10 Things To Know About The Okta-Auth0 Deal And Stock Drop

The $6.5 billion Okta-Auth0 deal will help make Okta the identity standard across organizations by supporting more use cases that developers need, but investors are concerned about the steep purchase price and lower profitability outlook.

Reshaping The Identity Market

Okta Wednesday announced the third-biggest acquisition in cybersecurity history, agreeing to scoop up Auth0 for a whopping $6.5 billion, more than triple the $1.92 billion valuation the Bellevue, Wash.-based identity star received in July 2020. In terms of size, the Okta-Auth0 deal trails only Broadcom’s $10.7 billion acquisition of Symantec in August 2019 and Intel’s $7.6 billion buy of McAfee in July 2010.

The Auth0 purchase will ensure identity becomes one of the more important clouds inside an organization for the decade to come, Okta CEO Todd McKinnon told investors Wednesday. It’ll also help make Okta the identity standard across organizations by supporting more use cases that developers need, according to McKinnon.

But investors are concerned with how much Okta is spending on the all-stock deal as well as the San Francisco-based identity giant’s lowered profitability outlook, resulting in a precipitous stock drop Thursday morning.

Here are the 10 most interesting things McKinnon, Auth0 CEO Eugenio Pace, Okta COO Frederic Kerrest and incoming Okta CFO Michael Kourey had to say about the identity megadeal.

10. Deal Will Produce Cost Savings, Channel Opportunities

The Okta-Auth0 deal is expected to close in the quarter ending July 31, 2021, and generate some cost synergies, but the company plans to reinvest any potential savings to support growth for the combined businesses, according to Kourey. The combined company will remain cashflow positive on an annual basis, Kourey said, excluding the impact of integration and transaction-related costs.

Acquiring Auth0 will double the size of Okta’s customer identity business to roughly $400 million, but Kourey said that’s a very small percentage of the total addressable market for customer identity, which currently stands at $25 billion and is continuing to grow. The deal will also generate big opportunities from a go-to-market perspective, according to Kourey.

“We actually have a very robust channel at this point, and that‘s going to be a tremendous opportunity once this closes to bring Auth0 to our channel as well,” Kourey said. “So there’s a big opportunity there.”

9. Market Opportunity Is Much Bigger Than Just Cross-Sell

Some of Okta’s workforce identity clients already work with the company for customer identity, but many others either work with a competing vendor like Auth0 or are still trying to decide whether to build something on their own or buy a third-party tool, Kerrest said. Okta has tripled its customer count to more than 10,000 since its April 2017 IPO, but there are still many untapped opportunities out there.

Acquiring Auth0 will provide both additional customers for Okta to sell the rest of its portfolio to as well as an additional item on its line card for existing customers, according to Kerrest. But the opportunity for a combined Okta-Auth0 is much bigger than the company’s existing customer bases today, Kerrest said.

“It‘s important to think about cross-sell. Certainly, there’s going to be plenty of opportunity there,” Kerrest said. “But it’s also about the opportunity to enhance the message, broaden the appeal and offer more and better solutions to customers and to the industry on how easily they can take identity, put it inside their applications and really move forward with some of their most critical projects.”

8. Deal Will Help Okta Become One Of The Most Important Clouds

Five-plus years from now, McKinnon (pictured) said there will be just a few primary clouds that really matter inside an organization such as collaboration, CRM, infrastructure, and ERP. Okta firmly believes that identity will be one of the primary clouds in the future since it’s the connective tissue to all the other primary clouds, facilitating choice and flexibility while enhancing security and reducing risk, McKinnon said.

Hundreds of thousands of vendors will sell technology to companies a decade from now, but McKinnon said only a handful of those companies – maybe five or six – will rise to a strategic level for customers. To establish identity as a primary cloud in the future, McKinnon said the use cases must be broad, addressing needs around both workforce identity as well as customer identity.

Although the total addressable market is nearly evenly split between workforce and customer identity, McKinnon said most of Okta’s business today is around workforce identity. Although both sides of the business are seeing tremendous growth, McKinnon said the customer identity practice is growing faster off a smaller base.

7. Auth0 On Pace For 50% YOY Growth, $200M ARR

Auth0 is on a trajectory to generate more than $200 million of annual recurring revenue in the fiscal year ending Jan. 31, 2022, representing growth of more than 50 percent, according to McKinnon. The Auth0 acquisition will allow Okta to add thousands of customers, a significant number of end developers and hundreds of millions of users, McKinnon said.

The combined company can really catalyze the identity market by leveraging each company’s strengths, McKinnon said. Okta excels at going to market at the executive level, and has built unique integrations into certain data stores and applications for its customer identity business, according to McKinnon.

Auth0, meanwhile, has an amazing developer focus as well as a flexible, extensible platform, McKinnon said. Supporting more use cases such as developer security operations, IT, and digital transformation will help make Okta the standard across organizations, according to McKinnon.

