GEN Q1-2019 Earnings Call - Alpha Spread

Gen Digital Inc
NASDAQ:GEN

Watchlist Manager
Gen Digital Inc Logo
Gen Digital Inc
NASDAQ:GEN
Watchlist
Price: 26.58 USD 0.45% Market Closed
Market Cap: 16.4B USD
Have any thoughts about
Gen Digital Inc?
Write Note

Earnings Call Transcript

Earnings Call Transcript
2019-Q1

from 0
Operator

Good afternoon. My name is Amani, and I will be your conference operator today. At this time, I would like to welcome everyone to the Symantec Corporation's first quarter fiscal year 2019 conference call. At this time, all participants are in a listen-only mode. After the speakers' remarks there will be a question-and-answer session. Thank you.

I would now like to turn today's conference over to Ms. Cynthia Hiponia. The floor is yours.

C
Cynthia Hiponia
Symantec Corp.

Good afternoon. I'm Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I am pleased to welcome you to our call to discuss our first quarter fiscal year 2019 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations web page. Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, Executive Vice President and CFO. This call will be available for replay via webcast on our website. I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental table posted on the Investor Relations website for further definitions of our non-GAAP metric.

Additionally, in the first quarter the company adopted a new accounting standard ASC 606 under modified retrospective transition method. We have included a presentation on our IR website which details the specific impact of ASC 606 to our financial results and key metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted to the website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods.

We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding of the non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP. Today's call contains forward-looking statements based on the environment as we currently see it. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations. Please refer to the cautionary statement in our press release for more information.

You will also find a detailed discussion on our risk factors in our filings with the SEC and, in particular, on our Annual Report on Form 10-K for the fiscal year ended March 31, 2017.

Mentioned in the company's press release and as previously disclosed, Symantec's Audit Committee is conducting an internal investigation in connection with concerns raised by a former employee regarding the company's public disclosures, including commentary on historical financial results, its reporting of certain non-GAAP measures, including those that could impact executive compensation programs, certain forward-looking statements, stock trading plans, and retaliation. The investigation is ongoing.

The company's financial results and guidance may be subject to change based on the outcome of the Audit Committee investigation. At this time, the company does not anticipate a material adverse impact on its historical financial statements for the third quarter of fiscal year 2018 and prior. Our fourth quarter of fiscal year 2018 and subsequent periods remain open periods from an accounting perspective, subject to adjustment for material updates. Please note, because this is an ongoing matter, there isn't any additional detail regarding the investigation that we can share beyond what has just been provided, so we ask that you focus your questions at the end of the prepared remarks on the business, including our financial results and outlook.

Before I turn it over to Greg, I want to highlight that subsequent to the release of our financial results for the fourth quarter fiscal 2018, we have continued to update our analysis and refine our calculations of the effects of the enactment of the Tax Cuts and Jobs Act. Due to the ongoing Audit Committee investigation, we have not yet filed our Form 10-K for fiscal year 2018, and our fourth quarter of fiscal year 2018 and subsequent periods remain open periods from an accounting perspective, subject to adjustment for material updates. As a result, we have updated our fourth quarter and fiscal year 2018 GAAP provisional transition tax expense and have therefore updated our financial results for the fourth quarter and fiscal year 2018 in our earnings materials posted to our Investor Relations website.

The computation of the one-time tax on the earnings of our foreign subsidiaries as well as our net deferred tax liability and other aspects of the Act is based on our current understanding and assumptions regarding the impact of the Act and may continue to change as additional clarification and implementation guidance is issued and as the interpretation of the Act evolves over time. This adjustment is solely related to the provisional impacts of the Act and is unrelated to the ongoing Audit Committee investigation.

With that, let me now turn the call over to CEO Greg Clark. Greg?

G
Gregory S. Clark
Symantec Corp.

Thank you for joining us and good afternoon.

For our first quarter, we posted results that were at the high end of our revenue and EPS guidance. We also generated solid cash flow from operations of $334 million, up from $213 million in the first quarter of our fiscal year 2018. Our Consumer Digital Safety strategy continues to drive ARPU growth year over year, and we achieved 6% year-over-year organic revenue growth.

In Enterprise Security, our Integrated Cyber Defense platform continues to gain traction with customers. We continue to close a large number of enterprise deals with multiproduct platform sales. In spite of this, in the first quarter we experienced a shortfall in Enterprise Security implied billings, which declined $111 million, or 20% year over year, adjusted for acquisitions and divestitures, and was below our expectations of a flat year over year comparison. Given the underperformance in this area, I will begin my remarks addressing this issue.

While the strength of pipeline in Enterprise Security in Q1 was consistent with our expectations, we experienced a number of deals that did not close as expected. These longer sales cycles were primarily due to pipeline management in North America, with business generally on plan in EMEA and APAC. As this first quarter implied billings miss will have an impact on the full year, we are taking a prudent approach to fiscal 2019 guidance. We believe we have the right sales capacity in Enterprise Security to deliver on these fiscal 2019 targets, proven by the level of business we achieved in both the third and fourth quarters of fiscal 2018. Nick will be providing a detailed discussion on guidance and I will address the forecast further in my concluding remarks.

We believe that Symantec is well positioned to execute against the opportunity in the cyber defense market. We continue to have confidence in the competitive positioning of our solutions in the market. Customers are consolidating around our platform to take advantage of the superior protection, cross-product integration, and lower overall cost of ownership.

