XS
SM
MD
LG
XL
Regulatory News

1H FY 2023 Trading Update

RNS Number : 3117M
Darktrace PLC
11 January 2023
 

11th January 2023

Darktrace plc 1H FY 2023 Trading Update

Strong 1H revenue growth but macro headwinds temper FY 2023 ARR expectations,

FY margin guidance increased on positive 1H trends

 

Darktrace plc (DARK.L) (together with its subsidiaries, "Darktrace" or "the Group") a global leader in cyber security AI, today provides a trading update for the six months ended 31st December 2022.

Operating and Financial Performance

At its FY 2023 constant currency rates(1), Darktrace expects ARR at 31st December 2022 of at least $556.3 million, representing year-over-year growth of at least 36.5%(2). This continued high constant currency ARR growth for the period was supported by its multi-year contract model, despite a noticeable late second quarter slowdown in new customer additions.

During 1H FY 2023, the Group added net constant currency ARR of at least $71.4 million, for year-over-year growth of at least 6.8%. A year-over-year increase in average contract ARR of at least 9.7% across its customer base partially offset lower net ARR added related to reduced new customer adds. Darktrace drove increases in both average new contract ARR (up at least 17% period-over-period) and average ARR of existing customer contracts (up at least 12% year-over-year for contracts aged one year or more), from the increased focus it has put on expanding its capabilities in larger account sales and upsells.

Ending 1H 2023 with 8,178 customers, year-over-year growth in Darktrace's customer base was 24.4%, with the customer base having grown by 741, or 10%, since 30th June 2022. Leveraging the multi-year investments made in its customer success function, the Group maintained broad stability in its customer and ARR bases during the first half of the financial year, with one-year gross ARR churn and net ARR retention rates at 31st December 2022 expected to be not more than 6.6% (6.6% at 30th June 2022), and at least 105.0% (105.3% at 30th June 2022), respectively.

Darktrace expects revenue for 1H FY 2023 of at least $258.0 million, reflecting year-over-year growth of at least 35.2%. It also expects that gross margin for 1H FY 2023 has remained in the range of recent reported periods and that its 1H FY 2023 adjusted EBITDA margin will be at or above the top end of its previously communicated 15% to 18% FY 2023 guidance range.

(1)  The Group's primary currency exposures are the British Pound and the Euro converting to its US Dollar reporting currency. For FY 2023, its constant currency rates are 1.2146 and 1.0450 for the Pound and the Euro, respectively.

(2)  Darktrace's USD ARR at 31st December 2022 is expected to be at least $558.4 million, which represents year-over-year growth of at least 31.6%.

FY 2023 Outlook

When Darktrace set its FY 2023 guidance at the start of its financial year, it sought to account for macro-economic uncertainty and the potential impact; late in the second quarter, it became clear that the impact on new customer growth had been larger than expected. Based on 1H FY 2023 preliminary results, recent trends and its expectation that these trends will continue through the second half of its financial year, Darktrace is lowering FY 2023 guidance for constant currency ARR and net ARR added, as well as for revenue. However, as it expects to be able to continue to operate efficiently while still investing to support future growth, is raising its expectations for adjusted EBITDA margin.

For FY 2023, Darktrace now expects a year-over-year increase in its constant currency ARR of between 29.0% and 31.5% (previously 31% to 34%). This implies a year-over-year change in net ARR added of between (2)% and 6%.

Foreign exchange headwinds present early in the financial year have largely reversed, allowing us to moderate our reduction in revenue expectations. Based on this partial offset to lower ARR growth expectations for FY 2023, Darktrace is now expecting year-over-year revenue growth of between 29.5% and 31.0% (previously 30% to 33%).

These new guidance ranges imply that for FY 2023, Darktrace now expects that 47% to 51% of net ARR added, and 47% to 48% of revenue, will have been contributed in the first half of the financial year.

Based on strong preliminary 1H results, its plans for 2H operations and investment, and its expectation that it will be able to maintain operating efficiencies, Darktrace is increasing its expectations for the FY 2023 adjusted EBITDA margin to between 16.0% and 18.5% (previously 15% to 18%).

Recent Developments

Darktrace appoints new Chief Revenue Officer

Today Darktrace is pleased to be announcing the appointment of its new Chief Revenue Officer, Denise Walter, who brings over 25 years' experience in technology industries, most recently as VP Sales, Enterprise and Globals at VMware. Based in California, Denise will take global responsibility for all aspects of revenue generation, including new business growth, particularly in the US, and deepening its relationships with existing customers around the world. Click here to read the full press release.

