First Time Loading...

Okta Inc
NASDAQ:OKTA

Watchlist Manager
Okta Inc Logo
Okta Inc
NASDAQ:OKTA
Watchlist
Price: 93.34 USD 0.39% Market Closed
Updated: May 2, 2024

Earnings Call Transcript

Earnings Call Transcript
2022-Q3

from 0
D
Dave Gennarelli
Vice President of Investor Relations

Hey, everybody. Welcome to Okta's Third Quarter of Fiscal Year 2022 Earnings Webcast. I'm Dave Gennarelli, Vice President of Investor Relations at Okta. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder; Brett Tighe, our Interim Chief Financial Officer; and Frederic Kerrest, our Executive Vice Chairman, Chief Operating Officer and Co-Founder.

Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to, statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance or achievements to be materially different from those expressed or implied by the forward-looking statements. Forward-looking statements represents management's beliefs and assumptions only as of the date made. Information on factors that could affect the company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously Form 10-Q.

In addition, during today's meeting, we will discuss non-GAAP financial measures. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available on our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website.

In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year-over-year comparison.

And now I'd like to turn the meeting over to Todd McKinnon. Todd?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Thanks, Dave. And thank you, everyone, for joining us this afternoon. Our strong third quarter results were driven by continued performance across Okta's stand alone business, as well as from Auth0. The importance of identity continues to accelerate as global economies endeavor to recover. Okta and Auth0 are playing a pivotal role in helping organizations secure access to technology from anywhere.

The three mega trends that have driven Okta's business over the past few years continue to drive our growth, the deployment of cloud and hybrid IT, digital transformation projects and the adoption of Zero Trust security environments. I'll start with a quick recap of our combined Q3 financial results and then get into some of our other notable highlights from the quarter.

In Q3, RPO grew 49%. Current RPO grew 57%. Total revenue grew 61%. Subscription revenue grew 63%, and we generated $33 million in free cash flow for a 10% free cash flow margin. We added 950 customers in Q3 with over 700 additions to the Okta platform and over 200 new Auth0 customers. Our overall customer base now stands at 14,000.

We added over 200 customers with $100,000-plus annual contract value, or ACV, and about half of them were new customers. Our total base of $100,000-plus ACV customers now stands at over 2,800.

We also continued to have strong momentum with even larger contracts. The growth rate for a customer cohort with an ACV of $250,000 or greater all grew 50% or higher.

Here are just a few notable examples of large enterprise wins in Q3, which come from a wide range of industries. A global investment management firm with hundreds of billions of dollars under management was an exciting new workforce and customer identity win this quarter.

The Okta Identity Engine was key to the firm selecting Okta to improve its security posture by modernizing its IT ecosystem and reducing its dependency on legacy on-prem infrastructure. Okta will enable the firm to provide a better user experience to its employees and institutional clients, while meeting the finance industry's high standard for security.

Under Armour, one of the world's largest athletic performance brands was a great new Okta customer identity win. As the pandemic created a significant shift in purchase behavior towards digital, they needed to quickly identify a solution capable of unifying legacy direct-to-consumer applications to modernize the way it was connecting with its consumers.

Okta's low-code, easy-to-integrate and scalable solution is helping Under Armour create a seamless, more consistent experience across millions of monthly consumer interactions.

A Fortune 100 financial services company was a great new Auth0 win in Q3. They are deploying Auth0 as the identity layer for their B2B applications, allowing the company to focus their development resources on their core products. It's a great first step, and we see a lot of opportunity to further partner with this global company in the future.

Combining forces with Auth0 accelerates our penetration into the massive SIEM market. One area that we are particularly excited about is the opportunity to cross-sell into each other's customer base.

While we've only been a combined company for two quarters, we're already seeing some great cross-sell activity. Auth0 customers that became new Okta workforce customers include NASCAR, SigTech, Johanna [ph] and Toppan Printing, a Global 1000 company.

We also had a large financial services customer of Okta sign on as a new Auth0 customer. This company has millions of customers and billions of dollars in funded loans. They've been a great Okta customer since 2017, using Okta workforce products to secure their infrastructure, scale rapidly and improve its security posture. As the company grew, it was looking for a trusted partner to replace a legacy home built system and free up its engineering resources.

Okta and Auth0 collaborated to identify which solution would be the best fit and aligned on Auth0 due to its ease of use, extensibility and scalability. With millions of logins per month, the company looks to improve the member experience, as well as enhance its security posture.

We also continued to build on our public sector customer base and momentum, including a federal government win in the quarter with the Department of Transportation Office of the Inspector General.

Additionally, Okta was recently included in the first-ever StateRAMP Authorized Vendor List. This inclusion demonstrates Okta's commitment to helping state and local governments drive transformation across their platforms.

StateRAMP authorization gives government and procurement officials confidence in the service providers' data security capabilities and provides a central location for sourcing StateRAMP-verified SaaS solutions.

We've already seen great success with state agencies, including Kansas, Illinois, Iowa and Montana. We're also experiencing success with local government agencies, including the cities of Los Angeles and Las Vegas and Larimer County. It's still early innings for Okta within the public sector, and we're excited to build on this opportunity.

Over the past 13 plus years, Okta has established itself as the leader in identity and access management. We're a trusted partner with our customers, and we've built that trust with great products and great service.

At our virtual Showcase event in October, we highlighted new features and innovations from Okta's customer identity such as device authorization grant, branding and customer admin roles.

We also announced the availability of the Auth0 platform on Azure. The addition of Azure as an Auth0 private cloud platform option unlocks a secure cloud deployment option for organizations seeking strategic fit with their technology stack.

Other exciting news from Showcase was that we've decoupled workflows from advanced life cycle management to better capture the value that customers are getting with new tiered pricing for paid users. Okta Workflows automates complex identity-centric business processes for many of the world's leading brands, including Sonos, Slack, Intercom and Moody's.

Now any customer can leverage the power of Okta Workflows to solve any identity use case, from provisioning and security to customer privacy and more. Workflows will be a key offering within our IGA portfolio. On that front, we continue to make great progress on the development side for both our IGA and PAM initiatives.

In fact, we had an overwhelming response to invitations to our IGA beta, including marquee logos. It's clear to us that customers are hungry for cloud-first alternatives to their IGA and PAM initiatives, and Okta has become a trusted partner for their identity solutions.

