Unlock stock picks and a broker-level newsfeed that powers Wall Street.

Q4 2024 Qualys Inc Earnings Call

In This Article:

Participants

Blair King; VP of Investor Relations & Corporate Development; Qualys Inc

Sumedh Thakar; President, Chief Executive Officer, Director; Qualys Inc

Joo Mi Kim; Chief Financial Officer, Principal Accounting Officer; Qualys Inc

Kingsley Crane; Analyst; Canaccord Genuity.

Matthew Hedberg; Analyst; RBC Capital Markets

Rudy Kessinger; Analyst; DA Davidson

Yun Kim; Analyst; Loop Capital Markets.

Jonathan Ho; Analytst; William Blair.

Presentation

Operator

Good day, and thank you for standing by. Welcome to Qualys Fourth Quarter 2024 Investor Conference Call. At this time, all participants are in a listen-only mode. After the speaker's presentation, there will be a question-and-answer session (Operator Instructions) Please be advised that today's conference is being recorded.
I would now like to hand the conference over to your speaker today, Blair King. Please go ahead.

Blair King

Thanks, Gigi. Good afternoon, and welcome to Qualys' fourth quarter 2024 earnings call. Joining me today to discuss our results is Sumedh Thakar, our President and CEO; and Joo Mi Kim, our CFO.
Before we get started, I would like to remind you that our remarks today will include forward-looking statements that generally relate to future events or our future financial or operating performance. Actual results may differ materially from these statements. Factors that could cause results to differ materially are set forth in today's press release and our filings with the SEC, including our latest Form 10-Q and 10-K. Any forward-looking statements that we make on this call are based on assumptions as of today, and we undertake no obligation to update statements as a result of new information or future events.
During this call, we will present both GAAP and non-GAAP financial measures. A reconciliation of GAAP to non-GAAP measures is included in today's earnings press release. And as a reminder, the press release, prepared remarks and investor presentation are all available on the Investor Relations section of our website.
So with that, I'd like to now turn the call over to Sumedh.

