on [indiscernible]?
Thomas J. Seifert:
No, I think the important thing to point out, independent of what happened in the market, and the market was good, is that we saw the recovery across the important trend lines, pretty much across all of our organization more or less. And I think that was an important topic to point out. With respect to the initiatives and the CEO, maybe I'll just continue and then Mike jumps in?
Michael A. Brown:
Sure.
Thomas J. Seifert:
So we are convinced that the steps that we are taking are right for the company from an operational perspective and very likely going to be accepted by a new CEO. This would be my comment.
Michael A. Brown:
Yes, Thomas. That's exactly right. I mean, the things that we're doing, we think, makes sense to anyone coming in as CEO. The board is going to be flexible and collaborative to work with the new CEO and what they would like to see, but we see these as really foundational elements that would help us accelerate growth and continue our progress on margin. Any CEO is going to be interested in those things.
Operator:
And we'll go next to Phil Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
Just want to focus on the topic of Enterprise. Obviously, you said that was going to be a focus going forward. And if you look at the billings growth over the past couple of quarters -- or a decline, I guess it got better this quarter, maybe you expect it to improve in the second half of this fiscal year. But when you look at the sales force, maybe give us sort of report card of sort of where you are right now with the changes? What worked? What didn't work? And what are the things you might be changing as we enter the new fiscal year?
Michael A. Brown:
Sure. I think the changes we made last year were the right ones, laid the right foundations. So just to review, I think splitting the sales force into new business and renewal teams, we're very happy with that. And while it was a difficult move to make, we feel like that one is behind us. We also think the specialization, those folks calling on -- within IT, specialized on Security or specializing on Information Management is also the right call, given the breadth of the product portfolio that we have. And then the channel program changes, very important to make sure that we're a lot more focused on the channel partners that are delivering the biggest part of revenue to Symantec. So the channel program, rather than a one-size-fits-all, is really tailored for those channel partners who become certified and expert in products. And obviously, they benefit from that in terms of their economics, even though we still will be very broadly distributed by folks who don't what to go through certification like that. So I'd say all those changes are ones that we believe are the right moves, and we're glad that those are behind us at this point. As you mentioned, the billings trend, while not positive yet, is certainly a proof point that we're starting to get some traction. And I think that in -- what's in front of us this year will be much more minor changes. We'll expect that we're going to still invest in sales force productivity, which basically means tools and optimizing the performance of the sales organization. So there's still some of that work to do, but very minor compared to what we went through this past fiscal year.
Operator:
We'll take our next question from Aaron Schwartz with Jefferies.
Aaron Schwartz - Jefferies LLC, Research Division:
Maybe a follow-up question on the product side. I know you're not sort of characterizing this as a reset on the product side, but you definitely are emphasizing certain products over others. How do you ensure that your customers don't see sort of a wait-and-see approach given the transformation they went through last year and then some disruption on the sales relationship side over the summer, and now sort of a message that you're going to emphasize certain products you make, some that are -- divest other products. I mean, how do you sort of maintain that continued purchasing pattern out of your customer base?
Michael A. Brown:
Well, it's interesting because I spent some time earlier this week at our user conference. And I think one of the things that you hear from our customers is, "You're a complex organization to do business with in terms of the number of products you have. It's difficult to understand everything that Symantec offers." And I think we need to simplify that, both for our field and, as we talked about, what we're doing in our products organization. So I think these changes are going to be welcome. We're taking in mind of course, when we do any pruning, what products are those that are extremely widely used and which ones have we been offering for some time that frankly are not that widely used and don't meet a margin or growth goal. So I don't view that customers will see this as a reset but a bit of simplification of what we're doing. And I think most of them will feel that that's a very positive step for us.
Aaron Schwartz - Jefferies LLC, Research Division:
Okay. Second question, if I could. If we look at the growth on the User Productivity segment, that sort of decelerated through the year, and that does have higher margins of all your business segments. Is the growth trajectory through the year just a timing factor for what you went through with the billings? Or are there any changes in renewal rates or anything more that you can help us out with on the User Productivity trajectory? And how much of a headwind is that for your margins next year if that continues to decelerate the way it has?
Michael A. Brown:
Well, I think one of the issues with this segment is that there's very different product lines that are within the segment. So if you start with the Norton business as an example, which is categorized in this segment, you've got something that's very profitable. But obviously, the headwind there is PC unit shipments. And I wouldn't expect that, even though we've got some initiatives underway, to be able to streamline what we're doing there, improve our renewal rate as an example, simplify the number of solutions we offer through Norton from 7 down to 2 as an example. We're still going to face those headwinds, so I'm not expecting that to change. On the other hand, we've got some businesses that are growing quite nicely there. Our Endpoint business, or security for endpoint in the enterprise, is growing nicely. That was growing at single digits during the fourth quarter and has very good prospects going forward. And then Mobile is also within that segment, and it was the fastest-growing business we had, at 76% year-over-year growth. And we're -- that's one of the areas where we continue to invest and add functionality in the whole mobile workforce productivity suite that we offer. So very different businesses all in that -- or families all in that segment.
Operator:
And we'll go next to Mark Grant with Goldman Sachs.
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Actually, this is Greg Dunham. I've gotten a lot of questions given the management changes and really, the changes underneath Steve over the course of the last year. There is significant changes at the operational level and concerns regarding the continuity of the business with where the business was maybe 1 year or 2 ago. Can you maybe address that concern? And specifically, given that dynamic, what kind of gives you the confidence that you can get back to accelerating growth in the back half?
Michael A. Brown:
Greg, let me make a comment and then you can tell me if I'm on target with your questions. I think one of the issues with Steve's management was we saw too much executive turnover. So that was one of the reasons that the board felt like we needed to make a change. That's now stabilized. I don't think that we've seen that have that large an impact in terms of the business continuity going forward. Was that your question?
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Yes. I mean, in regards to when you're trying to optimize the business, if you have a lot of new people here that have only been here in the past 12 months, maybe you don't know all the -- you don't have the same level of visibility to how the business can perform necessarily going forward, and the comfort level that you have that, that kind of institutional knowledge is there, that you can access to then make the right decision.
Michael A. Brown:
I'd say 2 things. First of all, I'm very impressed with the level of talent that I see in the company. Some of that talent is new in the last 12 months, as you say, but we have a lot of folks here at Symantec who've been here a number of years. And obviously, their additional experience with the business is very helpful as we take a look at it. I think you also wanted some commentary about the growth in revenue, second half?
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Yes. Well, the back half. It sounds like there's pricing from product cycle dynamics and some easier compares that give you the conference that you'll return to growth in the second half. Is that a fair assessment?
Michael A. Brown:
Yes, I think -- there's a number of factors, and you're hitting on them. I mean, one is, as we come up on the one year since we reorganized the sales force and the traction that we talked about earlier, that's going to be important. The channel program, getting that launched and rolled out is important. A number of the efficiency initiatives that we talked about are really about the top line. It's improving renewals rates, sales productivity and pricing. So we believe there's an opportunity through those to get revenue moving in the right direction without regards to the new products. But then we add to that, as I talked about before and won't repeat here, a pretty strong product pipeline also coming. So I think the combination of all those is what gives us confidence that we can both improve the margins, as we talked about, and get the company growing again.
Operator:
We'll take our next question from Gregg Moskowitz with Cowen & Company.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
A couple of questions. There's a recent article getting a lot of attention, where one of your executives has said that, "Antivirus is dead." I just wanted to get your official thoughts on that. And then secondly, a clarification. You mentioned, Michael, that you're going to be pruning some product lines. I'm wondering if you're still planning on moving forward with each of the 10 new key product areas that had been previously identified. And also, if you can provide an update on the cadence of those offerings.
Michael A. Brown:
Sure. Yes. So I think one of our executives was surprised at how well that comment was covered. I think the key on the antivirus comment, which was reported as, "Antivirus is Dead," is really that antivirus alone is insufficient. That might have been more accurate, and that in itself is no news. So I think as we'd all recognize, antivirus is a key part of a multilayered endpoint security approach. So signature-based antivirus, we estimate today, catches about 45% of the threats. And then you've got to add other technologies to block those other threats; behavioral, reputation-based detections. And the good news is Symantec has already, for years, included more than antivirus, both on the consumer Norton side, as well as the Enterprise Endpoint side. So an interesting perspective that certainly got widely picked up, and I think it only tells part of the story. Let's see. The 10 new offerings. So we made some progress on those integrated offerings and in fact, delivering on 3 of them here in FY '15. Mobile workforce productivity that we talked about earlier in the call, our fastest growing product family, and something that we will continue to improve the functionality of and offer as a suite. And then the 2 security offerings I would point to
Operator:
We'll take our last question from Michael Turits with Raymond James.
Michael Turits - Raymond James & Associates, Inc., Research Division:
A follow-up on the sales force reorg side. Obviously, when the sales force changes were made, they were ones you said were moving the right direction, but there's a lot of disruption. Where are we in terms of recovering to your target level of productivity relative to the sales force?
Michael A. Brown:
Well, I'd say, Michael, that we made a lot of progress. We're pretty pleased, both with having made those structural changes and then how people are adapting to those, meaning that people are clearly focused in a dedicated way on new business, as well as renewals. And then we also see that there's productivity left to go. So that's what -- one of the efficiency initiatives that we've identified has to do with sales productivity. And so that part is really tools. One of the things that's pretty exciting to see is that we're now able to give folks in our sales force the complete look of products, competitors, future roadmaps. That's all available to them in real time on their mobile device. So that kind of tool we never had at Symantec before. It all goes to making sure that the sales force can spend more time with customers instead of working through issues, back-office issues here at Symantec. So we're pretty pleased with that. But as I'm indicating, there's a little bit more to do both in terms of productivity, as well as fine-tuning performance. If you had to say, "How much of the change is behind us?" I'd certainly say a tremendous amount. I don't know whether that's 75% or 80% but...
Michael Turits - Raymond James & Associates, Inc., Research Division:
I could give you the classic, "What inning are we in?" question, if you like.
Thomas J. Seifert:
Yes. Let me make one more comment because I think you asked for a milestone. How do we judge progress? And getting back to positive growth, both on the billings as well as on the revenue side in the second half, I think, is an important milestone for us to reach. That shows that the productivity is getting in the right space. But without any doubt, what Mike said is true. We have more room for improvement, and this is what we will be focused on moving.
Helyn Corcos:
Wonderful. Thank you. Gwen, I think we are done.
Operator:
Thank you. That concludes today's question-and-answer session and today's Symantec conference call. Thank you for your participation.
Executives:
Helyn Corcos - Vice President, Investor Relations Steve Bennett - President and CEO Don Rath - Vice President and Interim CFO
Analysts:
Walter Pritchard - Citigroup John DiFucci - JP Morgan Greg Dunham - Goldman Sachs Brent Thill - UBS Aaron Schwartz - Jefferies Raimo Lenschow - Barclays Brad Zelnick - Macquarie Philip Winslow - Crédit Suisse Keith Weiss - Morgan Stanley
Operator:
Good day. And welcome to Symantec's Third Quarter 2014 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead, ma'am.
Helyn Corcos:
Good afternoon. And thank you for joining our call to discuss our third quarter 2014 results. With me today are Steve Bennett, Symantec’s President and CEO; and Don Rath, Vice President and Interim CFO. In a moment, I will turn the call over to Steve to review our quarterly results and provide a strategic overview. Then, Don will provide highlights of our financial results, as well as discuss our guidance assumptions. This will be followed by a question-and-answer session. Today’s call is being recorded and will be available for replay on Symantec’s Investor Relations website. A copy of the press release and supplemental financial information are posted on our site. Our prepared remarks will be available on the IR site after the call is completed. I’d like to remind you that we provide year-over-year constant currency growth rates in our prepared remarks unless otherwise stated. Earnings per share growth rates are provided on an as reported basis only. We use our published foreign currency rules of thumb in our guidance section for all constant currency growth rates. Some of the information discussed on this call, including our projections regarding revenue, operating results, earnings per share, amortization of acquisition related intangibles and stock-based compensation, for the coming quarter contain forward looking statements. These statements involve risks and uncertainties that may cause actual results to differ materially from those set forth in the statements. Additional information concerning these risks and uncertainties can be found in the company’s most recent periodic reports filed with the SEC and assumes that Symantec will have no obligation to update any of the forward-looking statements. In addition to reporting financial results in accordance with generally accepted accounting principles, Symantec reports non-GAAP financial results. Investors are encouraged to review the reconciliation of these non-GAAP financial measures to the most directly comparable GAAP results, which can be found in the press release and in the supplemental packet. And now, I’d like to introduce our CEO, Mr. Steve Bennett.