The cloud transition is well underway, and we are pleased with the adoption of our Integrated Cyber Defense Platform and the expansion of our customers' use of our cloud-based services. Specifically, we see great potential for customer adoption of additional services by directly enabling both proof of concepts and deployments through the ability to connect to our cloud directly from our large Symantec Endpoint Protection, SEP, installed based.

The removal of friction for easy cloud adoption is expected to benefit our entire cloud security stack, including Cloud Proxy, CASB, and Data Protection, as well as multi-factor authentication. This ease of adoption coupled with our existing large installed based provides us with a unique advantage in the marketplace.

Last quarter, I discussed how pleased we were with the adoption of our cloud-based Network and Web Security products. A customer example of this in the first quarter was a seven figure deal with one of the top 10 banks in North America. This was a follow-on new order from an eight figure deployment in the fourth quarter of fiscal year 2018. The customer originally brought us in as they struggled with an overly complex and expensive security architecture. After purchasing many elements of our Integrated Cyber Defense Platform in Q4, we closed a significant follow-on new opportunity with this customer in Q1 to purchase our cloud stack, including our Cloud Proxy, Cloud Access Security Broker, and cloud e-mail offerings.

Another deal we closed in the first quarter was with a large multinational U.S.-based food and beverage company, which extended its deployment of our on-premise security stack to also include our Cloud Proxy for their entire user base of approximately 100,000 users. This customer cited our hybrid architecture as a key differentiator for electing to deploy our Cloud Proxy solution instead of the solution sold by a cloud-only competitor.

In the first quarter, we greatly expanded our footprint with an existing customer, a major U.S. airline, which previously had only a modest installed base of SEP. In this seven-figure deal, this customer chose our hybrid architecture, specifically on-prem data loss prevention with CASB, to protect their Office 365 infrastructure.

Also in the first quarter, in an eight-figure win in our Asia-Pacific region, a government agency with over 20,000 employees chose to adopt Symantec's Integrated Cyber Defense Platform with DLP, Encryption, SEP, and our Validation and ID Protection VIP solutions, among others. This customer previously refreshed its Blue Coat on-prem proxies in fiscal year 2018. And in the follow-on new deal in Q1, we cross-sold them the additional solutions in our Integrated Cyber Defense Platform. This is a great example of our ability to cross-sell into our installed base.

Turning to Consumer Digital Safety, the core tenets of our Consumer Digital Safety strategy of endpoint protection, identity protection, and privacy continue to be top of mind in the consumer population. We believe that our integrated approach is a better proposition for customers than the malware-centric security tools our competitors offer. In the first quarter, our Consumer Digital Safety ARPU continued to grow slightly quarter over quarter, continuing the sequential trends we saw throughout fiscal year 2018.

We believe consumers are seeing the value in our bundled offerings, which offer protection across device, information and identity. In summary, while we had mixed results in the first quarter, we are focused on the areas of underperformance. We continue to believe that we have a tenured sales capacity to deliver Enterprise Security business at levels we demonstrated in the third and fourth quarters of fiscal 2018. We believe that our tenured sales force, combined with investments in sales capacity, and the building out of our go-to-market engine in the mid-market, and enhancements to our Service Providers and global channel programs position us well for fiscal year 2020 and beyond.

I will be back with additional remarks after Nick discusses our financial results in more detail and provides our outlook. Nick?

N
Nicholas R. Noviello
Symantec Corp.

Thank you Greg and good afternoon everyone. All references to financial metrics are non-GAAP, unless otherwise stated. Please note we've posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results, in our supplemental materials to our investor relations website. Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606, under the modified retrospective transition method. Due to this adoption method we did not recast any historical financial information. However, to help investors understand our performance relative to historical results and prior guidance, which we provided in ASC 605, in fiscal year 2019 we will also provide select results as calculated under ASC 605.

As Cynthia discussed in her introductory comments, we have not yet filed our Annual Report on Form 10-K for fiscal year 2018, and therefore our fourth quarter and fiscal year 2018 remain open periods from an accounting perspective, subject to adjustments for material updates. We have updated our fourth quarter and fiscal year 2018 GAAP provisional transition tax expense, resulting in a $15 million increase to our tax provision and a corresponding impact on long-term taxes payable and income taxes receivable. A more fulsome explanation of this increase and the updated financial results for the fourth quarter and fiscal year 2018 can be found in our earnings materials on our IR website, as well as in these first quarter fiscal year 2019 earnings materials.

As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested in Q3 fiscal year 2018. For comparative purposes, our organic growth rates are adjusted for acquisitions and divestitures.

Now, Q1 results: Total company revenue was at the high end of the guidance range, with year-over-year organic revenue growth in constant currency at 2%. In Q1, the adoption of ASC 606 had a $5 million benefit to revenue, all of which related to the Enterprise Security segment. With the adoption of ASC 606, what was previously called deferred revenue on our balance sheet is now called contract liabilities. Our opening balance sheet for Q1 fiscal year 2019 was impacted by the adoption of ASC 606 with an increase of $49 million in deferred commissions and a decrease of $157 million in contract liabilities.

For more detail on contract liabilities, please see the presentation on Symantec's adoption of ASC 606 on our investor relations website. At the end of the first quarter, contract liabilities of $2.785 billion were up 9% year-over-year, adjusted for acquisitions and divestitures. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $171 million due to the impact of ASC 606 as of the end of the quarter. Operating margin for the first quarter was 28.1%, and reflected a $5 million increase in revenue and a $9 million decrease in commission expense related to the impact of ASC 606. Under ASC 605, total company operating margin in Q1 was 27%, compared to 30.7% in Q1 fiscal year 2018 and was in-line with our guidance. The year-over-year decline in operating margin is primarily attributable to the divestiture of website security and related PKI products in Enterprise Security.

