Logo of jester cap with thought bubble.

Image source: The Motley Fool.

Okta (OKTA 1.29%)
Q2 2023 Earnings Call
Aug 31, 2022, 5:00 p.m. ET

Contents:

  • Prepared Remarks
  • Questions and Answers
  • Call Participants

Prepared Remarks:


Dave Gennarelli

Hi, everybody. Welcome to Okta's second-quarter fiscal year 2023 earnings webcast. I'm Dave Gennarelli, senior vice president of investor relations at Okta. With me in today's meeting, we have Todd McKinnon, our chief executive officer and co-founder; Brett Tighe, our chief financial officer; and Frederic Kerrest, our executive vice chairman, chief operating officer, and co-founder.

Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to, statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance, or achievements to be materially different from those expressed or implied by the forward-looking statements. Forward-looking statements represent our management's beliefs and assumptions only as of the date made. Information on factors that could affect the company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form 10-Q.

10 stocks we like better than Okta
When our award-winning analyst team has a stock tip, it can pay to listen. After all, the newsletter they have run for over a decade, Motley Fool Stock Advisor, has tripled the market.* 

They just revealed what they believe are the ten best stocks for investors to buy right now... and Okta wasn't one of them! That's right -- they think these 10 stocks are even better buys.

See the 10 stocks

*Stock Advisor returns as of August 17, 2022

In addition, during today's meeting, we will discuss non-GAAP financial measures. These non-GAAP financial measures are in addition to and not as a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website.

In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year-over-year comparison. And now, I'd like to turn the meeting over to Todd McKinnon. Todd?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Thanks, Dave, and thank you, everyone, for joining us this afternoon. While the identity market opportunity remains healthy, our Q2 financial results were mixed. We produced better than expected profitability, but our top-line metrics were not where we wanted them to be due to challenges related to the integration of the Auth0 and Okta sales organizations, as well as modest macro headwinds. I'll start today's call by going into more detail on our Q2 performance and then talk about the specific actions we're taking to improve our performance.

I'll then finish with some other notable items from the quarter. As we evaluated our Q2 results, there were three primary areas we dug into more closely. The first area was to search for any potential latent impact from the security incident earlier this year. We believe the security incident did not have a quantifiable impact on our business in Q2, which is consistent with last quarter.

We spend less time discussing the details of the incident with customers and prospects with each passing month. In fact, many customers have expressed their increased confidence in Okta, after we implemented a series of additional security measures as part of our security action plan, which is available on okta.com/transparency. The second area was any discernible impact from the evolving macro environment. We are starting to notice some tightening of IT budgets and lengthening sales cycles relative to last quarter. This leads us to believe that the weakening economy is having some impact on our business.

And the third area we examined was impact from the integration of the Okta and Auth0 sales teams, which occurred at the beginning of this fiscal year. When talking about Auth0, it's important to revisit the strategic rationale of why we acquired Auth0. Individually, Okta and Auth0 were leading identity providers. Together, we offer the most comprehensive identity platform in the market that is unmatched competitively and creates powerful long-term network effects for us and for our customers.

Organizations around the globe are looking for scalable and secure ways to digitally interact with our customers, together with Auth0, we win the customer identity market faster and accelerate our vision of establishing Okta as a primary cloud. Integrations are always difficult and touch every part of an organization. While we are making progress, we've experienced heightened attrition within the go-to-market organization, as well as some confusion in the field, both of which have impacted our business momentum. In order to improve our performance going forward, we've implemented a number of action items. For starters, we're committed to steam nutrition within our go-to-market team.

This is a top priority for me and my staff, and we're in lockstep on actions to take. This includes making changes to our organizational structure to better align on our strategy, increased sales training and enablement, and also improving the comp structure for the go-to-market team to ensure they feel set up for success. The second action we've taken is to improve our go-to-market effectiveness. Earlier this month, we unified the pricing, quoting, and opportunity management system.

This is a big deal because the sales team is now working from a single integrated CRM system, which wasn't the case previously. And third, as of the beginning of this month, we've simplified our approach to our markets, and we are excited to share this high-level plan with all of you today. As part of our plan to achieve that, we're moving forward with a more clearly defined approach with the unveiling of the Customer Identity Cloud and Workforce Identity Cloud. Auth0 will power the Customer Identity Cloud.

Okta SIEM, which is often deployed for what we call extended workforce use cases will move into the Workforce Identity Cloud. This alignment plays to the strengths of both products, the type of users they best serve, and the distinct buying centers of customer identity and workforce identity. And this simplification will greatly benefit the go-to-market team immediately by removing confusion about which SIEM product to lead with. To be clear, this change refines how our sales reps go-to-market and does not change the product or service we deliver to our customers. Recall that Okta's traditional strength is selling identity to the Chief Information Officer and Chief Security Officer.

In order to elevate the strategic importance of customer identity, we need to improve our relationship with the other members in the C-suite, including the chief digital officer, chief technology officer, and chief product officer, who are more heavily influenced by developers in their organization. Reaching developers and selling to this audience is Auth0 strength. The more buyers we can effectively reach the more identity use cases Okta can help them solve, becoming the vendor of choice for more identity use cases across the C-suite results in Okta becoming a strategic vendor for the CEO and entire organization. These changes stem from our learnings over the past two quarters.

Ultimately, this allows us to deliver more customer value and is a big step toward our vision of Okta as a primary cloud. We are in the process of communicating more of the specific details directly with our customers now and over the coming weeks, based on early feedback from some of our largest customers they are excited about how this plan fits into their long-term technology strategies. Turning back to our Q2 results. We added 600 new customers in the quarter, bringing our total customer base to 16,400, representing growth of 26%.

We continue to see growth with large customers for both workforce and customer identity. And we are proud to work with some of the most important brands in the world, such as NTT DATA, Siemens, and NASDAQ. In Q2, we added 220 customers, with $100,000-plus ACV, which is our second-highest new quarterly ads for this cohort. Our total base of $100,000-plus ACV customers now stands at over 3,500 and grew 35%.

Cohorts for even larger customers that have an ACV of $250,000, $500,000, and $1 million-plus all grew north of 40%. In fact, we had a record quarter for new $1 million ACV customers in Q2. This base of large customers represents roughly 80% of total ACV. Here are just a few notable examples of customer wins in Q2 which come from a wide range of industries.

Elevance Health, formerly known as Anthem, a Fortune 50 health insurance provider was a substantial workforce and customer identity win. Next, the state of Maryland was an outstanding new workforce win. Maryland is focused on building resilience and decreasing risk as threat actors increase attacks on state and local governments. The state's legacy identity management tool was burdensome and lacked the functionality to support the evolving needs of the state.

This initial deployment will enhance security and provide the foundation for a statewide identity strategy. Okta Lifecycle Management and workflows will also enable the state to be more productive by automating onboarding and offboarding of users. A great upsell in the quarter was with the U.S. Department of Homeland Security.

The DHS expanded its use of Okta workforce to support the department's modernization and mission initiatives. Okta will be used to build a modern identity solution for the department and help standardize authentication against all shared applications and services. Additionally, Okta Adaptive MFA will be used to build the department's cyber posture and support its Zero Trust architecture. I'm sure you noticed that a couple of the customer callouts were government organizations, they were just two of many government wins and upsells we had in the quarter.

One of our primary focus areas this year is to increase our presence in the federal vertical. To date, we've experienced significant growth rates in the federal vertical, as well as state and local. We've built solid momentum going into what is typically the biggest quarter of the year for our federal business. Two important upcoming federal business milestones to note are FedRAMP High Authorization and the launch of the Okta Military cloud, both of which we anticipate achieving by the end of this year.