Our growing customer base and strong retention rate is great validation of our business. It's also nice to receive third-party recognition of our leadership as well. Gartner recently published their 2021 Access Management Magic Quadrant evaluation, and I'm proud to say that Okta was named a leader for the fifth consecutive year and was positioned highest on the ability to execute access of any vendor in the evaluation. Auth0 was also named a leader for the first time.

I also want to take a minute to recognize the progress we've made on the ESG front. Earlier this year, we made a commitment to achieving 100% renewable electricity for our global real estate footprint by 2022.

We advanced the program rapidly and recently announced we reached that goal for our global offices and employees work-from-home consumption. We've recently published an ESG fact sheet on our website, which contains more detailed information on this, as well as all the other great work we're doing on this front.

I want to highlight that this past quarter, we celebrated the fifth anniversary of the founding of Okta for Good, our social impact arm. Our goal is to strengthen the connections between people, technology and community. And we'll continue to commit our most valuable resources, our people, products and dollars to this work.

Before we get to the financial review, I wanted to give a quick update on the CFO search. We're being very thoughtful with the process, and it's always difficult to project time lines. In the meantime, Brett and team have been doing a fantastic job, and they've earned trust and confidence, both internally and externally.

I'll close by saying that we remain excited about the trends we're seeing in our business. Q4 is always our biggest quarter of the year, and it's off to a good start. It's clear that the market continues to move toward a modern cloud-first approach to identity.

With our unmatched array of cloud-native identity solutions that solve a wide range of use cases, it's also clear that Okta is best positioned to capture and execute against the $80 billion total addressable market opportunity.

I'll now turn it over to Brett to walk you through more of our Q3 financial details and how we're raising our outlook for the fiscal year.

B
Brett Tighe
Interim Chief Financial Officer

Thanks, Todd. And thank you, everyone, for joining us. As we noted last quarter, Okta and Auth0 are integrating quickly, and we'll only be breaking out Auth0's GAAP revenue and net loss for Q3 and Q4 of this fiscal year. With that, I will now highlight some of the results for the third quarter, as well as provide our business outlook.

Total revenue for the third quarter increased 61%, driven by a 63% increase in subscription revenue. Subscription revenue represented 96% of our total revenue. On an Okta stand-alone basis, total revenue grew 40%. Auth0 revenue, net of $4 million in recognized purchase accounting adjustments, was $46 million.

RPO or backlog, which for us is contracted subscription revenue both billed and unbilled that has not yet been recognized, grew 49% to $2.35 billion. Current RPO, which represents subscription revenue we expect to recognize over the next 12 months, also experienced strong growth of 57% to $1.18 billion.

Demand for our products remains robust, driven by the macro trends that Todd mentioned earlier. Calculated billings growth in the third quarter was driven by strength across new and existing customers for both Okta and Auth0.

Both total and current calculated billings grew 54%. Calculated billings includes the effect of billings process improvements that were enacted at the end of the first quarter of FY '22. Excluding the billings changes, calculated billings grew 53%.

Turning to retention. Our dollar-based net retention rate for the trailing 12 month period was 122%, reflecting the strong up-sell motion we are seeing with our existing customers across both Okta and Auth0 as they expand on both products and users.

Consistent with prior quarters, gross retention rates remain very healthy and reflect the value of our products to our customers. The net revenue retention rate may fluctuate from quarter-to-quarter as the mix of new business, renewals and up-sells fluctuate.

Before turning to expense items and profitability, I'll point out that I will be discussing non-GAAP results going forward.

Now looking at expenses. Operating expenses grew 70% and is primarily attributable to the inclusion of Auth0. Total head count now stands at nearly 4,600 employees, up 76%.

Moving to cash flow. Free cash flow was $33 million, which yielded a 10% free cash flow margin. The strong free cash flow generation was primarily driven by beneficial working capital. We ended the third quarter with a strong balance sheet anchored by $2.48 billion in cash, cash equivalents and short term investments.

Now let's get into our financial outlook for Q4 and FY '22. We had strong Q3 results and maintain conviction in the secular market tailwinds and our leadership position in the identity market.

We're making great progress integrating Auth0 and continue to be prudent and thoughtful about the rate and pace of near-term integration and synergies. This is reflected in our guidance.

With that as a backdrop, for the fourth quarter of FY '22, we expect total revenue of $358 million to $360 million, representing a growth rate of 53% year-over-year, non-GAAP operating loss of $35 million to $34 million, and non-GAAP net loss per share of $0.25 to $0.24, assuming weighted average shares outstanding of approximately 154 million.

For the full year FY '22, given our strong Q3 results and expectations for a strong Q4, we are raising our revenue outlook. We now expect total revenue of $1.275 billion to $1.277 billion, representing growth of 53% year-over-year.

We also now expect non-GAAP operating loss of $85 million to $84 million and non-GAAP net loss per share of $0.53 to $0.52, assuming weighted average shares outstanding of approximately 147 million.

We continue to believe that current RPO is a better metric than calculated billings to measure quarterly performance as it provides a more predictable and consistent view of the business.

Here are a few comments to help with modeling the full year FY '22. First, we continue to expect current RPO growth to remain strong with growth similar to subscription revenue growth. Note that our subscription revenue growth expectations have been raised following our strong Q3 results.

Second, we continue to expect calculated billings growth to outpace subscription revenue growth by low double digits for the year. This projects an acceleration in the billings growth rate from Q3 to Q4. And finally, we continue to expect free cash flow margin to be in the positive mid-single-digit range.

While we are in the early phases of financial planning, we would also like to provide a preliminary view of our revenue outlook for FY '23. Identity continues to be a primary area of focus for all companies, and our market-leading position sets us up well for the next year and beyond. We currently estimate total revenue to be in the range of $1.745 billion to $1.755 billion, representing growth of 37%.

To wrap things up, we had a great quarter and are extremely excited about the $80 billion market opportunity in front of us. Okta is very well positioned to build on its strong foundation and market leadership position, which gives us continued confidence in our long-term outlook of $4 billion in revenue in FY '26, growing at least 35% in each year through FY '26 and 20% free cash flow margin in FY '26.

With that, I'll turn it back to Dave for Q&A. Dave?

D
Dave Gennarelli
Vice President of Investor Relations

Great. Thanks, Brett. To indicate that you have a question, please click on the raise hand icon. I see that a number of you have already done so, and I'll announce you when it's your turn to ask a question. And in the interest of time, please limit yourself to one question and one follow up question.