Sumedh Thakar

Thank you, Blair, and welcome to our fourth quarter earnings call. Looking back to last year, I can truly say that 2024 was a year of incredible product innovation and rebranding of Qualys, as we celebrate our 25th-year anniversary. As one of the first SaaS Security companies in the world, we have continuously strived to exceed market expectations and serve as the leader when it comes to disruptive technology in cybersecurity.
Today, the message is clear. Today's CSOs want to anchor cybersecurity conversations around business risk reduction as the impact of their cybersecurity spend. The market wants a platform that enables them to speak unified language of risk to their boards and business partner, while letting their teams pick the underlying platform and best-of-breed solutions for specific areas in cybersecurity rather than an aspirational goal of consolidating 50 different cybersecurity vendors into one.
Recognizing the difficulty and complexity of implementing and utilizing multiple security solutions from numerous security vendors, we have evolved our platform previously focused on vulnerability scanning and telemetry collection to become a full feature risk analytics and quantification platform, bringing data analytics and insights with embedded AI models to customers, while giving them the flexibility to continue to leverage their existing security tools.
The net result for customers is a vendor-neutral orchestration layer that provides full visibility and risk scoring for an organization's entire attack surface, aggregates and correlates all security findings, leveraging over 25 tech feet and powers a single AI-driven workflow that centralizes, quantifies, articulates, prioritizes and remediates cyber risk while delivering the efficiencies of consolidation.
The rebranding and continuous enhancement of our platform is a result of our unwavering focus on prioritizing our customers' need and addressing their challenges with innovative new solutions. In 2024, this collaboration led to a significant platform enhancement that bolster our strategic relevance and further expand our market opportunity. We introduced TruRisk Eliminate to extend our remediation capabilities beyond Patch Management.
We enhanced our cybersecurity asset management capabilities with patent pending technologies to turn previously unknown internal and external facing assets into security managed assets in real time.
We brought the MITRE ATT&CK prioritization Matrix into the Qualys TruRisk platform to uniquely predict, identify and respond to critical risk with an attacker centric view. With TotalAI, we delivered groundbreaking new capabilities to find and secure generative AI applications and large learning models. We organically unified cloud infrastructure entitlement management, CIEM container run time protection, Kubernetes posture management, SaaS security posture management and our AI-powered TruRisk insight capabilities into our TotalCloud CNAPP platform with multi-cloud ITSM integration, strengthening our market position and further fixing the power of our platform, we went GA with our enterprise TruRisk management solution, setting a new gold standard in the industry for proactive cyber risk management, planting the flag for organizations to operationalize a modern risk operations center, ROC at scale.
In less than a quarter since going GA with ETM, we have seen strong interest with currently over 50 active prospects for our POC. Our ETM solution goes beyond current Continuous Threat Exposure Management, CTEM platforms with our ability to speak business language, effect remediation actions and partner with cyber insurance underwriter. We believe these innovations will allow our customers to standardize on a trusted platform like Qualys layering on top of their other existing cybersecurity solutions. With a long track record of solving the most challenging cybersecurity challenges -- use cases for our customers, Qualys pioneered the cybersecurity patching category, seamlessly integrating it into our platform and bridging the gap between IT and security teams.
Last year, we successfully deployed over 100 million patches with Qualys agent and in turn, eliminated over 100 million potential incidents in our customer environment. Despite this achievement, our journey has shown that patching alone is simply not enough. That is why we introduced TruRisk Eliminate, which revolutionizes patching by empowering organizations to isolate critical assets or implement compositing controls, protecting against zero-day vulnerabilities and misconfiguration when patches aren't available or feasible to deploy. This is a major competitive advantage and our innovation doesn't stop there.
We've recently introduced TruRisk Uninstall as a fourth component to our TruRisk Eliminate package. TruRisk Uninstall allows organizations to hunt for detect and uninstall end-of-life software, misused or unused application and other forms of tech debt while removing one of the most highly exploited attack path available to adversaries with a simple click of a button.
In cloud, our innovation engine continues to execute at a high level. We believe we are increasingly well positioned to expand our share on the evolving cloud market as CISOs look to evolve the space approach into multi-cloud environments as well. Advancing our competitive differentiation, we recently brought many new capabilities into our agent and agentless total cloud CNAPP solution including comprehensive attack path analysis, enhanced risk quantification leveraging our TruRisk insight capability and automated no-code, low-code cloud workflow remediation. This latest release, which we call TotalCloud 3.0 unleashes an organization's ability to easily visualize the entire blast radius of an assets attacked path and systematically identify, prioritize and resolve critical threats for pre-run time and run time protection.
As a result, TotalCloud 3.0 is streamlining operations with an unparalleled outside in and inside our perspective of an organization cybersecurity posture for secure cloud consumption.
In our view, TotalCloud 3.0 is one of the most comprehensive CNAPP solutions available in the market today. And it's growing momentum is strong testament to the Assurance customers place in Qualys every day.