6. Auth0’s Flexibility Means Developers Can Take On Unique Challenges

Building a developer-oriented platform has a lot to do with dealing with the unexpected because organizations cannot predict everything that will happen, Pace (pictured) said. Auth0 strives for simplicity as well as extensibility so that the company can solve the 20 percent of the use cases that happen 80 percent of the time right away with no effort or friction, according to Pace.

But Pace said Auth0 also wants to give customers the power to easily deal with more unique situations developers are encountering such as legacy integrations. Businesses too often end up with “Frankenstein solutions” to address unusual problems or challenges they’re facing, according to Pace.

Auth0, though, wants to give customers the flexibility to tinker around with and finish up the last-mile integration so that it works most effectively for them without having to depend on Auth0 for manual assistance, Pace said. With Auth0, Pace said developers are free to take the company’s platform and extend it, making it their own when it‘s required.

5. The C-Suite Likes Okta, While Developers Prefer Auth0

There have historically been relatively few cases where Okta and Auth0 would compete directly against one another, McKinnon said. In those infrequent situations, McKinnon said one of the companies was in the wrong place because Auth0 would typically emerge victorious if the developers were the decision-maker.

Conversely, McKinnon said Okta would almost always win if the CIO, CTO or CISO was the one making the decision. Over time, it became clear to McKinnon that customers wanted both Auth0’s flexibility as well as everything Okta brought to the table.

“As we started talking to each other over the last year or so, it became clear that it was time to work together,” McKinnon told investors Wednesday. “And together, we could catalyze this market faster than either of us could do it independently.”

4. Making Developers Happy Has Bolstered Auth0’s Reputation

Developers are a source resource, and Pace said organizations across every industry aren’t able to hire enough developers. As a result, Pace said the key for businesses is deciding which software they’re going to invest their own expertise and resources in.

Auth0’s hypothesis since the company was founded in 2013 has been any company that removes friction from a developer’s daily work or ticks the box on things that are important to developers is guaranteed to see success, Pace said. Although developers might not own the budget themselves, Pace said they have say over which things in the technology stack will make their livers easier.

Developers are a loyal constituency who both relay as well as depend on the recommendations of others, Pace said. As more and more developers change companies and recommend using Auth0 for authentication rather than building a tool on their own, Pace said the company’s reputation has been bolstered around the world.

3. Auth0’s Biggest Competition Is ‘Build Your Own’ Software

Auth0’s biggest competition has been businesses that build their own customer identity software, according to Kerrest. Given the developer shortages businesses are facing, Auth0 has been focused on making it easy for developers to take identity off the shelf and put it inside their applications like they do for messaging using Twilio or for payments using Stripe, Kerrest said.

The Okta-Auth0 combination needs to make it easier for companies to take advantage of modern identity offerings around customer-facing opportunities, Kerrest said. The combined company needs to do a better job of letting everyone know how easy their customer identity tools are to use and making more customers successful, since that success fuels more success, according to Kerrest.

“People are starting to realize building it themselves and maintaining it and upgrading it and managing it is not the best way to go,” Kerrest told investors Wednesday. “So frankly, that‘s the biggest competitor when it comes to customer identity and access management. And that’s why we think it is very early innings for this business and such a big opportunity ahead.”

2. Okta, Auth0 Have Different Geographical, Technical Focuses

Okta and Auth0 complement each other from a geographic standpoint, with Auth0 earning 40 percent of its revenue abroad while Okta is more concentrated in the United States, Pace said. And from a technology and customer perspective, Okta focuses primarily in workforce identity and sells to IT leaders like the CIO and CTO, while Auth0 is focused on customer identity and works closely with developers.

Auth0 has also been a remote company since its inception, creating a team that’s distributed all over the world, according to Pace. The company could have independently realized its vision and ambition for the identity market in five-to-ten years, Pace said. But by joining forces with Okta, Pace said the combined company can achieve this vision in just a couple of years, delivering more to customers faster.

“We are completely vested and committed to seeing this happen in the long run,” Pace told investors Wednesday. “Because this is an infinite game. There’s no end to this game. It’s a game where we’re going to be around for a long, long time.”

1. Okta’s Stock Plummets, Then Rebounds

Investors initially reacted very unfavorably to Okta’s fourth quarter results as well as its $6.5 billion proposed acquisition of Auth0, sending the company’s stock down $32.22 (13.36 percent) to $209 per share in after-hours trading Wednesday. That was the lowest the company’s stock had traded since Nov. 3, 2020. The all-stock Auth0 deal is based on an Okta share price of $276.21 per share.

Okta also gave weaker-than-expected profitability guidance Wednesday, predicting a non-GAAP net loss of $0.20 to $0.21 per share in the quarter ending April 30. Analysts had been expecting non-GAAP net loss of $0.06 per share, according to Seeking Alpha.

But the market sobered up Thursday, sending the company’s stock down just $13.25 (5.49 percent) to $227.97 in midday trading. That’s significantly improved from $220.63 per share, which is where Okta’s stock began trading Thursday morning. Okta remains the third most valuable pure-play cybersecurity vendor behind only CrowdStrike and Palo Alto Networks with a market cap of $29.76 billion.