So with that, let's get into it. I see Rob Owens. Rob, please go ahead.

Q
Q -Unidentified Analyst

Great. Thanks, Dave. And thanks for taking my question. I want to drill down into public sector and the opportunity in front of you both. On the federal front, you mentioned a large contract. Obviously, with the executive order, there's a focus around identity and multifactor authentication.

But also, with your StateRAMP on the state and local side, just curious as you weigh these opportunities, how long till they come to fruition? And a couple of years down the road, how much of the revenue mix could the public sector be?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Rob, thanks for the question. It's a really important segment for us, public sector in general, and it's a big part of the overall economy. And it's a big part of IT spend as a result of that. So it is - and like every other organization that has a big reliance on technology going forward, there's a big reliance on identity in that - within that technology. And so it's a big part of our priority.

Specifically, we're seeing a ton of success in public sector, as we mentioned some of the examples. And the federal group this past quarter had one of their best quarters ever. So we're really bullish on that part of the market.

We're focused going into next year on furthering our certifications, which will continue to help us in federal. You mentioned the executive order. That gives some even further clarity in everyone's mind that's buying technology and buying identity in that sector how important security is and what an identity solution can do for you, what Zero Trust can do for you, what multifactor can do for you. That's really bullish for that sector.

But there are some specific requirements in certifications, FedRAMP or we mentioned StateRAMP. But the thing that's really exciting about that is it's going to - a lot of those trends are going to be in every industry, and they are in every industry and every company that's trying to think about how they can do more technology, how they can stay secure, how they can transform digitally.

And the world is, as it has for a couple of years now, really figuring out that identity is at the core of that. And if you look at surveys, the CIO surveys a lot of you folks do that are really helpful, we look at them, identity and security are at the top of all those. And that as much as anything is a great - it portends very well for our future and for our advancement toward this $80 billion TAM we talk about.

B
Brett Tighe
Interim Chief Financial Officer

Rob, this is Brett. I just want to add one comment to what Todd was saying, which is federal did have a great quarter like Todd was saying. It actually was our fastest growing area in the company. So it's really quite great results in Q3.

U
Unidentified Analyst

Thanks, guys.

D
Dave Gennarelli
Vice President of Investor Relations

Thanks, Great. Next, let's go to Brian Essex at Goldman Sachs.

B
Brian Essex
Goldman Sachs

Great. Thank you very much. Thank you for taking the question and nice set of results. I guess maybe if I could touch on NRR real quick. Still a good number, 122%. [ph] And I think you spoke to really nice success cross-selling, up-selling, particularly within the Auth0 customer base.

But could you maybe touch on some of the other inputs into that number such as were there any pricing increases? How it's churned? Maybe give us a little more color to better understand that number, particularly on a relative basis considering how it's been over the past few quarters?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. Hi, Brian, thanks for the question and happy to talk about that. So our dollar-based net retention, as you said, was 122% this quarter, which we're very excited about. I think historically, we've said that it would be in the 115% to 120% range. It's been above that for some quarters now, as you noted, and continues to be very, very strong.

It's kind of a tricky one because if we get too many net new logo acquisitions, the dollar-based net retention goes down. If we cross-sell and up-sell, make everyone happy on that front, it goes up. So you win, you lose either way. We're very happy with that number. I will also note that it was the highest gross retention that we've ever had in a quarter. So that continues to go very well.

I think what you're really seeing is the breadth and the power of the platform. There's more and more cross-sell and up-sell opportunity as well as net new logo acquisition. Okta stand-alone added 700 new customers, over 700 new customers this past quarter. Auth0 added another 200 plus, so a lot of net new customer acquisition.

At the same time, you're seeing a lot of that great Auth0 cross-sell that's already happening just two quarters into the integration that we were really optimistic on, both Auth0 customers becoming new Okta workforce customers and the inverse where someone's been using Okta for a long time, now they're comfortable with Auth0 since they're part of a public company. So that's going very well, and I expect that to continue. So really across the board, we're very happy with that. It's a very solid number, and I think you're going to see more of that in Q4 and going into next year.

B
Brian Essex
Goldman Sachs

So it sounds like maybe more of a mix shift issue than anything else.

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. I mean, it's - we don't manage it specifically. There's no specific number we're targeting. Like I said, it goes up, it goes down either way. Overall, Q3 revenue grew 61% year-over-year. RPO grew 49% year-over-year to $2.35 billion, and those are some of the top line metrics we focus on.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yes. It's interesting, Brian. Freddy mentioned the gross retention. It's been super - I was just looking at the graph earlier today. It's been super, super steady for 8 to 10 - I mean, I was looking back 8 to 10 quarters. Even before that, it's been super steady over time.

B
Brian Essex
Goldman Sachs

Great. Very helpful. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Next question is from Adam Tindle at Raymond James. Did we lose Adam?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Adam, I don't know if we can hear you. I see you talking, but I can't hear you.

A
Adam Tindle
Raymond James

There we go. All right. I got it.

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

There you go.

A
Adam Tindle
Raymond James

So this is a question for you, Freddy, and maybe Todd can comment. But Brett talked about billings from Q3 to Q4 accelerating, that expectation built in. Maybe you could comment on some of the near term drivers of that underneath it.

And coming into this year, if I remember correctly, your initial guidance was for around 30% growth. Now Brett's talking about an outlook for 37% growth next year. Most of that's organic, and you're working on bigger numbers. So it sounds like that growth acceleration is expecting to continue. Maybe just talk about some of the drivers underpinning that confidence?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah, absolutely. I'll talk about that at a high level, and then Brett can talk a little bit of some of the details around billings. First of all, we're very excited about that long-range plan. We continue to reiterate it. I think it's very solid, 35%-plus growth each year through FY '26, getting us to $4 billion of revenue and 20% FCF margins. That's something that we're doing very well and tracking to.

Q4 is a really big quarter for us. We look a lot more these days, and I think you see it more and more in the industry, shifting from a focus on billings that have duration and they have timing and all sorts of other adjustments to RPO, frankly, CRPO and total RPO, both of which are doing very well.

