GEN Q2-2019 Earnings Call - Alpha Spread

Gen Digital Inc
NASDAQ:GEN

Watchlist Manager
Gen Digital Inc Logo
Gen Digital Inc
NASDAQ:GEN
Watchlist
Price: 26.58 USD 0.45% Market Closed
Market Cap: 16.4B USD
Have any thoughts about
Gen Digital Inc?
Write Note

Earnings Call Transcript

Earnings Call Transcript
2019-Q2

from 0
Operator

Good day. My name is Ian, and I'd like to welcome everyone to the Symantec Second Quarter Fiscal Year 2019 Earnings call. At this time, all lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. Thank you.

I would now like to turn the call over to, Cynthia Hiponia, Vice President of Investor Relations at Symantec. Cynthia, you may begin.

C
Cynthia Hiponia
Symantec Corp.

Good afternoon. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec, and I am pleased to welcome you to our call to discuss our second quarter fiscal year 2019 earnings results. We've posted the earnings materials and prepared remarks to our Investor Relations webpage.

Speakers on today's call are Greg Clark, Symantec's CEO; and Nick Noviello, Executive Vice President and CFO. This call will be available for replay via webcast on our website.

I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental tables posted on the IR website for further definitions of our non-GAAP metrics.

Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below.

Our management team uses those non-GAAP financial measures in assessing our operating results, as well as when planning, forecasting and annualizing future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered a substitute for financial information presented in accordance with GAAP.

Today's call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date and, as such, involve risks and uncertainties that may cause actual results to differ materially from current expectations. Please refer to the cautionary statement in our press release for more information.

You will also find a detailed discussion about our risk factors in our filings with the SEC and, in particular, in our Annual Report on Form 10-K for the fiscal year ended March 30, 2018. Before I turn it over to Greg, I also want to highlight that subsequent to the release of our financial results for the first quarter fiscal year 2019, we revised our fourth quarter and fiscal year 2018 and first quarter of fiscal 2019 unaudited financial information to reflect the adjustments related to the completion of our Audit Committee investigation, as well as the completion of the audit of our fiscal year 2018 financial statements.

These adjustments included a deferral of revenue of $12 million, resulting from further management review of a transaction that was reviewed by the Audit Committee during the investigation; certain adjustments to stock-based compensation and certain other operating expense and income tax adjustments. Our Investor Relations website now reflects these adjustments in the revised earnings materials posted for the fourth quarter and fiscal year 2018, as well as for the first quarter and second quarter fiscal year 2019.

With that, let me now turn the call over to CEO Greg Clark. Greg?

G
Gregory S. Clark
Symantec Corp.

Thank you for joining us, and good afternoon. For second quarter fiscal 2019, we posted operating results above or in-line with our guidance. Our top line results were driven by both our Enterprise Security business, which achieved revenues above guidance, and solid revenue performance from our Consumer Digital Safety business, which grew 5% year-over-year. We achieved operating margins of approximately 32%, 4 points above the high-end of our guidance range and we generated strong cash flow from operations of $240 million in the second quarter, up 36% year-over-year.

We were pleased to announce the completion of our Audit Committee investigation on September 24. Audit Committee investigations can be a distraction, both internally and externally, and the conclusion of our investigation allows us to enter the second half of FY 2019 with a renewed focus on technology leadership and execution.

Turning now to a discussion of Enterprise Security. As we enter the second half of fiscal 2019, I would point out that our fiscal third quarter and fourth quarters are seasonally the biggest quarters for our Enterprise Security business, illustrated by our delivery of over $1.7 billion in implied billings in the second half of FY 2018.

The enterprise security sector is highly competitive. However, it is important to remember that our Enterprise Security business scale is unmatched in the industry. We have 86% of the Fortune Global 500 as customers. Our solution stops over 140 million threats every day. We operate 9 global threat response centers with over 3,800 researchers and engineers across Symantec.

Our scale helps us create technology leadership that is recognized not only by customers, but also by third-party industry analysts. Industry experts rank Symantec as the leader in endpoint security, secure web gateway, data loss prevention, mobile threat management and managed security services.