Steve Bennett:
Thanks, Helyn, and good afternoon, everyone. I’m pleased to report that total business activity, which includes new business and renewals, improved in the third quarter across all geographies and business segments as the critical changes we made last quarter to our sales organization began to take hold. As we told you in October, these changes created short-term business challenges. They were necessary, however, to build a foundation for sustained profitable growth. As our sales force focuses on gaining traction and building momentum, we expect it will take several quarters for us to build our deferred revenue balance and see positive year-over-year business activity. Given the significant changes we are making at the company to position us for long-term success, I’m pleased with our financial performance this quarter. We expanded operating margin by 370 basis points and grew non-GAAP EPS by 13% year-over-year as lower spending and increased organizational efficiency offset the decline in revenue. It’s been a year since we announced our strategy to transform Symantec to get the company on the right path for sustained long-term organic growth. To drive value for our customers and partners, our strategy is focused on three pillars. Offerings, leverage all of the company’s technology assets, plus partner and acquire to deliver innovative offerings that solve important customer problems better than anyone else. Go-to-market, redesign our channel strategy and build our capabilities to improve sales and marketing effectiveness and efficiency. And third, work smart, improve execution by strengthening our processes and infrastructure so we are easier to do business with, execute with more consistency and are more efficient. To remain competitive in a fast changing market, we knew Symantec needed to fundamentally change. During the first half of 2013, we focused on planning and preparing for that change. We created the offering strategy, completely redesigned our go-to-market plans and functionalized and simplified the organization structure. For the last two quarters, we’ve been focused on execution, implementing these changes. In July, we made the following changes to our sales organization, split the sales organization into renewals and new business teams, changed the roles of our direct sales force to focus on new business only with a specialization in selling either information management or information security and we launched our centrally managed renewals team, which is focused on adding value by extending the customer relationship and making it easier to renew and do business with us. These were critical changes that altered the coverage model for more than 90% of our direct sales force. Now that the structure of our sales organization is in place, we are laser focused on the critical levers that drive new business and renewals. We continue to make progress redesigning our channel program. In November we unveiled our new Global Channel Strategy and feedback from our most valued partners has been positive. The strategy is built on different kinds of partner competency and designed to recognize and reward the value our channel partners deliver to customers. Partners will be rewarded for making investments that build skills that support the delivery of comprehensive solutions and improve customer satisfaction. It will substantially improve channel execution by helping us build deeper more meaningful partner relationships. We will share more details of the new partner program, what it looks like, how it is different and what it means for our partners at our EMEA Partner Engage event in Budapest in February. We also recognized that the way people, businesses and governments secure and manage information also needs to change. Customers need our help removing the complexity inherent in securing and managing their information. Customers need unified security that is multi-tier, multi-layered, integrated, automated and delivered as a service. And a new concept we have termed Information Fabric to help them effectively protect, manage and derive value from their information regardless of where it is stored, plus have control and visibility over all their data across private, public and hybrid clouds so they can better manage policy compliance -- policy and compliance. In the past we focused on winning with a strong portfolio of individual point solutions and growth was dependent primarily on acquisition. We never really integrated the technologies in a way that added value for our customers, so organic growth was not a priority. That’s changing with our new strategy. We will continue to invest in our leading point solutions. They are foundational, while at the same time delivering new and higher value added offerings that solve important customer problems better than anyone else. With our new strategy, we are executing against all three legs of the build, buy and partner spectrum. On the buy front, we plan to announce several small acquisitions over the next couple of quarters that will help us accelerate the progress of our strategy. We are focused on acquiring technology and engineering teams that accelerate our progress in delivering innovative new solutions that win in the marketplace. Core growth will become -- will come from integration and homegrown innovation. This is clearly our #1 growth priority. And these strategic tuck-ins will be slightly dilutive to our financial results in fiscal 2015. More on that as we get into the next fiscal year. On the partnership front -- offering partnership front, we are working to create ecosystems help the industry deliver both Unified Security and Information Fabric to solve these larger customer problems. It takes an ecosystem and an integrated, holistic approach because no company can do this on its own. We recently announced a partnership with Cisco to integrate technology into their Application Centric Infrastructure or ACI architecture. This partnership helps us extend our leadership into the infrastructure automation space while enabling us to dramatically accelerate our vision of unified security. We continue to work with several customers to integrate next-generation firewalls with Symantec Endpoint Protection using our Managed Security Service. This initiative is an industry first and will provide a new set of enhanced advanced threat detection capabilities that will enable our customers to automatically prioritize and provide comprehensive contextual intelligence for incidents based on correlation between network-based advanced threat detection, endpoint security, and Symantec’s Global Intelligence Network. We’ve delivered several important point products as we continue to execute on upgrading our leadership offerings. Storage Foundation 6.1 was released in December. It includes a disruptive new capability that abstracts in-server memory, allowing the sharing of flash storage across servers without the need for expensive storage hardware. We offer the only vendor agnostic solution providing these benefits so customers can run any storage configuration while managing performance and redundancy entirely through software. NetBackup 7.6 was released last week, which is centered on market-leading VMware support that empowers customers to protect the largest, most complicated environments. As IT organizations move to software-defined data centers, they can now simplify and automate the protection of massive and complex physical, virtual and cloud environments, which are the building blocks of a modern data center. NetBackup 7.6 is the only backup product designed for enterprise level scale, which can accommodate hundreds of thousands of virtual machines and petabytes of data while giving customers 400x faster recovery. We are also making solid progress on bringing our new integrated solutions to market. We launched Mobile App Center 4.3 this month, an important enhancement to our integrated mobile workforce productivity solution released last February. Central to this release is the Symantec Sealed program, which delivers enterprise-class security and control for both internal and third party apps on both iOS and Android operating systems. This functionality, coupled with our existing Enterprise Mobility Management capabilities and the recent release of another one of our integrated solutions, Norton Zone, enables our mobile customers to secure and access their corporate data anytime, anywhere on any device. Our strategy is the same but some of the specific offerings we announced have changed as we’ve learned more and our thinking has evolved. For example, last January we announced Integrated Backup as one of our 10 new integrated offerings. However, as part of our ongoing product design, we determined to incorporate Integrated Backup into the NetBackup product roadmap. So we won’t launch that as a standalone offering. With regards to a couple of the other new offerings announced, Internet Security Service and Information Fabric, we think these are larger, more comprehensive and more powerful concepts that combine our point offerings, our integrated offerings plus partnerships to change the way security is delivered and information is managed in the future. Customers and partners are a critical part of the process. Feedback from key customers and partners on our multi-year roadmaps has been very positive. We also plan to share publicly a more comprehensive product strategy with customers and partners at our Vision event in early May and with investors at our Analyst event in late May. As I look back over the past 12 months, we are exactly where I expected to be at this stage of our three to five year transformation. We are executing against our long-term vision and making short-term progress as expected. We said FY‘14 would be a transition year and I’m pleased with the progress we’ve made. We plan to grow earnings per share by mid-single digits and deliver more than 100 basis points in operating margin expansion for the year despite the difficult changes we’ve undergone. We are still focused on our 5 and 30 objectives in the FY‘15 to FY‘17 time frame. However, to drive organic revenue growth, we need to invest in our offerings and other growth enablers in FY‘15. We will continue to identify and eliminate redundancies and hidden factories to drive improved efficiency and better resource allocation across the company. We still need to dig our way out of the deferred revenue hole we dug this year which will impact revenue in FY‘15. We expect further operating margin expansion to come in the fiscal ‘16 and ‘17 as we focus on rebuilding our business activity and positioning ourselves to win in the future. And with that, thanks for your support and let me turn it over to Don to provide a review of our financial results and guidance.
Don Rath:
Thank you Steve and good afternoon. We’re pleased with the financial results delivered in the December quarter, given the substantial changes our company is undergoing. In the December quarter, organic revenue declined 4.5% year-over-year and revenue declined 4% to $1.7 billion driven by the significant changes implemented in our sales organization. Both total business activity and license revenue improved this quarter compared to the September quarter. License revenue declined 27% year over year while content, maintenance and subscription revenue was flat. In aggregate, 88% of total revenue was ratable. Our total subscription revenue grew 1% year-over-year and accounted for 44% of total revenue compared to 42% of revenue in the year ago period. Enterprise subscriptions, which excludes Norton revenue, grew 2% and accounted for 14% of total revenue in line with the prior year. Turning now to our business segments, our User Productivity & Protection segment declined 4% to $718 million. Flattish performance in our endpoint businesses was offset by continued weakness in endpoint management. GAAP operating margin for this segment was 37%, up 6 percentage points year-over-year due to lower sales and marketing spend. The Information Security segment declined 1% to $327 million. Continued growth in our authentication and DLP businesses were offset by weakness in our mail, web and data center security businesses. GAAP operating margin for this segment was 20%, compared to 8% in the year ago period, driven primarily by lower sales and marketing expenses. The Information Management segment declined 7% to $660 million. Continued growth in our NetBackup Appliances was offset by weakness in our BackupExec and information availability offerings. GAAP operating margin for this segment was down two percentage points, year-over-year to 27%, due to growth in our appliance businesses and lower sales and marketing spend. Turning now to total company margins. Non-GAAP gross margin declined 20 basis points year-over-year to 84.5%, due to continued growth in our appliance and hosted businesses. Non-GAAP operating margin was 30.1%, up 370 basis points year-over-year due to organization simplification benefits, lower sales and marketing spend and slower than expected hiring. Non-GAAP net income of $358 million resulted in fully diluted non-GAAP earnings per share of $0.51, up 13% year-over-year as reported, driven by benefits from our organization simplification initiative, reduced spending and slower hiring. Deferred revenue was $3.6 billion, down 5% year-over-year, driven by lower business activity as we rebuild our new business and renewal streams. We exited the quarter with cash, cash equivalents, and short-term investments of $3.9 billion. Approximately, 42% of our cash resides onshore. In the December quarter, we returned $229 million to shareholders through a combination of share repurchases and dividends. On December 18th, we paid a $0.15 per share dividend for a total of $104 million. We also spent $125 million to repurchase 5 million shares at an average share price of $23.76. Symantec has $783 million remaining in the current board authorized stock repurchase plan. Cash flow from operating activities for the December quarter totaled $329 million, down 29% year-over-year, driven by severance payments and the impact of lower business activity on collections. Now, I’d like to review guidance. For the March quarter, we expect revenue to be in the range of $1.615 billion to $1.655 billion compared to $1.748 billion in the year ago period. Approximately, 73%, or $1.2 billion of our March quarter revenue is estimated to come from our balance sheet. We expect GAAP operating margin to be in the range of 18.0% to 19.5%, compared to 14.6% in the year ago period. Non-GAAP operating margin is expected to be in the range of 24.5% to 26.0%, compared to 24.1% last year. GAAP earnings per share are estimated to be between $0.29 and $0.31 as compared to $0.27 in the year ago period. Non-GAAP earnings per share are estimated to be between $0.40 and $0.42 as compared to $0.44 in the year ago period. Our guidance assumes an exchange rate of $1.36 per euro and an effective tax rate of 28% for the March quarter. We expect common stock equivalents for the quarter of 702 million shares. As part of our enhanced capital allocation strategy, we will issue a quarterly cash dividend of $0.15 per share. Payment will occur on March 19th to shareholders of record as of February 24th. In addition to paying dividends, we will also continue to buyback our shares. Our fiscal year 2014 results will be higher than the guidance we provided last quarter due to better than expected third quarter results. We expect fiscal ‘14 revenue to be in the range of $6.666 billion to $6.706 billion, compared to $6.906 billion in the year ago period. We expect GAAP operating margin to be in the range of 17.6% to 17.9%, compared to 16.0% in the year ago period. Non-GAAP operating margin is expected to be in the range of 26.9% to 27.2% compared to 25.5% last year. GAAP earnings per share are estimated to be between $1.25 and $1.27 as compared to $1.06 in the year ago period. Non-GAAP earnings per share are estimated to be between $1.85 and $1.87 as compared to $1.76 in the year ago period. And now, I’ll turn it over to Helyn so that we can start taking your questions.
Helyn Corcos:
Thanks you. Travis, will you please begin polling for questions?
Operator:
Certainly. (Operator Instructions)
Helyn Corcos:
While the Operator is polling for questions, I’d like to update you on our upcoming conference events. We will be presenting at the Morgan Stanley Technology Conference on March 3rd in San Francisco, and we will be reporting our fiscal fourth quarter and full-year 2014 results on April 30th. For a complete schedule of our investor events and materials, please visit the events section of the IR website. Travis, we are ready for our first question.
Operator:
And our first question comes from Walter Pritchard with Citigroup.
Walter Pritchard - Citigroup:
Hi Stephen, I wonder if you could talk a bit about -- it looks like your larger deals, actually the deals over $1 million were flat year-over-year, which most of your other metrics here are showing a decline year-over-year as you move through this transition. I'm wondering if that's at all leading indicator of what you're seeing and maybe just update us on in general where you think you are with the sales force transition and what we should look for going forward in terms of signs of improvement further?
Steve Bennett:
Thanks, Walter. I think that the deals flow in and out during the quarter. When you look at it statistically, there's not a lot of variation that I see. But I think where we are as we said when we made these changes that it takes two to three quarters for people in new territories to build the momentum. And I think we saw the progress. We said that we expected Q2 to be the floor. We expected Q3 to be better. And we expect Q4 to be better. The pipeline looks pretty good. I think in using kind of the terminology language you guys use in implied billings, we were down 9% in Q3 and our current guidance makes us down 5% in Q4. So, I think we continue the trend. There's not a lot of new news other than I feel like we are stable and we are now in operating mode and there's not a lot of restructuring to happen. We don’t expect any changes to [kind of the] [ph] field really as we go forward in FY ’15. So now it’s just, can we put the points on the board?
Walter Pritchard - Citigroup:
And then just related to acquisitions and further spending, it does sound like you are upticking your plan to some degree there around what your OpEx plans are for 2015. Can you just talk through at a high level what the puts and takes are to 2015? It does feel like there are probably still some expenses to come out of the organization and then also it sounds look you're adding some investment back in.
Steve Bennett:
Yeah. I think we are still in the middle of really working through all the details. It’s an interesting thing. We are trying to balance three things. I talked to the Board about - I talked to the team about, we have to invest in the things that are going to help us drive long-term growth, number one. Number two, we have to continue to work to get out inefficiencies and redundancies in our company and because of decentralized fragmented nature and really the operational opportunity is quite large here and the question is, how do you change the tires while the car is moving on some of those things and change the way we do to work. And then third, the third element is obviously margin expansion, so that we continue to make progress, align with our 5 and 30 targets. So we are right in the middle of going through that right now as we plan for the future and we’ve got some tough decisions to make to try and find the sweet spot between all three of those elements.
Walter Pritchard - Citigroup:
Great. Thank you.
Operator:
Our next question comes from John DiFucci with JP Morgan.
John DiFucci - JP Morgan:
Thank you. Steve, it’s nice to see you hit the numbers. You are actually exceeding a lot of your numbers this quarter. But license was still down meaningfully, down 27%, I realize you are going through a transition here? But has there been a change in any of your previous license model businesses of late sort of moving towards a subscription like sort of the backup and recovery are more people starting to consume that willing to buy a subscription or are there still licenses and is what we are seeing just something that we should expect to get better as time goes on as your transition, your business transition progress?
Steve Bennett:
Yeah. No. I think we’ve had really no, I think, this is a real number. I think other than a slight mix shift where enterprise subscription revenue grow to 14% a total, there's been no catalyst that are trying to force people to move from A to B, so I think the pretty much the 27% is kind of what our team delivered in the quarter, there is no unusual efforts on that. But as we go forward, I think, ultimately, we expect the mix shift the subscriptions to continue in Symantec like we've seen, but I think that’s the performance on creating new business activity and that's part of the opportunity we have as we go forward.
John DiFucci - JP Morgan:
Okay. Great. And if I might follow up, you talked about information fabric and unified security. And both those strategies are going to require and you talked about it either work closely with a lot of your partners. I guess can you talk a little bit of more about what’s happening internally? Is there a head of partners like somebody that's trying to organize this that reports to you? And then maybe talk a little bit other than the Cisco partnership you mentioned and I -- Symantec had some level of partnership with Cisco for a while. What's been happening there, especially with maybe the network security vendors, who you don’t really compete with but somewhat complementary?
Steve Bennett:
Yeah. No. I -- we hired a very strong woman, Roxane Divol, who was a McKinsey partner for 16 years and she joined our team in I think September. She runs the partner and alliance program for us. She’s a direct report to me and partnerships, offering partnerships become an integrated, a very important part of the strategy as you talked about John. And so we're pleased that she joined the team and we’re really starting to get some traction there. And look, I think, it's safe to say that these two unified security and information fabric are concepts that solve a big customer problem and their multi-year outcome. So we are going to continued to deliver lots of our point solutions and our integrated offerings and partnerships with respect to changing the way information is managed and security is delivered. With respect to network security partnerships, we've got now, I think, with one of the leading next-generation firewall companies, we’ve got five customers that are running this pilot we describe and we’re working on the announcement timing on that whether there will be at Vision or RSA or their user conference. And so, look, I think, we want to get enough learning to do that, it’s taken us sometimes longer than I thought, but it’s clearly the right thing and the feedback is really exciting and I think it's going to connect the endpoint and the network in a way that we think will be better than what other people are able to do.
John DiFucci - JP Morgan:
Great. Thank you, Steve.
Operator:
Our next question comes from Greg Dunham with Goldman Sachs.
Greg Dunham - Goldman Sachs:
Yeah. Thanks for taking my questions. You guys have done a good job of improving operating margins, especially in the user productivity segment despite the decline in growth there. How much of that improvement has been due to lower OEM fees and can we expect that type of margins going forward? Thanks.