When we look at a CRPO number of 57% year-over-year growth going into Q4, I think that's very solid. Q4 historically has been our strongest quarter. It's lining up very, very well. And as we get more and more into these large enterprises with growth rates of customer cohorts with $250,000 plus ACV, $500,000 plus ACV, $1 million plus ACV all growing 50% or higher, you're really starting to see that pipeline generated for next year as well. And when we think about total RPO and CRPO, those are the big metrics that we think are very interesting. Brett, if you want to comment specifically on Q3 billings, that might be helpful.

B
Brett Tighe
Interim Chief Financial Officer

Yeah, absolutely. So Q3 - well, I think Adam's question is more around Q4 billings, so I can take that and the acceleration. I'm happy to talk about Q3 as well if that helps, Adam. So Q4 billings acceleration based on what we're talking about of fiscal year '22 billings growth outpacing subscription revenue growth by low double digits, that implies an acceleration, like you were saying, from Q3 to Q4.

And that's really a factor of two things. One, the billings process change that we implemented in Q1 had a very small effect in Q3, as you could see by the numbers, 54% with the effect growth, 53% without the effect. And when we look forward into Q4, we believe that effect will grow.

And then on the second point, just like what Freddy was talking about, there's a tremendous amount of momentum headed into the final quarter of the year. And as I think we've talked about for the last few years, Q4 is our seasonally strongest quarter. And we expect to have a very strong Q4.

So you combine the operational impact and the outlook we have for Q4 of strength going into the final quarter of the year, and you get that acceleration and growth rate on billings.

A
Adam Tindle
Raymond James

Got it. That's helpful. Maybe just as a follow-up for Todd, I wanted to ask a question on Workflows. I know it's early. But kind of both on the tech and the pricing model, wondering what you're learning from customers on feedback around the technology.

And on the economic model or pricing model, it's kind of similar to Auth0 with some pre-Workflows upfront and wondering what the feedback is on that, if you foresee perhaps adopting that economic model more broadly in other areas as well? Thank you.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yeah. Can you hear me okay?

D
Dave Gennarelli
Vice President of Investor Relations

Perfect.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Good. Tried some new camera this time. Didn't work too well, but I'm back. It's going really well. We're really excited about Workflows, and I think it's - we talked about a Showcase Workflows for any identity use case, which takes the Workflows platform service and breaks it apart from the package of advanced life cycle management so a customer can use it for any identity use case.

And Workflows is very powerful. It's essentially - you can write any program, you can automate any process in a way that's visual. You don't have to have programmers do it. You can do it in a visual flow. So it's very powerful.

What we've learned is as customers are using the advanced workflows as part of the advanced life cycle management product was that it was very powerful, and they could do a lot with it. And it drove big deals and big up-sells. So that's why we made the decision to get it used more broadly in the customer base because we want customers doing more with our platform.

We want customers connecting it to more systems and automating more identity-centric business processes with Workflow. So it's early. Showcase - we just announced this a couple months ago at Showcase, but we're very excited about it.

We have learned interesting things like the way you document it and train people and how the services teams and the partner community interacts with the platform service and with customers' needs to evolve because it expands the scope and the power of what you can do with our platform.

And so the partner community and the services team and the customers' expectations and how they're educated are even broadened with this platform service. So I think you're going to see a lot of great things from this change.

And it's part of a bigger trend, which is something we've been doing. You saw the video at the beginning of the call about the Okta Identity Engine. It's making Okta into a broader, more powerful platform because identity is at the core of all these things customers are trying to do, but it has to support every use case.

It has to support every type of flow they want to do, every use case, both workforce and customer identity. And that's why we're building this broad platform to enable those use cases.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Next, we're going to go to Jonathan Ho at William Blair. Jonathan?

J
Jonathan Ho
William Blair

Hi. I just wanted to start out with, I guess, the strength in larger deals that you talked about. Can you give us maybe a little bit more color on what's driving that, whether it's sort of multi-product sales versus greater success with larger customers?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. Happy to talk about that. So first of all, the over - the metric that we've been tracking for some time and speaking with you all about is the over $100,000 ACV customers. That number is now at 2,825. We added 215 quarter-over-quarter. And as usual, about half of those were new customers. So in addition to those other numbers I gave you, you just see the trend continuing.

I think it's for a few reasons. First of all, identity is becoming - it's coming front and center for everyone. It might have been something that really just early adopters of technology were thinking about some years ago, but it's the largest organizations in the world that are realizing the importance of identity because of these three big trends that we talk about.

The first one, obviously, is everyone is adopting cloud and hybrid IT, digital transformation, right, the most overused term in the industry, but everyone needs a better way to interact with their customers, partners, vendors, suppliers, especially when you're in this dynamic, remote e-commerce world; and then finally, the underpinnings of Zero Trust security.

And when we talk with large organizations, I mean, it is at the C level. And I heard multiple times in the last couple of months, we are thinking about making a 10 or 15 year decision for a foundational, fundamental partner for identity. And frankly, for a company like us, those are very exciting conversations to be in.

These are companies that have legacy technology. They own all the technology because they've been born through M&A. They're all around the world, and they're trying to think about, okay, as I simplify this for my employees and my customers, one key piece of the whole puzzle now really is coming to the forefront of identity. Who can help me with this and think about not just what I'm trying to do today but future proofing my environments for tomorrow.

Frankly, our conversations around IGA and PAM, these new products that we've announced that are going to be coming online, are also very strong. We're getting an overwhelming response to the invitations to our IGA beta so much so that we actually had to shut down that conversation and say, hey, we can't take any more beta customers right now. There are marquee logos, Fortune 500 companies way before I thought they would, are saying, I need a modern IGA solution.

Customers are hungry for these cloud-first alternatives to not only core access that we've been doing for a long time but IGA and PAM and a lot of other things that we've got in our pockets for the years ahead. And I think you're really starting to see this momentum.

The first question was around federal. Certainly, that's happening. But you go across industries, large financial institutions, global companies, whether it's manufacturing or services, they all realize that this is like a key moment in time as they reorganize their architecture. And identity is coming front and center. It is - they are very exciting conversations to be in, for sure.

J
Jonathan Ho
William Blair

Great. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Next, let's go to Josh Tilton at Wolfe Research.