Our Enterprise Security customers are recognizing that our Integrated Cyber Defense Platform offers superior protection, cross-product integration, and lower overall cost of ownership. In the Cloud Generation, the cost of ownership for our customers is a significant budget increase to prior models. We believe we lead the industry in the lowest total cost of ownership, while delivering a more effective cyber defense solution.

In the second quarter, Enterprise Security implied billings were down 3% year-over-year adjusted for acquisitions and divestitures as we continued to experience longer sales cycles in our large multi-product platform sales. Despite the challenges we experienced in the first half of the fiscal year, our pipeline remains healthy for the second half and we have sufficient sales capacity to capitalize on this opportunity.

Symantec commands a substantial global installed base and we continue to realize adjacencies to our existing endpoint and network franchises as we execute on our cross-sell strategy. Enterprise Security customers are recognizing that the breadth of our platform is enabling them to consolidate vendors under better economics, while strengthening their cyber defense.

Here are five customer examples from the second quarter. One of the nation's top 10 banks signed an eight-figure deal. This was a proxy expansion due to the customer's transition to the cloud. We were able to successfully provide consistent security policies across their environment in both an on-premise and cloud setting, enabling a direct-to-Internet experience. This customer example further validates our Integrated Cyber Defense strategy, where customers are trusting Symantec for adjacent products and services.

In a seven-figure deal, an existing customer in the oil and gas industry in Latin America purchased our Integrated Cyber Defense Platform led by our proxy products. We displaced an incumbent security vendor cross-selling Symantec's Endpoint stack with our malware sandbox solution. In addition, the customer purchased DLP, ProxySG, CAS, Encryption, SSL, VIP, and cloud proxy.

One of the world's largest real estate services and investment firms based in the U.S. competes in an industry where the salesforce is geographically dispersed. Data protection in this highly dispersed endpoint environment led the firm to displace their incumbent DLP vendor and adopt our DLP and CASB solutions to better manage controlled information in a highly dispersed workforce.

A large multinational financial services company based in the U.S. was a former ProxySG customer. After a short experience using a competitor's cloud proxy solution, this customer decided to migrate back to Symantec solution due to our superior performance and product features. This customer understood the advantages of our platform approach and re-purchased our ProxySG and cloud proxy coupled with our integrated WAN optimization solution.

After completing an eight-figure Integrated Cyber Defense Platform deal last year with a large multinational investment bank and financial services company in the UK, we closed a seven-figure follow-on deal with the same customer in Q2. In addition to their need for increased on-premise and cloud proxy capacity, the successful deployment and value realization of their fiscal 2018 purchase resulted in additional cross-sell opportunity. The customer purchased CASB, VIP, ProxySG, cloud proxy, Email and Advanced Threat Protection, displacing two incumbent vendors. This is another great example of the power of our Integrated Cyber Defense Platform to create cross-sell opportunities within our installed base.

I'll now discuss some highlights in our Consumer Digital Safety business. Our integrated platform continues to drive ARPU growth year-over-year and sequentially. With Endpoint Protection, identity protection and privacy as the core tenets of our platform, we have seen our solution resonate with customers as they look to move beyond device security and protect all aspects of their cyber life. This platform strategy allows Symantec to transcend hardware refresh cycles and transform the traditional PC-centric Norton business to a Consumer Digital Safety category which brings enhanced value to our consumer customers.

In summary, we are pleased with our performance in the second quarter. And as we enter the second half of the fiscal year, we expect to recapture momentum in our Enterprise Security business driven in part by our sales capacity and cyber defense leadership. We expect to see continued performance in our Consumer Digital Safety business, where both digital safety adoption and retention rates have grown. These factors provide us with a solid base for future renewals and cross-sell opportunities. Our platform approach and brand in both Enterprise Security and Consumer Digital Safety should enable us to leverage our unmatched scale to deliver results in the second half of FY 2019 and beyond.

I'll be back with additional remarks, after Nick discusses our financial results in more detail and provides our outlook. Nick?