Our effective tax rate for Q1 was 19.6%, compared to our guidance of 20.4%, as a result of a tax credit, which we will be able to utilize in fiscal year 2019. Fully diluted earnings per share was $0.34. In Q1, the impact of ASC 606 had a $0.01 benefit to EPS, which was offset by a $0.01 impact from costs associated with the Audit Committee investigation. Fully diluted earnings per share under ASC 605 was $0.33, in-line with our guidance. We generated cash flow from operating activities in Q1 of $334 million vs. $213 million in the year-ago period, and Q1 CapEx was $44 million. Though we did not pay down debt or buy back stock over the course of Q1, we completed our repatriation of just over $1 billion of international cash. We ended Q1 with approximately $2.3 billion in cash and short-term investments, with $1.6 billion held in the U.S.

Now let's discuss our Q1 operating segment performance. First, Enterprise Security; our Enterprise Security revenue was $565 million. In Q1, the impact of ASC 606 had a $5 million benefit to Enterprise Security revenue. Enterprise Security revenue under ASC 605 was above our guidance range, despite the decline in our implied billings that Greg discussed, due to a higher mix of sales yielding up front revenue than we had forecasted. Enterprise Security contract liabilities were $1.732 billion, up 15% year-over-year adjusted for acquisitions and divestitures. This ending contract liabilities balance was negatively impacted by $179 million due to the impact of ASC 606 as of the end of the quarter. Our Q1 Enterprise Security implied billings were $453 million, down 20% year-over-year adjusted for acquisitions and divestitures. As Greg discussed, our implied billings were negatively impacted by the longer sales cycles we experienced in the first quarter.

Under ASC 606, we will now be reporting our percentage ratable revenue each quarter, and we are including supplemental disclosure relating to it and the revenue waterfall of remaining performance obligations. As a result of reporting percentage ratable revenue, we will no longer be providing information on the percentage ratable business, meaning bookings, in a quarter. In our Enterprise Security segment in the first quarter, approximately 82% of our revenue was ratable under ASC 606. To better understand the trend in ratability on a comparative basis, we will also provide you with percentage ratable revenue under ASC 605 for fiscal year 2019 on a quarterly basis. In Q1 of fiscal year 2019, under ASC 605, approximately 89% of our revenue was ratable.

Seasonally, Q1 has the highest percentage ratable revenue mix in the year, impacted by the opening balance sheet, some amount of amortization of ratable bookings sold in Q1 and relatively fewer large deals with upfront revenue compared to Q4. This is a trend we saw under ASC 605 in both Q1 of fiscal year 2018 and 2019, and we believe this seasonality will also occur under ASC 606. As we stated on our last earnings call, we plan to give you contract duration on a quarterly basis in fiscal year 2019. Please note this is an ASC 605 metric. Contract duration for our ratable business in Q1 was approximately 16.5 months, shorter than we had anticipated. This compares to approximately 18.5 months in the prior quarter and approximately 15.5 months in the year-ago period.

Last quarter, under ASC 605, we provided a high level indicator of the waterfall of ending deferred revenue. With the implementation of ASC 606, we are now providing a forecasted revenue waterfall of remaining performance obligations as required under the new accounting standard. Performance obligations include both contract liabilities and unbilled customer contractual obligations, and we provide it by business segment. With respect to our performance obligations as of the end of Q1, we project approximately 65% of our total Enterprise Security performance obligations will be recognized as revenue over 12 months, approximately 88% over 24 months and approximately 98% over 36 months.

Enterprise Security operating margins were 11.3%. Under ASC 605, operating margins were 8.9% as compared to 17.5% in the year-ago period. The year-over-year decline under ASC 605 was due to a combination of the website security and related PKI products divestiture, lower revenues, increased investment in sales capacity, and higher commissions expense.

Turning to Consumer Digital Safety, our Consumer Digital Safety segment revenue was $600 million and reflected organic growth of 6% year over year in constant currency. The adoption of ASC 606 did not have an impact to revenue in this segment. Revenue was in line with our guidance.

Let me turn to our quarterly Consumer Digital Safety metrics. In the first quarter, our direct customer count was 20.7 million, down slightly from Q4. Direct ARPU increased to $8.72 per month, up slightly from Q4. We expect these direct customer statistics to represent approximately 90% of our revenue stream at any point in time.

Finally, Consumer Digital Safety operating margin was 43.8% compared to 46.5% in the year-ago period. The year-over-year decline is due to increased product development costs and allocated corporate costs.

Turning to our Q2 and fiscal year 2019 outlook and guidance, we have updated our guidance to reflect our current view of the business, FX headwinds, and ASC 606. Our organic growth rates are adjusted for the Website Security and related PKI products divestiture.

As Greg discussed in his remarks, in Enterprise Security, while customer demand for our solutions remains solid, we expect revenue in Q2 and the rest of the fiscal year to be negatively impacted by Q1 implied billings and a potential continuation of the longer sales cycles we experienced last quarter. As a result, we will no longer expect enterprise revenue growth of mid to high single digits exiting fiscal year 2019.