We're also very excited about the recent North American launch of Okta Identity Governance. This is a significant step forward as we deliver a unified and comprehensive identity platform and further Okta's position as a strategic identity partner for businesses across the globe. Our approach to this was to rethink the way governance was traditionally done and built a product on Okta principles of cloud-native technology that is easy to use. This means delivering a product that drives better security and compliance outcomes is easy to deploy and maintain for IT teams and is simple for employees to use.

This resulted in a modern unified IAM Governance Solution focused on improving an organization's security posture. Okta Identity Governance is already off to a great start with dozens of customers, a great early win was with Kyndryl, the managed services business spun out of IBM. Kyndryl expanded with Okta Identity governance this quarter to secure access to their applications to mitigate modern security risks and improve IT resource efficiency. It was just a couple of quarters ago that Kyndryl became a workforce and customer identity customer.

We're now looking forward to the global launch later this year. We'll talk more about our products and product roadmap at Oktane22, which we're hosting in person in San Francisco this coming November. This is Oktane's 10th anniversary, and it will be better than ever. We'll also be hosted at Investor Day as a hybrid event in conjunction with Oktane.

So, we hope to see you there in person or virtually. And finally, I want to acknowledge a few updates to our executive leadership team and board. First, after 13 plus intense years building Okta together, my co-founder and partner, Freddie Kerrest, is going to be taking a much-deserved 12-month operating sabbatical beginning November 1st to spend time with his family, recharge his batteries, and think about what's next for Okta. Freddie will be staying close to the company as executive vice chairman and board member during his sabbatical.

I also want to thank Diya Jolly, our chief product officer, for her contributions to Okta over the last four years. Diya is an exceptional product leader and I couldn't be more excited to see her pursue her passion as an entrepreneur and builder. We appreciate her staying on as an advisor through early next year as we simplify and align our product teams with the new go-to-market strategy. Going forward, we're splitting the role, so Eugenio Pace will lead product development for the Customer Identity Cloud, and Sagnik Nandy, our CTO, will be the interim lead for workforce identity cloud products.

And lastly, I'd like to welcome Emilie Choi, Coinbase's president and COO, who recently joined our board of directors. Over the last decade, Emilie helped scale Coinbase and LinkedIn into two highly influential technology companies. She brings a wealth of experience working with technology entrepreneurs, and we look forward to bringing her perspective to Okta's board. We have incredibly strong teams and leaders across the company who continue to deliver for customers, and I am committed to investing in their strength and productivity for our long-term success. To wrap things up, I want to thank the entire Okta team for their hard work.

The sales integration challenges we've encountered lay squarely on my shoulders and I recognize we have more work to do to regain our momentum. We've taken some decisive actions that we believe will get us back on track. I'm more energized than ever and confident that the steps we are taking will yield improved results. Identity is a critical component of every company's Zero Trust security, digital transformation, and adoption of cloud.

These three mega trends continue to support our view that identity is a strategic priority for organizations of all sizes. We remain focused on the massive $80 billion market opportunity in front of us. Okta is critical infrastructure for over 16,000 organizations around the globe. Every organization needs identity.

And Okta is the recognized market leader that is best positioned to capture this opportunity. Now, here's Brett to walk you through more of the Q2 financial details and outlook for the rest of FY 2023.

Brett Tighe -- Chief Financial Officer

Thanks, Todd, and thank you, everyone, for joining us today. I'll start with some of the results for the second quarter and then provide our business outlook. Keep in mind that we are now past the one-year anniversary of the Auth0 acquisition, and quarterly year-over-year comparisons are now on a like-for-like basis. Let's take a closer look at our Q2 results, and then I'll go over the outlook for the second half of the fiscal year.

Total revenue growth for the second quarter was 43%, driven by a 44% increase in subscription revenue. Subscription revenue represented 96% of our total revenue. International revenue grew 52% and represents 22% of total revenue. With this level of international exposure, we had minor FX headwinds, but it's an area we are closely monitoring. Looking at the ACV split between workforce identity and customer identity.

Workforce ACV grew 36% and represented 63% of total ACV. Customer identity ACV grew 47% and represented 37% of total ACV. We're pleased with the durable growth of the workforce business, especially at its current scale. While the customer identity business continues to outpace the overall business, the growth was impacted by the sales integration challenges that Todd outlined.

RPO or backlog, which for us is contracted subscription revenue both billed and unbilled that has not yet been recognized, grew 25% to $2.79 billion impacting total RPO growth is the general shortening of term links of recently signed contracts in addition to our increase in public sector contracts, which generally have a one-year term link. Our average term length remains just under three years. Current RPO, which represents subscription revenue we expect to recognize over the next 12 months, grew 36% to $1.5 billion. The growth in current RPO was driven by strength across new and existing customers.

We view current RPO as the better metric to assess our quarterly performance relative to calculated billings, which as we've noted, can be noisy due to fluctuation in invoice timing and duration. Calculated billings and current calculated billings grew 36%. Turning to retention. Our dollar-based net retention rate for the trailing 12-month period remains strong at 122%.

This was driven by the strong upsell motion we are seeing with our existing customers as they expand on both products and users. As always, the net retention rate may fluctuate from quarter to quarter as the mix of new business, renewals, and upsells fluctuates. Consistent with prior quarters, gross retention rates remained very healthy and reflect the value of our products to our customers. Before turning to expense items and profitability, I'll point out that I'll be discussing non-GAAP results going forward.

Looking at operating expenses. Total operating expenses for the quarter were lower than expected, primarily related to lower-than-anticipated headcount additions. Operating loss was $15 million and much better than we expected, primarily due to the combination of revenue overperformance and lower-than-expected operating expenses. Total headcount increased 38% and is nearly 5,800.

Moving to cash flow. Free cash flow was negative $24 million. We anticipate Q2 free cash flow being the seasonal low point for free cash flow this year. We ended the second quarter with a strong balance sheet anchored by nearly $2.5 billion in cash, cash equivalents, and short-term investments.

Now, let's get into our outlook. We're factoring in our Q2 performance, sales integration challenges, heightened sales attrition in an evolving economic environment. To help contextualize this, over half of the outlook headwind relates to our sales integration challenges. A secondary portion of the reduction relates to the heightened attrition, which resulted in a lower-than-expected capacity build as we move through the year.

And finally, a smaller portion is additional conservatism related to the macro environment. We are also improving our profitability outlook for the second half of the year. The spend reductions will be achieved by reducing our hiring plans, rationalizing our facilities footprint, and applying greater overall financial discipline. We believe these steps will improve our operating margins and ability to attain our free cash flow targets for the year.

For the third quarter of FY 2023, we expect total revenue of $463 million to $465 million, representing growth of 32% to 33%. We expect current RPO of $1.54 billion to $1.55 billion, representing growth of 30% to 31%; non-GAAP operating loss of $37 million to $36 million; and non-GAAP net loss per share of $0.25 to $0.24, assuming weighted average shares outstanding of approximately $158 million. For FY 2023, we are raising our revenue outlook by approximately $5 million at the high end to $1.812 billion to $1.820 billion, representing growth of 39% to 40%. We are raising our profitability outlook by approximately $57 million.

We now expect non-GAAP operating loss of $110 million to $105 million and non-GAAP net loss per share of $0.73 to $0.70, assuming weighted average shares outstanding of approximately $157 million. Lastly, I want to provide a few comments to help with modeling Okta. As I've mentioned in past quarters, we look at growth and profitability through the Rule of 40 lens. Despite the downward pressures on the top line, we are making adjustments to our original spend assumptions and are committed to staying Rule of 40 for the fiscal year.

This includes a free cash flow margin in the low single digits for FY 2023. We expect to return to positive free cash flow in the third quarter and expect Q4 to be our seasonally strongest quarter for free cash flow. Next, to help with your transition to modeling on current IPO, we will continue providing a full-year billings outlook for FY '23 before discontinuing any reference to billings in FY '24. We are lowering our calculated billings outlook for the year by approximately $140 million due to the outlook headwinds outlined earlier.