J
Josh Tilton
Wolfe Research

Hey, guys. Thanks for taking my question. As we get kind of increasingly closer to this launch of your IGA and your PAM solutions, do you guys kind of have a sense of where customer demand is strongest across all three different aspects of identity and security? And how do you kind of expect this to trend throughout next year?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah, absolutely. And when you say the three different trends of identity and security, are you referring to the cloud and hybrid IT, digital transformation and Zero Trust security? Or is there something else in there?

J
Josh Tilton
Wolfe Research

More IGA, PAM versus access.

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Versus access, got it. Well, certainly, our customers today are all buying access because that's what we have to offer. They are very excited about IGA and PAM because these are obviously new markets that we're getting into. But look, we're not sitting here in an ivory tower coming up with good ideas on what we're going to build next.

As you can see from the Gartner Magic Quadrant, there's a reason that we are positioned very high when it comes to the ability to execute. We spend a lot of time making these customers successful. They want best of breed. They want independence. They want neutrality.

And as a result of spending a lot of time, dollar-based net retention, all the other metrics, but also all the subjective, you can hear it in the customer speaking, because we've spent so much time with them, they tell us what they want. And they've been asking for modern products when it comes to IGA, which is a derivative of identity.

There's no one doing core IGA. It's access becomes identity, becomes governance. And so people say, look, I've already got all my identity stuff in the cloud running on Okta. I want the product right next to it. It's going to be the governance thing so I can give the reports over to my auditors. We already do all the provisioning. So it's a pretty natural next step. You've seen the workflows, adding in some reporting. It's going to be very clean.

And again, PAM, same thing. It's not like we're starting fresh. We've got an amazing product in Advanced Server Access. It's doing very, very well. You see us continue to release new features like AD domain join, which we did recently at our Okta Showcase event, which is a very important one, and that's going to become a huge suite as well. Now I would argue that in this cloud world, all access is privileged access. So it's pretty natural that when you're doing access, that's what it becomes.

But look, these are huge opportunities, and there's going to be more of this. As people adopt more of these cloud-first alternatives, they're building the solution and the vision for the future. They're not going backwards. And I think that plays very well into how we're positioned today, but especially where we're going tomorrow and in the years to come.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yes. I'll add one quick thing on that, too, from my perspective. I think one thing people miss about IGA and PAM is that the markets today, I think, are 1/10 of the size they could be with a cloud-first product that's tightly integrated to an identity provider like Okta.

And when we look at building out these products, and Freddy mentioned the - and I mentioned earlier about the beta for IGA and how fast that filled up and how excited people are about that product, we want to make the market 10 times bigger than it is today and grow because we think a better product, easier to use, a simpler and more cloud-native product can do that. So that's our mindset as we go into those markets.

J
Josh Tilton
Wolfe Research

And I know it's still kind of super early. But since you guys have Auth0 under your belt, any noticeable change to the percentage of new customers that are landing with both workforce and the SIEM use case right off the bat?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Well, in aggregate, when you add on Auth0 in, all their business was SIEM. So the percentage goes way up, which is one of the reasons why we're so excited about the combination. Because if you zoom out for a minute, both businesses are doing very well.

The - on the Okta side, we predominantly started with workforce and then upsold our SIEM platform. Auth0, all was started with Auth0 SIEM. But when you combine the companies, now you're telling the world that - or you're reiterating to the world that identity is critical, and Okta is the preeminent independent and neutral identity provider.

And whether it's customer identity or workforce identity, whether it's IGA or privileged, you need a trusted partner in that, and Okta is that at-scale trusted partner. And that's why we're so excited about the future as we continue down this integration path and build this amazing company.

J
Josh Tilton
Wolfe Research

Thanks, guys.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Let's go to Eric Heath at KeyBanc.

E
Eric Heath
KeyBanc

Great. Thanks for taking the question. And congrats on a strong quarter. Todd, you've been a leader in the identity space and connecting users to applications and resources. But how do you think about the importance of machine identity long term, securing connections between machines or the communication of resources? And is that a market you need to address to be consolidated with the identity market more broadly?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

I think people are the right place to start. And I think that you're always going to, to some degree, secure machines. If you think about - one of the powerful things about the identity engine technology we've talked about is that it really - in our architecture, it puts devices as a first class citizen in the architecture. So with the identity engine, you can do this with super powerful policy that's different based on not just the user but the device they're coming from.

So that's an example of we started with the user, now we've made devices a first class citizen. And we give the customers this amazing and powerful policy engine that they can tailor by device or by users. So they could say, if Todd is coming from his home device, there's a different policy than if Todd is logging in from his computer at work.

So our philosophy is start with the user, work out to the machines. Even in the - if you look at the way our Advanced Server Access product works, it is - starts with the user. And then from there, it maps to the machine.

And we think that's the best way to do that, to solve that use case, but then also as extension to PAM use case. So that's how we're approaching it, and I think that's going to be very powerful going forward.

E
Eric Heath
KeyBanc

Great. And then a follow-up, if I may, for Todd or Freddy. As you look into fiscal '23, you have a lot on your plate, of course, with marrying the go-to-market efforts of Okta and Auth0 and rolling out two important products with IGA and PAM.

So just any color on how you're thinking about making sure the sales force is well equipped to execute against that next year?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah, absolutely. We do have a lot on our plate, and that's an exciting place to be, frankly. And that's the kind of problem we like to have. We are doing very well in the integration efforts. Obviously, when it comes to the back office, that's in really great shape. When it comes to a lot of the up-sell, cross-sell motion, we got that figured out very quickly, as we highlighted.

And now another key piece of the puzzle, as you just mentioned, is the sales forces. They will be fully integrated come Feb 1, which is two short months from now when we kick off the new fiscal year. It'll all be under one umbrella. We're already doing - as you can imagine, you don't just flip the switch when you have the size of the sales force as ours, especially how fast it's growing.

We already are doing a lot of work around territory management, around education, around getting all the new folks ramped on now the broader suite of products that they're going to have to offer. But it's going very well.

And I think the most exciting thing frankly is that it's not as though we - with Auth0, it's not as though we brought in a new company that was tangential or doing something pretty different than what we were doing. They were doing modern identity. We were doing modern identity. It's a very natural motion.

And then finally, the cultural - I think the cultural symbiosis that you're seeing is really phenomenal, right? Two leading innovative companies, founder-led, that both have this opportunity to say, look, we could do something foundational here for the world economy, for our customers over the next 5, 10 plus years, resetting the standard for identity on the Internet. That's a pretty exciting vision. And so I think that's something that everyone's getting behind.