Based on Q1 ending FX rates, FX headwinds of approximately $70 million have been factored into our revenue guidance and are partially offset by approximately $35 million of FX tailwinds on costs. Our guidance is under ASC 606, and we will continue to report the impact of the accounting change from ASC 605 on key financial metrics each quarter of fiscal year 2019.

We are forecasting a Q2 fiscal year 2019 revenue range of $1.130 billion to $1.160 billion, comprised of $535 million to $555 million in Enterprise Security and $595 million to $605 million in Consumer Digital Safely. At the midpoint, our guidance on an organic basis and in constant currency under ASC 606 suggests a year-over-year 3% organic decline in revenue for the total company, a 9% organic decline in Enterprise Security, and 4% growth in Consumer Digital Safety. We are forecasting operating margin in Q2 to be in the range of 26% to 28%. Our Q2 fiscal year 2019 EPS forecast is in the range of $0.31 to $0.35.

Now to fiscal year 2019, we are forecasting fiscal year 2019 revenue in the range of $4.67 billion to $4.79 billion, comprised of $2.27 billion to $2.35 billion in Enterprise Security and $2.40 billion to $2.44 billion in Consumer Digital Safety. At the midpoint, on an organic basis and in constant currency under ASC 606, our guidance suggests flat revenue for the total company, a decline of 3% for Enterprise Security, and 3% growth for Consumer Digital Safety.

We are forecasting operating margin in fiscal year 2019 to be approximately 30% versus our prior operating margin range of 30% to 32%. We expect our effective tax rate in fiscal year 2019 to be approximately 19.6% and fully diluted share count of approximately 667 million shares.

We are forecasting EPS for fiscal year 2019 in the range of $1.47 to $1.57, lower than our prior guidance range, reflecting lower business expectations for Enterprise Security, FX headwinds, and a benefit from ASC 606 and the lower effective tax rate. We are forecasting cash flow from operations for fiscal year 2019 to be in the range of $1.2 billion to $1.4 billion as compared to $950 million in fiscal year 2018.

Turning to capital allocation, our strategy continues to be to balance driving shareholder returns with managing financial risk and preserving our flexibility to pursue strategic options, including M&A. We paused our capital allocation after commencement of the Audit Committee investigation and currently do not have plans to prepay debt or repurchase shares prior to its completion.

As a reminder, we have $800 million outstanding under an existing share repurchase authorization and $1.1 billion of term loans outstanding that are currently pre-payable at par. We plan to continue our regular quarterly dividend of $0.075 per share.

Now, for our fiscal year 2020 outlook, we have updated our outlook to reflect our updated view on the business, our current expectations for fiscal year 2019, and expected revenue waterfall of remaining performance obligations at the end of fiscal year 2019.

We continue to expect that total company organic revenue will grow in the mid to high single digits year over year in fiscal 2020. We continue to expect Enterprise Security segment organic revenue will grow in the high single to low double digits year over year, and Consumer Digital Safety organic revenue will grow in the low to mid-single digits year over year.

In fiscal year 2020, our outlook for total company operating margins is in the mid-30s. This fiscal year 2020 operating margin outlook reflects expected revenue growth in both our Enterprise Security and Consumer Digital Safety segments as well as a set of cost reduction actions we will take during the remainder of fiscal year 2019. As part of these actions, our board has approved approximately $50 million of restructuring costs in connection with a plan to reduce company global head count by up to approximately 8%. We expect that these actions will partially benefit fiscal year 2019 operating margins and will have full effect for fiscal year 2020.

On prior calls, we have discussed our achievements in executing cost reductions and integration cost synergies. However, we have also spoken about stranded costs that remain after the website security and PKI divestiture, and continued opportunities for efficiency across the business. We are now actioning initiatives to address these costs. With operating margins in the mid-30s, we expect EPS growth in the low-double-digits, cash flow from operations growth at or above net income growth, and deleveraging of our balance sheet.

Let me now turn the call back over to Greg for some closing remarks.

G
Gregory S. Clark
Symantec Corp.

Thank you, Nick.

As discussed, we believe that our update to full-year 2019 guidance is prudent and reflects Q1 implied billings and the longer sales cycles in our larger multi-product platform sales. We are focused on delivering on the guidance we have provided for fiscal year 2019. This includes looking for ways to operate more efficiently. After completing our original cost reduction and integration synergy plans, we continue to look at areas to drive further cost efficiencies. As we are targeting company and Enterprise Security operating margin expansion in fiscal year 2020, we are taking a set of cost actions in fiscal year 2019.

The fundamental drivers for our Enterprise Security business are intact. Our Integrated Cyber Defense Platform is driving significant cross-sell and up-sell opportunities as Enterprise customers design us into their security architectures. We have leading products in cloud generation security including in Endpoint Protection, Data Protection, CASB and email solutions. We believe we are positioned to capitalize on the growing trend of vendor consolidation in the cyber security market. And additionally, we believe the investments we are making in our go-to-market programs in Enterprise Security in fiscal year 2019 will drive growth in fiscal year 2020 and beyond.

Thank you for joining us this afternoon and we would be happy to take your questions. Operator?

Operator

Thank you And we have our first question from the line of Gabriela Borges with Goldman Sachs.

G
Gabriela Borges
Goldman Sachs & Co. LLC

Good afternoon. Thanks for taking my question. My questions are on the Enterprise billings and the pipeline. For Greg, you've been going to market now with the combined Symantec and Blue Coat portfolio for a few quarters. What do you think it was about this quarter that catalyzed the elongating sales cycles? And what are the changes you made to the sales force coming into the year that you think might have contributed?