We now expect calculated billings for FY '23 to be approximately $2.04 billion to $2.05 billion, representing growth of 27% when viewed on a like-for-like basis or 19% on an as-reported basis. Given our near-term outlook coupled with the uncertainties of the evolving macro environment, we are reevaluating our FY '26 targets at this time. Having said that, we will continue to balance growth and profitability and we look forward to updating you on our long-term outlook on the Q3 earnings call. To wrap things up, we're confident we have the right action plans in place to build on our progress and expand on our market leadership position. I'll turn it back to Dave for Q&A.

Dave?

Dave Gennarelli

Thanks, Brett. I see that there's quite a few hands raised already, and I will take them in that order. And in the interest of time, please limit yourself to one question so that we can get to everybody, and you're certainly welcome to queue back up with additional questions after that. So, with that, I will start with Erik Heath at KeyBanc.

Erik?

Eric Heath -- KeyBanc Capital Markets -- Analyst

Thanks, Dave, and thanks for taking the question. So, Todd, Freddie, I appreciate the detail on how you're reorienting the product portfolio. But I wanted to drill in on how you're changing the kind of sales organization that he takes some time off. And then also, just any additional color you could provide on maybe how you're reorienting some of the sales comp structures going forward.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yes, for sure. Thanks for the question. I think there's -- in terms of -- I'll start first with sales organization. The big change on the sales organization was at the beginning of this fiscal year, so Feb 1, and that's where we took the of the Auth0 sales team that sold as an independent group all through last year for the first three quarters of the -- after the acquisition and we combine them together with the Okta sales team.

And so, the idea there is that hundreds and hundreds of Okta reps sell the whole portfolio, Okta plus Auth0. And then the Auth0 reps that came over, sold the Okta portfolio and Auth0 portfolio. So, that was a really significant step in the integration. In terms of -- one thing I want to clarify is that Freddie doesn't manage the sales team.

That's under Susan St. Ledger and Steve Rowland, our CRO. Freddie is very involved in talking to customers and so forth and we can talk about that separately. But the sales integration organizationally really was a combination of the teams earlier this year.

I think the headwinds are really about how do you take those hundreds and hundreds of reps and make them productive selling both Customer Identity Cloud and workforce identity cloud, and there's a couple of things that go into that. The first thing is that we really have to reach a new buyer for Okta, which is -- Okta traditionally was about CIOs and CISOs. But for customer identity to be successful, we have to reach VPs of technologies, CTOs, all of the chief marketing officers, chief digital officers, the whole suite of C-suite executives that will -- if we win them all and we have an identity platform for all those use cases, we can better achieve our goal of being the primary cloud and the primary piece of their strategic landscape going forward. So, that's the high level of motivation for doing the acquisition and if you take it back to the tactics, combining the sales teams together reaching those buyers, we're super bullish and confident on the long-term strategic implication of providing this unified identity platform for all of these buyers in all of these use cases.

And we're bold and big on that. But I think, frankly, on the tactics, we're iterating and making sure that as we make mistakes or have to do things more optimally, we course correct. So, I think one good example of this is really simplifying the way we enable those sellers and the product portfolio we offer -- that they offer to the customers, we're making it more simple. It's like there's a Customer Identity Cloud, and that's Auth0.

And there's a workforce identity cloud, which is both for employees and for your extended workforce, partners and suppliers and things that are kind of workforce like, and those are the platforms in the product suite to go to market with. And so, for these hundreds and hundreds of sellers, it's going to be much easier to enable them and train them and have them bring this vision and this product portfolio to market.

Eric Heath -- KeyBanc Capital Markets -- Analyst

Thanks, Todd.

Dave Gennarelli

Next, let's go to Alex Henderson from Needham.

Alex Henderson -- Needham and Company -- Analyst

Great. Thank you very much. I've been focused on understanding the recent news flow that's come out in October since the hack that was announced and particularly the Scatter Swine and the Octopus program --

Todd McKinnon -- Chief Executive Officer and Co-Founder

I hope you love the names, Alex.

Alex Henderson -- Needham and Company -- Analyst

Excuse me?

Todd McKinnon -- Chief Executive Officer and Co-Founder

I hope you love the names.

Alex Henderson -- Needham and Company -- Analyst

Yes. They're awesome, right? And then there's an additional one that came out recently talking about the SMS cloning mechanics and the opportunity for people to use those to penetrate better permissions into the cloud and upgrade their permissions. That obviously happened after the end of the quarter when it apparently attacked 140-plus Okta customers. Can you please address that piece of the puzzle because it's a little transparent to us when we see all of that? I had a conversation with a VAR this morning, said, he's already seen some pushback from customers on -- as a result of that in terms of closing deals as we speak.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. Alex, I want to make sure I understand. You said October. Is that --

Alex Henderson -- Needham and Company -- Analyst

It's called Octopus.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. OK. Sorry, you didn't mean the month of October, yeah.

Alex Henderson -- Needham and Company -- Analyst

No.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. So, the issue you're talking about is there was -- it's actually a recent occurrence of something that happens all the time, which is there are these phishing attacks going on all the time. And the bad guys, the threat actors, they try to use the most commonly used identity system. And that's -- so they often target us, because we have so many customers that use Okta, they try to have a fake Okta site, and get users into -- trick users into putting their credentials in this fake site and then they can break it in that way.

And we have entire teams that their job is to monitor the dark web and infrastructure providers to take down these fake sites and notify customers. The incident you're talking about, it's the Octopus and the Scatter --

Alex Henderson -- Needham and Company -- Analyst

Swine Scatter.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. Swine Scatter, that's the same issue. It's the same threat actor. The unique -- and this was they targeted 130 Okta customers.

The unique thing about this one is not that they targeted Okta customers, but that for a few customers that actually worked, and they got in, and so the reason why is because they had some innovative approach on their attack where how they phished for not only the password but also the one-time code and some other less secure like SMS tokens, less secure ways to authenticate into Okta. So, it usually doesn't work, but this was a novel approach, so it worked on a few customers. So, the takeaway for us is that we need to make -- so the vision here and what customers need to do is we need to move to having no password. And so, it's not phish-able, and our platform can get them there, but it's very configurable now, and you can configure it in multiple scenarios based on which resource you're protecting or which -- how risk-averse you are from this kind of attacks.

And you can go all the way from just a password, which is very phish-able, all the way up to impossible to phish, no log-in page, no password. You have to be on your work machine that's cryptographically verified, and it's not phish-able, so I think the problem is that some of these customers were in a situation that they had a resource that was sensitive, and they were using this approach that turned out to be not as secure as it should. So, the task for us is, first, openness and transparency. We're being very aggressive about communicating what happened.

I don't know if you saw, but we have a blog post on this that Scatter Swine that kind of outlined everything that happened and we share that with customers. And then also, we need to do a better job, I think, helping them understand exactly the configuration of the product and what the risk versus their configuration, the risk appetite on the resource they're protecting and help the whole industry along with our customers move up toward this unphish-able configuration, which is no password, no log-in page.

Alex Henderson -- Needham and Company -- Analyst

So, is there no impact in your results in August as a result of that high visibility event?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Well, first of all, in Q2 -- it was after Q2. So, there's clearly no --

Alex Henderson -- Needham and Company -- Analyst

In the current quarter?

Todd McKinnon -- Chief Executive Officer and Co-Founder

But all of our conversations with customers have been very confident in our ability to protect them and configure the product in a way that's effective. And we're being a good partner to them to understand how to defend these things on mass because this is happening all the time to customers. They know that all of their infrastructures being attacked and having partners that can help them ratchet up their defenses all the way toward this unphish-able configuration is something they're very comfortable with.

Alex Henderson -- Needham and Company -- Analyst

Great. Thank you very much for the clarity.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yes. Hopefully, that helps. I know it's a lot of detail.