N
Nicholas R. Noviello
Symantec Corp.

Thank you, Greg, and good afternoon, everyone. All references to financial metrics are non-GAAP, unless otherwise stated. Please note we've posted information on our financial metrics, other tables and reconciliations of GAAP to non-GAAP measures, as well as currency impacts to our financial results, in our supplemental materials to our Investor Relations website.

Starting in the first quarter of fiscal year 2019, Symantec adopted the new revenue recognition accounting standard, ASC 606, under the modified retrospective transition method. Due to this adoption method we did not recast any historical financial information prior to fiscal year 2019. However, to help investors understand our performance relative to historic results, in fiscal year 2019 we are also providing select results as calculated under ASC 605 in our supplemental materials to our Investor Relations website.

As a reminder, the first three quarters of fiscal year 2018 included results from our website security and related PKI products that we divested in Q3 fiscal year 2018. For comparative purposes, our organic growth rates are adjusted for acquisitions and divestitures.

Now, Q2 results, total company revenue was above our guidance range, with year-over-year organic revenue growth in constant currency of 1%. At the end of the second quarter, contract liabilities of $2.762 billion were up 8% year-over-year adjusted for acquisitions and divestitures. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $182 million due to the impact of ASC 606.

Operating margin for the second quarter was 31.7%. The year-over-year decline in operating margin is primarily attributable to the divestiture of our website security and related PKI products in Enterprise Security. Our effective tax rate for Q2 was 19%, compared to our guidance of approximately 19.6%. Fully diluted earnings per share was $0.42, above our guidance.

We generated cash flow from operating activities in Q2 of $240 million versus $177 million in the year ago period, and Q2 CapEx was $51 million. We ended Q2 with approximately $2.4 billion in cash and short-term investments, with $1.7 billion held in the U.S.

Now let's discuss our Q2 operating segment performance. First, Enterprise Security. Our Enterprise Security revenue was $583 million, above our guidance range due to a higher mix of sales yielding up-front revenue than we had forecasted. Enterprise Security contract liabilities were $1.733 billion, up 15% year-over-year adjusted for acquisitions and divestitures. This ending contract liabilities balance and year-over-year growth rate was negatively impacted by $193 million due to the impact of ASC 606.

Our Q2 Enterprise Security implied billings were $583 million, down 3% year-over-year adjusted for acquisitions and divestitures, and generally in line with the expectations built into our guidance. In our Enterprise Security segment in the second quarter, approximately 81% of our revenue was ratable under ASC 606, as compared to 82% in the first quarter of fiscal year 2019.

As we stated on our last earnings call, we plan to disclose contract duration for our ratable business in Enterprise Security on a quarterly basis for the remainder of fiscal year 2019. Please note this is an ASC 605 metric. Contract duration for our ratable business in Q2 was just under 17 months. This compares to approximately 16.5 months in Q1 and approximately 16.5 months in the year ago period.

With respect to our performance obligations as of the end of Q2, consistent with Q1, we project approximately 65% of our total Enterprise Security performance obligations will be recognized as revenue over 12 months, approximately 88% over 24 months and approximately 98% over 36 months. Enterprise Security operating margins were 15%, as compared to 23% in the year ago period under ASC 605. The year-over-year decline was largely due to the website security and related PKI products divestiture.

Turning to Consumer Digital Safety and our quarterly Digital Safety metrics. Our Consumer Digital Safety segment revenue was $601 million and reflected organic growth of 5% year-over-year in constant currency. Revenue was in-line with our guidance.

In the second quarter, our average direct customer count was 20.6 million, down slightly from Q1. Direct ARPU increased to $8.80 per month, up slightly from Q1. We expect these direct customer statistics to represent approximately 90% of our revenue stream at any point in time. Finally, Consumer Digital Safety operating margin was 48%, compared to 47% in the year-ago period.