G
Gregory S. Clark
Symantec Corp.

Yeah, thanks. I think the fundamentals of it is that we are involved in larger more complex platform deals with our Enterprise customers and did a size of these transactions that generally require a little ore approval cycle. And as a result we believe our sales cycles, these types of deals are getting longer. And that's also in general, a majority of our business closes in the last three weeks of the quarter. And while we've seen this trend in larger deals for some time, it was more pronounced in Q1 and more broadly. And we think it will continue. And as such we have reflected that in our forward comments. I think that's pretty much it.

G
Gabriela Borges
Goldman Sachs & Co. LLC

With the performance in 1Q are you contemplating making incremental changes to the go-to-market? And then for Nick for the forecast what are you embedding in terms of the sales cycle? Are you embedding elongation? Are you embedding stabilization? That commentary would be helpful too. Thank you.

G
Gregory S. Clark
Symantec Corp.

Yeah. Nick, why don't you take that one?

N
Nicholas R. Noviello
Symantec Corp.

Yeah. So, Gabriela, thanks for the question. So, when we look at Q1 we're looking at what did we expect in ratable business? What did we expect in duration, et cetera? In terms of the results here we have, in essence, built this expectation of elongated cycles in until we see something else. So that's how we've looked at our guide. That's how we thought about or how we're thinking about implied billings for the year. But at the same time, how we're in essence reiterating or rebuilding our view on our FY 2020 outlook.

G
Gabriela Borges
Goldman Sachs & Co. LLC

Thank you.

Operator

Your next question comes from the line of Saket Kalia with Barclays Capital.

S
Saket Kalia
Barclays Capital, Inc.

Hi, guys. Thanks for taking my questions here. First, maybe for you Nick, a question on just some of the Enterprise billings math; I think you said that the duration was down about two months sequentially. Can you just talk about how that compare to your expectation coming into the quarter and if you had to parse out how much of the shortfall perhaps came from duration versus the longer sales cycles? Even if you have to do qualitatively, how do you think about that?

N
Nicholas R. Noviello
Symantec Corp.

Thanks Saket. So let me maybe first recap on the expectations coming into Q1. So I'm going to dial back to May and where we expected that we would be on an increasing contract duration across the year including Q1 where we indicated that we would have a continued shift to ratable business and in fact talked about a pretty meaningful shift expected for Q1. We referenced that Q4 alone was over 80% ratable. And then we expected the implied billings growth rate to improve over the course of the year. And where we are today, if I were to kind of reconcile that to today, the duration in Q1 was 16.5 months versus 15.5 months in Q1 a year-ago and it was 18.5 months in Q4. So obviously, shorter duration and shorter duration than we had expected in our original view that we would have increasing contract duration from that Q4 number.

Some of that's mix of business. That's just going to be mix of business and less transactions, less of those larger cross-sell transactions at the end of the quarter changes the mix between what was new big cross-sell longer term 36 months term as we talked about type of transactions versus renewals as an example, which is generally one-year type of transactions. So that's going to be in the math here. And so you have to think about Q1 as a combination of duration's piece, but the percent ratable business is a piece. So we expected it was going to be well over the 80% range, it was not. So that's going to roll into the mix as well in Q1. And then finally the implied billings that we've talked about that impacts revenue for the rest of the year. So I've kind of given you maybe a full reconciliation of a set of things trying to go back to May versus today on duration. And certainly ratable business, which is a bookings concept, which is an ASC 605 concept, but that's probably the best way to give you a perspective on the quarter.

G
Gregory S. Clark
Symantec Corp.

So I can maybe add just a little bit more on that, it's Greg here. We did have a slip of business in the quarter, which we talk about and the ratio between the renewal business and the new business is important in the quarter duration calculation. Maintenance business is in the majority a shorter duration as we talked about. But I'd like to give you some color on the quantity of the effect of the Q1 billings message which will help you.

The billings – sounds large in the context of the full year. It is regrettable but manageable and here are some insights. Last year the implied billings was $2.9 billion excluding the WSS/PKI business that we divested to DigiCert and in this context, the $110 million decrease from the prior year in Q1 is approximately 3.8% of the fiscal year 2018 full year implied billings number. Translating that into revenue the missing Q1 billings represents approximately $60 million of revenue in FY 2019 that comes off the deferred waterfall.

So the $110 million is a number that we're not at all happy with but we think that we have more opportunity based on the sales capacity and expect that we can execute better in the future quarters. I just want to make sure we will cover some of the context in the quantity of what was slipped in Q1. And the majority of that slip would be new deals as Nick mentioned, which would have a longer contract duration and therefore – the 16-month duration that we expected had we have closed those transactions would be a longer duration.

S
Saket Kalia
Barclays Capital, Inc.

That's actually very helpful context. Maybe a quick follow-up for you Greg perhaps a little more qualitative. Can you talk about the Enterprise business from a product perspective? I know that we're doing a lot more in terms of multi-product deals. And so maybe it's harder to parse out. But were the longer cycles focused in any particular area whether it'd be web security or corporate endpoint or was this something a little bit more across the board?

G
Gregory S. Clark
Symantec Corp.