Steve Bennett:
I think Greg, part of it is due to your lower user OEM fees. And so I think that will be a one-time event that factors in through the year, as opposed to all at once based on the revenue. But I think that will be a one-year special costs change that will lift margins. I think longer term and we’re working a lot of interesting things in that business to integrate the technology stacks where we had four redundant stacks between Altiris, Symantec end point protection, Norton and our mobile teams. And so we’re working on some interesting things that are going to be more platform nature to do it once and serve all of the mobile devices that our customers want to manage, not just mobility or SAP or Norton, or Altiris. And so those things, we are making progress on that. And so I think over time we have an opportunity to be more efficient in our engineering spend in that business as we eliminate all the silos that were all playing their own game in the past. And so one-time event on the margin improvement from OEM fees, a big margin improvement opportunity on eliminating redundant technology and doing a better job for customers that will come out too over the longer period.
Greg Dunham - Goldman Sachs:
Okay. Perfect. Thank you.
Operator:
Our next question comes from Brent Thill with UBS.
Brent Thill - UBS:
Steve, if you could give us just an update on innovation pipeline on some of these new products. I know there is lot of question. And also how you think about the addressable market for mobile APT and cloud apps, you get a lot of questions around that. Thanks.
Steve Bennett:
Yeah, Brent. We’re actually going to go through interesting tomorrow with our employees, kind of the roadmap for the next four quarters. So a combination of all the key releases for our existing kind of point offerings and also all knew what we call 4.0, new integrated offerings and it’s actually quite an interesting list. So I think that will be the foundational elements that we share with and vision at our Investor Day in May. So stay tuned for more details on that but we’re busy beavers working really hard to execute that we launched the mobile workforce productivity or the app center that I mentioned, that’s getting really good reviews. So we have a lot of good stuff coming. You know it takes a while. I wish we could go faster. We’re working on that. But it was only a year ago that we announced the strategy and then changed the whole structure. So I think you’ll start us to pick up traction as we know are in operating and remote move forward. And a lot of the focus now working on is to integrate what we do with others to provide and in a way what we do with ourselves to provide leading advanced threat protection. We believe we have as much or more capability. Anybody else, we just had it dispersed in a bunch of different products and we haven’t marketed particularly effectively. So big focus on mobile, a big focus on APT and we think we are making progress. Now the world is moving faster we go to pick up our pace. But the feedback we get is from a lot of customers, if you can build what you’re saying, we want to buy it. So we’re moving as fast as we can.
Brent Thill - UBS:
Just a follow-up on that Steve, I think you articulated that. You have laid out some pretty thoughtful roadmaps that customers can see. And I guess the question is given those roadmaps perhaps maybe they didn’t see that in the past for Symantec. Are you seeing some of the customer step-up with orders now realizing that there’s more to come and they are willing to commit on other products with the willingness to commit down the road?
Steve Bennett :
We’re seeing that, exactly we’re seeing that on our mobile offer where people likely architecture in the path we’re going and so yes on mobility. On the other things, I think its safer to say that we are -- this customers are telling us, we are describing a solution in bold unified security and information fabric that resonates with them. And they want to be lighthouse customers to be part of helping us shape for the development and how evolves. So we have a lot of work to do and now to build and stitch the components together to deliver it on that concept for our customers including the partnerships that the John referred to. So I think the answer is on something just we’re getting people to buy into the multiyear roadmap and architecture and others the best we’re able to do is get people that are on the earlier stages to want to be lighthouse customers. And so I think that's probably the most accurate description I could give you at this point.
Brent Thill - UBS:
Thanks Steve.
Operator:
Our next question comes from Aaron Schwartz with Jefferies.
Aaron Schwartz - Jefferies:
Hi, good afternoon. Thank you. Steve, you talked a little bit about, I guess, I’m some seeing some stability in the business coming through Q2 which indicated with sub more disruptive quarter. I guess the question I have is you described a lot of product coming out here. You've also talked about partnerships and integrated offerings. Given the change in the sales model in sort of holding the bar higher for your sales organization, how do you the keep the focus to make sure they move in product that’s important to your P&L and not get diluted maybe enjoying go to market with partners and sort to get lost in that way, that seemingly is always a little bit more difficult for companies in sort of enjoying go to market model.
Steve Bennett:
Aaron, you must have sat in our staff meeting yesterday because we talked exactly about what you talked about is we actually went through. The economic leverages and the models for both our Symantec business and our Norton business to make sure the top 25 people in the company all understand with very clear, with a high degree of clarity the levers and how decisions we make on renewals in new business and what we discount, what we don't discount, contribute to our financial roadmap. And so we’re going to go through the same data with our top 150 people in the company next week. And I think, you are over the target of something that I guess is a huge opportunity for our company which is to really focus our resources on selling deals and transactions and customer relationships that we make money on as opposed to treating a dollar is a dollar. And there is a big change for us to move from bookings to selling the stuff that creates lifetime customer value. And we talked about this in great detail tomorrow and we’re going to as I say talk about it next week. So we’re going to be much more focused with the right metrics and execution on the commercial side. Our team is very excited about this. It’s a big change from history and it will take us a while to make it all happen but there's a lot of low hanging fruit for us. In my opinion in this area from better management leadership and a more strategic view of decisions and how they impact the financial levers?
Aaron Schwartz - Jefferies:
Okay. And then quick follow-up if I could. On the M&A comments, I know you said these are small and really just for tactical deals. But if there any sort of worth a way you can given in areas that you're looking at or the field that already agreed on in principle, or can you just guide any color on to that. Thanks.
Steve Bennett:
Yeah, I would say, and how it might be nervous but I think all four will be add up to less than $200 million. So that’s the size. At various stages in all of these, they are all directly correlative to information fabric or a unified security and building out our capabilities and the integrated offerings that are part of that. And so, I think, when we make these, it will be readily apparent the logic for the transactions. And as I said we’re buying engineers and technology to help us go faster as opposed to buying revenue. And so we’re quite excited about that and we think it's just another focus of playing offense to move faster. Complement our organic growth focused not to in lieu of and so it’s the organic growth focus is number one and these will help us accelerate progress. And so stay tuned, we should have some -- we’re getting a little fore shadowing on that. We’ll have details detail as to come as we go forward but in total they all add up to less than $200 million.
Aaron Schwartz - Jefferies:
All right. Thanks Steve.
Operator:
Our next question comes from Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays:
Hey, thanks for taking my question and congrats from my sight. Quick one, Steve, you’re now kind of a good few months into the sales force. Can you help me in kind of understanding a little bit better how things are going especially when renewal team, how they kind of setting out. And how is it for the established sales guy to start selling kind of a newer product side. In the past, we had commented on renewals and so it’s a big cultural change for them. How is that progressing from your perspective? Thank you.
Steve Bennett:
Yeah Raimo, I think this is why it takes a while. And it is really a big change to separate renewals from new business and take people that had been paid on our blend but primarily renewals to all this since. So okay you going to be paid only under business. And then plus we have to stand up the renewals team as a separate entity. And so I think we’re going through the learning curve. Is anytime you go to do something so significant you have learned a lot of things and you see things that you have to adjust and adapt to. I think we’re gaining attraction. There still more we have to do on both fronts which is why it takes a while for this kind of massive change to take hold. I think what’s happening is we're getting better everyday and stabilizing. I think the new offerings start to calm, the new channel strategy starts to have some more positive impact. And it looks as why we're pleased with the quarter but we’re not happy, I’m not going to be happy until we get new business activity and revenue is growing. But it’s my judgment that we had to go through this massive change of basically everything we do from offering to go to market to marketing and sales to win in the future. And so I'm actually quite pleased that we’re absorbing all this and delivering what I consider to be a pretty good year given all the challenges. But everyday we’re getting better and I don't see any big disruptive things coming, it just how fast can we suggest and learn and adapt and give these new offerings and markets, so that we can get some more sizzle in the market. We’ve been starting to make progress but we lost a little bit of ground in the transition which is understandable.
Raimo Lenschow - Barclays:
Yeah. Okay. Perfect. Thank you.
Operator:
Our next question comes from Brad Zelnick with Macquarie.
Brad Zelnick - Macquarie:
Thank you very much for taking my question and it's good to see your performance improved from last quarter. My question, Steve, is around Norton, is it fair to assume that Norton bookings were flattish year-on-year, given the comment for overall endpoint protection? And also hoping you can comment on the status of your relationship with HP which I think came up for renewal pretty recently? Thanks.
Steve Bennett:
Yeah. I think, Brad, all of the endpoint business, I think, as Don said in his script was relatively flat. And I think, we’re going to see some pressure on our new user acquisition based on how some of the OEM agreements have sorted out. I think the opportunity for us is to take a lot of money that we were investing in that channel and acquire customers directly and build a digital first marketing direct capability. And so, I think, we had invested a lot of money in the Norton business and channels where our lifetime customer value was not what we would really like. And there are other channels we had underinvested in where the lifetime customer value was very strong. So this is again something we talked about in great detail yesterday at our staff and I think, we need to move faster, are in the process of moving faster to channels that are where we can create more profitable lifetime customer value and this is a big transition is going on. We're also launching for the first time, Norton branded small business solutions, which we, I think, will be an interesting pilot to try and extend and expand the Norton offering, because I think for small businesses under 25 or 30 in all market, I know a little bit about from my Intuit days, we think Norton is more powerful brand than Symantec and we think that could be a nice life extension. So we’re working on all of the levers to, I would call it life extended Norton business. At the same time, I would tell you, I think, it’s -- we have to solve a new customer problem to get that to be a growth business and be accretive to the 5 and 30 plan and that's something that we’re working hard on doing. So that's really an update from my perspective of Norton. And as we’ve talked about, we think, we can deliver increase cash flow in the Norton business for quite a few years based on costs and redundant technology and exiting deals that weren’t financially attractive to us. The question is, can we find the new customer problem to for Norton that will help us get back on the growth trajectory and we’re working on that. If we can’t get -- if we can’t we have lots of other growth opportunities that we think can create real value for shareholders, so probably more on that in the May session.
Brad Zelnick - Macquarie:
Thank you. Just one quick follow-up, Steve. I know you are not going to guide, I don’t believe you’ve guided to deferred revenue this quarter, but as we model out billings typically in the past, sequentially we would see them up from Q3 to Q4, is the any reason we shouldn't expect that this year as well?
Steve Bennett:
I think that, I guess, I would answer, I’ll see Helyn wants to answer that one or Don. I think, look, I think the implied billings and you heard us talk about this now for the first time, I actually think the way the street measures this is a good way to measure it. Putting revenue change with deferred revenue are up or minus and we are actually thinking more about running our company the same way you have measured us. So we are still trying to figure out what that means because I actually think the way the street keeps score here makes sense for us to be thinking about the same way and that’s a big change for how we used to think about it. And so, I'm answering your question in a more philosophical fashion. And so, I think, we are trying to figure out what that means going forward. So at this quarter let me leave it for that. I think the big thought is we did when we -- when bookings went down so far in the second quarter and even in third quarter where they are down year-over-year we have created a bit of a differed revenue whole but we have to dig out of next year as we look at kind a revenue -- our revenue plan for next year. I mean that's really the answer to your question and there some pressure for us now on growth in FY 15 based on our new business performance and are deferred revenue slide this year, I think down 5% year-over-year, but remember the number right.
Brad Zelnick - Macquarie:
Okay. Thanks again for taking my questions, Steve.
Helyn Corcos:
We can follow-up on that too, Brad, with regards to the actual differed revenue. We would expect it to be up sequentially, probably around $3.8 billion is probably around like ballpark to be thinking about.
Don Rath:
Yeah. I think you can refer that from guidance.
Helyn Corcos:
From the guidance page, yes.
Steve Bennett:
Thank you, folks.
Helyn Corcos:
Yeah.
Steve Bennett:
Okay.
Brad Zelnick - Macquarie:
That’s helpful. Thanks.
Steve Bennett:
Thanks Brad.
Operator:
Our next question comes from Philip Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse:
Hi. Thanks guys. I was just looking at results and one of the things that kind of jumped out versus consensus expectations was that information management line. I know you guys have some struggles there with the Backup Exec release about a year ago. Where do you think you stand there, what do you see in that market especially from a pricing perspective but also just where you guys stand with your products right now? Thanks?
Steve Bennett:
Well, I think we are clear leader in the Backup, especially as managing information in this more complicated large corporate data centers gets more on more challenging. But I think with respect to be -- I think we don’t have our head above water yet. We have a new release coming midyear, mid calendar year. We think it’s going to add some real nice features, fix the UI and actually become compatible with what Microsoft R2 release if I remember right. So, I think we have been a little bit slow on platforms support and I think that’s something we are addressing to change our development process to be a faster cycle on platforms support and separate that from kind of our big more annual or 15 months releases. And so I think there's a bunch of stuff we need to do. Backup Exec though is one of the pressure points. Altiris is the other pressure point in information management. So we are doing well on some fronts like appliances and NetBackup appliances, but those are the two products that are putting a little pressure on us over the -- in the short-term.
Philip Winslow - Crédit Suisse:
Got it. Thank guys.
Operator:
Our next question comes from Michael Turits from Raymond James.
Helyn Corcos:
Mike, are you on the line because we are waiting to hear from, Mike? Do we want to move on to the next question and then if Mike is available, he can draw back in.
Steve Bennett:
Or he is on mute. Let’s go to the next question, Travis.
Operator:
Certainly. Our next question is from Keith Weiss from Morgan Stanley.
Keith Weiss - Morgan Stanley:
Excellent. Thank you very much for taking my question. And, Steve, very much appreciate all the transparency you’ve given us into this transition on call, really unprecedented and certainly helping us cover so a great deal of detail, I appreciate that. The question is about certain operating margins and operating margin commentary about FY‘15. It’s furnished for those correct and what you are trying to get across that more than operating margin needs to take place in FY’16, FY’17th. It seems like part of that actually come from the acquisitions. But they seem relatively small, was your acquiring. Is there an element of reinvesting thing going on, and where are those key areas of reinvestment that you guys think -- if that’s correct you guys think you need in FY’15.
Steve Bennett:
No, I think that's exactly right, Keith. Look, this is an industry where you have got to have leadership products to win. And there is a big change for us to invest in our own ideas, which we are pretty excited about. And so balancing the investments, we need to make to win in the marketplace with how long it takes us to get some of the efficiencies out of our inefficient structure and redundancy. And so as I said, we are just in the middle of the planning process for that and we are going to know a lot more about that. I guess it’s safe to say, I wouldn’t expect the same kind of margin expansion in FY’16 or ’15 that you are going to see this year from us because we are investing and growing. We are in this for the long-term and we believe that we are on the right path. And as we get these new offerings and we get their go-to market properly aligned, we feel comfortable and we are confident we’re on track for the five and 30. But we have a lot of execution to do between now and then. So we don't have any other details, including how many of these deals get done and what their impact is. So stay tuned, we'll have a lot more for that when we combine guidance. I guess, we are giving you a little foreshadowing to not to expect the same kind of -- don’t just model what happened this year that might not be accurate as we think about going into FY’15.
Keith Weiss - Morgan Stanley:
Got it. If I could just sneak in one follow-up, in terms of the sales hiring -- the overall hiring this quarter being slower than expected, was that purposeful or was that a plan that you slowdown the pace of hiring or was it just -- it's a difficult hiring environment and a lot of competition for engineers and sales guys that you guys weren’t able to hire up to plan.
Steve Bennett:
I think our eyes were bigger than our stomach. I think we wanted to hire. We did not shut down any thing. So we are still investing. We just could not bring on -- now we have high standards, so we are just not trying to hire to fill bodies. We wanted to hire great people. We are not able to bring in as really great people in multiple areas that are going to drive grow and I think that’s -- I think I will say our eyes are bigger. If somebody wanted to hire, we didn’t shutdown hiring. It’s just -- we are going to compromise our standards and it is just taken longer in some cases to bring the talent on board. And so we will factor that into our thinking as we go forward in our hiring plans for FY -- the fourth quarter and FY’15.