So ball's within our court. As an entrepreneur, you like being behind the 8 ball. I'll take that opportunity all day long. But yes, we're doing a lot of good planning, and it's going very well. And we're extremely excited, first of all, wrapping up Q4, which is going very well, and then launching into the next fiscal year.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

We're in the midst of our strategic and financial planning process right now. And as you mentioned, there's all kinds of things we could do or things people want to do. One thing that's been very clear through the whole thing, the number one priority by far is executing on the customer identity access management opportunity.

So making sure that over the next 12, 18, 24 months, we do an amazing job of winning and expanding our lead in that market. And a big part of that is integrating Auth0, and we're off to a great start. And a big milestone comes, as Freddy mentioned, on Feb 1 when the sales teams are fully integrated.

But it's very - everyone at Okta knows that's the clear priority. We have to execute well on that, and we have to extend our lead in that market. And then that really bodes well for anything else after that we want to do. Winning the SIEM market is going to set the stage for that.

E
Eric Heath
KeyBanc

Great. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Let's go to Sterling at JPMorgan.

U
Unidentified Analyst

Hey, guys. Good to see you. So if I think about your guidance for next quarter and your expectation for Auth0, I think, to get to that $200 million in ARR, it kind of suggests a pretty significant slowdown in the stand-alone Okta. And the question is this: how much of that is just the difficulty of now carving out what's Auth0 and what's Okta, given prior to Auth0, you had a very good SIEM business as it was?

And how much of that is maybe some other impact? Because I think I get a lot of questions around that stand alone legacy business. And how much opportunity is still left in front of you?

D
Dave Gennarelli
Vice President of Investor Relations

Well, Sterling, don't call it a legacy business.

B
Brett Tighe
Interim Chief Financial Officer

Yes. Sterling, okay. So I'll take that.

A - Todd McKinnon

Wait. That means I've arrived as an entrepreneur. I have already...

B
Brett Tighe
Interim Chief Financial Officer

I'll take that, and I'll let Freddy or Todd pile on at the end, which is I'm not totally sure where you're getting a slowdown from because if you look at any of the math, I mean, look at Okta stand alone, just in Q3 by itself, ticked up revenue-wise in terms of growth from 39% in Q2 to 40% in Q3, right? And that's up from 38% in Q1. So clearly, there's a lot of strength in the business.

And if you look at the stuff that we've talked about before, which is around CRPO, maybe your math is on billings, I'm not sure, but CRPO growing very strongly for the overall organization. Well, both CRPO and billings are growing very strongly because if you look at what we said today is we've raised our expectations for both CRPO and billings by default because we've raised our subscription revenue growth expectations for the entire year because we raised total revenue at the midpoint of the guide by $30 million.

So since those are both tied to those, we've obviously made an increase in expectations for both. So both are actually performing very well. You can look at any number of metrics, whether it be total customers, greater than $100,000 customers, the really big customers that Freddy talked about. So we're really pleased with the momentum on both sides of the house, Okta and Auth0, as we exit FY '22.

U
Unidentified Analyst

I think where it was coming from was revenue, midpoint of the range, I think, is $359 million. If - I think Auth0 contributed 46% this quarter. I think we all expect it to contribute more next quarter to get to that $200 million of ARR.

So if I back out, just hypothetically, $49 million, that would leave you with somewhere just below $310 million, which I think would be something more in the low 30s on growth for the rest of the stand-alone versus the 40% you just did. That's what I was referring to.

B
Brett Tighe
Interim Chief Financial Officer

Got it. Got it. That -- I mean, as you know, in the past, we're obviously being just prudent with the guidance and being thoughtful about, obviously, the rate and pace of integration with Auth0. We're being thoughtful about big deals. I mean, it's a big quarter coming ahead.

Like I said, it's the seasonally strongest quarter we've got. We are expecting a lot of momentum, but we also are -- have always been very thoughtful about the quarter in front of us in the guidance.

U
Unidentified Analyst

Fair enough. Thank you, guys.

D
Dave Gennarelli
Vice President of Investor Relations

Let's go to Trevor Walsh from JMP.

T
Trevor Walsh
JMP

Thanks, Dave. Thanks for taking the question. Trevor Walsh on for Pat. You all fielded a few questions from the Showcase around the integration plans for the SIEM business or the SIEM portion for Auth0 versus Okta. And I think the answer then, which I'm assuming probably hasn't changed, was that in order to kind of grow the market for both, it was best to kind of keep those plans kind of shelved for the short term.

And I think during your prepared remarks or the slides, you showed kind of a good example of kind of maybe why that strategy makes sense because you had the Under Armour example win, as well as the Fortune 100, each one having the legacy SIEM product for Okta and the other for Auth0.

So I was wondering if you could kind of dive into maybe those a little bit deeper as to why those customers chose one versus the other, if there was something beyond the product at play, a dynamic there that you might be able to share. Thanks.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

It's an important thing. We've been - even before the acquisition, we thought about it a lot. And we had this thesis that while there was some overlap in the product, they were really in two distinct markets. And to build the winning at-scale vendor in the SIEM space, we needed to combine the companies.

And that was borne out after we got together and started looking at the data. And there's really only about a 300 customer overlap. So about 2% of the customer base overlapped in terms of using both platforms. So it really - our thesis is really borne out in the data.

As we've got together, and the first priority is make sure that we invest in both platforms because they are distinct and make sure we clearly communicate to the customers in the market that both platforms are going to be maintained and invested and innovated upon. That's really a big priority, as you mentioned, that we communicated at Showcase.

And then going forward, we want to make sure that we organize - as the sales teams come together and we integrate the sales teams, as we talked about, we want to make sure that we - they know how to target accounts and how to best market and communicate and sell the benefits of both respective platforms. And so it's something we're - we've made a ton of progress on, and we're getting the enablement ready to go for next year.

The most interesting thing about the distinction between the two SIEM platforms is that the Okta platform is really good if the customer wants to integrate it to existing data sources of customers. And they need a cloud directory to sit in front of that and maybe integrate a couple of those accounts to get a couple of those databases together and present a flexible data store for a new customer facing or an extension of a customer facing app or a website.

And that makes sense, right? Because Okta grew out of this workforce use case that was all about taking business applications with their own distinct directories, whether that was on-premise active directory or an LDAP directory or like a Salesforce or a Google and presenting that as one unified cloud directory that you could build policy and security around.