So I do think it was more broad based, but let me give you some comments. We still see a very healthy outlook on our web security stack and that's where our Cloud Access Broker, Cloud Proxies, our Data Protection that's helping clean up compliance problems at existing cloud applications. That is a very strong business segment for us. And we compete very well there. There are a lot of – a lot of business comes to market in a point solution fashion. People looking for Cloud Access, broker that are looking for Cloud Proxy. They're looking for an Endpoint EDR solution but takes us – we compete very well there. As you know we lead the market in Endpoint. Gartner rated us as number one on both vision and execution in the recent Magic Quadrant.

Our Cloud Access partners are arguably leading in the market. So we have very good point solution products but when we get in there and we talk to customers about purchasing these things pre-integrated, we're displacing multiple products and that can take longer. And so we do what we do experience longer sales cycles than we expected. And in addition, keep in mind that the majority of our high-end Enterprise business closes in the last three weeks of the quarter. So that's some more color there. So we do have – I think we have excellent products in a point solution fashion. We have extremely powerful value propositions when they are integrated but when they are integrated the sales cycle is much longer.

S
Saket Kalia
Barclays Capital, Inc.

Okay.

Operator

Your next question comes from the line of Keith Weiss with Morgan Stanley.

M
Melissa Franchi
Morgan Stanley & Co. LLC

Hi. This is Melissa Franchi calling in for Keith. Thanks for taking my question. Greg, I just wanted to follow up on the sales force issues in this quarter. You talked about pipeline management, so I'm just wondering what gives you confidence that it's not maybe more demand-driven or the results have any sort of competitive factors?

G
Gregory S. Clark
Symantec Corp.

Yeah. No, thank you for the question Melissa. I think we've taken a good look at the business that we're expecting to close that moved out of the quarter and we have closed a number of those transactions since the end of the quarter. And we do feel that our competitive stance in the market is still very viable.

M
Melissa Franchi
Morgan Stanley & Co. LLC

Okay, got it. And I recognize you're not saying anything on the audit investigation. But I'm just wondering if you saw any sort of negative customer reaction this quarter just around the headlines, and if that was maybe potentially impacting results?

G
Gregory S. Clark
Symantec Corp.

Again as you know, we can't comment on the investigation. I would say that Q1 had some negative press in the market during the quarter.

M
Melissa Franchi
Morgan Stanley & Co. LLC

Okay, great. Thank you very much.

Operator

Your next question comes from the line of Philip Winslow with Wells Fargo.

P
Philip Winslow
Wells Fargo Securities LLC

Hey, thanks guys for taking my question. I just wanted to hone in on the competitive trends there. Wonder if you could comment on what just you're seeing on renewal rates when you think about – on the Enterprise side from a maintenance perspective whether it be on the traditional Symantec side or on Blue Coat. And then similarly, when you think about win rates in terms of new business, anything that you would flag there once again, whether it be on the Endpoint or at the Gateway side?

G
Gregory S. Clark
Symantec Corp.

So I think as we look at our maintenance opportunity that we look at it in a way into the quarter and how we've come out. In the past quarters that has been where we expected it to be within some small variances. So I don't feel we have a renewal problem in our forecast.

Going to win rates, I think we compete very well in a lot of what I would consider the open wallet right now. As people are trying to get their cloud application use under compliance, they know where the PII is. They know all the issues they have to deal with to handle GDPR and all this kind of stuff. We are doing well in that area. And I think if you take a look at the quantity of business that was delivered in Q3 and Q4, a good chunk of it is in those adjacencies to many of our traditional products that are really driving into that cloud are, so we feel good about that.

On Endpoint, I think we have, as I mentioned, SEP 14.1 closed a bunch of the EDI gaps in the Endpoint market, and we were very proud of our results in the Gartner Magic Quadrant, which came out earlier this year, and we were the leader in that analysis. And I think that has been well received. And so I think we characterized the miss in Q1, and I think correctly, as a slip of business, not a meltdown from a competitive loss situation.

P
Philip Winslow
Wells Fargo Securities LLC

All right. Thanks, guys.

Operator

Your next question comes from the line of Fatima Boolani with UBS.

F
Fatima Boolani
UBS Securities LLC

Good evening. Thank you taking the questions. Nick, just around some of your comments on the restructuring efforts that will come into play this year and then moving into fiscal 2020, I'd like to understand what specific areas you can extract incremental efficiencies from while at the same time reinvesting to help the business accelerate on the top line. And then a follow-up for Greg if I may.

N
Nicholas R. Noviello
Symantec Corp.

Sure. Hi, Fatima. So a couple of things for you, and I think it's probably important to walk through. So first of all, I would look at this as separate and distinct from the set of cost savings and integration cost savings that have happened over the last couple of years. We feel very good about the progress that was made and the completion of those. And we talked about those on last – probably Q2 last year in terms of really bringing those to conclusion.

We also indicated though when we announced the transaction on website security PKI that we were going to have a set of remaining stranded costs here and indicated that as we came out of the period of supporting over 100 TSAs, we were going to have to address those stranded costs. And I give that to you as an example of what we're looking at. So this is a combination of, there are areas here where we can focus the business frankly for better return on a set of things, but there's also a set of stranded and other costs that we think are absolutely appropriate to be going after.

The net of it all is when we talk about mid-30s margin in fiscal year 2020, we are being proactive and taking proactive steps, not only in terms of setting up the top line of the business, but also the cost structure to achieve those target.

F
Fatima Boolani
UBS Securities LLC

Fair enough, thank you, and a question for you Greg. You were very explicit that the elongation in sales cycles was more of a North American phenomenon. And it seems like it was experiencing the more negative disproportionate impact. I'm curious if you can delineate between your rest of world sales organizations and how we should think about potential read-through to other regional sales organizations? And that's it for me. Thank you.

