Darktrace plc Results for Six Months Ended 31st December 2023

7 March 2024

Darktrace plc

Results for the Six Months Ended 31 December 2023

2nd quarter rebound following significant 1st quarter GTM changes delivers strong 1H financial performance

27.4% year-over-year revenue growth

24.4% year-over-year ARR growth

Confirming FY 2024 ARR expectations; increasing FY 2024 revenue and margin expectations

Darktrace plc (DARK.L) (together with its subsidiaries, “Darktrace” or “the Group”) a global leader in cyber security AI, today provides its results for the six months ended 31 December 2023.

1H FY 2024 Highlights

Darktrace delivered continued high revenue and constant currency ARR growth in the period, supporting growth across all its earnings measures. This growth was achieved amidst a stabilised macro-economic environment, and reflects a second quarter rebound from the temporary impacts of significant changes made across Darktrace’s Go-to-Market (GTM) organisation in the first quarter.

Darktrace’s performance track in the first half of FY 2024 supports what it believes is a change in trajectory following a period of transformation and stabilisation, moving to Net constant currency ARR added growth in its second half. Further, with sales performance for the first two months of 2H FY 2024 being as expected, Darktrace is reiterating the FY 2024 guidance for ARR and Net ARR added provided in its 11 January 2024 1H FY 2024 trading update. Darktrace is also increasing its expectations for Revenue and Adjusted EBITDA margin, reflecting realised and expected improvements to its FY 2024 financial and operating profile. 

Financial Highlights

 $000Six-months ended
31-Dec-23
Unaudited
Six-months ended
31-Dec-22
Unaudited
% Change
Revenue330,303259,25927.4%
Gross margin (%)89.3%89.7%n/a
Net profit52,5185818,939.2%
Adjusted EBIT70,97732,430118.9%
Adjusted EBITDA184,51845,18987.0%
Net cash inflow from operating activities65,58927,094142.1%

See: “Key Performance Indicators (KPIs)” below for the meanings of non-IFRS measures and other key performance indicators.

1 At the start of FY 2024, Darktrace changed its definition of Adjusted EBITDA to treat all amortisation of commissions as though they were cash costs. On this basis, Adjusted EBITDA is the Group’s earnings before interest, taxation, depreciation and amortisation, adjusted to include appliance depreciation attributed to cost of sales and amortisation of capitalised commissions, and adjusted to remove uncapitalised share-based payment charges and related employer tax charges, as well as certain one-off charges including the impairment of right-of-use assets. Prior year comparatives have been recast under this definition; see below for further details on definition and reconciliation.

·    Resilient business model, underpinned by multi-year contracts and a flexible cost structure, supported continued revenue growth and improvements in all earnings measures.

·    Strong year-over-year revenue growth across all geographic markets and customer sizes.

·    Gross margin broadly stable on prior period reflecting consistent contract economics.

·    Adjusted EBIT margin improvement of 9.0 percentage points over the prior period to 21.5%, reflecting continued scale efficiencies, ongoing discretionary cost management and, year-over-year, a more favourable foreign exchange environment.

·    Adjusted EBITDA margin improvement of 8.2 percentage points over the prior period to 25.6%, similarly reflecting scale efficiencies and ongoing cost management, but also a decline, as a percent of revenue, in the adjusted depreciation and amortisation added back.

·    Period-over-period decreases in both S&M and G&A as a percentage of revenue, though underlying trends partially distorted by certain Customer Success Manager (CSM) and Channel Partner costs previously in G&A now being attributed to S&M, reflecting changes to roles and responsibilities at the start of FY 2024 (see Financial Review – Income Statement Analysis section for details).

·    15.3% period-over-period increase in R&D cash employment costs, largely offset by a decrease in share-based payments and related employer tax charges to more normalised levels.

·    Net cash inflows from operating activities increased by $38.5 million from the prior period to $65.6 million. The movement in cash inflows was primarily driven by the $51.9 million increase in period-over-period Net profit, partially offset by a $16.8 million decline in net working capital, reflecting in part the move to monthly commission payments for FY 2024 onwards, from quarterly commission payments in prior periods.

Operating Performance

$000Six-months ended
31-Dec-23
Unaudited
Six-months ended
31-Dec-22
Unaudited
% Change
ARR* at 31 Dec ($000)1702,079564,46124.4%
Net ARR added* ($000)64,77872,607(10.8)%
One-year gross ARR churn* at 31 Dec6.6%6.5%n/a 
Net ARR retention rate* at 31 Dec105.0%105.1%n/a 
Number of customers at 31 Dec9,2328,17812.9%
USD Remaining Performance Obligations (RPO) at 31 Dec ($000)1,253,6931,117,39012.2%

See “Key Performance Indicators (KPIs)” below for the meanings of non-IFRS measures and other key performance indicators.