Turning to our guidance, under ASC 606. Our guidance reflects our current view of the business. Our organic growth rates are adjusted for the website security and related PKI products divestiture. Based on Q2 ending FX rates, we are not forecasting a significant impact from foreign exchange on our revenue or operating income guidance for the rest of the year.

Now for Q3. We are forecasting a Q3 fiscal year 2019 revenue range of $1.160 billion to $1.190 billion, comprised of $565 million to $585 million in Enterprise Security and $595 million to $605 million in Consumer Digital Safely. At the mid-point, our guidance, on an organic basis and in constant currency, implies a year-over-year 2% organic decline in revenue for the total company.

In Enterprise Security, our guidance of a 4.5% organic decline reflects our first half implied billings performance and our expectations for the third quarter. We are forecasting 1% growth in Consumer Digital Safety, as we anniversary a strong quarter in the year-ago period, driven by the Equifax breach.

We are forecasting operating margin in Q3 to be approximately 30%. We expect our effective tax rate in Q3 to be approximately 19.3% and our fully diluted share count to be approximately 654 million. Our Q3 fiscal year 2019 EPS forecast is in the range of $0.37 to $0.41.

Now to our fiscal year 2019 guidance. We are reiterating our guidance for the full fiscal year 2019. We are forecasting fiscal year 2019 revenue in the range of $4.67 billion to $4.79 billion, comprised of $2.27 billion to $2.35 billion in Enterprise Security and $2.40 billion to $2.44 billion in Consumer Digital Safety.

At the mid-point, on an organic basis and in constant currency, our guidance suggests flat revenue for the total company, a decline of 3% for Enterprise Security, and 3% growth for Consumer Digital Safety. We are forecasting operating margin in fiscal year 2019 to be approximately 30%.

We expect our effective tax rate in fiscal year 2019 to be approximately 19.3% and our fully diluted share count to be approximately 660 million. We are forecasting EPS for fiscal year 2019 in the range of $1.47 to $1.57. We are forecasting cash flow from operations for fiscal year 2019 to be in the range of $1.2 billion to $1.4 billion as compared to $950 million in fiscal year 2018.

Now, capital allocation. We have consistently talked about our capital allocation strategy of balancing driving shareholder returns with managing financial risk and preserving our flexibility to pursue strategic options, including M&A. With the Audit Committee investigation now complete, our board of directors is actively evaluating the manner in which we implement this strategy in light of changing market conditions, such as the valuation of our stock, recent equity market volatility and rising interest rates.

We intend to commence the execution of our capital allocation program after our board of directors completes its review. I will remind you that we currently have $800 million outstanding under an existing share repurchase authorization and $1.1 billion of term loans outstanding that are currently prepayable at par. Furthermore, we are continuing our regular quarterly dividend of $0.075 per share.

Now turning to our fiscal year 2020 outlook. We expect that total company organic revenue will grow in the mid to high single digits year-over-year in fiscal year 2020. We expect Enterprise Security segment organic revenue will grow in the high single to low double-digits year-over-year.

Our expectations are built on a combination of factors, including: one, the roll-off from existing contract liabilities, which has increased significantly year-over-year; two, our expectations for performance in the second half of fiscal year 2019; and three, the growth we expect in fiscal year 2020. And separately, we expect Consumer Digital Safety organic revenue will grow in the low to mid-single digits year-over-year.

Our fiscal year 2020 outlook for total company operating margins is in the mid-30s. This operating margin outlook reflects expected revenue growth in both our Enterprise Security and Consumer Digital Safety segments, as well as the set of cost reduction actions we announced on our last earnings call.

With operating margins in the mid-30s, we expect EPS growth in the low double digits and cash flow from operations growth at or above net income growth as we largely work through our restructuring, transition and transformation efforts in fiscal year 2019.

Now let me turn the call back over to Greg for some closing remarks. Greg?

G
Gregory S. Clark
Symantec Corp.

Thank you, Nick. While we achieved revenue above guidance in the second quarter, we are reiterating our view of our full-year fiscal year 2019 guidance as we maintain a cautious stance moving into the second half. In Enterprise Security, we are concerned about the momentum loss in the first half. And in our Consumer Digital Safety business, our direct customer counts in each Q1 and Q2 were slightly down both sequentially and year-over-year.