G
Gregory S. Clark
Symantec Corp.

I think we had unplanned performance, as we mentioned here, essentially across the EMEA territory and also APAC, which I think is good news. That was predictable and performed as expected.

In North America, we do see larger transactions to North America, and we see a more – when we have a multi-product transaction, as I commented on before, and there are multiple point products involved in that procurement, we just are seeing those things taking longer to get through the sales cycle than we originally planned. And we do have a relatively – in our pipeline, larger deals are becoming more frequent as we continue to integrate the point products into better solutions. We're seeing those deals becoming larger and taking longer.

In addition, I think the contracts that all of the industry are seeing right now have some more discussions around data privacy and then where they're cloud oriented, making sure that it takes longer to work through things like the GDPR language in contracts these days than it did a year ago. And so there are some other environmental effects that are happening in the negotiation of some of these larger transactions.

Operator

Your next question comes from the line of Michael Turits with Raymond James.

M
Michael Turits
Raymond James & Associates, Inc.

Hi, guys, two questions. First, relative to the proxy refresh, how would you describe the sales cycles there? As people are coming up to do the refresh proxies, is that part of the issue? And how can we parse out what is a big ideal issue from what may be competitive issues specifically around proxy refresh?

G
Gregory S. Clark
Symantec Corp.

I think the network solution that we sell to customers now are a combination of Blue Coat and Symantec products. They also intersect cloud-delivered products such as our Cloud Access Broker as a part of that discussion. That product transition cycle is still underway, and there's still an opportunity in front of us. We completed a bunch of it and there's a bunch of it still to go.

As I stated in the script, there's a great example of a Blue Coat refresh that went on in one of the examples I gave on the script that that subsequent quarter has ended up in a substantial eight-figure integrated cyber defense sale into that organization. So I think we do have the industry logic how the Blue Coat and Symantec acquisition is panning out and it is driving opportunity for substantial cross-sell. As we mentioned in the past there is a mixed discussion in the Blue Coat refresh and it does have a lot more ratability and the statements we've made in the past about how we expect that to become more and more ratable over time still hold.

M
Michael Turits
Raymond James & Associates, Inc.

A question for Nick. Thanks very much, Greg. A question for Nick, maybe you can help us out some of the cash flow details here. You said that you would have an additional $50 million in restructuring I think for 2019. So I assume – should we assume that as a cash charge in 2019? And maybe at this point you can give us what the existing cash restructuring charges were in 2019 and 2018?

N
Nicholas R. Noviello
Symantec Corp.

Sure. So a couple of things here. So we've given you a high level view of cash restructuring from fiscal year 2018 to fiscal year 2019. And on the last quarter set of calls we said that those costs would be similar year-on-year but then declining pretty dramatically after that because the P&L would be coming down. We're talking about a $50 million charge here that we believe that basically most of the charge and most of the cash will be an FY 2019 event. Obviously the timing of the cash can always depend on sets of, in this case, severance actions. But the overall as we made comments on the overall trajectory of cash flow or cash outflows for restructuring in those, that trajectory is still the case with pretty flat between fiscal year 2018 and 2019 was the prior statement. Obviously, we have a little bit more now but then a pretty substantial decline subsequent to that.

M
Michael Turits
Raymond James & Associates, Inc.

Okay. Thanks, Nick. Thanks, Greg.

Operator

Your next question comes from the line of Brad Zelnick with Credit Suisse.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Thanks very much for fitting me in. I wanted to touch on Consumer Digital Safety. Coming in at the lower end of year guidance for the quarter and that's with front-end loading, a lot of marketing spent that you spoke about last quarter. And I know this is one integrated business at this point, but is it fair to say that given the visibility you have with Norton this is more of a miss with LifeLock? And as well, how would you characterize the different offerings from a bookings perspective?

N
Nicholas R. Noviello
Symantec Corp.

Maybe why don't I just start on the numbers first?

G
Gregory S. Clark
Symantec Corp.

Yeah, go ahead Nick.

N
Nicholas R. Noviello
Symantec Corp.

Obviously, in all of the supplemental materials you'll see that we did experience FX headwind there on the Consumer Digital Safety side. So we actually feel from the network side of the fence and the business side of the fence we basically did what we said we were going to do in the quarter and we feel very good about the continued progress on the retention side and on the LifeLock enrollments, et cetera.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

That help – sorry, go ahead Greg.

G
Gregory S. Clark
Symantec Corp.

Yeah, go ahead. The other question you asked Brad and thanks for the question is what it's like on the mix. We offer people a bundled offering inventory now. We want to sell you an integrated Digital Safety package where you your Norton and your LifeLock for one fee. That was pretty much the premise behind the – our business case and the acquisition that we could renew the Norton installed based up into that offering and I think we're tracking our business based on that cross sell.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Okay, very helpful color.

G
Gregory S. Clark
Symantec Corp.

So, I don't – we don't think we missed our expectations in the Consumer business.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Okay, thank you. Can I just ask a quick follow-up for you Nick? Nick in your prepared remarks on Enterprise on an ASC 605 basis when you talked about margins being down year-over-year you talked about higher commission expenses, which I'm just trying to reconcile with implied billings down 20% year-on-year, why would you be paying higher commission expenses on that?

N
Nicholas R. Noviello
Symantec Corp.