*At constant currency rates established at the start of each year. For FY 2024, constant currency rates are 1.26818 and 1.09082 for the British Pound and the Euro, respectively.

1 At 31 December 2023, USD ARR (at exchange rates in effect at the reporting date) for 1H FY 2024 is $705.8 million, representing year-over-year growth of 26.3%.

·    24.4% year-over-year growth in constant currency ARR, despite the large but temporary impact of changes made across Darktrace’s GTM organisation in the first quarter.

·    Net constant currency ARR added declined 10.8% year-over-year, reflecting notable improvement in performance in the second quarter, which declined 4.5% year-over-year.

·    During the period, Darktrace drove an increased amount of new ARR added from its existing customer base:

o  Ending 1H FY 2024 with 9,232 customers, year-over-year growth in Darktrace’s customer base was 12.9%, having grown by 433 since 30 June 2023.

o  A year-over-year increase in average contract ARR of 10.2% across Darktrace’s customer base was largely driven by an increase in average ARR of existing customer contracts, which was up 12.4% year-over-year for contracts aged one year or more.

·    With a continued focus on customer engagement, gross and net retention metrics have broadly returned to prior year levels, showing improvement since June 2023:

o  One-year gross constant currency ARR churn remains 0.1 percentage points higher than December 2022 but decreased 0.2 percentage points since June 2023.

o  Net constant currency ARR retention rate remains 0.1 percentage points lower than December 2022 but has increased 0.4 percentage points since June 2023, reflecting increased upsell performance in the period.  

·   Remaining performance obligations (RPO), representing contracted revenue backlog, expanded by 12.2%, or $136.3 million, year-over-year to $1.254 billion through acquiring new, and expanding existing, multi-year contracts. A substantial portion of Darktrace’s revenue is contracted and in RPO prior to the beginning of each period, providing significant revenue visibility.

FY 2024 Outlook (Unaudited)

Darktrace raised certain expectations for the current financial year on 11 January 2024, in its 1H FY 2024 trading update. As results for January and February were largely in line with these expectations, it is reiterating the FY 2024 guidance and related commentary it provided for ARR and Net ARR added. Darktrace is, however, now increasing its expectation for FY 2024 Revenue and Adjusted EBITDA margin.

Darktrace now expects FY 2024 Revenue growth of between 23.5% and 25.0% (previously 23.0% and 24.5%), reflecting continued strong ARR to revenue conversion and a relatively stable exchange rate environment.

Further, as Darktrace continues to control its discretionary spending without sacrificing planned investment, it is increasing its expectations for its FY 2024 Adjusted EBITDA margin to at least 21.0%, above its previous range of between 18.0% and 20.0%. Darktrace also confirms its guidance for Free cash flow (FCF) in the range of 50% to 60% of a now increased Adjusted EBITDA expectation. This lower-than-typical conversion range reflects the temporary impact to FCF from transitioning to new commission payout schedules at the start of FY 2024, reflecting a period in which Darktrace pays out both all new commissions earned and second half commission schedules from FY 2023. This impact is expected to be largely confined to FY 2024 and early FY 2025. Beyond this transitionary phase, Darktrace continues to expect its typical FCF conversion to fall in the range of 100% of Adjusted EBITDA, plus or minus 20 percentage points.

Poppy Gustafsson, CEO, said:

“Following the impact in the first quarter of our significant Go-to-Market changes, I was very pleased to see the team adapt quickly, delivering significantly improved second quarter sales, which enabled our strong financial performance in the first half of the year.

At the start of this financial year, we characterised our FY 2024 expectations as first half stabilisation and second half re-acceleration, and performance indeed stabilised in our second quarter. Now, it is the improvement in early cycle operating measures that underpins our confidence in a return to net new business growth in the second half. We see progress in longer cycle initiatives such as large strategic, channel and government pipeline development, and upsell momentum continues. In addition, ramped salesperson tenure has lengthened, increasing by 28%, including a 31% increase in our key North American markets. Our conversion rate also rose, again driven by noticeable improvements in North America, as more tenured salespeople followed a more disciplined process to pursue better targeted and qualified sales prospects.

We continue to see the cyber-crime landscape evolve rapidly in a challenging geopolitical environment and as the availability of generative AI tools lowers the barrier to entry for hostile actors. Against this backdrop and in the period ahead, we are preparing to roll out enhanced market and product positioning to better demonstrate how our unique AI can help organisations to address novel threats across their entire technology footprint.”

Cybersecurity Landscape

The widespread availability of generative AI tools continues to impact security operations across organisations. The immediate impact Darktrace has seen is on phishing, the most common form of attack. In April last year, Darktrace released research showing a 135% increase in ‘novel social engineering attacks’ in the first two months of 2023, corresponding with the widespread adoption of ChatGPT, suggesting generative AI was providing an avenue for threat actors to craft sophisticated and targeted attacks at speed and scale. Both the scale and the sophistication of these types of attacks continues to grow. Darktrace customers received around 2.9 million phishing emails in December 2023 alone, a 14% increase on September 2023[1]. Between September and December 2023, phishing attacks that use novel social engineering techniques grew by 35%[2] on average across the Darktrace customer base.

