Logo of jester cap with thought bubble.

Image source: The Motley Fool.

SecureWorks Corp. (SCWX -0.51%)
Q2 2020 Earnings Call
Sep 5, 2019, 8:00 a.m. ET

Contents:

  • Prepared Remarks
  • Questions and Answers
  • Call Participants

Prepared Remarks:

Operator

Good morning, and welcome to the SecureWorks Second Quarter Fiscal 2020 Financial Results Conference Call. Following prepared remarks, we will conduct a question-and-answer session. [Operator Instructions] At this time, all participants are in a listen-only mode. We are webcasting this call live on the SecureWorks Investor Relations website. After the completion of the call, a recording of the call will be made available on the same site.

Now, I will like to turn the call over to Teri Miller, VP and Chief Accounting Officer. You may now begin.

Teri L Miller -- Vice President and Chief Accounting Officer

Good morning, everyone, and thank you for joining us today to review SecureWorks financial results for the second quarter of fiscal 2020. This call is being recorded. This call is also being broadcast live over the Internet and can be accessed on the Investor Relations section of SecureWorks website at investors.secureworks.com. The webcast will be archived at the same location for one year. This morning SecureWorks issued a press release announcing results for its second quarter ended August 2, 2019. You can access this press release on the Investor Relations section of the SecureWorks website.

During this call management will make forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements include, but are not limited to, guidance with respect to GAAP and non-GAAP revenue and net loss per share as well as adjusted earnings before interest, taxes, depreciation and amortization.

Our forward-looking statements involve risks and uncertainties that could cause actual results to differ materially from those anticipated by these statements. You can find a description of these risks and uncertainties in this morning's earnings press release and in the Company's annual report on Form 10-K for the year ended February 1, 2019 which is available on the Investor Relations website and on the Securities and Exchange Commission's website.

All forward-looking statements made on this call are based on assumptions that we believe to be reasonable as of this date, September 5, 2019. We undertake no obligation to update our forward-looking statements after this call as a result of new information or future events. Some of the financial measures we use on this call are expressed on a non-GAAP basis. These non-GAAP measures exclude stock-based compensation, the impact of purchase accounting, amortization of intangibles and the related tax effect of these items. We have provided reconciliations of the non-GAAP financial measures to GAAP financial measures in today's earnings press release available on our website.

Non-GAAP measures are not intended to be considered in isolation from, a substitute for, or superior to our GAAP results, and we encourage you to consider all measures when analyzing SecureWorks performance. Also as a reminder, all financial information discussed is non-GAAP and growth rates are compared to the prior year periods, unless otherwise stated.

With us on today's call are Michael Cote, President and Chief Executive Officer of SecureWorks; and Wayne Jackson, Chief Financial Officer. Following their prepared remarks, we will take your questions. We would appreciate you limiting your initial questions to two so that we may allow as many of you to ask questions as possible in our allotted time. In the event, you have additional questions that are not covered by others, please feel free to requeue and we will do our best to come back to you. Thank you for your cooperation on this.

Now, I would like to turn the call over to Mr. Cote.

Michael R. Cote -- President and Chief Executive Officer

Thank you, Teri, and thank you, everyone for joining us this morning for our second quarter 2020 earnings call. In the second quarter, we achieved revenue of $137 million, exceeding the high end of our guidance. Gross margin of 56.3% of revenue, which expanded 200 basis points from last year and EBITDA of $1 million and net loss per share of $0.01, both of which also topped our expectations for the quarter.

We also saw improvements in the quarter and several aspects of our go-to market activities. The annual value of sales contracts closed during the quarter or ACV improved across all markets as compared with Q1. Our revenue retention rate was 99%, we grew the sales pipeline and increased our pipeline conversion rate compared with Q1. We have a growing pipeline for our new TDR software application and Dell Safeguard and Response deals ramp nicely during the second quarter.

I am pleased with the results for the quarter, as they represent a good step in the right direction. Although, our go-to market efforts remain an area of focus and an opportunity for improved execution. As we've highlighted on prior calls, our business is undergoing an exciting strategic transition as we bring our vision of the future of security operations to life through software driven solutions.

We view the stock of the future as a more agile, scalable and effective model for security operations that addresses the challenges of today's dynamic IT landscape and rapidly evolving threats. This new approach in combating security threats demands a leap forward and capabilities made possible by leveraging the following. The speed and scale of machine learning, deep learning and cloud computing to analyze data from the extended IT ecosystem for greater visibility, real time collaboration with experts and smarter, more effective automation.