So if you - in the Under Armour example, that's exactly the case they had. They had an existing directory and an existing e-commerce app that they wanted to add some capability to, and the Okta Universal Directory and the Okta SIEM platform help them do that.

Another example is where they don't have so much of a directory requirement because maybe a lot of the users on the app or the site self-register or the new app is the directory. That's where Auth0's developer flexibility and extensibility and robust capabilities there really shine.

We had the example in the comments about the large financial services customer that was really building a new use case, and Auth0 was perfect for them. So it's borne out in how the market is distinct and how the platforms are complementary together.

T
Trevor Walsh
JMP

Great. Thanks, Todd.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Let's go to Adam Borg at Stifel.

A
Adam Borg
Stifel

Hey, guys. Thanks so much for taking the question. Just maybe on the head count for Brett, really strong growth, 76% year-on-year. Just love to hear a little bit more about where you're investing and how should we think about that growth in the coming quarters?

B
Brett Tighe
Interim Chief Financial Officer

Absolutely. We're investing across all lines of the business, frankly. When you think about the opportunity in front of us, massive opportunity, we're $80 billion opportunity. We just guided even next year $1.755 billion growing 37%, still a rounding area in that opportunity. So we're investing in every line across the business.

And I would say it is - to your point, it is actually the highest net increase we've ever had as a company and not by like a small amount, but by a very large amount. And we expect to add a significant amount going into Q4 as we go after this massive opportunity out in front of us. And like I said, it's going to be across all lines of business because there's just a lot to do and a lot to get after.

A
Adam Borg
Stifel

Great. And maybe just a quick follow-up to your point about the initial guidance for next year and the strength there. So maybe just for Todd or Freddy, of course, Brett, if you'd like to take it, too, maybe just a quick update on the competitive landscape, just given really strong growth in the quarter and obviously the confidence into next year. Thanks, again.

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. Happy to talk about that. The competitive dynamics in the business remain remarkably stable. I mean, we watch them very carefully. Our win rates continue to be very, very strong. We - obviously, there's two separate pieces to the business, customer identity and access management, where the competition is basically build your own, right?

And our job is to help companies think about how they can just take identity off the shelf much more easily and put it inside their websites or their applications, the same way you do with Twilio for messaging or Stripe for payments, although I would argue that every application nowadays needs identity. So if we do a good job, it's going to be an even bigger opportunity than some of those others.

On the workforce side, the only competitor that we think about and pay attention to continues to be Microsoft. We continue to perform very, very well against them. Every day, the concept of independence, neutrality and best of breed is what you hear more and more.

You don't talk to any CIO or CTO at a large organization who wants to get locked into either the Microsoft stack or even just the Azure platform, both for technology reasons. They want the redundancy into AWS and GCP and otherwise but also for business reasons, right? They can put pricing pressure on all of those, and they can spread out how they're going to do those workloads.

That plays very well into our favor, obviously. We have this great partnership with AWS. We've got a great partnership with GCP. We're the number one provider for Office 365 integrations at scale for the largest organizations in the world. And now at Showcase, we just announced that you can now run actually Auth0 as a private cloud platform on Azure. So you really see that we're working very hard to make this the best and easiest solution for all technologies out there, and it's going very well.

So yes, when it comes to the competitive landscape, we're paranoid folks. We're always paying very close attention, but I'm very happy to say that we haven't seen any changes. And the win rates continue to be very strong in the market. So...

A
Adam Borg
Stifel

Thanks.

D
Dave Gennarelli
Vice President of Investor Relations

Yes. Let's go to Mike Cikos at Needham.

M
Mike Cikos
Needham

Thanks for getting me on, guys. I think you spoke to it a couple of times on the call here with the conversation around cross-selling or the growing deal sizes. And I'm curious, can you help give us a flavor for the, I guess, number of leads or opportunities that are coming to you, looking at Okta for the first time on both a workforce and SIEM use case and like just ballparking pipeline or talk to that qualitatively?

And then the follow-up to that is, I know that the sales force have been doing well executing against this opportunity as you have these two speedboats, if you will. But as customers are coming and looking at you for both these use cases, is there the potential that your sales cycles extend? Or how is it you guys are combating that as these deals?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. Happy to talk about that, Mike. I don't have the lead numbers off the top of my head, so I can't give you a month-over-month or a quarter-over-quarter compare. I could tell you that the pipeline is very strong. It continues to be very strong. It's growing, and it's growing in the places that it matters. It's growing internationally. International today is 21% of our business. It's going to continue to grow. We're going to continue to invest there. This opportunity is global.

It's continuing to grow in important sectors that matter. Federal government, we talked about public sector, financial services, but really technology across the entire landscape. It's continuing to grow across geographies. And frankly, all the businesses are really performing very well right now.

The pipeline for Q4 is very strong. But of course, it's the smaller business, smaller mid-market that really generates and closes that pipeline within the quarter. So when you're talking about mid-market or large enterprise, anything we're closing in Q4 obviously happened a while ago.

But I can tell you, looking at next fiscal year, it is very promising. We were just talking with our senior management a couple of days ago about some of the very large opportunities that are starting to come together for the first half of next fiscal year and how we're thinking about that.

I mean, people are really starting to think about this as a strategic partnership for their organizations. And we're talking about Fortune 10, Fortune 50, I mean, large, large organizations. And you see we had another Fortune 50 technology company up-sell for workforce just this last quarter.

So I mean, it's really happening. To how it's going to go as we have more and more to offer in the bag, well, hopefully, our reps are going to make more and more money by selling more and more software is the short answer. The longer answer is, yes, obviously, there is more. So they have to learn more. That's on the organization. It's on us frankly to do a good job with education, with training. There's more and more sales folks.

But I'll tell you what. There's also - we're starting to attract some folks who've been selling enterprise IT for decades. And what that means in large organizations is if someone's been managing the Boeing account for IBM or Oracle for the last 10 years, they really know their ways around those accounts.

And they're comfortable now coming to a place like Okta and figuring out, wow, I can really set up the next 3, 5 years of going back into that base at Boeing across 24 divisions or across these other organizations and saying, I know how to sell to all those because I know where all the technology is because I helped install it over the last 10 years." Those are the kinds of opportunities that are exciting.