On the positive side, we have a healthy pipeline in our Enterprise Security business, which is supported by the seasonality in the back half of this year. As I stated at the beginning of the call, in Q3 and Q4 of last year we demonstrated our ability to deliver industry-leading Enterprise Security billings results and expect to do so again this year. And in our Consumer Digital Safety business, we are seeing ARPU increases driven in part by successful cross-sell, as well as retention rate increases for our direct customer base.

Looking forward, we remain focused on our strategy to drive growth, operating cash flow and value creation for our shareholders. Our growth strategy is underpinned by our ability to leverage our growing installed base to drive cross-sell and upsell opportunities, while expanding our customer base.

Our laser focus on customers and our technology leadership enable Symantec to protect consumers and enterprises from an increasing threat environment. Our technology blocks over 140 million threats a day and protects over 300,000 businesses, and to date, has blocked over 5 billion WannaCry attacks.

Our technology is critical for protecting our customers' identity, data, businesses and reputation. As we saw in the malware crisis of calendar 2017, customers don't have time to think about what to do when the malware attack happens. Catastrophic damage from attacks has been reported to take place in less than 7 minutes. We are pleased to deliver technology that directly addresses this risk. Prevention matters, and Symantec is a very effective platform for preventing cyber-attacks.

Thank you very much for your time. Nick and I would be happy to take your questions. Operator?

Operator

Our first question is from the line of Gabriela Borges from Goldman Sachs.

G
Gabriela Borges
Goldman Sachs & Co. LLC

Good afternoon. Thank you for taking my question. Greg, I wanted to follow up on your commentary on the longer sales cycles. I'm wondering if you saw any of the deals that took longer to close in 1Q actually end up closing in 2Q, did that activity actually come through, albeit taking a little bit longer? Did you see any change in close rates after the Audit Committee investigation was announced as being complete? And then the last part of the question is, how are you thinking about the risk that deals take longer to close in the pipeline for 2H given that there is some healthy pipeline areas you talked about? Thanks.

G
Gregory S. Clark
Symantec Corp.

Yeah, good question. Good job on CNBC this morning as well, Gabriela. You did good there. We did close deals that had slipped out of Q1 and Q2. That's definitely the case. I do believe we're still cautious on the length of time it takes to close them. As you know, we announced the completion of our investigation on, I think it was September 24, the very end of September, which was five days before the end of the quarter. And we do have a healthy pipeline as we go into the back half of the year as we commented on in our prepared remarks.

There is a good chunk of that pipeline that is large deals as exampled in the examples I gave you on the conference call. Those deals, because there are a lot of product sets involved, sometimes are taking longer and I believe it is just going to be more difficult to close these huge deals than it was prior times. They're more competed for, there's more pieces and it's bigger and they're a little bit more complex.

And so we are planning, as we talked about I think in Q1 that we are planning a longer time for the pipeline to close. You're getting to the outlook, I think we do have the sales capacity in place and the pipeline in place to reach similar numbers like we delivered last year, and that's taking into consideration that longer sales cycle.

G
Gabriela Borges
Goldman Sachs & Co. LLC

That's helpful. Thank you. And the follow-up is on billings growth, which is I guess specifically for Nick. The revenue guidance for fiscal 2020, as you mentioned, a lot of that is coming off the balance sheet. How can we think about the right normalized growth rate for billings just given the volatility that we've seen over the last few quarters? Thank you.

N
Nicholas R. Noviello
Symantec Corp.

Thanks, Gabriela. So couple of things and obviously as you know we don't give specific billings guidance, but let me walk you through a few pieces for FY 2020. So first of all in the scripted commentary, I talked about really three pieces to consider. Number one is what already exists as of this period of time and what exists as of the end of the second quarter.

And there's a supplemental disclosure in terms of our performance obligation and the roll off of those performance obligations have become very important and you'll see that in our supplemental materials on page four.