Crowd-sourced threat intelligence and incident response insights to enrich this spectrum of data for faster and more reliable advanced threat detection and remediation and integrated analytics, empowering security analysts to be more effective and productive, unencumbered by disconnected point solutions, false positives and dead end investigations. Red Cloak Threat Detection and Response or TDR was launched at the end of Q1 is our first cloud native patent pending software app built on our security analytics platform. This was an important milestone in the execution of our strategy and the first key building block that enables the stock of the future to become a reality. Our TDR software app is differentiated by an integrated set of detectors that are enriched by our threat intelligence and network effect, automated response actions and collaborative investigations.

With TDR, we're building on our heritage of working in a vendor inclusive manner to ingest all relevant data from a wide range of sources, network and point cloud and business systems to provide visibility across the entire environment. We're leveraging the latest machine and deep learning methods informed by our 20 years of threat intelligence, the large and diverse data sets obtained from our customer community and our threat models to detect malicious activity, not identified by other tools and to reduce the noise from false false positives.

When customers need help triaging an alert or investigating suspicious activity, a Secureworks senior intrusion analyst is only a click away with our collaborative investigation capability built into the product. We've integrated automated response actions natively in the software, giving our customers the ability to take the right action quickly. And finally, the TDR app is built on a platform that allows for rapid innovation. We've added data sources and written new detectors in days and with the network effect each of our 4,100 customers across the globe, benefits from the latest intelligence gathered via our threat research and incident response engagements.

The platform and software applications have been designed with a modular approach, giving customers the flexibility to create a security program that aligns with wherever they are in their security maturity journey. As a follow-on, to the launch of the TDR app last month at the Black Hat conference, we announced our next generation Managed Detection and Response solution. MDR leverages the power of our TDR app, allowing customers to work in partnership with us to drive the best possible security outcomes.

Although we're early in the go-to market efforts with both TDR and our new version of MDR, response from the market has been very positive. We've closed a handful of deals, all of which are multi-year and are encouraged by a few common themes. Customers appreciate the increased visibility we provide across their entire ecosystem and our predictable and compelling pricing model, which makes full asset visibility affordable and accessible and customers are also tangibly realizing the benefits of the software as our security analytics, driven by telemetry and correlation of diverse data sources are substantially reducing alert noise while our automated response actions are allowing quick threat resolution.

In addition to our go-to market activities, we are working to upgrade a select group of customers to the new software enabled solutions. This provides value through broader asset coverage, better efficacy and speed, ultimately allowing us to extend and or expand relationships with our clients. We also consider this an important phase of building reference of all accounts, a source of valuable customer feedback and a vehicle to create implementation and operational efficiencies as we scale.

We've upgraded over 65 customers in less than four weeks and the early feedback has been very positive. As we head into the second half of the year, we remain laser focused on building on this progress, driving our business transition and bringing our vision of more effective and efficient security operations to life.

I will now turn it over to Wayne to talk about our second quarter performance in more detail. Wayne?

Wayne Jackson -- Chief Financial Officer

Thanks, Mike, and good morning, everyone. Our second quarter results were positive and we continue to maintain our strong financial position as we invest in our new software driven security solutions and our go-to market efforts. In the second quarter of FY '20, revenue was $136.6 million, a 6.1% increase over Q2 FY '19 and a 2.8% increase sequentially. Second quarter revenue exceeded our guidance range. EBITDA was $1.3 million ahead of our expectations driven by higher gross margins and we generated $16.3 million of cash from operations in the quarter, primarily on improved DSO.

Our average annual subscription revenue per customer was $106,000 this quarter, growing 5.5% over last year. We close nine deals with total contract value greater than $1 million in the second quarter. We exited the quarter with annual recurring revenue of $437.6 million, consulting revenue grew 11.5% year-over-year and comprise 24.8% of total revenue for the quarter.

We anticipate our subscription to consulting revenue mix will continue around the 75% level next quarter. As the incident response and other consulting services continue to be an important component of a comprehensive security solution for our customers. Finally, revenue outside the U.S. represented 26% of total revenue in the second quarter, up from 22% of total revenue in Q2 last year on consistently strong growth in the UK, Middle East and Japan. Gross margin totaled $77 million in the second quarter of FY '20 or 56.3% of revenue, a 200 basis point increase from the prior year. Second quarter operating expenses total $79.3 million, compared with $72.2 million last year, a 201 basis point increase as a percentage of revenue.