Keith Weiss - Morgan Stanley:
Excellent. Thank you for the time.
Operator:
It appears there are no further questions at this time. Mr. Steve Bennett, I would like to turn the conference back over to you for any additional or closing remarks.
Steve Bennett:
Well, thanks to everybody. I think the thing I would say in summary at 10,000 feet is I think the quarter turned out pretty much the way we planned that we wanted to show progress. We did a little better than we thought. I was pleased about that. The pipeline looks pretty good. So, I'm cautiously optimistic about the fourth quarter and the momentum we have going into FY’15. At the same time, we over delivered because we under spend mostly on hiring. And so I think that is something that we are pleased with the short-term results, but until we get into positive new business activity or positive revenue growth, we won't be happy. And so rest assured, we are paddling as fast as we can to take cost and redundancy out, invest in things that are going to make us easier to do business with and drive growth and balancing growth with investments, cost reduction and margin expansion as we go into our thinking for FY’15. So, thanks for your support and hopefully, our discussion here give some insight for all of you on how we are thinking about things today and maybe going forward a little bit. Talk to you next quarter. Bye.
Operator:
That concludes today's conference. Thank you for your participation.
Executives:
Helyn Corcos - Vice President of Investors Relations Stephen M. Bennett - Chief Executive Officer, President and Director Andrew H. Del Matto - Acting Chief Financial Officer, Chief Accounting Officer and Senior Vice President
Analysts:
John S. DiFucci - JP Morgan Chase & Co, Research Division Walter H. Pritchard - Citigroup Inc, Research Division Keith Weiss - Morgan Stanley, Research Division Brad A. Zelnick - Macquarie Research Robert P. Breza - RBC Capital Markets, LLC, Research Division Aaron Schwartz - Jefferies LLC, Research Division Gregory Dunham - Goldman Sachs Group Inc., Research Division Raimo Lenschow - Barclays Capital, Research Division Philip Winslow - Crédit Suisse AG, Research Division Michael Turits - Raymond James & Associates, Inc., Research Division Brent Thill - UBS Investment Bank, Research Division Patrick D. Walravens - JMP Securities LLC, Research Division
Operator:
Good day and welcome to Symantec's Second Quarter 2014 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to your host, Ms. Helyn Corcos, Vice President, Investor Relations. Please go ahead, ma'am.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss our second quarter 2014 results. With me today are Steve Bennett, Symantec's President and CEO; and Drew Del Matto, Senior Vice President and acting CFO. In a moment, I will turn the call over to Steve to review our quarterly results and provide a strategic overview. Then Drew will provide highlights of our financial results, as well as discuss our guidance assumptions. This will be followed by a question-and-answer session. Today's call is being recorded and will be available for replay on Symantec's Investor Relations website. A copy of today's press release and supplemental financial information are posted on our website. Today's prepared remarks will be available on the website after the call is completed. I'd like to remind you that we provide year-over-year constant currency growth rates in our prepared remarks unless otherwise stated. Earnings per share growth rates are provided on an as-reported basis. We are -- we use our published foreign currency rules of thumb in our guidance section for all constant currency year-over-year growth rates. We've included a summary of the year-over-year constant currency and actual growth rates in our press release tables and in our supplemental information, which are available on our website. Some of the information discussed on this call including our projections regarding revenue, operating results, earnings per share, amortization of acquisition-related intangibles and stock-based compensation for the coming quarter contain forward-looking statements. These statements involve risks and uncertainties that may cause actual results to differ materially from those set forth in statements. Additional information concerning these risks and uncertainties can be found in the company's most recent periodic reports filed with the U.S. Securities and Exchange Commission. Symantec assumes no obligation to update any forward-looking statements. In addition to reporting financial results in accordance with Generally Accepted Accounting Principles, or GAAP, Symantec reports non-GAAP financial results. Investors are encouraged to review the reconciliation of these non-GAAP financial measures to the most directly comparable GAAP results, which can be found in the press release and on our website. And now I'd like to introduce our CEO, Mr. Steve Bennett.
Stephen M. Bennett:
Thanks, Helyn, and good afternoon, everyone. Before we get into the details of the September quarter, which obviously did not meet my expectations, I'd like to provide some context on how I view Symantec's role in what Gartner is calling, the digital industrial economy. We've entered a new era where the physical and digital worlds are converging rapidly. It demands an integrated, holistic approach to protecting and managing information and we're building on our strong assets to transform Symantec to take advantage of this massive shift. I truly believe the world has never needed a stronger Symantec than it does today. But many changes are required to transform a company of our size and complexity so we can help protect our customers from increasingly sophisticated attacks and solve their problems better than anyone else. And in doing so, we believe we can deliver consistent and sustained organic growth. Six months into our transformation, after the January announcement, we feel good about the progress on most fronts. However, this was a more challenging than expected top-line quarter in a transitional year. We fell short on revenue, while delivering on both operating margin rate and EPS. I'm disappointed that our performance fell outside our revenue guidance range. We underestimated -- I underestimated the impact of the go-to-market changes we made. It was challenging quarter. However, we remain solidly convinced that these changes are required to position Symantec for long-term success. And we are not backing away from our long-term targets of greater than 5% growth CAGR and better than 30% operating margin for the fiscal year '15 to fiscal year '17 time frame. In fact, the excitement and positive feedback we are getting from customers and partners to our new offerings and go-to-market changes, coupled with greater employee engagement, make me as confident as ever in our ability to achieve our long-term targets. As we evaluated the root cause for the miss, we analyzed every angle
Andrew H. Del Matto:
Thank you, Steve, and good afternoon. The second quarter was a transition quarter, as we implemented significant sales force and go-to-market changes. These structural changes resulted in lower than expected revenue. However, we are confident that these changes will create a more effective and efficient sales model and support our goals to achieve better than 5% organic revenue growth and greater than 30% operating margin in the '15 to '17 fiscal year time frame. In the September quarter, organic revenue declined 4% year-over-year and GAAP revenue declined 3% to $1.64 billion driven by lower than expected license revenue. The license revenues declined 31% year-over-year in the September quarter, while content, maintenance and subscription revenue was flat. In aggregate, 92% of total revenue in the September quarter was ratable. Our total subscription revenue was flat year-over-year and accounted for 46% of total revenue compared to 45% of revenue in the year-ago period. Enterprise subscriptions, which excludes Norton revenue, grew 1% and accounted for 15% of total revenue as compared to 14% in the prior year. Turning now to our business segments, our User Productivity and Protection Segment, which is comprised of our Endpoint Security, Endpoint Management, Encryption and Mobile businesses declined 2% to $719 million. Flattish performance in our Endpoint businesses was offset by continued weakness in Endpoint Management. GAAP operating margin for this segment was 36%, flat year-over-year as lower marketing spend offset lower revenue. The Information Security segment, which includes our authentication, mail and web security, hosted security services, data center security, Managed Security Services and Data Loss Prevention offerings, declined 1% to $316 million. Continued growth in our authentication and MSS businesses were offset by weakness in our mail, web and data center security businesses. GAAP operating margin for this segment was 16% compared to 4% in the year-ago period, driven primarily by lower sales and marketing expenses. The Information Management segment, which includes our offerings related to backup and recovery; information intelligence, which includes archiving and e-discovery; and information availability, which we previously referred to as Storage Management, declined 6% to $602 million. Continued growth in our NetBackup appliances was offset by weakness in our Backup Exec and information availability offerings. GAAP operating margin for this segment was down 4 percentage points year-over-year to 24%, driven by our increasing appliance mix on lower revenue. Turning now to total company margins. Non-GAAP gross margin declined 80 basis points year-over-year to 83.7% due to lower revenue and continued growth in our appliance and hosted solutions. Non-GAAP operating margin was 27.6%, flat year-over-year as lower revenue was offset by organizational simplification benefits and lower sales and marketing spend. Non-GAAP net income of $355 million resulted in fully diluted non-GAAP earnings per share of $0.50, up 11% year-over-year as reported driven by a one-time tax benefit from a favorable IRS settlement. Deferred revenue was $3.5 billion, down 3% year-over-year driven by lower than expected sales activity. We exited the quarter with cash, cash equivalents and short-term investments of $3.8 billion, approximately 47% of our cash resides onshore. In the September quarter, we returned $230 million to shareholders through a combination of share repurchases and dividends. On September 18, we paid a $0.15 per share dividend for a total of $105 million. We also spent $125 million to repurchase 5 million shares at an average price of $24.99. Symantec has approximately $908 million remaining in the current board authorized stock repurchase plan. Cash flow from operating activities for the September quarter totaled $191 million, up 7% year-over-year, driven primarily by the timing of payroll payments. Now, I'd like to spend a few minutes discussing our business outlook and guidance. We remain confident in our business over the long term and we're committed to delivering greater than 5% revenue growth and better than 30% operating margin in the '15 to '17 fiscal year time frame. Given the September quarter shortfall and the significant transformation we are driving, we're being prudent in lowering annual guidance. We expect revenue for fiscal 2014 to be down 3% to 4% in constant currency as our sales force focuses on building new business and our renewal team -- our renewals team concentrates on extending customer relationships. We expect non-GAAP operating margin to expand 30 to 60 basis points as our strategy remains unchanged and we continue to invest in driving organic growth by solving our customers' large unmet and underserved needs. We expect non-GAAP earnings per share to be between negative 1% and positive 1.5% compared to the prior fiscal year. For the December 2013 quarter, we expect revenue to be in the range of $1.63 billion to $1.67 billion compared to $1.79 billion in the year-ago period. Approximately 75% or $1.24 billion of our December quarter revenue is estimated to come from our balance sheet. We expect GAAP operating margin to be in the range of 17% to 17.6% compared to 17% in the year-ago period. Non-GAAP operating margin is expected to be in the range of 25.6% to 26.2% compared to 25.9% last year. GAAP earnings per share are estimated to be between $0.26 and $0.28 as compared to $0.31 in the year-ago period. Non-GAAP earnings per share are estimated to be between $0.41 and $0.43 as compared to $0.45 in the year-ago period. Our guidance assumes an exchange rate of $1.35 per euro, plus the weighted average rate of $1.30 versus -- our guidance assumes an exchange rate of $1.35 per euro versus the weighted average rate of $1.30 and the end of period rate of $1.32 per euro in the December 2012 quarter. Our guidance also assumes an effective tax rate of 28% for the December and March quarters. We expect common stock equivalents for the quarter of approximately 707 million shares and expect our share count to remain flat for the full year. As part of our enhanced capital allocation strategy, we will issue a quarterly cash dividend of $0.15 per share. Payment will occur on December 18 to shareholders of record on November 25. In addition to paying dividends, we will also continue to buyback our shares. And now I will turn it over to Helyn, so that we can start taking some of your questions.
Helyn Corcos:
Thank you, Drew.
Operator:
[Operator Instructions]
Helyn Corcos:
While the operator is polling for questions, I'd like to update you on our upcoming conference events. We will be presenting at the UBS Technology Conference on November 21 in Sausalito and at the NASDAQ Conference on December 4 in London. For a complete schedule of our investor-related events and materials, please visit the Events section on the Investor Relations website.
Operator:
We'll take our first question from John DiFucci with JPMorgan.
John S. DiFucci - JP Morgan Chase & Co, Research Division:
Steve -- a question for Steve and then a follow-up for Drew. Steve, I understand you saw more transition disruption than you expected with the sales force for new license in the quarter, but you also said you were pleased with the new renewal team and their performance. I know it's their first quarter of doing this, but can you quantify that at all? Was the -- were the renewal rates of maintenance or subscription worse, about the same, or better than it was before?
Stephen M. Bennett:
About the same. I mean, we just got up and running, and about the same on the renewal rates, but obviously much lower cost as we do this more with a different business model than we did with -- than we had with the old model, John.
John S. DiFucci - JP Morgan Chase & Co, Research Division:
Okay, great. And Drew, we were modeling restructuring costs to decline in this quarter, I don't know that's what we thought -- we -- that's what we were modeling. But it actually increased. I guess, can you talk a little bit about why that happened and how we should think about this more modeling going forward?
Stephen M. Bennett:
I think that the John, this is Steve, I think, it's a little bit of the long tail we had in some of the countries outside the U.S. and that's what happened. The total is still within the range that we talked about but the timing was delayed based on some local market laws and regulations.
John S. DiFucci - JP Morgan Chase & Co, Research Division:
So should we see that sort of trail off now, Steve?
Stephen M. Bennett:
Yes, I think, were -- for the most part, I think, it will be done by the end of third quarter completely but it'll be a trickle, I think, in the third quarter.
Operator:
We'll take our next question from Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Inc, Research Division:
Steve, I'm wondering if you could talk a bit about, obviously, it was possible that this outcome was going to happen given the transition that was underway. I'm wondering if you could just talk about any course corrections you've made in terms of your sales organization going forward and if you've been able to implement or how to implement any changes as a result of the performance you saw in the September quarter?
Stephen M. Bennett:
You know, Walter, I think it's -- look, we -- life is about doing things, making decisions, reflecting on them and learning as you go and continually to improve. I'm utterly convinced this was the right long-term decision for us. If I would have been more prudent in my guidance, you guys wouldn't have believed me. So we just didn't know. And we were surprised at how -- but it's isolated to new license sales. It was about the same everywhere in the world, so there was no geographic phenomenon. There was no government phenomenon, although we, like others, were a little bit less in government but that wasn't material to the results. So what we've learned is that this transition from hunters to farmers and people getting it with the new coverage model and getting specialization was -- had much more impact than we thought. And we dug a hole for ourselves, as you can see in the deferred revenue, that we have to dig our way out of. So I think this has been, on the positive side, a catalyst for us now to break down some of the barriers in the organization. And I think the team is collaborating more effectively now. And I think this is going to make us much better. It's a little painful for all of us to go through this. But in the end, we're going to be better off and I'm convinced the decisions we made are the right ones for the long-term.
Walter H. Pritchard - Citigroup Inc, Research Division:
And then just on, maybe for Drew, on the employee count. It looks like you did actually have -- you had sort of -- the flat employee base into Q1, you had an increase in Q2 -- I'm sorry another decrease into Q2. Is that employee number relatively bottomed at this point? Should we start to see that build? Just trying to get a sense of some expectation around the employee number headed for here as we come out of the restructuring?
Stephen M. Bennett:
I think we've got, this is Steve again, Walter, we've got a lot of moving parts here and it's something that we're going to, obviously, take a hard look at. I mean, I think we're down 624 employees year-over-year. And so a big part of that is the management structure where we reduced 35% of our management. But it's something that we're looking hard, and we have a ramp-up as we're implementing some new IT systems. And so there's a bunch of things that are going in and out. But overall, it's something that we're very focused on. But we are investing in a bunch of areas for the long-term. And we're also finding redundancies and inefficiencies that are freeing up resources. So it's going to be a combination of investments and also reductions as we go forward. And I think that's -- we're going to manage this tightly and do the right thing for the long-term and be thoughtful about the short-term.
Operator:
We'll take our next question from Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
I wanted to ask about -- in terms of the sales force disruption, to what degree is that just guys just figuring out their new roles and it's sort of an internal disruption, if you will, to what degree did you see a higher than expected turnover, guys leaving involuntary, departures of sales guys versus what you were expecting?