Dave Gennarelli

Let's go to Gregg Moskowitz at Mizuho.

Gregg Moskowitz -- Mizuho Securities -- Analyst

OK. Thank you very much for taking the question. So, without a doubt, Auth0, Todd, is a very strong solution for developers. But this refined go-to-market is, as you noted, a different design than what was initially articulated following the announcement of the acquisition about 18 months ago.

And so, some may wonder, is this a first step toward deemphasizing Okta's core science solution? So, can you tell us why that is not the case? And then secondly, given the big convergence that's happening in identity of Access across Workforce and SIEM, will this have any bearing in your opinion on your ability to sell joint Workforce and SIEM deals going forward?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yes, I think it's a super insightful question. And I think I would -- I think the way to describe this is a clarification and a simplification. I'll explain a little bit more what I mean. If you think about the SIEM, the SIEM market, customer identity market, it's -- first of all, it's a new category, and it's emerging.

And we are extremely bullish long-term on how big and impactful this could be. Every digital interaction with every person on the planet with every organization is in some form at customer identity. And so, it's an evolving market. And you have to -- as much as you participate in the market, you have to try to drive it forward.

So, as we make clarifications and as we adopt our strategy, we're adapting to this market that's evolving, but we're also defining the market. So, it's really exciting. So, if you think about the market, it's -- think about it as a spectrum. So, on one end of the spectrum is your pure new app.

It's B2C -- or sorry, it's -- yes, it's a consumer app directly to the consumer. Think about Warby Parker. There's a development team. It's driving revenue.

The whole business is probably online. It has to be super flexible, super extensible, and to do the identity for that and the multifactor and the password list and the -- all their capabilities that's one into the spectrum, that's really Auth0's bread and butter. The other end of the spectrum is really very similar to Workforce. Think about it like it's -- you're giving access to partners or maybe a mix of partners or customers to your instance of email or to your instance of sales force to your SaaS app off the shelf, that's really where Okta SIEM was and it wasn't -- there wasn't a bright line in that spectrum where on the left side, it was all Okta SIEM and on the right side, it's all Auth0 they were kind of blended along those that spectrum.

So, on one side, it was very clearly Auth0. On the other side, it was very clearly Okta. But as you got to the middle, it was more mixed. And that's why the two companies before the acquisition, there was some overlap, but 65%, 70% of the market was not overlap.

It was Okta, or it was Auth0. So, if what we're doing now -- what we're really saying is the majority of the Okta SIEM use cases that were really extended workforce, we're being really clear about that. And now the Okta SIEM platform is focused on extended workforce. And we're saying the Auth0 platform is the SIEM platform.

So, it's -- there's probably some in the middle where you're shifting one from the other. But it's really a clarification in terms of -- there's no -- a bunch of sales reps aren't going to spend time interpreting where in the middle of the spectrum there. We've taken that metal. We've clarified it and said, "This is SIEM.

This is Workforce." Hundreds and hundreds of reps go get to market.

Brett Tighe -- Chief Financial Officer

And if I can just add to that a couple of examples might help. First of all, you got to remember the historical context here. Historically, we started -- Okta started as a Workforce focused business. We added Customer Identity and Access Management, and you see a lot of those examples of people using Okta customer Identity and Access Management is that extended workforce that Todd was just talking about.

For example, Flex, the giant contact manufacturer, they use Okta Customer Identity and Access Management to manage the distributors that they have on their supply chains. It's a limited number. They know exactly who they are. It works a lot more like an extended Workforce.

If you think about what we're trying to do here with the Customer Identity Cloud and the Workforce Identity Cloud, it's about simplification. It's about making it easier for customers to understand where they should go, who they should talk to, as well as for our sales force to communicate that. And so, that's really -- that's the driving force. Finally, what I would say is we have good examples so far to your question about how it's going to work cross-selling.

We have good examples so far already of Okta and Auth0 working very well together just over the last couple of quarters. We've talked about some of them on this earnings call, Fifth Third Bancorp, Eventbrite, DICK'S Sporting Goods, News Corp, plenty of organizations that see the value of Okta Workforce and want to also Auth0. And then finally, we have a very good example just this quarter of Vialto Partners, which is a big spin-out of PwC. It's their global mobility services provider.

They actually bought -- it's a new Workforce customer and a new Auth0 customer. Conveniently, they also bought IGA, which we're happy to talk about. And that's supporting their modernization efforts and secure access across the entire organization.

Todd McKinnon -- Chief Executive Officer and Co-Founder

But you make -- the other thing -- the other good point was that we -- it's a very important part of our strategy that -- to this when we solve the use cases for all the members of the C-suite from security, IT, chief digital, chief marketing and chief product, chief technology. When we solve all of those, the goal of that is to appeal across the whole enterprise, to the CEO, to the board. We are the strategic identity platform. So, you are right.

We have to be able to integrate those, all of the products and all the platforms, so that when the CEO or another top leader looks at it, they rationally make sense together. And so, over time, you'll see that to happen across all the products, not just the obvious ones like workforce and IGA, which we have the GA and we're excited about, but Auth0 the five other products we build over the next couple of years.

Gregg Moskowitz -- Mizuho Securities -- Analyst

Thanks, guys. Appreciate the explanation.

Dave Gennarelli

OK. Let's go to Andy Nowinski at Wells Fargo.

Andy Nowinski -- Wells Fargo Securities -- Analyst

OK. Thank you. I guess I just had a quick clarification first. Did you say you're reevaluating that fiscal 2026 targets, so taking that $4 billion revenue target off the table for now until you reevaluate it? And then my question was -- we're getting a lot of, I guess, questions from investors as to what actually triggered the need for these go-to-market refinements since over the last, call it, 12 months whether it was the elevated attrition that perhaps you make these changes or the recent macro changes that we're seeing with the extended deal cycles? Just curious as to -- if you can point your finger to why now.

Thanks.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. It's a great question. On the first part of your question, so the $4 billion FY 2026 target, if we're going to achieve that, when we're going to achieve that, we have to have a successful Customer Identity Cloud. And so, as we reevaluate in the short-term, how to keep that momentum going, I think it's prudent to make sure that we reevaluate that target given the short-term changes that we're optimizing for the customer at a cloud. And then -- and we're committed to coming back to everyone on the next earnings call with a very detailed refined version of that, of those commitments and that target.

So, that I think is very important. So, that's the first thing. And then on the second thing, the sequence of events here, I think, which is important for everyone to understand is that the sales teams were integrated this year. So, it's really six months of information and learnings that we have to iterate on this thing.

It's not -- last year, Auth0 ran as a separate sales team, and they had a great year. So, we know there's market fit. We know we can grow this thing. It's just about the integration of the sales teams and what that drove in terms of attrition, and some of the things we've talked about in terms of optimizing how we get that back on track to achieve this strategic imperative, which is we have to be the winner and the opportunity is tremendous in this long-term customer identity market.

Andy Nowinski -- Wells Fargo Securities -- Analyst

Thanks, Todd.

Dave Gennarelli

Let's go to Adam Tindle at Raymond James.

Adam Tindle -- Raymond James -- Analyst

OK. Thank you. I just wanted to maybe start, Todd, if we could maybe revisit some of the industrial logic for the Auth0 acquisition. The idea was some synergies, the business is better together, but now we're separating them.

And I guess the question would be, what would you have done differently in that assessment, because I know future M&A, you talked about being a potential catalyst for the company. So, what have you learned? And secondly, what will Eugenio do in his new role to reenergize the more stand-alone Auth0 business? Thanks.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. Adam, what did you mean by industrials? I didn't follow that part. I want to make sure I understand your question.