Research and development expenses totaled 17.5% of revenue in the quarter, compared with 16.7% for Q2 FY '19, an 80 basis point year-over-year increase driven by incremental investments in our software app in platform development activities. Sales and marketing expense were approximately 27.2% of revenue in the second quarter, compared with 27% for prior year Q2.

General and administrative expenses totaled 13.4% of revenue in the second quarter, compared with 12.4% for the same quarter last year. Current G&A costs include a charge for the consolidation of some real estate leases, which is the primary driver for the increase in costs as a percentage of revenue. Adjusted EBITDA in Q2 was $1.3 million, compared with $1 million last year. Non-GAAP net loss was $700,000 compared with a net loss of $900,000 in Q2 last year, and non-GAAP loss per share was $0.01 in both current and prior year.

Regarding cash flow and balance sheet items, as I mentioned, cash flow provided by operating activities was $16.3 million in the second quarter and $13.2 million year-to-date, compared with $10.9 million of cash provided by operation -- operating activities in the first half of last year. DSO was 80 days at the end of Q2, down from 93 days at the end of Q1 and an improvement from 94 days at the end of Q2 last year. We finished the quarter with cash of $117.7 million, and have an uncapped $30 million credit facility. CapEx was $3.6 million in the second quarter.

Now for guidance. In the third quarter of FY '20, we expect both GAAP and non-GAAP revenue to be in the range of $135 million to $137 million and we expect non-GAAP net loss per share to be between $0.03 and $0.04. For FY '20, we now expect the following, GAAP and non-GAAP revenue to be in the range of $540 million to $545 million. Adjusted EBITDA to be positive for the full year in the range of $2 million to $5 million, non-GAAP net loss per share to be $0.08 to $0.11 per share. GAAP net loss per share to be in the range of $0.52 to $0.55.

For modeling purposes, we estimate that the tax benefit rate will be approximate 24% for the remainder of the year. Cash provided by operations to be between $30 million and $35 million. We expect second half cash flow to be weighted more toward Q4 given the expected collection of the tax receivable from Dell in that quarter and CapEx to be in the range of $14 million to $16 million.

In closing, we have a strong financial foundation generating well over $500 million in revenue and producing strong cash flow for the year. We will continue to invest in the development of additional apps and software offerings to better protect our customers. As we transform the business for long term success.

I will now like to turn the call to Mike.

Michael R. Cote -- President and Chief Executive Officer

Thank you, Wayne. I would like to thank my SecureWorks teammates for their continuous dedication on behalf of our customers. We have an exciting opportunity in front of us as we undergo this strategic transition. We welcome the challenge that change brings and I'm proud and energized by the commitment and adaptability of our team as we focus on delivering innovative solutions to secure our customers. On behalf of the entire SecureWorks team, we appreciate your continued interest and support.

Operator, if you'd now open the line for questions, please.

Questions and Answers:

Operator

I will now open the call for questions. [Operator Instructions] We'll take our first question from Sterling Auty with JP Morgan.

Sterling Auty -- JP Morgan -- Analyst

Yeah, thanks. Hi, guys. So the improvement in terms of the top-line, can you give us a sense, because you did touch upon it, is it just improved close rates or did you actually increased the coverage ratio in the quarter as well, so you're seeing some flow through effects of that?

Michael R. Cote -- President and Chief Executive Officer

Good morning, Sterling. It's Mike. Thanks for the question. It's actually a little bit of both, it's higher close rates and an expansion of the coverage.

Sterling Auty -- JP Morgan -- Analyst

And within the close rates, specifically there's been lots of questions on a lot of these calls around concerns around the macro environment that's out there. How would you see the business reacting if we saw further kind of economic slowdown? Do you think because of cost savings on headcount, et cetera, that the business would actually benefit or does that actually take a hit as companies look to restrain spending?

Michael R. Cote -- President and Chief Executive Officer

So that's a great question, Sterling, and thank you again. It's Mike. Couple of things I'd add or respond to that question was one is, in the quarter we saw better close rates in coverage in all markets across the world, which was the first time we've sort of -- that first time, it's been a while since we've seen that kind of productivity an increase from a coverage perspective so definitely moving in the right direction, my sense having been around for a long time is that security is not a luxury and as we go through this process, our focus on creating better efficiency and effectiveness in delivering value so that the security operations centers are actually going after and spending their time on things that matter should help us in this process and the software that we're creating -- that we've created and taken to market we believe -- we're optimistic that we'll be -- will sit in a very good [Technical Issues] to show that increased value as the -- if any downturn were to occur from an economic perspective.