Stephen M. Bennett:
I think it's a really thoughtful observation. I mean, look, we have -- over 90% of our people in this coverage model had new responsibilities. And so I think it just takes longer. You got to go meet with customers. It takes 6 to 9 months for some of these products to build a pipeline. I think we also have -- we had a lot of people leave that were probably farmers. I heard a bunch of stories, anecdotally now, of people that interviewed with competitor -- a competitor interviewed 20 of our people and they asked them, well, are you farmers or hunters? And 1 person said, they were a hunter. So I think we've had a shift from the keeping our hunters and letting farmers go and I think that's a natural attrition and my strategy is to have stronger partner relationships and fewer higher-impact or more highly compensated hunters and then feed them these great new offerings that we have coming, both through our sales force and the channel that we think are going to give us a real advantage in the marketplace when they start hitting. So I think this is a more meta combination. It's bigger than just salespeople. I think we're going to have more compelling offerings, dramatically more compelling going forward and that'll make it easier for our salespeople to book new business. So this isn't really about salespeople. It's about giving them better solutions to sell, better channel relationships, more support and enablement. We've talked about the fact that in the past, our system was broken and our salespeople didn't spend as much time selling as -- at the industry norms. We're making progress on a lot of those fronts. We just had a big pothole here on new license sales. I think Drew said it was down about 30% year-over-year and everything else was really within normal ranges. And I think a lot of it is for the points, but new people -- or people in new territories getting into their jobs. And so, we expect to do better in Q3. We expect to do better than that in Q4 and we expect to get our head above water in -- going into fiscal year '15. Obviously, we're going to work hard to be the best we can be. But after this surprise, we want to be prudent in how long it takes to dig out of this hole.
Keith Weiss - Morgan Stanley, Research Division:
Got it. And I could perhaps sneak in one last one. The unfortunate timing, if you will, that you guys have. This misstep where you hit this pothole, right when FireEye's coming public and they're getting a lot of visibility into how well they're growing. Any commentary on the competitive impacts of guys like FireEye in the market or maybe if we expand that a little bit further, I'm hearing more positive things about McAfee in the market as of late. So maybe go over the competitive dynamics and any impacts that, that might have had?
Stephen M. Bennett:
Well, look, I think this has always been a tough competitive market. And at the same time, I would tell you, there's always a lot of focus on shiny new objects. We actually just launched the shiny new object we call our "Disarm" technology in our new Messaging Gateway product that ships next week, that we're pretty excited about as a -- a feature that we think will be part of our suite to help customers protect themselves from APTs with a technology that we think is better in some ways than some of the other competitors, and so you'll learn more about that from us as we go forward. I think this, to be honest, is mostly self-inflected. I don't think that the competitive dynamic has changed dramatically. I hear noise like you say, I also just heard about somebody that ended a 12-year relationship with McAfee to come to Symantec. So I think you can hear noise on a lot of different things. I think in my view, the competitive dynamic hasn't changed that much. We just -- this was self-inflected wounds in the short term to win in the long term.
Operator:
We'll take our next question from Brad Zelnick with Macquarie.
Brad A. Zelnick - Macquarie Research:
Steve, with overall bookings down 17% year-on-year, can you give us a sense how much of that is disruption from the changes to the Enterprise go-to-market versus your bookings performance with Norton?
Stephen M. Bennett:
Yes. I think that -- well, no, it's all -- the great majority of it is Enterprise. Norton is down year-over-year, but not nearly to the amount that -- and Norton was pretty much in line with expectations. So the big surprise was new licensed sales to business customers through -- directly or through the channel, which was down in the neighborhood of 30% year-over-year. That's really the driver. I mean, there's lots of things we could say to blame it on somebody else. But this was the decision I made, I believe it was the right decision, I believe it'll pay big dividends for us as we work our way out of the pothole that I created.
Brad A. Zelnick - Macquarie Research:
And Steve, could you maybe just comment about the precision of your updated guidance relative to where it stood 3 months ago now that you've looked into the abyss and you've seen what we hope is the worst of the transformation. Clearly, all that you've done here was necessary and unprecedented and I'm hoping now that you've got a greater handle, you can maybe speak to the confidence you have?
Stephen M. Bennett:
I would tell you that I have more confidence in the guidance we issued today than I did in the guidance we gave for last quarter because of the uncertainty. We don't -- to me, it should be onward and upward from here. And we said this would be -- the second quarter would be the toughest quarter, because we were making all these changes and we did the best we could and, look, we missed the low end of our range by $13 million and -- but more importantly, we missed on bookings of new license by around 30% and so I have more confidence on the guidance going forward. I -- we did the best we could in Q2, and I'm disappointed that we didn't do a better job, but we did the best we could.
Operator:
We'll take our next question from Robert Breza with RBC Capital Markets.
Robert P. Breza - RBC Capital Markets, LLC, Research Division:
Steve, obviously, this [indiscernible] results on the Enterprises sales. I know you're going to be rolling out these changes going into Europe next quarter and then into the Asia Pacific region the following quarter. I guess, how have you, I guess, what have you learned in North America here this past quarter that you're going to be changing as you go into the next 2 big geographies?
Stephen M. Bennett:
Yes. I don't know, Robert, exactly what you're referring to. But we rolled out renewals in EMEA in the second quarter. And I think in some parts of APJ, the same thing. I'm not sure we're all the way there in APJ yet, but almost all the way there. So, what change, specifically, were you talking about to make sure I heard you right?
Robert P. Breza - RBC Capital Markets, LLC, Research Division:
I was under the impression that you're rolling out the changes on the Enterprise sale side across the geographies in a geographical rollout manner?
Stephen M. Bennett:
No. Sorry, we bit the bullet and did almost all of it around the world in Q2. And to build on your point and that's why as we looked at, to Brad's earlier question or Walter's point, we looked at, is there a geography problem here? No. Actually, all of the geographies were within a couple percent of each other of their new license booking miss. So it was phenomenon that was not industry, geo, product. It was pretty consistent around the world, which means I was the problem. I can't blame it on any of the -- of our geo leaders. It was my guidance that underestimated the impact of these transformational changes.
Operator:
We'll take our next question from Aaron Schwartz of Jefferies.
Aaron Schwartz - Jefferies LLC, Research Division:
If we look sort of look forward, now that you're through this quarter, you have a number of new products coming out and I imagine we'll get sort of the product roadmaps at some point. But now that you've shifted your sales force towards hunters, how are they communicating to their new customers when there's still a lot to come on the product front?
Stephen M. Bennett:
Aaron, it's such an insightful question. Let me share probably some inside baseball here. We are working really hard. We build engineering road maps that we shared with our team in July that -- for these new roadmaps, because we never really had multiyear roadmaps to solve our most important customers' problems. We are now learning and working really hard and I'm personally involved in building the roadmaps to put in the hands of our sales team, to take to partners and customers and to share with investors or analysts or whoever. And I would expect that by the end of this month, we would have some stuff to talk with you about, that we're pretty excited about and I referred to this in my script, where I say we got to -- we have a great story. Every customer that I go out and talk to, or Francis goes out and talks to, or Stephen Gillett, is very excited or people that come into our briefing center are very excited about what they're hearing about what we're trying to do. And actually, many of them want to become development or lighthouse customers. There's again a weakness -- we haven't done as good a job as we need to, getting those tools and stories into the hands of our sales person -- people and I think that's part of the reason why we had a bit of a stall here. We are working like dogs to get our sales people the tools they need to tell this great story. And again, I think, this is part of our learning and self-inflicted wounds, in addition to the transformation of all the roles. So I think we'll get a lot better on this a lot faster. And it's all hands on deck now to make it happen.
Aaron Schwartz - Jefferies LLC, Research Division:
Okay. If I could ask a quick follow up. I mean, I know you've spent a lot of time talking about sales management and the sales force and the changes you've made there. If we talk to channel partners, it seems like there's still some changes to come, perhaps, there's maybe an evaluation period on going on right now. But what are the major things to look for? You went through the sales model. You went through some of the product front. Is there still change to come on the channel model in terms of pricing? I mean, what are some other things we should look for?
Stephen M. Bennett:
No, I think, Aaron, another -- a very good question and we alluded to it in my script where we're going to announce our new partner program in -- at partner -- our North American partner exchange in Scottsdale in about 3 or 4 weeks. And so the net of it is going to be, in the past, we treated everybody the same and everybody sold everything. And all of our incentives were volume based. I think, net-net, you're going to see a much more -- a strategy much more aligned to having franchises of our products based on the channels' ability to sell and have the technical skills and capability to sell and service the customers and create demand. And we're going to change the economic structures to better reward and enhance the margins for the people that are -- have the ability to create demand and do a great job for customers and their commitment to us. And so this will be a big change, again, that we think is 100% the right thing to do and there'll be some transition on this too. But for the long-term, this is a very, very important part of changing our go-to-market. I think it's a huge opportunity now for us to improve our value proposition for the channel and the partners that have the kind of capabilities that we need. So we're going to be announcing more details around that in about a month.
Operator:
We'll take our next question from Greg Dunham with Goldman Sachs.
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Clearly, Enterprise licenses was a challenge this quarter, down $63 million year-over-year. But billings was also down close to $240 million. What's the delta there? What else impacted billings to the rate that it fell?
Stephen M. Bennett:
Greg, I don't -- I mean, do we know?
Helyn Corcos:
I would say the new license is really what drove the billings weakness, right?
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Yes, but I guess what I just -- maybe I even asked wrong, I have the licenses down $63 million year-over-year and billings down $250 million, so I just want to get the disconnect between those 2.
Stephen M. Bennett:
That's what your model is saying?
Gregory Dunham - Goldman Sachs Group Inc., Research Division:
Yes.
Stephen M. Bennett:
Well, let's have Helyn follow-up with you afterward. I don't -- I mean, I don't know the answer to your question. But I think revenue, overall, was down, what, 4% year-over-year. And it wasn't 100% license and the 4% is in the neighborhood of $65 million. So maybe our model and our results in your model don't match up. But we'll let her follow-up with you on that.
Andrew H. Del Matto:
Yes, just one other element to that is, very often, along with the new license sales is new maintenance and other products, but it's the new license sales that's really the driver, the primary driver for that, Greg. There's other things attached to a deal of the license, that's only a small portion of it. We'll follow-up with you. But that's the primary activity.
Operator:
We'll take our next question from Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Research Division:
Stephen, if you look at the discussion I have with investors is like you guys have, obviously, challenges on the top line because you're changing the model, but given the where Symantec was as a company, on the margin side, there's a lot you can do. If I look at the new guidance now, it looks like the margin progression is much more closely aligned with what's going on, on the revenue side. Can you talk a little bit about how you think about this when the transition takes longer than expected? Are you kind of willing to do something extra on the margins or are we really kind of closely aligned and margin goes with revenue and that's it?
Stephen M. Bennett:
Yes, I think it's a good question. And we get new learning every quarter as we see how we perform. Look, I still believe that and I'm still 100% committed. We had a board meeting this week. I said, look, I'm still committed to the 5% growth and greater than 30% margin targets. I think we have margin opportunities here because of our hidden factories and the way we've done things and redundancies. And the big question still now is, can we drive -- how fast can we drive growth? And I think, the answer is, we're investing in the products and we're excited about those, the customer feedback is great about that. We're changing all of these elements of our go-to-market from our sales model, renewals team, partner strategy, e-business capability, all in the same year, we're making a lot of these changes. I believe they're all the right changes for the long-term. And I think we'll get volume growth. And remember, we're still in markets that are growing 8%. So we're taking a beating on the share front while we transform the company, but I think we're going to come out of training camp here and play a much better game and we're still committed to the financial numbers I've shared in January. This is a transition year, we're changing a lot of stuff. We just hit a pothole, but we're still committed to what we said in January.
Operator:
We'll go to Phil Winslow with Credit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
As you're contemplating your guidance for next quarter and the full year, was there one of the divisions that sort of stood out from the others as far as your reduction in the guidance, whether it be Information Management or Information Security? And then also just following up on Greg's question on deferred revenue, I understand that there was miss in license and, obviously, had license vis-à-vis to maintenance, but sort of the decline in deferred seems to sort of outstrip or would just be tied to new license growth, just to double check, I mean almost going back to John's question, just to make sure there was no change in renewal rates on Enterprise side or a change in renewal rates on the Norton front and [indiscernible] change?
Andrew H. Del Matto:
It's all new license, Phil. It's all new license. There is no change in anything else.
Stephen M. Bennett:
Yes, Phil, if you don't mind my adding that, very often, there are other things bundled into a deal. New license is reflective of just one piece of the sales activity. There is maintenance attached to it, but there's often other products that would be a subscription or something else that would attach itself and build up that deferred. So the license is only a small percent of any individual transaction.
Andrew H. Del Matto:
But it's the driver.
Stephen M. Bennett:
Yes, it's a reflection of the activity.
Andrew H. Del Matto:
If you don't get the license, you don't have to worry about all the other stuff.
Stephen M. Bennett:
Yes, that's the point. What was your first question, Phil?
Philip Winslow - Crédit Suisse AG, Research Division:
As you contemplated the guidance for the second half, if there is one sort of subdivision that sort of stood out from others as far as the reduction? Also just one quick one, you guys talk about a 3% to 4% decline in constant currency. If rates stay the same in March, what would be the full year effect of currency?
Stephen M. Bennett:
While you guys are thinking about that, I think the answer is, there's no big positive or negative. I think NetBackup is a great product for us. We have a new release coming that we're excited about. I think we might get some traction on that as we move through Q -- end of the fourth quarter. It's a big business for us and it's been performing well. We -- Appliance has been great. We have some good things coming there. So I think we have a great Information Management business and we have a great security business. But what we're -- but there is no pattern or anything in terms of one product versus the other, it's a general -- because we affected 90% of the people in our coverage model. So there's nothing that stuck out that's material in answer to your question about a specific products and guidance and all that. There wasn't in the second quarter and there's not factoring that into our thinking in the Q3 or Q4. We'll see if we've got -- do you know how much currency would be for the total year? Well, our currency adjusted was like 1.5 to...
Andrew H. Del Matto:
Make sure we got the question right, Philip. But we expect revenue for fiscal 2014 to be down 3% to 4% in constant currency.
Stephen M. Bennett:
[indiscernible]
Philip Winslow - Crédit Suisse AG, Research Division:
So the currency -- because you gave what your currency assumption was for December and the revenue impact for the December quarter, I was just saying if rates stay the same in March as you've assumed in December, what would be the full year effect?
Helyn Corcos:
We can get back...
Stephen M. Bennett:
Philip, we'll get back to you on that.
Andrew H. Del Matto:
We have -- we'll post it.
Operator:
We'll take our next question from James Wesman with Raymond James.
Michael Turits - Raymond James & Associates, Inc., Research Division:
Michael Turits on for James Wesman. The backup side of the business, it sounds like Appliances were strong, Backup Exec is still challenged. Are you seeing any change in requirements of customers and in the competitive landscape on the backup side as we move towards cloud? Are we starting to see new types of competitors or are you going to market for your customers who now are having cloud requirements for backup any differently?