Adam Tindle -- Raymond James -- Analyst

The industrial logic behind acquiring Auth0 was partly Okta and Auth0 are better together.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah, I understand your question. So, I don't -- I think that -- we're not -- so first of all, the idea for the acquisition was that the high-level idea was that customer identity is a massive opportunity. Every digital interaction with every person to every company and every product is going to be digital. And in some sense, customer identity is at the core of all of that.

So, that's a massive opportunity. And secondly, we are building the primary cloud for identity. So, our future and our success and our vision of freeing everyone to safely using technology, it's predicated on creating a world where identity is one of the most strategic platforms a company buys, every organization, every size. And if you want to be one of the most strategic platform that every company buys, you have to cover all the use cases.

There's no scenario where I go talk to the CIO or the CEO or board of a major healthcare chain, like I did this morning. And I say, I'm the workforce vendor for -- I'm the identity vendor for your workforce. It has to be for your workforce, and your customers and your extended workforce and everything in between. So, the rationale for the acquisition was this big new category of identity and very clear difference in the lower-level buyer.

It's not a CIO or CISO many times. Many times, it's a VP of technology. It's a CTO. It's a VP of digital.

It's a chief digital officer. And it's getting into those buyers and, more importantly, having the product and the developer experience that organizations under those leaders would adopt, and there would be an uptake there, and they would be built into their solutions. That was very important. So, that's the high-level strategic rationale for this.

Now, you fast forward. In the first nine months of the integration, which was last year, the deal closed in May of last year. So, in the first nine months, we integrated some of the back-office systems like the HR system and so forth. But largely, the product team and the sales team ran alone, and they had an awesome year.

And so, this year, the next step forward is like let's take the hundreds and hundreds of Okta sellers and put the Auth0 product in their bag and have them scale that growth. And so, that was a big coming together of the two companies. And as we've gone through that process in the first six months, we've learned a lot. And the first -- one of the big things we learned is that the market -- in terms of talking to customers and pipeline and so forth, the market is very, very large.

What we've also learned is that there was too much complexity in trying to parse apart the different use cases, and we needed to simplify that complexity. We just say for -- if you're building a consumer app, where you're building a B2B SaaS app. It's in the Customer Identity Cloud, and the buyer is the -- one of these people. I'm talking about the VP of technology, the CTO, the chief digital officer, and that's Auth0.

If it's a Workforce app, if the buyer is the CSO or the CIO -- and it's really for not just your employees but your partners, your suppliers. And things that Okta and extended Workforce -- that's Okta Workforce products and what we used to call SIEM, that's Workforce, very clean, very simple to go. So, I wouldn't say we're separating where we've got a combined sales team and we have a clear message now and we're kind of after the races there. So, hopefully, that gives you some context.

Dave Gennarelli

Next, let's go to Ittai Kidron at Oppenheimer.

Ittai Kidron -- Oppenheimer and Company -- Analyst

Thanks, Dave. Todd, maybe just to follow up on that. It seems like you're just going to have to maintain two parallel sales forces in the same time. So, I guess I'm trying to figure out your priorities.

As you think about the next two, three years, it looks like the synergies that you are hoping to get by bringing these two organizations together cannot be fully realized, given that you're going to have to create this duality from a -- at least from a sales motion standpoint, I don't know how far in the R&D there still separate. Now, you have a difficult question of trying to figure out trade-offs. Profitability is much more important in investors today than it was a couple of years ago. So, how do I think about the trade-offs as you look at them from a growth or a profitability standpoint? You're going to have to sacrifice profitability to maintain these two organizations running at the same time to a certain degree, does that mean you're taking away from Workforce in order to enable more of the Auth0 side of the business in order to drive profitability to where you want to be  --

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. I think it's --

Ittai Kidron -- Oppenheimer and Company -- Analyst

It's longer to get to that profitability breakeven?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. It's a really good question. One thing I want to correct you on, though, is that -- I should be more clear. It's my fault.

There's one Salesforce. And a big part of the synergy is one Salesforce. So, reaching this massive market for customer identity in this massive market for workforce identity, we believe that the sales motion is cover all the use cases on all these buyers and sell at a higher level, sell to the CEO, sell to the board, and do these vendors that fit these deals that really fit a strategic vendor. So, it's one sales team that's doing that.

And so, the strategy of the deal and the synergy of the deal is predicated on making this one sales team successful. So, we're not splitting anything. We're clarifying the product positioning and the messaging so this one scale to global sales force can be as efficient as we think they can. So, that doesn't mean that your question is very -- your question about profitability and trade-offs is very, very good.

And I would say that we're always balancing how we can grow efficiently to attack this market and balance off when we're going to grow, when we're going to generate cash, and making sure we're operating at an efficient level. And I think that's why you see us always reference back to this Rule of 40. We're not just going to burn cash. No matter how fast we think we can grow, we're going to balance that and be above the Rule of 40.

And the last thing on R&D, there's definitely -- and we've talked about this a lot on these calls, so hopefully, this is well understood. I talked about the spectrum. So, the Auth0 product was really good at this pure B2C use case, B2B SaaS apps. Okta SIEM product was very good at this really extended workforce.

And there's a spectrum in between. It wasn't like it was a completely different thing, the functionality A, functionality B. There's a lot of functionality that was overlapping along the spectrum. So, I think right now, there is some R&D duplication in terms of the two teams.

But over time, you'll see that be rationalized. You'll see the common services. I'm talking multiple years out. You'll see the common services be pulled together and more and more efficiency from the R&D side being produced by this.

But I want to be really clear. The efficiency and the synergy right now is that we're really focused on is this go-to-market scale and the synergy of the two go-to-market teams being combined as of the first of this year.

Brett Tighe -- Chief Financial Officer

And I'd add to that, Ittai. I mean, you can see us already doing what you're talking about balancing growth in margin, right? I mean, our growth expectations for the year have moderated a little bit. And if you look at operating loss, we're improving about $57 million this year. And then if you think about going forward in the long-range framework, we're going to continue to do that balance of growth and profitability, and we fully expect to expand margins over the coming years.

Ittai Kidron -- Oppenheimer and Company -- Analyst

Maybe just following up on that, can you tell us from an attrition standpoint, where was it more pronounced on the Okta side or the Auth0 side?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. That's a really good question. We've talked about attrition. Thanks for bringing that up.

So, I think the -- first of all, attrition across the -- all of Okta is too high, I believe. It's traditionally been around 15%, it's been a little bit over 20%. And we want to really bring that back down to the many years we had before COVID of 15%. We could all argue and discuss about is the great resignation -- how real is it? And how realistic is -- we think we can go back to our pre-COVID attrition numbers.

I talked to my CEO peers all the time and there's mixed opinions on that. But overall, we're very focused on team strength, team stability, making sure we do all the things we think we can do and we know we can do to build a super strong team and culture and get that attrition number down across the board. So, on the go-to-market side, I think that you saw a more pronounced attrition in the former Auth0 team. And some of this is expected.

Like if you're working for Auth0, this pre-IPO company your -- it's smaller. Your territory is probably eight states in the U.S. And now you're working for Okta and you're expected -- as of the first of this year, you're being asked to sell to these multiple buyers with multiple products and your number of states or your territory really got smaller because we have this much more scale that sales team. I could see why some of them decided to go maybe work for a smaller company and so forth.

I think overall, in the Okta sales team, I think one of the -- if I had to do all again, one of the things I would do differently is we had a super, super aggressive hiring plan coming into this year. And we were really trying to cover all the market and make sure we had every nook and cranny in terms of growth opportunity covered. And that, in retrospect, was a mistake. We should have been more from the beginning had a more of a moderated growth plan to make sure that we could achieve that at the level we wanted to.

So, that's one thing I would do differently. But we're starting to see a lot of these trends reverse already, which is great. We've talked about a lot of the things we're doing. I'm sure those are having some effect, although some of them are recent.