HEAL delivered to early adopters on schedule

As previously indicated, the fourth product in our Cyber AI Loop, HEAL, was delivered to early adopters before the end of CY 2022. This AI product is now installed in these real-world customer environments, enabling us to gain valuable feedback over the coming months as we continue to evolve our HEAL product family. HEAL will complete our vision of delivering a Cyber AI Loop, the first-ever solution that starts with assessing cyber risk, provides real-time cyber defense and, with HEAL, will extend our capabilities into cyber resilience.

PREVENT Momentum

As previously indicated, we expect to be able to start assessing the performance of our PREVENT products in the second half of this financial year. While still early in the product introduction cycle, December PREVENT activity continued to make us optimistic about this product family's potential for near-term contributions to our business.

Cathy Graham, CFO of Darktrace, said:

"I am pleased that we have been able to maintain high ARR and revenue growth in the period, as well as preserving profitability and cash generation. Clearly, however, the current macro-economic environment is creating challenges to winning new customers, with prospects more reluctant to run product trials and, in regions with historically higher conversion rates, those rates starting to decline. While we continue to be optimistic about PREVENT's ability to contribute in the second half, and remain very positive about the potential of other new product developments in our pipeline, against this backdrop of weaker trends and continuing uncertainty, we are being prudent and revising our FY 2023 guidance. 

Despite expecting growth to remain slower for the rest of this financial year, it is a testament to our resilient business model that we can drive increases in our profitability forecasts over the same period. With strong margins, a significant cash position and ongoing operating cash generation, we intend to continue making smart investments in our future product pipeline, go-to-market strategy, and business foundations. Being able to take a forward-looking view means that we expect to emerge from this uncertain period in an even stronger position, both to capitalise on our very large market opportunity and to demonstrate to customers and investors that a period of economic adversity has not hindered what we believe is our unique and sustainable value proposition."

About Darktrace

Darktrace (DARK:L), a global leader in cyber security artificial intelligence is on a mission to free the world of cyber disruption. Breakthrough innovations in the Darktrace Cyber AI Research Centre in Cambridge, UK have resulted in over 125 patent applications filed and research published to contribute to the cyber security community. Rather than study attacks, Darktrace's technology continuously learns and updates its knowledge of 'you' and applies that understanding to optimise your state of optimal cyber security. Darktrace is delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously spot and respond to novel in-progress threats within seconds. Darktrace employs over 2,200 people around the world and protects over 8,100 customers globally from advanced cyber threats. Darktrace was named one of TIME magazine's 'Most Influential Companies' in 2021.

 

Cautionary Statement

This announcement contains certain forward-looking statements, including with respect to the Group's current targets, expectations and projections about future performance, anticipated events or trends and other matters that are not historical facts. These forward-looking statements, which sometimes use words such as "aim", "anticipate", "believe", "intend", "plan", "estimate", "expect" and words of similar meaning, include all matters that are not historical facts and reflect the directors' beliefs and expectations, made in good faith and based on the information available to them at the time of the announcement. Such statements involve a number of risks, uncertainties and assumptions that could cause actual results and performance to differ materially from any expected future results or performance expressed or implied by the forward-looking statement and should be treated with caution. Any forward-looking statements made in this announcement by or on behalf of Darktrace speak only as of the date they are made. Except as required by applicable law or regulation, Darktrace expressly disclaims any obligation or undertaking to publish any updates or revisions to any forward-looking statements contained in this announcement to reflect any changes in its expectations with regard thereto or any changes in events, conditions or circumstances on which any such statement is based.

 

Important Information

This announcement includes inside information as defined in Article 7 of the Market Abuse Regulation (EU) No. 596/2014 (as it forms part of UK law pursuant to the European Union (Withdrawal) Act 2018). Upon publication of this announcement, this information is now considered in the public domain.

 

Enquiries:

Luk Janssens - Investor Relations Darktrace

Direct: +44 7811 027918

[email protected]

 

Powerscourt (Public Relations adviser to Darktrace)

Victoria Palmer-Moore/Elly Williamson

Direct  +44 (0) 20 7250 1446

[email protected] 

 

 

This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact [email protected] or visit www.rns.com.

RNS may use your IP address to confirm compliance with the terms and conditions, to analyse how you engage with the information contained in this communication, and to share such analysis on an anonymised basis with others as part of our commercial services. For further information about how RNS and the London Stock Exchange use the personal data you provide us, please see our Privacy Policy.
 
END
 
 
TSTGPUPAGUPWGBU