Stephen M. Bennett:
It's a great question, Michael, and I just I was at a Gartner conference talking to their backup specialist, so let me give you -- his view was that for many business, they're not going to back up into the Cloud. And so he thinks that people are way over overestimating the backup. Now, what we're doing is we're going to and are building backup capabilities, whether they're on-premise or in partnership with the cloud. And so I think our backup story is NetBackup remains strong. Appliances, we had a softer quarter than we have been having. Appliances remains strong and we're still digging our way out of the self-inflicted wounds we had from Backup Exec, which we have another release coming in the next 6 months that we think will really get our head above water there. I think the market has started to change and as fewer people buy servers, you buy a server at a small business, you generally buy backup. I think the market dynamic has changed, which is why we're reinventing Information Management with some of the new offerings that we're -- we announced in January, because we want to solve a higher order problem for customers in backup. We still want to have the leading backup point solutions, but we want to focus on and have announced these higher order solutions too, like business BCP and some of the other things, the information fabric that we've been talking about recently. So I think the market is changing. I think we're making progress, but there's a lot of moving parts now and we have to get our head above water on Backup Executive to get back on the full speed track.
Operator:
[Operator Instructions] We'll go next to Brent Thill with UBS.
Brent Thill - UBS Investment Bank, Research Division:
Steve, I've gotten a lot of questions from your investors on the sales alignment and I realize that you said the bulk of the realignment is done. But I'm curious if you could just drill into a little bit about what you actually changed for territories, quotas, if you could just give us a sense of what's changed, so we can better understand what happened a little bit behind the scenes?
Stephen M. Bennett:
Sure, sure. No, it's pretty simple. Say that, in the past, you were a salesperson, was a generalist salesperson. This happen up through Q1. And your territory was Boston or a part of Boston. Okay, what happened July 1 is you became either a Information Security or an Information Management Specialist. Then let's say the size of your account base probably doubled or your coverage territory probably doubled. But your focus narrowed. That happened to over 90% of our sales people starting in July. That's a pretty big change. And remember then in addition to that, and you're only focused on new license, where in the past, you were compensated, and the bulk of your revenue or your activity or bookings was based on renewals. So the change is you became a hunter with the new territory with a specialization in either Information Management or Information Security. That's a big change to bite all at one time.
Brent Thill - UBS Investment Bank, Research Division:
And you've spent a lot of time in the software industry. When you think of the ramp that's typically can be a 6- to 9-month process for bringing someone new on, but given that they've been there, do you feel like a 6-month ramp is kind of what you're thinking through in terms of getting them back up to full productivity underneath the new model?
Stephen M. Bennett:
Well, the good news is, we're through the first 3 months. And so I think you're right. I'm hoping it's 3 to 6 more months. I think -- look, there's still a lot of uncertainty here and that's why we're prudent in our guidance. So obviously, we're going to try and do the best we can do because we believe this is the right path. I think the better job we do, the faster they will become more productive and I shared some of the things we are doing now to better enable them and give them better tools. So we're moving as fast as we can. But I think we, being prudent, I think, it's going to take another 1 or 2 quarters to get where we want to be and I think we'll be roaring -- starting to roar when we go into fiscal year '15. And so I think that's the best insight that we have now. This is a pretty massive change. And look, a bunch of you wrote about this. And so there's no surprise here. The surprise is it was bigger than we thought. But we -- and so now we're working hard to recover. And the good news is, as we get better on the sales structure settling and we have new offerings coming and we have a lot of new positive things that we think are going to help us gain additional traction too. So there's a lot of moving parts here. This is not at all about our sales team or sales execution. It's really about the transition we put, I put the sales team through and now what we can help them -- how we can help them with enablement and messaging to help them be even more successful going forward. So we have a strong sales team and they're adjusting rapidly and effectively to this, it's just a lot to digest in a short period of time.
Operator:
We'll take our next question from Pat Walravens with JMP group.
Patrick D. Walravens - JMP Securities LLC, Research Division:
Steve, as I look, you have over 1,000 open positions listed on the Careers part of your website. Are you having trouble attracting the kind of talent that you want? And what's your strategy there?
Stephen M. Bennett:
So it's a great question. This is a company with 20,000 employees. And if you just look at normal turnover for a company like this, if you looked at normal float, my guess is you went back for the last 20 years, you'd see 1,000 open headcount in a company with 20,000 employees and 10% annual turnover. So the answer is, we're getting great talent. We just actually had somebody accepted, I can't talk about publicly yet, for a very senior role in our products organization. We've hired people from Amazon, from Google. We are acquiring great people that want to sign on and help us with the mission. And then in the sales front, as we get these new offerings coming to market, I think we're going to make our sales people look even smarter than they already are, because we're going to give them these compelling must-have products that solve these important customer problems. So I think we probably have some turnover and some of that would be expected. I mean if we had people that we were paying $200,000 to $300,000 a year to be a farmer, there aren't a lot of those kind of jobs around, I don't mind paying that kind of money or even more for a great hunter. So I think we're having a natural selection here. But we are not having trouble finding talent and I think the 1,000 number you talk about is normal float for a company of our size and scope.
Operator:
And it appears there are no further questions at this time. I'll turn the conference back over to our speakers for any additional or closing remarks.
Stephen M. Bennett:
Well, guys, this was a surprising and disappointing quarter for me. But as I said, I believe everything we're doing, we reflect and we try and learn and adjust and course correct. And what I would tell you, I'm disappointed in the quarter, not that -- about the performance that we underestimated the impact. At the same time, I'm -- never been more confident in our ability to win in this company and based on the feedback I'm getting from our employees, from our customers and from our partners. So we've got to dig ourselves out of the ditch here, we're working hard to make that happen. I think '15 through '17, we're going to be right on track with what we've shared. It's just a little bump in the road or a big bump in the road here, because of the disappointing bookings that we had in the balance of this year. So we'll work our way through it, we'll learn from it and we'll be better and thanks for all your support and help on this in -- as we get through it. Good talking together and I'm looking forward to next quarter, where, hopefully, we have a lot better story.
Operator:
Thank you. Ladies and gentlemen, this does conclude today's presentation. We appreciate your participation, and you may now disconnect.
Executives:
Helyn Corcos - Vice President of Investors Relations Stephen M. Bennett - Chief Executive Officer, President and Director James A. Beer - Chief Financial Officer and Executive Vice President
Analysts:
Brad A. Zelnick - Macquarie Research John S. DiFucci - JP Morgan Chase & Co, Research Division Keith Weiss - Morgan Stanley, Research Division Walter H. Pritchard - Citigroup Inc, Research Division Brent Thill - UBS Investment Bank, Research Division Philip Winslow - Crédit Suisse AG, Research Division Aaron Schwartz - Jefferies LLC, Research Division James Wesman Robert P. Breza - RBC Capital Markets, LLC, Research Division Kash G. Rangan - BofA Merrill Lynch, Research Division Raimo Lenschow - Barclays Capital, Research Division Gregg S. Moskowitz - Cowen and Company, LLC, Research Division Chaitanya Yaramada - Robert W. Baird & Co. Incorporated, Research Division
Operator:
Good day, and welcome to Symantec's Fiscal First Quarter 2014 Earnings Conference Call. Today's call is being recorded. At this time, I would like to turn the call over to Ms. Helyn Corcos, Vice President of Investor Relations. Please go ahead.
Helyn Corcos:
Good afternoon, and thank you for joining our call to discuss our First Quarter 2014 Results. With me today are Steve Bennett, Symantec's President and CEO; and James Beer, Executive Vice President and CFO. In a moment, I will turn the call over to Steve. He will discuss our execution during the quarter and provide some thoughts on our future. Then, James will provide highlights of our financial results, as well as outline our guidance assumptions. This will be followed by a question-and-answer session. Today's call is being recorded and will be available for replay on Symantec's Investor Relations website. A copy of today's press release and supplemental financial information has been posted on our website. Our prepared remarks will be available also on the website after the call is completed. Before we begin, I'd like to remind everyone that we made several financial reporting changes this quarter. These include reorganizing our business into 3 new segments, eliminating the Other segment and changing our accounting policy for commission expensing. We've included re-casted historical financials based on these changes in our supplemental doc and press release in order to provide you with comparable financials. Also, we provide year-over-year constant currency growth rates in our prepared remarks, unless otherwise stated. Earnings-per-share growth rates are provided on an as-reported basis only. A summary of our year-over-year constant currency and actual growth rates are included in our press release table and in our supplemental information. Some of the information discussed on this call, including our projections regarding revenue, operating results, EPS, cash flow from ops, amortization of acquisition-related intangibles and stock-based compensation for the coming quarter contained forward-looking statements. These statements involve risks and uncertainties that may cause actual results to differ materially from those set forth in these statements. Additional information concerning these risks and uncertainties can be found in the company's most recent periodic reports filed with the U.S. Securities and Exchange Commission. Symantec assumes no obligation to update any forward-looking statements. Investors are encouraged to review the reconciliation of the non-GAAP financial measures to the most directly comparable GAAP results, which can be found in the press release and the supplemental doc. And now, I'd like to introduce our CEO, Mr. Steve Bennett.
Stephen M. Bennett:
Thanks, Helyn, and good afternoon, everyone. I'd like to start by saying how proud I am of the team's execution this quarter. In a period of significant organizational change, we grew organic revenue by 3% and expanded non-GAAP operating margins to 25.3%. Over the past 12 months, the team has made significant progress transforming the company. By the end of July, we will be almost done with our organizational simplification initiative, bringing the number of management layers and spans of control closer to industry standards and reducing our management structure by 30% to 40%. In addition, we removed some redundancies across the organization during the last quarter resulting in the elimination of some individual contributor positions. From a strategic perspective, our better-than-expected results were driven by strength in some of our largest businesses, like Endpoint Security and Enterprise Backup. Our Endpoint Security business grew again this quarter, driven by the strength of our offerings. And our Enterprise Backup business continues its strong double-digit growth as we focus on simplifying the complexity inherent in today's backup environments. By delivering an easy-to-use integrated backup appliance that addresses customers' unmet and underserved needs, we have gained share and driven higher top line organic growth for the company. While we are pleased with our progress on many fronts, we have some areas where we still have some improvement opportunities, one being Backup Exec. We believe we're on the right track to resuming growth in fiscal year '15. Last week, we delivered a Backup Exec release focused on expanding platform support and improving quality. We're also optimistic about another Backup Exec release planned for the end of this fiscal year that will address migration issues and provide additional capabilities that will benefit our customers. From an FY '14 financial perspective, we are reiterating our revenue guidance of 0% to 2% growth with a 200-basis-point improvement in operating margins. In the near term, we're factoring uncertainty associated with implementing additional go-to-market changes into our September quarter guidance. I'll let James provide the specifics of our guidance for the September quarter. Over the FY '15 to FY '17 timeframe, I remain confident we will deliver an organic revenue growth CAGR above 5% with greater than 30% operating margins. There are a number of reasons I'm confident in the future of Symantec. We've continued to deliver while both running the company and at the same time significantly changing the company. We continue to attract top senior-level talent who are signing on to be part of our important mission and want to be part of helping transform the company. I've never seen such a target-rich environment with so many large unmet, underserved customer needs in markets that are already growing 8% to 10% according to IDC reports. We're also excited about our new offering strategy with its 3 distinct elements. First, managing our existing point solutions in a more strategic way and being much more rigorous on resource allocation based on the market opportunity for each offering. Second, we are excited about the new integrated offerings that solve higher order, higher value customer problems. This will change the basis of competition in a way that is positive for us and delivers real value for our customers. And third, we can solve even larger customer problems and deliver even more value when we integrate our capabilities with selected other firms. This will help us win in the market and expand our available market. You've heard me talk about the network security providers as an example of this large opportunity. So where are we on these partnerships? In simple terms, we are in advanced discussions with network security partners, including running proof of concepts with selected beta customers. We want to have tangible benefits and proof points before we announce anything related to these partnerships. My team, customers and our partners are very excited about these opportunities and how they can benefit our joint customers. Stay tuned for future announcements. Let me share another thought. You may have read recently about a small but important acquisition we just closed. We acquired some technology assets and hired a technical team of PasswordBank, a provider of multifactor authentication, single sign-on and user management services. As a matter of fact, I'm heading over to see them next week on a European trip. I highlight this because this is the type of acquisition you should expect from us in the future, buying engineering teams and technology, not buying revenue. Our plan is to grow organically, and these types of acquisitions will complement and accelerate our internal innovation approach. Another big area of focus for the team has been on our go-to-market approach. In the second quarter, we're beginning the implementation of many of the changes we talked about in January. New roles for our sales force as hunters versus farmers and changing their incentives to be paid on new business. We're also beginning implementation of the change from a general sales force to one where the vast majority of either information security or information management solutions. We also started the implementation of a new centrally managed renewals organization, which will be up and running by the end of the fiscal year across the world. I'm optimistic that our offerings and go-to-market changes will lead to significantly improved longer-term performance for Symantec. In closing, I'd like to reflect briefly on my 1-year anniversary. I've never been more optimistic about the team and our opportunities. There's been a lot of positive changes at the company so far, and we can feel the momentum building. We've just begun to scratch the surface of what this company will become. I'm confident we have the right team in place to execute our multi-year roadmaps, implement our critical go-to-market changes, launch our new channel strategy and partner programs and continue to make progress on our successful transformation. We'll be satisfied when we reach our 5 and 30 goal, but that would mean we'd still be losing share. In my career, I've never run a business that lost share. So while we'd be satisfied with beating 5 and 30, we wouldn't be happy. We are setting our sights much higher. In the meantime, we'll continue to work hard executing our strategy and putting points on the board so we can consistently deliver better results for our employees, customers, partners and shareholders. Thanks for your support. And with that, I'll turn the call over to James.