But just in terms of the industry, I think a lot of small companies, especially the prospects, don't look as good. The valuations aren't as high. The money is not flowing there as much as it was. I've already seen a few go-to-market folks that left for smaller companies, and they've come back, and the grass wasn't always greener.

So, I think anyway, that's some more color on that. Hopefully, that's helpful. But it is very important to -- for us to really make this great because if you look at our past success, it's all been because of this really solid team that's fired up and working toward a common goal, and I think we can do a little bit better getting back to that.

Brett Tighe -- Chief Financial Officer

And I might add to that in the sense of looking at the attrition, we're not just sitting on our hands. Obviously, a lot of things we've talked about today. I'm trying to address the problem, including looking at the compensation structure and making some improvements there. So, we're definitely identifying these problems and then coming up with solutions and implementing them rather quickly like Todd said, we can remain nimble on these tax items.

Todd McKinnon -- Chief Executive Officer and Co-Founder

And then, Ittai, I would just add one more thing, which is we are attracting a lot of really good talent, both in terms of reps and managers. So, I think one of the big things is we're losing some of the ramp because there were ramped reps who might have left and there are new great reps coming, but they have to ramp. And I think that's part of the build that Brett referenced in his prepared comments just in terms of getting that quota capacity back up, but we are hiring a lot of really good folks. Again, folks who are carrying bags, but also multilevel managers, all the way up to the top of the organization.

Brett Tighe -- Chief Financial Officer

Yeah. But it also makes it -- the simpler you can make it for them to ramp, the leverage and the payoff of that is huge.

Ittai Kidron -- Oppenheimer and Company -- Analyst

Thank you. I appreciate the color.

Brett Tighe -- Chief Financial Officer

Yeah, sure.

Dave Gennarelli

All right. Now, let's go to Keith Bachman at BMO.

Keith Bachman -- BMO Capital Markets -- Analyst

Good afternoon. Thank you for taking the question. Todd, I wanted to come back to you and ask a broad question on -- you didn't mention competition as one of the factors, perhaps influencing the change in guide. And I want to try to understand your broader comments there, and I'll break it into two pieces.

A, on the workforce side, we had the opportunity to attend Gartner's Identity conference last week, and there was certainly a lot of discussion from both presenters and attendees that Microsoft is getting much more competitive here, whether it's causing Okta to change prices or actually losing share. And so, I wanted to get your response to that. And then B, another comment was on the IGA and PAM side, while they're in different stages of development, the feedback was that both of Okta Solution and IGA and PAM would be, you know, "light relative to the competition." And so, I just wanted to get your broader perspective on what role competition played in the guide down. And specifically, you could talk about the workforce side, in particular against Microsoft, and then kind of an update on IGA and PAM.

Thank you.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. So, I can -- I'm happy to talk about the competitive environment. It is very important. And -- but I will say, it had nothing to do with the guide now.

And I think that's important because the competitive environment, and I mentioned this before, first of all, we spent a lot of this call talking about this strategic market of customer identity, and it's a very, very important market for us, not because Workforce is going away or drying up, not at all. I mean, the workforce business, the ACV is growing 36%. So, Workforce is very important to us. It's -- remember, the strategy is reach these buyers, be the identity platform for every enterprise in the world, be one of the most strategic vendors for every company.

And you have to win both of these markets. You have to win workforce and customer identity. So, it's incredibly important. The competitive dynamic is different though.

I mean, really, the customer identity market is potentially massive, but it's also build versus buy. It's like carving out the right amount of solution versus customizability. And that's very different than the workforce market, which is there's any IDC or any of these companies, there's $10 billion-plus spent in a category every year of all kinds of stuff. It's highly fragmented -- and so the competitive environment is very different.

Every workforce deal, there's some kind of evaluation of vendors. And the competitive environment there is very consistent with what we've seen over the last probably 10 years. Maybe that's an exaggeration, maybe eight years. I think when Microsoft did enter the market in 2014 that was different.

And ironically, it really validated the whole category for us. It was like cloud -- security identity in the cloud, we went from being only really early adopters. That's kind of a crazy idea to, now, it's totally validated. And what we've seen since then, and this again is mostly on the workforce side, and I'm -- I don't mean to -- when I talk about the competitive environment, we are obsessed over this, and we study it, and we have competitive teams, and we're demonstrating value to customers, and we're very good at selling against competition.

I don't mean to trivialize it. But the reality is that you could simplify the following ways. It's basically is the identity system, cloud, or as-a-software. And the market is choosing cloud.

The vendors that were software companies that are trying to do some cloud that are evolving old architectures in a new. It's almost like we don't see them because the buyer knows what they want before they come to the market. They're like, do I want software, or do I want cloud? And they come to the cloud, and we do well. So, that's -- and that's where the market is going.

We're on the right side of the industry there. That's one competitive dynamic on the workforce side. The other competitive dynamic is -- and Microsoft is the best example of this -- it's not -- over time, we believe identity is so strategic that every company is going to have some format of their own identity platform. It's so strategic and so vital.

But the competition there is like do customers want to get identity from an application or from another service or platform or do they want an independent and neutral thing. This conversation I was having with this the global head of our technology for a massive healthcare chain. I was talking to this person about it. And it was -- yes, of course, Microsoft is offering stuff and Amazon has some stuff and -- but the reality is they need flexibility and choice to know that whatever technology they want to adapt, they have 2,000 applications.

So, it's not just email and collaboration. They have 2,000 applications that need to be wired into this IDP, that need to have their directories integrated, has to work across multiple devices, not just windows, not just Windows and Mac, not just Windows, Mac, iOS, and Android, has to work across all of the myriad medical devices they have, so that's neutrality. And so, the world is deciding, do they want an independent neutral identity platform that will support their technology needs, whatever they want to do, or do they want to be kind of hamstrung within a larger platform or a bigger ecosystem that's going to take away their choice? And frankly, I'm not saying we never lose to Microsoft. My point is that it's kind of like the people that don't see it as strategic, aren't going to spend a lot of money on it.

See it as like something the CFO decides on and kind of good enough is good enough. They choose Microsoft, and they've been choosing Microsoft for years. So, Microsoft sends a lot of people to Gartner and makes a lot of announcements and they're aggressive. And I understand why they're aggressive.

This is an important market. And by the way, the reason it's important to them is because they know this, too. They know that if they're successful, they're going to lock people in and they're going to limit choice, and that's why they're doing it. And I think that -- and that's why it's important for us to really espouse this world where, no, you have choice.

Identity is one of your primary clouds, it is one of the most strategic things you do. You need a vendor that covers all your use cases. You need everyone on your C-suite to be bought into these use cases and from digital officer and marketing officer and technical officer and CIO, and we're going to build that vendor, and that's how we win long term.

Keith Bachman -- BMO Capital Markets -- Analyst

And how about the IGA and PAM, any comments?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Absolutely, yes. I think that -- yes, thanks for reminding me. I got all right there. So, I remember -- the reason I shouldn't -- I don't mean to laugh at the question.

I remember when we started Okta, the first thing we heard was it's too light. It's lightweight. It's not a real identity platform. It's too simple.

It's just single sign-on. And so, when I hear people say that IGA is IGA light, it's great because that means it's working. That means it's so simple that employees can do these access requests and improve these things just in their chat. They don't have to go to some legacy tool.

It means that the integrations are a snap. It comes pre-integrated to thousands of apps. So, I think there's -- I think you're going to -- I think the industry is going to see that, first of all, IGA is much bigger than we think it is because the solutions have been constraining the size of the pie. It's kind of like everyone said that the ITSM market was very small in ServiceNow started, but a better product made the market bigger.

I think you'll see a similar thing here.

Keith Bachman -- BMO Capital Markets -- Analyst

OK. All right. I will see the floor. Thanks a ton.