Sterling Auty -- JP Morgan -- Analyst

Got it. Thank you.

Michael R. Cote -- President and Chief Executive Officer

Thank you.

Operator

Next question from Fatima Boolani with UBS.

Fatima Boolani -- UBS -- Analyst

Good morning. Thank you for taking the questions and apologies for any background noise. I have a question for Mike and a question for Wayne, but Mike to start with you, it's good to see that you're undertaking this transformation strategy as it relates to the product platform and essentially creating a software platform to collect your customers onto. So my question for you is we put a lot of cybersecurity product vendors venture into this sort of automation arena. So I wanted to get your perspective on how that's impacting your customer discussions and buying cycles and buying behavior? And I have a followup for Wayne.

Michael R. Cote -- President and Chief Executive Officer

So I think, Fatima, I've got your question, but let me try and respond, and if I didn't, we'll give you a pass of being able to ask a clarifying question for me in case I didn't hear it correctly. There -- as we all know, there are thousands of point products in the market today that are not effectively working together, I think, I have taken to made the statement that as an industry, the security industry is in my opinion, getting further behind as we can see by the number of breaches, talk about Capital One or the company here in Atlanta that had an issue recently. I mean, we're just not -- it's just not, the industry is not working well.

And we believe that software is the key to make it more agile, scalable and effective model of security and we also believe that the community is going to be needed for us to work better together and as a security community overall. So we've taken the approach with the security analytics app that we've created that will work in a vendor neutral manner to be able to bring the best efficiency and effectiveness, so that from a buyer perspective or customer perspective, we can help them cut through the noise and work with the best-of-breed products across the market. I also think that, that means that as everybody talks about platform and the platform definitions vary from, these platforms will begin to work together as well and that may be one of the facilitating ways for people to work together in the security community.

Fatima Boolani -- UBS -- Analyst

Fair enough. Maybe just to clarify and then reframe the question, in effect of product Thunder is talking about automating a breach and infinite response and alert management, it's potentially a validation of sort of the journey that you're embarking on. So I guess what I'm really trying to ask is with product vendors with whom traditionally you had an agnostic relationship with, with them sort of entering the sort of automation fray, how does that change the competitive behavior and buying discussion with customers? Just to reframe and clarify?

Michael R. Cote -- President and Chief Executive Officer

Okay. I think, I understand. I guess the way I'd respond to that is there's two different aspects to this in my mind. One is the plumbing, the technology that will allow orchestration to happen, which is the automation of an action if you will versus the intellectual property that drives that action being the right action to take. And I think from a focus on the security operations center, I'm not sure we have -- we have 20 years of historical experience and data in doing this for customers around the globe, so if -- ultimately this gets down to a buyer's decision of trying to ensure that they're getting the appropriate intellectual property of what to automate and how to automate versus the taking the automation action. I think we sit in a very good position and I'm excited about this.

And again, from my perspective, I'd like to do this in a cooperative manner in the community. I don't think the customer will be -- will benefit to the extent that the security organizations cannot figure out a way to work together in the customer's best manner. And in doing so or in the customer's best manner and the customer's best interest. In doing so I think -- look, I'm an abundance-mentality-type person, so I actually think the pie gets bigger and we provide better more effective security and fighting the bad guys.

Fatima Boolani -- UBS -- Analyst

Fair enough. I appreciate that. And Wayne for you. As you can sort of talked about and Mike as well around the improved pipeline build and pipeline growth as well as conversion rates that you saw sequentially. I'm wondering how you thought about factoring that into your full year outlook because it doesn't necessarily seem like you're extrapolating some of the goodness and in terms of the trends you saw in 2Q through the rest of the year. So just wanted to get your thought process behind your massive view on the post guide. And that's it from me. Thank you so much.

Wayne Jackson -- Chief Financial Officer

Alright, Fatima. Sure. Thanks for the question. So as you noted we did bring up the bottom end of the range to reflect the beat in Q2, it's as simple as we had a really a much improved Q2 from a sales perspective go-to-market. And I'm kind of a show-me guy, so I want to wait and see how Q3 looks before we get too far out from our revised guidance for the full year in Q1. So it's no more simple than that. We had a really -- we had a good Q2, we're comfortable right now with the guidance and news to follow.