James A. Beer:
Thank you, Steve, and good afternoon. I'm pleased by our overall performance in the June quarter while we concurrently made progress towards simplifying our organization and planning for significant sales and go-to-market changes. In the September quarter, we'll be implementing our new sales organization structure, territories and compensation plan. June quarter GAAP revenue grew 3% in constant currency to $1.71 billion. Organic constant currency revenue also grew 3% year-over-year, driven by strength in our Backup, Information Security and Endpoint Security businesses. As more customers are choosing to purchase subscription services, our total subscription businesses grew 5% and accounted for 45% of total revenue compared to 44% of revenue in the year-ago period. Enterprise subscriptions, which exclude the Norton business, grew 12% and accounted for 15% of total revenue as compared to 14% in the prior year. In aggregate, 89% of total revenue was ratable in the June quarter. GAAP operating margin for the implement -- excuse me, in alignment with our 4.0 strategy, we created 3 new business segments. We also allocated certain shared expenses from the Other segment into our 3 new segments in order to provide a clearer picture of segment profitability. Now, to review the results of these new segments. The User Productivity & Protection segment, which is comprised of Endpoint Security and Management, encryption and mobile businesses, grew 1% to $732 million. We are pleased with the continued growth of our Endpoint Security businesses driven by growth in both Norton and Enterprise Endpoint Protection. We expect growth in our Endpoint Security businesses to be flattish for the balance of the fiscal year. This growth was offset by weakness in our Endpoint Management business due in part to customer uncertainty surrounding previous divestiture rumors in the early part of 2013. GAAP operating margin for the User Productivity & Production segment was 35%, flat year-over-year. The Information Security segment, which includes our authentication, mail and web security, hosted security services, data center security, MSS and DLP offerings, grew 9% to $336 million. Our trust services business continues to perform well, in part because many of our customers are choosing to protect more corporate website interactions rather than just the sites that involve e-commerce transactions. GAAP operating margin for the Information Security segment was 8% compared to negative 3% in the year-ago period as we begin to scale our emerging Information Security portfolio. The Information Management segment drew -- grew 4% to $641 million and is comprised of our offerings related to backup and recovery; information intelligence which includes archiving and e-Discovery; and information availability which we previously referred to as storage management. Our backup and recovery businesses grew high single digits, driven by double-digit growth in NetBackup, offset by continued weakness in Backup Exec. Strength continued in our integrated backup appliances as customers look for ways to simplify their expanding backup environments. According to a recent IDC report, our share of the backup appliance market for the first quarter of calendar 2013 has more than doubled year-over-year, driving us into the #2 share position. GAAP operating margin for the Information Management segment was down 4 percentage points year-over-year to 23% as we continue to invest in areas such as appliances and technical support. Turning now to total company margins. Non-GAAP gross margins declined 59 basis points year-over-year to 83.6% as we continue to grow our subscription and appliance businesses. GAAP operating margin was 13.1%, down 190 basis points year-over-year, driven primarily by $83 million in restructuring and transition charges. Employee layoff notifications occurred in May and June, as well as in the month of July. We expect the balance of our projected severance and benefits payments of $220 million to $250 million to be realized throughout the rest of the fiscal year. Non-GAAP operating margin was 25.3%, up 36 basis points year-over-year as increased commission expenses and investments in R&D were offset by top line growth and lower-than-expected OEM fees. Non-GAAP net income of $308 million resulted in fully diluted non-GAAP earnings per share of $0.44, up 7% year-over-year as reported, driven primarily by improved operating leverage from stronger-than-expected revenue performance. Deferred revenue was $3.81 billion, down sequentially as expected and in line with historical seasonal patterns. Year-over-year, deferred revenue grew 3%. We exited the quarter with cash, cash equivalents and short-term investments of $3.8 billion, following the maturity of our $1 billion of convertible notes. Approximately 41% of our cash balance resides onshore. In the June quarter, we returned $230 million to shareholders through a combination of share repurchases and dividends. On June 27, we paid our first dividend of $0.15 per share for a total of $105 million. We also spent $125 million to repurchase 5.2 million shares at an average share price of $23.96. Symantec has approximately $1 billion remaining in the current board authorized stock repurchase plan. Cash flow from operating activities for the June quarter totaled $312 million, down 8% year-over-year driven primarily by spending on operational improvements in areas such as support and our ongoing ERP implementation. Now, I'd like to spend a few minutes discussing our guidance. For FY '14, we reiterate our constant currency revenue guidance of 0% to 2% growth and non-GAAP operating margin expansion of 200 basis points. As a reminder, we continue to expect a currency headwind driven primarily by weakness in the yen. We also expect non-GAAP EPS to grow between 5% to 7% in FY '14. We have identified $350 million in annual spending that is not aligned with our 4.0 strategy. We have reallocated the majority of these resources to key growth opportunities, and the remaining savings will be used to expand operating margins in fiscal '14. As discussed last quarter, we expect cash flow from operations for fiscal year 2014 to be down approximately $200 million year-over-year driven by severance cash payments. Our September quarter guidance takes into consideration the significant changes our sales organization will be undergoing, as well as the associated risk. These changes include realigning our sales territories faster than expected, reducing costs through headcount reductions, redesigning the coverage model, launching the new renewals team, converting our generalist sales force to one that's specialized, focusing our sales organization on new business only and redefining compensation incentives. For the September 2013 quarter, we expect GAAP revenue to be in the range of $1.65 billion to $1.69 billion compared to $1.7 billion in the year-ago period. Approximately 77% or $1.28 billion of our September quarter revenue is estimated to come from the balance sheet. We expect GAAP operating margin to be in the range of 13.6% to 14.2% compared to 17.5% in the year-ago period. Non-GAAP operating margin is expected to be in the range of 25.8% to 26.4% compared to 27% last year. GAAP earnings per share are estimated to be between $0.22 and $0.24 as compared to $0.27 in the year-ago period. Non-GAAP earnings per share are estimated to be between $0.42 and $0.44 as compared to $0.45 in the year-ago period. We expect cash flow from operations to be down slightly year-over-year compared to the September 2012 quarter, driven by cash outflows related to severance payments. As part of our enhanced capital allocation strategy, we will issue a quarterly cash dividend of $0.15 per share, equivalent to a yield of 2.5% based on the closing stock price of $24.25 on July 25, 2013. Payment will occur on September 18 to shareholders of record on August 26. In addition to paying dividends, we will also continue to buy back our shares. Our guidance for both the quarter and the full year assumes an effective tax rate of 27.5%. We expect common stock equivalents for the quarter of approximately 705 million shares and expect our share count to remain flat for the full year. And now, I'll turn it over to Helyn so that we can start taking some of your questions.
Helyn Corcos:
Thank you, James. Gwen, will you please start polling for questions?
Operator:
[Operator Instructions]
Helyn Corcos:
While the operator is polling for questions, I'd like to update you on our upcoming investor events. We'll be presenting at the Citi Global Technology Conference on September 4 in New York. We will be reporting our fiscal second quarter results on October 23. For a complete schedule of our investor-related events, please visit the Events section of the Investor Relations website. Gwen, we're ready for our first question.
Operator:
We'll take our first question from Brad Zelnick with Macquarie.
Brad A. Zelnick - Macquarie Research:
And great job especially considering all that's going on, not only at Symantec but in the environment more generally. Steve, on the product side, can you talk about the progress you're making on the new solution areas and when we might hear additional details on what the initial offerings look like? And is it fair to say that a changing product roadmap might have impacted customer decisions and caused some hesitation, the results might have otherwise been even better or am I stretching here?
Stephen M. Bennett:
You're stretching. I think that we just shared with our sales force and obviously, we've been sharing with some of our customers these roadmaps when we had our Worldwide Sales and Marketing Conference a couple of weeks ago. And the feedback from both customers, partners and salespeople has been very, very positive. And so we are trying to figure out what the right path is. I know we'll talk about this at Investor Day next May, and my guess is there -- that you'll see some of this between now and then, and we don't really have a good path on this. But it's -- of the 10 new offerings that we announced, we still have 10. One didn't make it and we came up with the idea of one new one. And so your feedback, all of your feedback to Helyn and the best way for us to share some of these data would be helpful. But I think that it did not affect revenue in the current period, but we're excited about how it'll help us meet the 5% CAGR that we talked about longer term.
Brad A. Zelnick - Macquarie Research:
Steve and James, you listed a good 1/2 dozen vectors of change to the sales model heading into 2Q. It seems unprecedented the degree of change. But is there any reference point in the past that gives confidence that your guidance sufficiently accounts for the risks associated with all these changes that you're making?
James A. Beer:
Well, I think it's important to recognize how much of our revenue in the quarter is ratable. So I particularly drew reference in the June quarter to that 89% number. And for the September quarter, the starting balance sheet will drive 77% of our revenue. And then we'll add to that based on ratable activity from in-period sales. So I think that should give you some comfort as to the revenue guide that we put out there.
Brad A. Zelnick - Macquarie Research:
And just a very quick follow-up, sir, just based on that comment, would it be fair to say that as we model deferreds into September that maybe we should exercise a little bit more conservatism than typical seasonality?
James A. Beer:
I think that's probably appropriate. That would certainly be consistent with the approach that we've taken for setting the guidance range.
Operator:
And we'll go next to John DiFucci with JPMorgan.
John S. DiFucci - JP Morgan Chase & Co, Research Division:
Steve, it sounds like you started separating...
Helyn Corcos:
John, we can't hear you. Can you speak up please? [Technical Difficulty]
John S. DiFucci - JP Morgan Chase & Co, Research Division:
Steve, it sounds like you started separating maintenance renewals from the sale of new business this quarter, or at least got the ball rolling. But I think either you or James said that you'll have the renewals team fully up and running by the end of the fiscal year. I guess, can you give us a little more detail on the status of that? Are you rolling that out regionally? And if you are, where are you, I guess, here in the -- I would assume, you would -- if you're going to do that, you might do it here in the U.S. first. But can you give us a little more detail on that? That would be helpful.
Stephen M. Bennett:
Yes, I think, John, what we talked about was we're rolling it out in a thoughtful way as we talked about, going as fast as we feel comfortable with given all the moving parts. And so we're not going to release kind of the details by country or geo, and I think it'll be different in Asia Pacific based on the different languages that there might be in the U.S. or Europe. And so I think the -- we launched in the second quarter in some geographies, and some will come in later in the year and we expect to launch in all of them between now and the end of the fiscal year. I think that's kind of what we wanted to talk about at this point.
John S. DiFucci - JP Morgan Chase & Co, Research Division:
Okay. And if I could, James, you maintained a constant currency guidance for the year for the top line of 0% to 2% growth. Our math would indicate the reported numbers, given where the currencies are today relative to a year ago, would indicate something in the order of minus 2% to 0% growth. Because I think there's -- the reason I'm asking is because I think there's some confusion out there with investors. Is that accurate? Would that be the reported if it's 0% to 2% constant currency?
Stephen M. Bennett:
Yes, that would be consistent with the sort of headwind that we're looking at in that range, yes.
Operator:
And we'll go next to Keith Weiss with Morgan Stanley.
Keith Weiss - Morgan Stanley, Research Division:
I was hoping you could give us a little bit of a mark-to-market on where we are with particularly some of these changes in the sales reorg. We often look at sort of the beginning of fiscal year as the time that these sale changes take place, granted this might be a little bit of a different scenario considering you overall rework. But to what degree do these sales changes start in Q1? How far are we through them when you look to this stuff about realigning sales territories and redesigning the coverage models and stuff like that?
Stephen M. Bennett:
I think we shared what we wanted to share, Keith. And we said that we turned on the renewals part in some parts of the world in Q2 that -- and that we are in the process of implementing new territories and James' Information Management and Information Security specialization. And those changes are in play and they're going to happen between now and the end of the fiscal year where we're going to implement all the changes that we talked about in some sequential fashion. Yes, so none of those changes were in place in Q1. And we have a traditional model where an enterprise field salesperson was getting compensated on new and renew, but that was really for the last time. But what was covered in Q1 is that we eliminated and changed the entire management structure of the sales force, so it's not that the sales force was not impacted in -- but we impacted sales management in Q1, but not salespeople. Now, we start with some changes that are affecting salespeople.
Keith Weiss - Morgan Stanley, Research Division:
Got it. If I could sneak one more in, one of the concerns heading into the new fiscal year was the idea that perhaps at the end of your prior fiscal year, salespeople seeing these changes on the horizon would have drained the pipeline. Obviously, we didn't see that impact in Q1 results. How are you guys feeling about the overall pipeline right now? Are the build rates -- are they sort of in line with your expectations?
Stephen M. Bennett:
I think we feel surprisingly good. We've looked at the data for the first 3 months of the second quarter and we're ahead of the previous year. So we did not see -- and we put governors on the amount of renewals so that people could get commissioned on in Q1, so we actually feel like -- that we managed Q1 -- we didn't try and maximize Q1. I think it happened naturally, and we're ahead of where we were through the first 3 weeks of July versus last year, and so we feel quite excited about. I think the thing that's most important is there's a lot of positive energy in our company you right now, and we've gone through some tough changes in Q1. We're going to go through some more in Q2. But there's a lot of positive energy from all of our employees, and I think they like what's going and I think they're stepping up their game. And that's sometimes hard to predict, the impact that will have at the end of the quarter. But there's a lot of positive momentum for us in -- with our employees.
Operator:
We'll go next to Walter Pritchard with Citi.
Walter H. Pritchard - Citigroup Inc, Research Division:
James, I want to ask you about the expense impact here of the restructuring that you saw in the quarter. And could you help us out in understanding the, I think it was $996 million in OpEx? How much of that had the restructuring in it and how much is still to come in terms of -- I know you've had kind of a mid-quarter impact of the actions you took?
James A. Beer:
Yes, so our restructuring and transition expenses are GAAP-only items. And so that's $83 million for the quarter, and the significant majority of that was driven by severance, the balance was driven by ongoing ERP implementation. So I would expect that we'd see a larger number in Q2 as we build on through our reorganization process. We've got through very significant majority of the employee notifications at this point. The activity in terms of booking the severance and so forth comes a little later.
Walter H. Pritchard - Citigroup Inc, Research Division:
Got it. I guess I was more focused on the ongoing run rate of expenses and understanding that you probably didn't see the full benefit of the restructuring, the restructuring on the run rate of OpEx, not the charges you were taking. Can you talk about just the run rate of expenses that you saw in the June quarter and how much of those come down just simply based on having a full quarter impact of that -- those actions you took mid-quarter [indiscernible] June quarter?
James A. Beer:
Yes, we saw relatively little impact in the June quarter just because of the timing of what I was mentioning a little earlier there. And so I would expect that to start picking up in the September quarter and be getting closer to a full quarterly run rate in the third quarter.
Stephen M. Bennett:
Well, the restructuring impact will be picking up. But the cost -- the benefits will be starting to -- the cost base will start to go down, yes, and we'll see more of that in Q2. And then in the second half will be more into the full run rate benefit, if you will.
Operator:
We'll go next to Brent Thill with UBS.
Brent Thill - UBS Investment Bank, Research Division:
Steve, from an operational alignment, is there a milemarker you could give us a sense of kind of how far you are through unveiling the playbook you want to put in place? Are you 60%, 70% of the way through? Are you 40%? I don't know what the right number to think about, but can you give us a sense of, just from a high level, where you're at and maybe the next big things that you feel like you need to do now considering the success of the initial plan?
Stephen M. Bennett:
We're at the 1-mile mark in a marathon, so 1-mile mark out of 26 miles. And the flywheel is just starting to spin. We had our officers' meeting where we got the top 140 people in the company together a couple of weeks ago. I will tell you, the people that were here before and are still here are different people than they were a year ago in a positive sense, and I shared an interesting statistic with the officers that investors probably should see, too. Of the top 12 people that were running the company a year ago, 7 are no longer with the company. And our officer population, which was 146, I think, a year ago, 70 are no longer with the company. So we've had quite a significant leadership transition. We've attracted some great talent from the outside, and the 70-plus officers that were here a year ago, that are still here, including both James and Helyn, are different people in a positive sense than they were a year ago. So we're -- but we're at the 1-mile marker on a long-term journey and there's no big silver bullets, there's no big catalysts here. It's going to be slow and steady, build a foundation a brick at a time and continue to -- on the path to make this company the best that it can be.
Operator:
And we'll take our next question from Phil Winslow with Crédit Suisse.
Philip Winslow - Crédit Suisse AG, Research Division:
Just to build on some of the prior questions asked about sort of just where we are in terms of just the changes into the sales force. Clearly, some went into this quarter, some of it sounds like it's going to be going on here in fiscal Q2. But when do you sort of expect to have, for example, your most quotas in place, the realignment on sort of the complete rollout of the renewals team kind of as you think of sort of milemarkers over the course of this year?
Stephen M. Bennett:
Okay, I think we're not going to give you guys the details you keep asking for because we don't want to be held accountable to the timeline details on implementing something that we're moving as fast as we can. I think it's safe to say that more will happen earlier rather than later, but that will be complete by the end of the fiscal year.