Dave Gennarelli

Yes. We're going to try to do at least 10 minutes of overtime here. So, let's get to Jonathan Ho at William Blair.

Jonathan Ho -- William Blair & Company

Hi. Good afternoon. I just wanted to maybe get a little bit more detail in terms of the reduction in outlook and how much of the -- it came from each of the three main factors that you outlined and also how quickly you think it will take for -- in the market motion improvements to have an impact. Thank you.

Brett Tighe -- Chief Financial Officer

Yes, I can take that. So, a little over half was the sales integration issues. Second biggest was really the attrition issue, we've talked about in the field. And then pretty small is actually the macro piece of it.

I mean, we've seen some headwinds in the macro, but it hasn't been nearly the size of the other two. And then in terms of how long is it going to take to address these two issues? Obviously, we've implemented plans on really, I mean, the sales integration issues and the attrition issues already. But it's not a one-and-done. For example, with the enablement that we've been talking about and making sure, hey, go to the right buyer, or here's where you sell this product, that is obviously something we're focusing on now.

But it's not something we're going to be done with by the end of Q3, right? This is a long-term play that we have to continue to run because, as you heard Todd talk about, SIEM is this massive market, and we have to agree it in the way we operate today. So, I would say we're going to take a wait-and-see approach and obviously, see the fruits of our labor over the next three, four, five, six months and evaluate how we're doing, right? I mean, you can see the first couple of quarters, we were evaluating how we were doing with the fiscal year, realized that there were some things that we need to adjust and we're going to do the same thing. So, we're confident in the solutions we have, but we're going to make adjustments as we see fit.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yes. I want to -- like when I hear the conversation, I think it's important to think about like the philosophy -- our philosophy and my leadership philosophy and what we're trying to do here. So, there -- we're trying to build something massive, and we see a huge opportunity. We want to build this iconic category-defined company that lasts for decades.

And we could as a company. There are easier paths. We could not be bold, not make this big acquisition, not stretch ourselves, not push ourselves, but that's not how we're going to work. We're going to be bold.

We're going to think big. We're going to think for the long term. And that's why you see this outlining of this very -- we want to build this primary cloud for every organization in the world that addresses all of these identity use cases and raises identity at this level, that's how we're going to free them to safely use any technology and that's big and bold. And so, we're very stubborn in long-term oriented on that vision, that is not changing.

On the tactics and how we prosecute these things and how we integrate sales teams and how we tweak the messaging and how we iterate, how we roll out IGA, and how we make customers successful, we'll be more reactive on that. We're not going to be stubborn about that stuff. If we do something and it's not working, we're not going to stick our head in the sand for month to month and months and quarters and quarters and say, well, hopefully, it works. We're going to make it work.

We're going to fix it. And so, I think you're seeing a good balance. And as I mentioned that this is on my shoulders and some of the things, I wish would have gone differently. But let me be clear.

I'm very happy and proud that we have this bold long-term vision. And then almost more importantly, that we're being realistic about what's working and what's not and aggressively changing it. And I'm very, very confident that, over time, that's the best to operate and that leads to our massive long-term success.

Jonathan Ho -- William Blair & Company

Thank you.

Dave Gennarelli

OK. We'll go to John DiFucci of Guggenheim.

John DiFucci -- Guggenheim Securities -- Analyst

Sorry, guys, it's been a while. Hey, guys. Figured out how to turn off mute. Sorry about that.

So, listen, guys. It's really interesting. In the quarter, you had a record number of $1 million deals. You saw a really big uptick in accounts receivables, which makes you sort of think it's back and loaded.

But that makes sense, right? Because large deals are usually back and loaded. You're also seeing some macro influence. But I think this all kind of begs the question and your guidance says a little bit about it, but can you specifically talk about your pipeline and in the context of all that?

Brett Tighe -- Chief Financial Officer

Yeah, I can take that question. And Freddie, I'm sure you can add on here. Look, pipeline is continuing grow, and obviously, it's an area we're working on. We're always continually working on pipeline.

But I think one thing and you've heard a little bit about it already on this call from Todd is the pipeline is mainly made up of how we used to operate, right? So, it's really more workforce-oriented or extended workforce-oriented. There's obviously a lot of -- there's some serious sign in there or the new Customer Identity Cloud. But really, as we continue to enable the field and we continue to make inroads into clarifying the land guidance, we think that pipeline, there's a lot of opportunity out there in front of us. And so, that's what gives us a lot of optimism about the future over the next coming quarters and years is we've got to be able to get into that other buyers like in their purview, right or in their area.

And so, that's something we're obviously working on, and you've heard us talk a lot about today.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. And specifically on pipeline for Customer Identity Cloud, the developer motion helps a lot. Are these customer identity deals that Auth0 closes, they're big, and they need a sales team, but they all start from a developer trial or self-service, and I think on the -- over time the broader hundreds and hundreds of Okta sellers will get more and more effective at taking these deals and these self-service trials and really turning them into massive enterprise deals.

John DiFucci -- Guggenheim Securities -- Analyst

So, is it safe to say or conclude that the pipeline for the CIAM business anyway is still -- you're still figuring that out, I mean, which makes sense?

Todd McKinnon -- Chief Executive Officer and Co-Founder

I think it's -- I think we're figuring out how to -- especially on the true B2C developer influence, that's still part of the overall integration. We're still figuring that out. I think the traditional CIO, CSO, CIAM, when you look at pipeline sizes, that's -- as we've expected in the past, that's progressing as it was. It's just that new muscle is not -- we're not where we will be eventually on that.

John DiFucci -- Guggenheim Securities -- Analyst

Got it. Thanks so much.

Brett Tighe -- Chief Financial Officer

Yeah. John, pipeline continues to grow. That's not the specific problem. I think it's how we go about prosecuting it, making it really simple for both our sales force, as well as customers.

And that's why we're trying to make some of these changes. But pipeline itself is not the problem.

John DiFucci -- Guggenheim Securities -- Analyst

Great. Thanks, guys.

Dave Gennarelli

Next up, Trevor Walsh at JMP.

Trevor Walsh -- JMP Securities -- Analyst

Great. Thanks, Dave. Thanks, team, for taking my question. Maybe jump off for either Brett or Todd.

Your comments throughout have kind of touched on this, so I'm going to just asked about it a little more directly. You mentioned longer sales cycles, scrutiny around budgets, etc. That's been a common theme, I think throughout security names, etc., just kind of second quarter. Wondering if you had any data just given the fact that there are two different buying centers around the workforce and the CIAM piece, if you had any way to kind of bifurcate, is that happening more on that IT ops security realm with workforce versus like those -- or not so much seen that type of delay on the CIAM side, or if it's more broad-based? Todd, can you add just additional color there, that would be great.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. I think it's more broad-based, but I think one thing that we have seen a little bit earlier for each over is really EMEA was the first signs of the macro headwind. So, that's probably the best data I could give you.

Trevor Walsh -- JMP Securities -- Analyst

Great. Thanks.

Dave Gennarelli

Next up, Rob Owens at Piper.

Rob Owens -- Piper Sandler -- Analyst

Hi. Thanks for taking my question.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Hi, Rob.

Rob Owens -- Piper Sandler -- Analyst

Can you hear me?

Todd McKinnon -- Chief Executive Officer and Co-Founder

I just said hi.

Rob Owens -- Piper Sandler -- Analyst

Oh, hi. Sorry. Maybe touch a little bit on public sector. You mentioned some wins there, obviously, having the federal third quarter, a month of exposure here.

What's the thought process? And then bigger picture, what Fed can mean for you guys with some of the larger scale programs that they're running? Thanks.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah, Rob. Happy to talk about that. We have a number of priorities that we are focused on coming into the year. Customer identity, obviously, being the primary one, which we talked about extensively on this phone call.