So first you're going to start with that. In addition, then you have the business in the back half of this fiscal year, which is included in our guidance, and which incorporates as Greg indicated the longer sales cycles that we're – that we talked about 90 days ago when we set the guidance for Enterprise, so those are two pieces. And then it's going to be our business and what we expect in FY 2020 for business.

So when you think about those three pieces, we can calculate that high single to low double-digit Enterprise revenue growth off of one, the existing balance sheet and the roll off; two, what is in-period versus deferred in the second half of the year this year, and how that rolls through in FY 2020 into revenue; and then finally frankly a set of pretty low to moderate billings growth built into our FY 2020 assumptions. So there's three pieces there, but we have that ground down into the revenue outlook and the growth rate outlook for Enterprise that we've given for FY 2020.

G
Gabriela Borges
Goldman Sachs & Co. LLC

That's helpful. Thank you.

Operator

And our next question is from the line of Saket Kalia from Barclays.

S
Saket Kalia
Barclays Capital, Inc.

Hi, guys, thanks for taking my questions here. Greg, maybe just starting with you, we mentioned a couple of things on the call, like, strong pipeline, but can you talk about some other sales metrics qualitatively from the quarter, whether that's sales turnover or close rates or any other metrics that you look at outside of the financials? Obviously (30:29) Enterprise is pretty straightforward, but anything else that you look at that looked different this quarter versus prior quarters?

G
Gregory S. Clark
Symantec Corp.

So a couple of things come to mind. Saket, we do take a close watch on sales capacity. And so making sure that we have enough tenured sales capacity in our go-to-market function to back the amount of business that we need for the quarter. We have intolerance attrition in our sales force and our calculations on sales capacity are good for our forward guidance.

So that is something that we really care about is what is the shape of our sales force right now. We're happy with that. And we couple that with what is the bottom's up view of our pipeline. We have a large sales force and we do look at the pipeline from a bottom's up point of view and we are happy with the amount of opportunity that's in our pipeline for the second half to back what's happening.

I think the – as we mentioned before, we did see a slowdown in the close, the time to close took longer for our larger deals. We do have a reasonable amount of those in our pipeline and that's where the softness in the first half has come from. So we – looking forward, we do like also the seasonality of the business and then in our prepared remarks we talked about Q3 and Q4 being seasonally bigger quarters for us. I think that's underpinned by the end of the calendar year as a good time for Enterprise deals and also our fourth quarter, which is the first quarter of next calendar year is the beginning of the new budgets. And so we do see higher business levels in Q3 and Q4, which also give us some strength towards our guidance.

S
Saket Kalia
Barclays Capital, Inc.

Got it. That's very helpful. Nick, my follow-up maybe for you, in some of the customer examples that we talked about in the beginning there was a lot of talk about cloud proxy. I guess the question is can you talk about where we are in terms of leading with cloud proxy versus the appliance? And perhaps where you kind of think about the overall Enterprise business going from a ratable mix long-term?

N
Nicholas R. Noviello
Symantec Corp.

Okay. So I'm going to bet that that cloud proxy point is going to be articulated much better by the guy across from me and that would be Greg. But we have talked about that ratable mix moving and obviously that moving over the course of the last year substantially. What you're going to look for and I think it's important before I hand it to Greg is to look at those supplemental materials in terms of how revenue is going to roll out in Enterprise.

So as we talk about this mix of business transitioning and we gave you duration, which is the 605 metric for this year, we've talked about the fact that basically implied billings and duration and everything comes basically on top of one another. So your billings growth and your revenue growth are going to be the same ultimately. We're in that ratable transition. We're trying to give you a bunch of statistics around it and I hope those are helpful and I hope the supplemental materials are helpful. But on your question of cloud proxy, let me give it over to Greg.

G
Gregory S. Clark
Symantec Corp.

Saket, good question. So we – in our Network Solution, we have a number of form factors for how to get it. Pure cloud proxy is an important one. We also have virtual appliance proxies and our hardware proxies. We offer our customers all three of those and most of our transactions included a substantial element of our cloud proxy even in the event where we are in the business of refreshing some hardware stacks that is still inside of an account. We usually are attacking a substantial amount of roaming users or branch offices to our cloud proxy and our pure cloud proxy sales are also substantial in our business these days.