Now to your point about sales cycles, do those elongate sales cycles? Sure. If I'm trying to do an ELA at Boeing, it's going to be a little bit longer than a quarter sale cycle. But frankly, like those are the kinds of opportunities that we love to find ourselves in.

So when it comes to growing the sales force, it's growing across all segments. Our existing folks are doing very well. There's great new talent that's joining us both at the sales reps, sales management and senior leadership levels.

So yes, we're very excited about all that. I'll come back to you on the specific quarter-over-quarter leads number if I can pull it up in time before the end of the call.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

One thing that might be helpful from my perspective is, Okta has grown up from the mid-enterprise several years ago to the enterprise over the last few years. We do mega deals, but we don't do a lot - we don't do a ton of mega deals. And we're getting to the point now where we are going to start doing mega deals. We've done a few.

And as Freddy mentioned, as the - everyone realizes how important identity is in the overall technology strategy of their organization and they realize that it has to be independent and neutral and our products are so much better than they were a few years ago, it's - these mega deals are going to start coming more and more. And that's really exciting.

D
Dave Gennarelli
Vice President of Investor Relations

Okay. We're getting a little short on time. I want to get to these last three questions. So if you could limit yourself to just a single question each. Next, we'll go to Stefan Schwarz at BTIG.

U
Unidentified Analyst

I'm on for Gray. Thanks for taking my question. I just wanted to ask on fiscal '23 guidance. Are you factoring any material contribution from your PAM and governance products? Or should we think about anything that happens there as potential upside?

B
Brett Tighe
Interim Chief Financial Officer

Yeah. I mean, those products are still in the early innings. So we do expect fast growth out of them. But in terms of the $1.755 billion growing 37%, they will be smaller in nature. And so yes, we do - we are going to expect something on them. But I wouldn't put a huge number on it myself.

U
Unidentified Analyst

Got it. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

And next, we'll go to Rudy Kessinger at D.A. Davidson.

R
Rudy Kessinger
D.A. Davidson

Hey, guys. Thanks for taking my question. The acceleration in core Okta from 37% in Q1 to 40% this quarter, could you just maybe get more granular on what the drivers are of that? How much of that is coming maybe from the cross-sell into the Auth0 base versus other factors? Just give a bit more color there, that would be very helpful?

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Yeah. We're very excited about that growth, especially at our scale. Now you're talking about a $300 million-plus business Okta stand-alone revenue this quarter. When you're growing at 40%, we feel really good about that. Obviously, when you're able to do the type of FCF margin that we are as well, it really puts you in a good position for what's ahead.

I think it comes down to a few things. I mean, first of all, as we've said, these trends that we've been tracking on, cloud and hybrid IT, digital transformation, Zero Trust security, I mean, these are long-term trends, and we're in the early innings of it. More and more organizations realize that the future - that in the future, identity becomes much more prevalent. The identity is going to be coming in primary cloud, and they want to do that in the cloud, not on-prem, first of all, full stop.

Second of all, I think you see that as the platform expands, more and more products, we're able to land and expand with so many net new situations and use cases. You can now land with just MFA for customer identity and access management if you're a private wealth management shop trying to protect your customers.

You can land with just Workflows if you're doing a new SIEM website, and you want to bring in your own data for registration. You can land with just UD and SSO and core products if you're a small business getting up and running. So you're seeing a lot of that.

When it comes to Auth0 cross-sell and up-sell, I think that you certainly see some really good examples of that. But I would say, first of all, it's pretty early. It's still just 2 quarters in. So everyone is getting to know each other. And second of all, when we think about the opportunity out there, look, I'm very excited about 14,000 total customers. I'm very excited about adding 950 quarter-over-quarter.

But let's be clear, the opportunity is hundreds and hundreds of thousands of accounts out there, both public sector, private sector, around the world, every industry, every size of company. And so yeah, we're very happy with the results and the opportunities ahead. And you're just starting to see people start to say to themselves, this is important. This is foundational. I need a modern partner. And it's playing right into our favor.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Finally, we'll finish up with Taz from Guggenheim.

U
Unidentified Analyst

Thanks for squeezing me in. I have a question on billings momentum. So you had a strong revenue growth quarter, but the billings look like it slowed down a bit versus last quarter, anything to call out there? Was there any kind of headwind from timing, duration, mix shift towards more monthly customers? It looks like a bit of a slowdown versus last quarter given the strong revenue growth?

B
Brett Tighe
Interim Chief Financial Officer

Yes. Thanks, Taz. I'll take that. Yes, you're exactly right on that. Invoice timing, if you remember last year, we had a tailwind in Q3 of FY '21 due to invoice timing. That flips into a headwind in Q3 of FY '22. And so you're seeing that effect, unfortunately. And this is why we've been talking with you guys more and more about CRPO because it removes that invoicing timing issue.

Like you just said in other situations in terms of billings duration, we didn't have any billings duration issues, to be clear. But those are the problems with billings, and it will continue to be a problem forever. And that's the reason why we like CRPO growth.

You can see strong CRPO growth for the quarter, 57% year-over-year and elevated expectations for the full fiscal year '22 with that -- with the raise that we talked about earlier in the call. So thanks for the question.

U
Unidentified Analyst

Brett, just one more if I can squeeze it in. Last quarter, I think you gave us some metrics on Auth0 ACV growth of 63%. Any more - any color you can provide on Auth0 growth this quarter, ACV growth, rev growth or anything to get a better sense of how Auth0 performance was in the quarter?

B
Brett Tighe
Interim Chief Financial Officer

What I can say to that is Auth0 is performing very well and very well on their way for achieving a $200 million or greater than $200 million ARR goal by the end of the fiscal year. So they're doing very well, very pleased with the traction we're getting there.

And it just - every day, it gets a little better with the integration coming together. And we're very excited about the opportunity as a combined company going forward.

U
Unidentified Analyst

Thanks a lot.

D
Dave Gennarelli
Vice President of Investor Relations

All right. Thanks, guys. That was a great conversation. Before we go, I just want to let you know that we'll be attending the Needham Growth Conference on January 11, and we'll also be participating in several bus tours in both December and January. So we hope to see you again at one of those events. So that's it for today's meeting. If you have any follow-up questions, you can e-mail us at investor@okta.com. Thanks.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Thanks, everyone.

F
Frederic Kerrest
Executive Vice Chairman, COO and Co-Founder

Thank you.