Philip Winslow - Crédit Suisse AG, Research Division:
Okay. Then just to slide one in there. I guess with some of the relationships you have on the PC OEM side, just wondering if you could give us an update just on your kind of general thinking about the upsides or the downside from those with some of these and once come up for renewal over the next couple of years?
James A. Beer:
Yes, I think that as we've been quite clear on in the past, nothing has changed. And current deals we have are not attractive to us, and we'd be financially ahead if we didn't have the deals we have. And it might hurt us a little bit on revenue, but we'd be financially ahead. That hasn't changed, and so we don't know what's going to happen. Time will tell. We're not going to sign another money-losing deal, I can guarantee you on that. And so time will tell and we'll see how that all plays out.
Operator:
We'll go next to Aaron Schwartz with Jefferies.
Aaron Schwartz - Jefferies LLC, Research Division:
Steve, you've talked a lot about partnerships with other security companies. I think you've also referred to this maybe as the information security service. But I apologize for asking the stupid question here, but maybe you could help us out with sort of how the economics of those transactions will work if you sell that to your customer base? And then maybe for James, is that more of a sort of ratable model? Should we expect a little bit different shift over the years as this gains some traction?
Stephen M. Bennett:
I think -- no, I think it's actually a really good question. And I think the answer is it'll be completely a service, it will completely ratable, so I can handle that one for James. I think the concept here is MSS on steroids with much broader and more capability, which integrates our stuff into a platform with third-party stuff. Because as we said in the third element of our offering strategy that we've learned that we can integrate with third parties to deliver even more value for customers, and we're working on those deals. I have a meeting tomorrow actually with one of them, and we've been having meetings for quite a while. So I think it will be completely of service, and you'll start to see modules of that coming in the roadmap as early as within 6 months. And so -- but it will be a slow and steady release of these new capabilities, that's why they're multi-year roadmaps, and we're very excited about it. Every CIO I've talked to about this ISS concept said, "If you had that, I'd buy it". And how will the economics work? We haven't figured all that out yet, but we will deliver a lot of value to customers. And my view is we will get paid for the value we deliver for customers because we will save them a lot of money and we'll also have nice margins in those services.
Aaron Schwartz - Jefferies LLC, Research Division:
Okay. And a quick follow-up, if I could. You talked a lot about some of the changes at the sales management level. But last week, you also talked or had a release out of some several senior management additions to the company. Are you complete on sort of that higher-level management additions there? Can you just update on that side of it?
Stephen M. Bennett:
Well, we just hired a CMO and we're -- I think their first day is Thursday. And so that is a really, really key hire for us and we've got really a spectacular individual that's chosen to join our team as the CMO. And I think we -- at the top, we're pretty -- in pretty good shape. I think we'll continue to evolve. And we have high-performance standards here, so that doesn't mean we'll ever be done. I think we'll continue to evolve. But I think for the most part, in the top 23 or 24 people that sit around the table with me every 2 weeks and run the company, I think we've got a strong team and it's getting better individually and collectively. And I'm very excited about the progress we're making.
Operator:
We'll go next to James Wesman with Raymond James.
James Wesman:
It's James Wesman sitting in for Michael. First question, on the User Productivity & Protection division, how do you feel it will be impacted by PC shipments? I know you'd said you felt the Endpoint business would be flat, but there are other tech vendors that have said that they thought PCs would likely be down double digits next quarter and down for the foreseeable future. Do you feel like that division can grow for the quarter and for the year with this set?
Stephen M. Bennett:
We just did. I mean, we just told you that we just grew in Endpoint today despite headwinds in Altiris, we grew Norton and we grew our SEP Enterprise business. So the -- and we're also doing well in mobile. Actually, I just saw an e-mail beforehand. We just got a $1.4 million mobile deal from a very large retailer, so I think that just booked like today. So I think that we've estimated in all of our forecasts, in 5 and 30, that the Endpoint market was going to be flat. So that said, we grew Norton and we grew our Enterprise Endpoint business this quarter despite PC sales. So I think this big focus on PC sales having some dramatic impact on Symantec is -- was a great question 10 years ago, to be honest, when that was really all we did. But this is a much more diversified portfolio now, and we do all sorts of different things. And so I don't think PC sales has a huge positive or negative impact on us because of all the other opportunities that we're in that are growing double digits. And as we shift our focus from markets that aren't growing to markets that are and do some innovation, I think we can more than offset the flat growth that we expect in the Endpoint business.
James Wesman:
Got it. And a quick follow-up for James. James, gross margins were down slightly year-over-year this quarter, makes sense with the appliance SaaS businesses growing. Should we expect that trend to continue for the rest of the year and for the foreseeable future?
James A. Beer:
Well, I think that we'll continue to grow our appliances and subscription businesses, but at the same time, we'll continue to look for ways to make more efficient and effective the costs that create the COGS. So I think directionally, I'd be looking for gross margins around where they are at the moment. So that's what we're focusing on.
Stephen M. Bennett:
And a thing I would add to that -- James, I would add to that is this is an important thing for -- at least philosophically, for me to share. At the end of the day, we're solving for in a committed operating margin increases. Gross margins are driven by the mix of business and all sorts of other things. And so some of the new products that we're going to grow -- are going to have different gross margin structure, and that's -- we're going to be competitive and we're going to grow. So at the end of the day, it's important for investors, at least to know my very strong philosophy, it's about revenue growth, organic revenue growth and operating margin expansion. And so I felt like I was compelled to share that today.
Operator:
We'll go next to Robert Breza with RBC Capital Markets.
Robert P. Breza - RBC Capital Markets, LLC, Research Division:
Steve, I was wondering if you could just comment a little bit, as you're moving more into the kind of services marketplace, do you see yourself competing more against service providers being more of a partner? How do you think about that relationship?
Stephen M. Bennett:
Yes, I think that's a really -- Robert, I think that's a really good question. I think as we are in the process of, and I'm intimately involved in a whole new kind of channel strategy for us where I think we have all sorts of interesting opportunities, one of the big things we're talking about is exactly that point that you brought up. And so stay tuned for that. At some point here, it's one of the things that we've talked about in terms of go-to-market enhancements that we think is going to create a lot of value for both the channel and for our customers and allow us to be, frankly, more productive is to have a really powerful partner and channel strategy and program, which we really didn't have in the past. Our strategy in the past was everybody sells everything, that was our channel strategy. And so we're going to be much more strategic, and I think one of the areas we're focusing a lot on is service providers, whether they'd be telcos or whether they'd be some of the hosted service providers and how do we have right-for-me offerings and value propositions for these different channels and have a much more strategic look. And so I think it's a big opportunity for us and stay tuned for some additional insight from us as we firm that up.
Robert P. Breza - RBC Capital Markets, LLC, Research Division:
Great. Maybe as a follow-up just pertains -- if you think about taxes, it's always difficult for us, do you see any significant change as we go into next year as you kind of start off this year from a tax rate perspective?
James A. Beer:
No, I wouldn't expect significant changes to the tax rate, so I'd stick with the 27.5% guide.
Operator:
And we'll go next to Kash Rangan with Merrill Lynch.
Kash G. Rangan - BofA Merrill Lynch, Research Division:
One question for you, Steve. What -- can you share a little bit more details on the changes in the go-to-market strategy from a sales standpoint starting this quarter? And one for you James. We've heard quite a few numbers here, $350 million in savings. And you expect next year's cash flow -- or this year's cash flow rather to be down by about $200 million. Can you just walk us through how the restructuring items in the payouts are going to be impacting your financial statements over the next couple of quarters?
James A. Beer:
Okay, so in terms of the $350 million of cost that we've identified is not being consistent with the strategy. We have redirected the majority of those to things that are important for the strategy that are going to drive growth. And the remaining money, we're letting it drop to the bottom line to achieve our 200-basis-point margin improvement goal. In terms of cash flow, that will be impacted obviously by the severance charges that we'll be expecting to pay out over the coming several months here. So that will really be the driver. I would expect, beyond this transitional period, to see our cash flow from operations growing consistent directionally with our operating profit growth.
Stephen M. Bennett:
So one thing I would add to that, I think it's important for investors to understand, of the $350 million that James talked about, where we're giving $100 million to investors in terms of margin expansion. On the $250 million that we're reinvesting, I think it's important for investors to understand that 80% of that is being invested in things that will produce no fiscal year '14 benefit. So we really have shifted the focus to put more money into things that are going to power longer term growth, and we're quite excited about -- that's a big change for us. And so 80% on no fiscal year '14 benefit and $50 million of that $250 million, we think, could have some impact later on this year.
Kash G. Rangan - BofA Merrill Lynch, Research Division:
And on the go-to-market, Steve, if you don't mind?
Stephen M. Bennett:
Yes. So if you want to just repeat that question?
Kash G. Rangan - BofA Merrill Lynch, Research Division:
Yes, the -- I was curious on what exactly any specificity on the changes in the go-to-market strategy that you envision if -- starting this quarter, better sales alignment, focus? I just wanted to understand the specifics of what exactly is being done.
Stephen M. Bennett:
I think the more macro thought is we've got really 4 or 5 things that we are implementing this year starting in the second quarter, and I think you've heard about all of them between the scripts today. One is we're launching the renewals team. Two, we're changing our sales force from farmers to hunters and paying only on new business. Three, we're focusing the majority of our sales force on being information management or information security specialists. Four, we're working on a new channel strategy that we talked about. And five, we are in the process of retooling our sales incentives over time to pay on profit and revenue, but that won't affect us until fiscal year '15. So those are really the 5 levers that we are filtering in between now and the last one, which will be a fiscal year '15 impact. And so we're not going to get into the details on when we're doing what by country or region or all of that or all those things. We just kind of shared those are the 5 major things we're implementing, and we're doing it as fast as we can and as thoughtful as we can to minimize disruption, all of which we are confident are going to make us a higher performing, faster growth company in the long term.
Operator:
And we'll go next to Raimo Lenschow with Barclays.
Raimo Lenschow - Barclays Capital, Research Division:
I just wanted to shift here a little bit. We talked a lot about the internal drivers for your performance. Can you talk a little bit about what you see in macro? There's a big debate over the things are getting slightly better or not, and I'm just -- specifically wanted to focus on the deals over $1 million, which was up quite significantly year-over-year, but then also kind of talk a little bit about the regions. Asia seems to be the weak spot for a lot of people. Your growth there was 1% still good, but probably the bigger part of their performance overall. So just what are you seeing there?
James A. Beer:
Well, I'd say in terms of the macro economy, just slow, steady improvements. There -- fundamentally, there's good demand for both the storage and the security side of our product access. And we've got a terrific set of point products in the market today. And as you've heard, we're busy building the integrated offerings to complement those current products. In terms of the big deals, yes, we were pleased that both the greater than a $1 million and greater than $300k-type deals were off significantly. Those stats can move around from one quarter to another. Geographically, pleased with the European result there at 6% growth, obviously, challenging macro backdrop in Europe, very steady Americas growth as well. Asia, yes, 1%. The story there was around Japan, where we saw some weakness around Norton on the retail level. And in the previous quarter, Q4, Japan had a particularly strong Enterprise quarter. So again, we feel comfortable with the trajectory of the business in Asia Pacific.
Operator:
And we'll go next to Gregg Moskowitz with Cowen.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Your information security business grew 9% constant currency and you referenced trust services being strong, just wondering what else in particular did well in that segment to get to that level of growth?
James A. Beer:
Well, it was really a range of the different offerings there. So I wouldn't call out anything particularly beyond there were several of the product areas, DLP, Managed Security Services, so it was a good result all around.
Gregg S. Moskowitz - Cowen and Company, LLC, Research Division:
Okay. And then I know you've been investing a lot in that segment, but your operating margins were only 4% last year, although it did improve to high single digits this quarter. Steve, what sort of margin, I guess, do you aspire to for that segment if you look out 2 to 3 years or so?
Stephen M. Bennett:
Yes, I think it's a good question, Gregg. And I'm not sure we know because we are investing a lot and we're -- but we're breaking down a lot of barriers in these new offerings and we've had all these silos and redundancies. And so I think this is one of the variables we have to play with. It's a growth market, and we've got good positions and we think we can grow faster and we think we can improve the margins. And I don't have a kind of -- I don't know enough to have an opinion about whether it should be a 25% operating margin business. But I think the more meta point that you're alluding to is over time, my philosophy on this, and some of you have heard me say this, is, look, we want to deliver against the 5 and 30 and put that in the rearview mirror and prove that. And then I think the discussion we're going to have, which is an extension, Gregg, of your question is, okay, now do we deliver more margin or do we deliver faster organic growth and how do we tradeoff between those 2? So my focus at this point is to get over the 5 and 30 hurdle, frankly, as fast as we can. And then second, start -- we'll know more at that point because that's not going to be next quarter. That might be in 1 year, 1.5 years or 2 years. Then we'll know more about our team's ability to execute and invest and deliver, and then we'll have the discussion about operating margin expansion versus organic revenue growth. And at the end, my bias would be the market opportunities are there, the faster we can drive organic growth, the more leverage -- the more value we're going to create for our shareholders. But that's where everybody rightfully is the most skeptical, so let's prove 5 and 30 and then have this discussion after we're over the 5 and 30 bar. So if I could -- I love your question, I'd love to defer it for 1 year or 2 and then have it. And you can hold me to that, bring that up in a couple of years when we're above the hurdle.
Operator:
And we'll take our last question from Steve Ashley with Robert W. Baird.
Chaitanya Yaramada - Robert W. Baird & Co. Incorporated, Research Division:
This is Chaitanya Yaramada for Steve Ashley. Just had a question on sales quotas, and I know a lot of things are changing. But could you comment on maybe how the aggregate sales quarter may look like at the end of this year, this fiscal year compared to last fiscal year? And also you'll be handling these renewals through a separate team by the end of the year, so allowing the sales reps to focus on new business. So how -- what does that mean for sales rep quotas and how will you structure that?
Stephen M. Bennett:
Well, the sales rep quotas are going to go down because they're only focused on new business. And the renewals team will have the quota for renewals. So look, I think -- hopefully, you can trust us to manage that because that's a pretty basic thing when you're running a $7 billion company. I think at the end of the day, we believe we're going to have better performance on both fronts because we have focus on new license and incentives aligned with that and we have focus and incentives aligned on renewals. And I think that focus and leadership from the top down will produce better outcomes, and we're quite confident since that's really the norm for everybody else in the industry. Other -- that's a better way to run the railroad. And so we're just copying other people's best practices a few years after they all went that way.
Operator:
And that concludes our question-and-answer session. I'd like to turn the conference back to Steve Bennett for any closing remarks.
Stephen M. Bennett:
So, everybody, thanks for the support. I really am pleased with the performance this quarter. It was way above what I expected. We've been thoughtful about what we've shared. In the next quarter, we're going to try and do the best we can do, but there is some uncertainty and we're quite confident about the 0% to 2% for the year and the path to the 30% margins or the 200 basis points for this year, anyway. But there's a lot of moving parts, and I hope you don't get ahead of me here, which you could, because there's a lot of uncertainty. But at the end of the day, we're going to make this company the best we can be. But we're solving -- we're creating long-term value, not short-term value. And so we're going to take any kind of short-term transition pain to get it right so that we can make this 5 and 30 commitment we made in the January announcement. So thanks for your support and look forward to reporting on how we delivered in the second quarter and maybe to see some of you at the Citi Conference in New York. Goodbye, everybody.
Operator:
Thank you, everyone. That does conclude today's conference. We thank you for your participation.