Finally, with the introduction of Qualys' TotalAppSec, we are now providing customers with the ability to expand their AppSec assessments into expanding attack surface with the use of APIs for B2B and mobile apps. Qualys TotalAppSec includes comprehensive inventory and threat assessment of their web applications and APIs with unified malware detection and automated response.
Moving on to business update. Over the past several months, I personally met with many customers, prospects, and partners. These conversations also around the same topic. Customers require a holistic view of the cyber risk, one that is quantified and prioritized articulated in terms of risk to their business and remediated to an acceptable level in a single integrated workflow on top of their existing solutions.
Given Qualys' blueprint for delivering these requirements with greater value to customers, our technologies are not only fueling new local land but also helping to increase power platform adoption, especially in the areas of VMDR, cybersecurity, asset management, management, patch cloud security, and now the TruRisk Corporation Center delivered by Qualys ETM with thousands of customers consolidating on Qualys Enterprise TruRisk platform, let me again share a couple of recent wins, which illustrate why these companies are turning to Qualys to help unify their security tools, quantify cyber risk in their environment, and fortify their security operations.
First, an existing global 100 multinational insurance company security team with multiple tools in their environment, face increasing personnel costs and struggled with limited visibility into their overall risk profile.
Through a highly competitive RFP process, this customer chose Qualys and launched an initiative to collapse security stack in just data from other cybersecurity tools into the Qualys platform and which asset contacts with business information brought by their CMDB integration and centralized remediation.
This includes the purchase of eight Qualys modules and deploying ETM to begin orchestrating the block resulting in a seven-figure annual booking fee. We are now quickly migrating numerous data sources to the Qualys platform and delivering the outcome of consolidation and quantifiable risk and automated response aligned with business priorities.
Turning to the moment we see with TotalCloud CNAPP solution in a mid-six-figure booking upsell with the global shift taking longer and this existing VMDR CyberSecurity Asset Management, web application scanning and customer assessment remediation customer launched and initiated to further unify its security stack and replace its incumbent cloud-only security vendor.
Through its evaluation, this customer determined that alternate -- their point solutions add complexity to their operations, like integration and risk detection, which hindered their ability to assess risk and consolidate their security tools.
Today, through a highly scalable, natively integrated CNAPP solution, this customer is leveraging the Qualys Enterprise TruRisk platform to combine insights from built through run time with proactive risk management, while actively detecting anomalies, preventing zero-day attacks, closing security gaps, and remediating risk with ITSM integration through a single dashboard across its on-prem, hybrid and multi-cloud assets. These capabilities provide the visibility and automation necessary to defend against today's adversaries and represent a significant long-term opportunity for Qualys.
With seamlessly integrated solutions delivered natively on our platform to solve modern security challenges, more and more Qualys customers are beginning to understand how cybersecurity transformation drives better security outcomes, saves time and cost less. As a result, customers spending $500,000 or more with us in Q4 grew 13% from a year ago to 207.
Consolidating workflow isn't just happening with customers. It's also embraced and prioritized by our partners, underscored by an interestingly strong mix of new business and significant growth. As we continue to endorse a partner-first sales motion, partner-led deal registration and win rates increase in Q4.
In addition, with the launch of ETM, many of our cybersecurity service providers are now deeply engaged for the first time in delivering new Managed Risk Operations, mROC services encompassing risk certification security tool integration, risk monitoring and matching.
Similar to how MSSPs monetized the SOC for post-breach response, the mROC is now the new frontier for MSSPs to capitalize on the centralized and automated approach to pre-breach risk management. Partners are actively spearheading these new initiatives with Qualys as their mROC platform of choice.
Turning to our executive team update. I would like to congratulate Dino DiMarino, our Chief Revenue Officer, who has decided to accept a CEO role at another company. I wish Dino well and thank him for his contributions during his tenure at Qualys.
As we continue to focus on executing our product-led growth vision and partner for strategy, I plan to oversee the sales organization while continuing to grow our scale in the sales group. We're fortunate to have a talented next-level team of regional sales leaders who are energized by our competitive position in the market and ready to drive our business forward.
With our FedRAMP High Ready platform, anticipating FedRAMP high certification in 2025 and our continued investing Federal GTM, we remain excited about the massive opportunity as the Federal Government looks to change the way things have been done in the past with clunky and costly on-prem solutions and move to cloud-based modern effective and cost-efficient solutions for cybersecurity risk management.
In summary, I couldn't be more confident in our market position and opportunities for growth over time. Our leadership as a trusted security platform is a clear reflection of Qualys' dedication to continuous innovation, delivering value to customers and transforming cybersecurity risk management.
Looking ahead to 2025, we'll continue our disruptive innovation further advance our go-to-market investments and execute our strategic reason with a balanced approach to long-term growth and profitability.
With that, I'll turn the call over to Joo Mi to further discuss our fourth quarter results and outlook for the first quarter and full year 2025.