Fatima Boolani -- UBS -- Analyst

Make sense. I appreciate it. Thanks, Wayne.

Wayne Jackson -- Chief Financial Officer

Thank you.

Operator

Your next question from Alex Henderson from Needham & Co.

Roger Boyd -- Needham & Company -- Analyst

Hi, this is Roger Boyd on for Alex. Thanks for taking my questions. So, I think previously you mentioned, you're expecting an acceleration MRR in the back half of the year. Is that still the case and maybe what are the puts and takes in that growth? Do you start to benefit from TDR and MDR?

Wayne Jackson -- Chief Financial Officer

Hi, this is Wayne. So acceleration in the back half as you can infer from the guidance, we're still focused and we did have some acceleration in the back half that's baked into the $540 million to $545 million for the year. We saw some and as I mentioned earlier, we saw some improvement in Q2 go-to market, we expect to see some improvement for the second half of the year, but it's a great question relative to TDR, because there's going to be some trade-off, right, as we roll out TDR, it's new in the market, we're doing everything we can to accelerate that. Mike talked about some conversions that's going to help that. Net-net, we do expect the go-to market to continue to improve, certainly compared to Q1, but time will tell.

Roger Boyd -- Needham & Company -- Analyst

Okay. Makes sense. And then maybe strategically, does the VMware acquisition of Carbon Black I -- knowing that you guys are vendor agnostic, does that affect your relationships with VMware itself and then also with Dell?

Wayne Jackson -- Chief Financial Officer

So this is not like -- respond to that. So for the last 20 years, we've had a history of working with the best-of-breed partners in the marketplace, which allows us as I've sort of alluded to in my or mentioned in my earlier comment to provide the most effective security for our customers. And we intend to continue to do that, we've worked with Carbon Black, with CrowdStrike and with VMware over years and have very strong relationships and partnerships with all three. And then I would expect us to continue to build upon that success and continue to focus there.

Roger Boyd -- Needham & Company -- Analyst

Makes sense. Thanks for the questions.

Operator

Your next question from Matt Hedberg with RBC Capital Markets.

Matt Swanson -- RBC Capital Markets -- Analyst

Thanks. This is actually Matt Swanson on for Matt. If I could just ask kind of a broader question. So as we're currently looking out at this product roadmap of SOC of the future. Could you touch a little bit about how your consulting business and kind of visibility that gives you and your customers that's helped shape your product roadmap?

Michael R. Cote -- President and Chief Executive Officer

Matt, Mike Cote. Thanks for the question. The consulting business, in particular, the incident response engagements we do, but the consulting business overall gives us visibility to understanding which customers have more effective processes, procedures and technologies, quite frankly, for where they are in the security maturity journey and whether they're looking to prevent or detect and how they're looking to use the various technologies. So it plays an important role in helping us understand and form a view both from a threat intelligence perspective as well as from a product roadmap perspective of how we evolve.

And the thing I'd add that's been great about the new TDR platform and the customers that we have there, and I alluded to this in my prepared remarks, is that we've been able to turn around customer feedback within hours to at most two days to ensure that we're being responsive and continuing to evolve in a manner that helps our customers improve the efficiency and effectiveness of what they do from the security operations perspective.

Matt Swanson -- RBC Capital Markets -- Analyst

That's helpful. And then just a quick one on the TDR, at the beginning of MDR. Are you seeing any change in the terms of new and existing customer mix for these products? Is it mostly this thing that you're targeting so far?

Michael R. Cote -- President and Chief Executive Officer

No, no, no. We're targeting for both new -- for both TDR and for MDR. We are targeting both existing customers who we will either migrate over and/or upgrade or if made, make sense to expand the relationship by cross-selling into them. But we also have dedicated sellers who are focused on helping to continue to expand the customer base on top of the expansion we're doing with our existing sellers, but the dedicated sellers are looking to focus on TDR from a software only application perspective initially.

So a different part of the target market, if you will. Let me just explain a little bit clearer because it may help. We segregate the market or segment the market based upon security maturity and clearly the -- that's a different maturity level of customer who may be looking for the software only app with us providing support through the chat feature versus those that would be looking for more of a managed and expanded where we may do in response for them and an increased level of service. Does that help, Matt.