Chief Information Security Officers (CISOs) believe these types of AI-augmented threats will continue to grow. New research commissioned by Darktrace3 shows that 89% of IT security teams polled globally believe AI-augmented cyber threats will have a significant impact on their organisation within the next two years, yet 60% believe they are currently unprepared to defend against these attacks. Their concerns are led by increased volume and sophistication of malware that targets known vulnerabilities (rated 3.84 by respondents on a 1-5 scale of risk) alongside increased exposure of sensitive or proprietary information from using generative AI tools (also rated 3.84).

To ensure their continued security, organisations must pivot from a reactionary posture – built on known attack data for threat detection and response – to proactive cyber readiness by taking a preventative and automated approach to visualising and correlating incidents across the entire IT footprint of the business. Against this backdrop, and since the start of the fiscal year, Darktrace has delivered on its promise of completing the industry’s first Cyber AI Loop with the introduction of Darktrace HEAL, which ensures readiness to recover from an active cyber-attack and to rapidly restore the business to an operational state. In addition, it has launched Darktrace/Cloud, which provides comprehensive visibility of cloud architectures, real-time cloud-native threat detection and response, and prioritized recommendations and actions to help security teams manage misconfigurations and strengthen compliance.

Recent Developments

Darktrace has recently announced that its Federal business has received a High Impact Level “In Process” designation from the Federal Risk and Authorization Management Program (FedRAMP), a U.S. government-wide program that provides a standardised approach to security assessment, authorisation, and continuous monitoring for cloud products and services. Darktrace Federal’s Cyber AI Mission Defense™ and Cyber AI Email Protection™ products are now listed in the FedRAMP Marketplace. This designation marks a critical milestone for Darktrace Federal as it seeks to deliver information technology (IT), operational technology (OT), Internet of Things (IoT), and email security to the U.S. federal government via cloud-native deployments, empowering agencies to combat threats ranging from stealthy insiders to zero-day attacks and supply chain compromises.

Analyst And Investor Webcast

Management will hold an analyst and investor webcast to review its 1H FY2024 results on 7 March 2024 at 13:00 GMT / 08:00 ET. Please register at:

https://www.lsegissuerservices.com/spark/DARKTRACE/events/23b532ee-7e22-4b54-b834-4c4df0857102

About Darktrace

Darktrace (DARK.L), a global leader in cyber security artificial intelligence, is on a mission to free the world of cyber disruption. Breakthrough innovations in the Darktrace Cyber AI Research Centre in Cambridge, UK have resulted in over 165 patent applications filed and research published to contribute to the cyber security community. Rather than study attacks, Darktrace’s technology continuously learns and updates its knowledge of ‘you’ and applies that understanding to optimise your state of optimal cyber security. Darktrace is delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously spot and respond to novel in-progress threats within seconds. Darktrace employs over 2,300 people around the world and protects over 9,200 customers globally from advanced cyber threats. Darktrace was named one of TIME magazine’s ‘Most Influential Companies’ in 2021.

Cautionary Statement

This announcement contains certain forward-looking statements, including with respect to the Group’s current targets, expectations and projections about future performance, anticipated events or trends and other matters that are not historical facts. These forward‐looking statements, which sometimes use words such as “aim”, “anticipate”, “believe”, “intend”, “plan”, “estimate”, “expect” and words of similar meaning, include all matters that are not historical facts and reflect the directors’ beliefs and expectations, made in good faith and based on the information available to them at the time of the announcement. Such statements involve a number of risks, uncertainties and assumptions that could cause actual results and performance to differ materially from any expected future results or performance expressed or implied by the forward‐looking statement and should be treated with caution. Any forward-looking statements made in this announcement by or on behalf of Darktrace speak only as of the date they are made. Except as required by applicable law or regulation, Darktrace expressly disclaims any obligation or undertaking to publish any updates or revisions to any forward-looking statements contained in this announcement to reflect any changes in its expectations with regard thereto or any changes in events, conditions or circumstances on which any such statement is based.

Important Information

This announcement includes inside information as defined in Article 7 of the Market Abuse Regulation (EU) No. 596/2014 (as it forms part of UK law pursuant to the European Union (Withdrawal) Act 2018). Upon publication of this announcement, this information is now considered in the public domain. 

Enquiries

Luk Janssens – Head of Investor Relations, Darktrace

Direct: +44 7811 027918

luk.janssens@darktrace.com

Headland (Public Relations adviser to Darktrace)

Henry Wallers

Direct    +44 (0) 20 8786 562436

hwallers@headlandconsultancy.com

Back to All News All Market News

Sign up for our Stock News Highlights

Delivered to your inbox every Friday

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.