We want to make sure that we continue to grow the international business. And the third one, obviously, was the federal market. It is a very big opportunity, as you highlighted. We brought up a couple of good examples of both state and at the federal level.

We've been investing a lot as a company, not just in terms of the sales force, making sure we have the right relationships and distribution, and had a very good event out there in June that was very well attended in D.C., but also in the infrastructure. Todd talked about briefly in his prepared remarks. We've been doing a lot of things to go from FedRAMP moderate, up to FedRAMP high on the DOD side, having IL-4 coming allows us to have an Okta military cloud. That business has done very well.

It did very well in Q1, very well in Q2. And obviously, as you highlighted, September is the end of the federal year. So, we think there's a lot of opportunity there. Something we have invested in. We have a great leader, and we think it's going to continue to bear fruit in the times ahead.

Obviously, even with some of the questions that we've had on today's call, some of the threats that are out there, the threat actors, the evolving dynamics of the landscape. That's obviously something government needs to pay very close attention to. They're turning more and more to cloud, and that's going to be a big opportunity for us.

Brett Tighe -- Chief Financial Officer

I think I might add too, Rob, is that, actually, second quarter in a row, public sector has been the fastest-growing segment for us. So, as you heard Freddie say, obviously, there's a focus of ours, and we're really pleased with the progress thus far. Obviously, we've got a lot of work to do, but we're seeing the fruits of our labor there.

Rob Owens -- Piper Sandler -- Analyst

All right. Thank you, guys.

Dave Gennarelli

Go to Matt Hedberg at RBC.

Matt Hedberg -- RBC Capital Markets -- Analyst

Hey, guys. Thanks for the time. Brett, maybe just to put a final point on the headwinds. I appreciate the $140 million headwind to full-year billings.

Can you give us any insight of sort of what your internal -- sort of what the shortfall was for Q2 versus your internal billings plan? And maybe walk us through how the quarter played out, did this sort of happened mid-quarter? Was it the last couple of weeks of the quarter? Just a little bit more sense of kind of the timeline of the quarter?

Brett Tighe -- Chief Financial Officer

Yeah. I would say from a -- I think the biggest take rate for you guys is actually something somebody said earlier, is linearity of the quarter is probably a little more back-end loaded. And I think that's a result of some of the things we've been talking about with the integration issues, also the attrition issues, and then, frankly, the macro, because we started to see the matter toward the end of the quarter. It wasn't like we saw the macro in May, right? It was really kind of more toward the end of the quarter where we started seeing the sales cycles elongate.

And then also, you're starting to hear at the end of the quarter like oh, budgets are getting little bit tighter. So, from an overall billings and just bookings perspective, the quarter was a little bit more back-end loaded, and that's why you see that AR balance like so what we're saying so.

Dave Gennarelli

OK. Next up, Peter Weed of Bernstein.

Peter Weed -- Bernstein -- Analyst

Thank you. I really appreciate your conversation around the churn and the challenges on the sales and marketing side. I'd love to actually turn the light also on research and development. I think sequentially, quarter over quarter, from just a spend basis, it's come down 7%, which would suggest perhaps some attrition going on there.

And I think given the tight market for talent and everybody trying to hold on to people, how should we take a look at that signal? Because I assume that you weren't like desiring to get a whole bunch of efficiency out of kind of your R&D side as opposed to some of the great stuff you're doing on G&A. And certainly, you want to get some efficiency on sales and marketing. Is there something to read into that? And how should we think about that going forward and the impact of that product and where you're trying to go to?

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah, it's a really good question. The attrition in R&D has actually been one of the stronger areas. So, it's not an attrition thing. I don't -- Brett, you can comment, but I would probably ask about like is there some comparisons that -- from the acquisition that are making the numbers hard to follow, I don't know.

Brett Tighe -- Chief Financial Officer

Yeah. I think there's a little bit of the acquisition in there. And also, we do have some kickoff activities in Q1 as well. So, I don't think I would read too much into anything with Todd's what you're saying about people trading out of RMB like Todd said, that is actually one of the lowest attrition areas we have in the organization.

And frankly, we've been doing a lot of great hiring there as well.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Yeah. I just -- this is really important. So, both strategically and just tactically, the -- both of these -- the workforce cloud and the Customer Identity Cloud, they both have a lot of really exciting things coming up. We talked about identity governance.

We talked about tangentially, we talked about some of the really cool stuff we have coming out with the mix even further strengthens the robustness against phishing and gives more flexibility for companies to defend themselves on the Customer Identity Cloud side, they're doing a lot of amazing stuff around integrations with the ecosystem of applications that customers need there. And so, we're having a lot of good momentum and good success there. And in addition to that, we're over -- we're going to layer, over time, this -- all these capabilities that are going to make that CEO that wants to pick that strategic vendor and spend hundreds of millions of dollars on a strategic vendor eventually. They're going to -- it's going to be clear that whether it's Customer Identity Cloud or workforce identity cloud that we all work together, and it's the best for them.

It's neutral and independent and freeze them up to pursue their technology strategy, and we're going to win at that.

Peter Weed -- Bernstein -- Analyst

Great. So, what I'm hearing is it wasn't a talent attrition thing. This was direct synergies on other costs in R&D that you're able to get out of the integration, we shouldn't read into it anything around Tale.

Todd McKinnon -- Chief Executive Officer and Co-Founder

I think that's right, yeah.

Brett Tighe -- Chief Financial Officer

Correct.

Dave Gennarelli

OK. We're going to take our final question from Josh Tilton at Wolfe.

Josh Tilton -- Wolfe Research -- Analyst

Hey, guys. Thanks for squeezing me in. Just a quick one for Brett. Given all the challenges that you guys mentioned, what gives you the confidence that you're not going to have to take numbers down again in the back half of the year?

Brett Tighe -- Chief Financial Officer

Look, we've baked everything in that we know at this point, right? We've taken into account from -- regardless of what number you're looking at, it's current RPO, revenue, billings, we baked in those headwinds that we've talked about today, whether it be the sales integration issues we've talked about the attrition or even the macro. So, we do feel confident in the guidance and taking a similar approach and being very prudent about that like we have in the past.

Dave Gennarelli

All right. Thanks, Brett. I'll tell you what, before you go, we want to note that we'll be attending two conferences this quarter. The Citi Tech Global Conference in New York on September 8 and the Goldman Tech Conference in San Francisco on September 12.

And as Todd mentioned, we're going to be hosting our Investor Day at Oktane22 on November 9. So, that's it for today. If you have any follow-up questions, you can email us at [email protected]. Thanks.

Todd McKinnon -- Chief Executive Officer and Co-Founder

Thanks, everyone.

Brett Tighe -- Chief Financial Officer

Thank you.

Freddie Kerrest -- Co-Founder

Thanks, everyone.

Duration: 0 minutes

Call participants:

Dave Gennarelli

Todd McKinnon -- Chief Executive Officer and Co-Founder

Brett Tighe -- Chief Financial Officer

Eric Heath -- KeyBanc Capital Markets -- Analyst

Alex Henderson -- Needham and Company -- Analyst

Gregg Moskowitz -- Mizuho Securities -- Analyst

Andy Nowinski -- Wells Fargo Securities -- Analyst

Adam Tindle -- Raymond James -- Analyst

Ittai Kidron -- Oppenheimer and Company -- Analyst

Keith Bachman -- BMO Capital Markets -- Analyst

Jonathan Ho -- William Blair & Company

John DiFucci -- Guggenheim Securities -- Analyst

Trevor Walsh -- JMP Securities -- Analyst

Rob Owens -- Piper Sandler -- Analyst

Matt Hedberg -- RBC Capital Markets -- Analyst

Peter Weed -- Bernstein -- Analyst

Josh Tilton -- Wolfe Research -- Analyst

Freddie Kerrest -- Co-Founder

More OKTA analysis

All earnings call transcripts