Matt Swanson -- RBC Capital Markets -- Analyst

Yeah. Thanks. That's really helpful.

Operator

[Operator Instructions] Your next question from Gur Talpaz with Stifel.

Christopher Speros -- Stifel -- Analyst

Hi, this is actually Chris Speros on for Gur. You mentioned that the Dell safeguard pipeline ramped nicely during the quarter. Can you speak to when we can expect to the pipeline to begin to materially convert and the degree to which this can drive net new customer growth going forward?

Michael R. Cote -- President and Chief Executive Officer

So, Chris. This is Mike. During the quarter, first of all, I didn't mean to infer that we didn't have conversions and sales in the quarter. So we did have a ramp with conversion and sales and net new customers from the Dell safeguard relationship in the quarter. And the pipeline continues to build for us to where we would expect, I would say later this year to early next year. As we would be ramping at a level that would give us a -- well, at a normalized level, I would say. So we now have sort of greater visibility in the Q3, Q4, Q1 of next year where we'll have a pretty consistent level, we would hope of sales from the Dell Safeguard and Response and the ability to open up some of those new customer relationships to cross-sell into.

Christopher Speros -- Stifel -- Analyst

Okay. Thanks, Mike.

Michael R. Cote -- President and Chief Executive Officer

Just to be clear, though, from a revenue perspective, that is a good -- we don't expect it to become a material part of our business. But it is clearly a nice level of new customer acquisitions and in revenue and profitability.

Christopher Speros -- Stifel -- Analyst

Got it. Got it. Thank you, again.

Operator

We'll now take our final question from Howard Smith with First Analysis.

Howard Smith -- First Analysis -- Analyst

Yes. Good morning, thank you for taking my question. So first, I just wanted to clarify, get a little more detail on the upgrade, the 65 customers you mentioned. Is that from Managed Detection and Response, you're not providing TDR to these customers as well and how did you go about kind of selecting, which customers were most appropriate for that program?

Michael R. Cote -- President and Chief Executive Officer

Good morning, Howard. Thanks for the question. So what we basically did was looked at a group of our customers that we were providing services or solutions for around monitoring and management. And effectively saw that there was an easy upgrade path for us to move them to operating on the TDR software, where we are working it cooperatively with them. So if, for example, ABC company is a customer of ours, and we were able to effectively wake up with very little effort and energy on their or our behalf and show them a capability we're seeing what we're doing on the old platform and the new platform. And the opportunity to transparently see how we're operating, so they have the same login with a new portal and capabilities, working cooperatively in a cloud native app to see how we're working. And it was a very quick upgrade path, an ability to train them and show them in the process of doing this we came up with some incremental detections along the way on the first 65 to show the power of the TDR software.

We had one customer actually respond telling us that they thought it was like Christmas morning for them. So it's -- it was a very encouraging and it's been a very uplifting sort of four weeks for us as we've gone down that path.

Howard Smith -- First Analysis -- Analyst

Great. Thank you for the color there. And then in terms of the financial -- Q2 financials. If I heard right, I just want to clarify, there was approximately a $1.3 million, $1.4 million one time expense in G&A for some office consolidation, I just want to confirm that's kind of a onetime item.

Wayne Jackson -- Chief Financial Officer

Howard, this is Wayne. That's correct.

Howard Smith -- First Analysis -- Analyst

Okay. Thank you much.

Michael R. Cote -- President and Chief Executive Officer

Thanks very much.

Operator

Thank you again for joining us on today's call and for all of your questions. We appreciate your support and look forward to our third quarter call in early December. If we did not get to your questions during the Q&A section, please don't hesitate to reach out to us for a follow-up.

Michael R. Cote -- President and Chief Executive Officer

Thank you very much. Have a great day.

Wayne Jackson -- Chief Financial Officer

Thanks, everyone.

Operator

[Operator Closing Remarks]

Duration: 36 minutes

Call participants:

Teri L Miller -- Vice President and Chief Accounting Officer

Michael R. Cote -- President and Chief Executive Officer

Wayne Jackson -- Chief Financial Officer

Sterling Auty -- JP Morgan -- Analyst

Fatima Boolani -- UBS -- Analyst

Roger Boyd -- Needham & Company -- Analyst

Matt Swanson -- RBC Capital Markets -- Analyst

Christopher Speros -- Stifel -- Analyst

Howard Smith -- First Analysis -- Analyst

More SCWX analysis

All earnings call transcripts

AlphaStreet Logo