Sure. Sure, good question because so two things. When you look at a year-on-year of Enterprise margins and you hear me talk about the actual coming in at 8.9% versus 17.5% last year, the biggest change is eight points having to do with the divestiture. So now we've taken that out, so 17.5% comes down by eight points due to the impact from the Website Security PKI divestiture. We do have a commission deferral. So, obviously from a strong Q4 we're going to see some impact of that on the go forward. And then as we've indicated that we have – we're bringing on capacity and those things are going to matter in that Enterprise mix and in the Enterprise margin lock from Q1 2018 let's say excluding the divestiture to the Q1 actual results.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Thanks very much, Nick. I really appreciate it.

Operator

And we do have time for one final question from the line of Walter Pritchard with Citi.

W
Walter H. Pritchard
Citigroup Global Markets, Inc.

Hi, thanks. Just probably beating a dead horse here but on the sales execution side can you talk about, I guess how we know it wasn't a pull forward of business? Q3 and Q4 you mentioned were strong in your view and sometimes that can pull forward. How do you know that's not the case? And then I just had a question on 2020.

G
Gregory S. Clark
Symantec Corp.

Yes, so we feel very good about our go forward pipeline Walter. I think as we look through FY 2019 and the quarters ahead you'll see that they are – pretty healthy expectations on the sales force. So we do like our pipe. What we're actually finding coming out of Q1 is some of those deals are taking longer than we thought. So we like the outlook for the rest of 2019. I think you'll see that there are some nice quarters in there like there was in Q3 and Q4 of last year. We think we have the tenured sales capacity on board to deliver it. And we think the market environment is there. What we're flagging is we got some sales cycle and so we're taking that into consideration in our guidance and taking things down accordingly.

W
Walter H. Pritchard
Citigroup Global Markets, Inc.

Great. And then just on 2020. I guess kind of a two part question. But how do you have confidence at this point to give a 2020 guide? What is it based on? And then that guidance does seem pretty attractive in terms of growth profile. Why would you do the reduction? I understand you're telling me it's to reduce the TSA's. But it would seem like that 8% reduction is pretty significant if you are indeed looking at such good growth in 2020.

G
Gregory S. Clark
Symantec Corp.

So I think that's a good question. Walter, I think one of the things that we have to just take a step back and look at is even after the ratable transition we're in 2020 and we're expecting some growth rates, we're still not extremely happy with the Enterprise segment margins, okay? We did a lot of work on working on the post-Veritas divestiture trapped expenses, the synergies from the big acquisitions that we did. And this is really just now refining some of the cost structure until to really get to the right margin profile for the longer haul.

And we – our belief is that we should have that big $3 billion booking sort of business at a different margin profile than it currently is. Some of that comes from top line growth and some of that comes from some cost efficiencies. And as Nick mentioned we do have some trapped expenses in here and we do have some other markets that we would be looking to improve on as we go forward. And so we're really announcing a restructuring budget to be able to do that, okay?

W
Walter H. Pritchard
Citigroup Global Markets, Inc.

And what gives you the 2020 visibility on that growth? I mean, it's far above I think what you've delivered so far with the combined companies on a consistent basis.

N
Nicholas R. Noviello
Symantec Corp.

Yeah. So let me start that one and Greg might have some comments as well. So, and you'll see in the supplemental disclosure that we have a full revenue waterfall of the remaining performance obligations and we roll all of that forward. So we look at a combination of what is actually on the balance sheet and how is that going to roll off and in what period. And what you'll see is similar to the deferred revenue roll off that we talked about before and how much of it happens inside the first 36 months, the roll off or the waterfall of performance obligations, remaining performance obligations has a similar look and feel to it in terms of it rolling off inside a tight window.

So we have that view. We also have a view of what we will do in business for the remainder FY 2019 and what that business – what shape and size that business will mean for FY 2020. So as we come out of this ratable transition and move through ASC 606, et cetera, we have a view of what all of that translates to. It's also backed by, and that is why I indicated Greg might want to have a perspective here, it's backed by our view on pipeline and it's backed by our view on capacity. So those things all come together on an enterprise side to give us that perspective on how growth will look in FY 2020 and how that growth will be different from where we're at today.

W
Walter H. Pritchard
Citigroup Global Markets, Inc.

Okay.

G
Gregory S. Clark
Symantec Corp.

Consumer is a tight range. And obviously, we're doing better than that in terms of the numbers we're putting up and then Greg just talked about the margin.

G
Gregory S. Clark
Symantec Corp.

Yeah. I think Walter, if you think about what happens – the kind of revenue guidance we put up for 2019 at the deferred revenue and what we now in ASC 606 language call contract obligation we have to get on that language now moving forward. So contract obligations means deferred revenue in ASC 605. So as we go and deliver those revenue quarters in our second quarter, third quarter and fourth quarter, we are building substantial deferred revenue balance sheet going forward. And as that rolls off, we do get a big benefit in 2020, helps the margins. And of course, it helps the revenue. And we feel like that is, we've got to hit the second half, but when we do hit the second half that's what 2020 would look like.

Operator

This does end our Q&A session for today. Ms. Cynthia Hiponia, back to you for closing remarks.

C
Cynthia Hiponia
Symantec Corp.

Great. Thank you everyone for joining this afternoon, and we look forward to updating you again on our next call.

G
Gregory S. Clark
Symantec Corp.

Thank you.

Operator

This does conclude today's conference call. Please disconnect your lines at this time, and have a wonderful evening.