So we definitely see the cloud-based solution being an essential factor of most of our bids. And I think we got a very competitive offering in that space and have investment in it that is definitely in it to win it for the long term. That's a very important focus for our company.

S
Saket Kalia
Barclays Capital, Inc.

Got it, very helpful. Thank you.

Operator

And our next question is from the line of Fatima Boolani from UBS.

F
Fatima Boolani
UBS Securities LLC

Good afternoon. Thank you for taking the questions. I have a category level question. So maybe just start with the Enterprise side. Nick, I was wondering if you could help delineate the Enterprise billings performance between new business versus renewal business, and if there's any dynamics there you can give us more context on? And then I've another follow-up on the Consumer business.

N
Nicholas R. Noviello
Symantec Corp.

Sure. So we actually don't break out, Fatima, the new versus the renew in terms of the implied billings. We've given a good amount of information there in terms of the ASC 606 balances and obviously, the compare to ASC 605 and you're able to work through for those on the line, the total which was a minus 3 (36:03) versus even short-term for those who are interested in that.

Suffice to say, we have a large installed base on the Enterprise side. Those are renewal machine, is a very important machine for us and one where we look at and we work through those pieces at all times and we feel very good about the work that team has done with the bringing together of the businesses between Symantec and Blue Coat.

Because many times the first place everybody focuses on is the new side, but it's equally important to keep working on our installed base and our retention of our installed base so that team has been working very hard over the course of the last year and those renewal numbers are built into the overall implied billings.

F
Fatima Boolani
UBS Securities LLC

Fair enough. And just shifting to the Consumer side, can you talk about any levers or any programmatic initiative you have in place to help increase and expand ARPU from here? And to the extent you have any updates as it relates to the cross-sell progress you've seen with the LifeLock into your Norton base, that update would be really helpful for us? Thank you so much.

G
Gregory S. Clark
Symantec Corp.

Good question. So we did report in our prepared remarks, we've had a slight decrease in members in the total number of members in the business but we also reported an increase in ARPU there and what that is driven from is, is from the cross-sell opportunity that we have.

So when we did the acquisition of LifeLock, we had a case for that cross-sell and we're happy with the business case and that is working for us, so we do find that the conversion rate between a renewal whether it'd be LifeLock or Norton traditional folks as they look at these cyber safety offering, that we're offering now as a bundle where we have malware, privacy and identity protection in one thing, we are seeing a good purchasing of that bundle, which is driving an ARPU increase. And privacy is a very important topic in these times and we're seeing some very strong uptake of the obviously managed product in that cross-sell also.

F
Fatima Boolani
UBS Securities LLC

Appreciate the context. Thank you.

Operator

And our next question is from the line of Keith Weiss from Morgan Stanley.

K
Keith Eric Weiss
Morgan Stanley & Co. LLC

Excellent. Thank you, guys for taking the question. One for Greg and one for Nick. For Greg, maybe staying on the Consumer topic, if we look back at the sort of the ARPU increases that we're seeing last year, you guys have taken down some pretty good chunk, you're increasing $0.20, $0.30 quarter-on-quarter. This year it slowed down a little bit, I think it was $0.10 last quarter, $0.08 this quarter. Are we reaching any kind of saturation points in terms of your ability to upsell the broader digital safety solution into the base or do you feel comfortable that that's going to continue on progress?

And then the one for Nick, the highlight this quarter was really, really strong operating margin performance. Was that programmatic? If I might like it did – was it purposeful to get like that much margin outperformance versus the guide? Or should we be thinking about perhaps some expenses that flowed from Q2 into future quarters, or is it – should we temper our expectations on a go-forward basis on that type of margin outperformance?

G
Gregory S. Clark
Symantec Corp.

So, let me take the first one and then I'll pass it on to Nick. So, Keith, we feel that our offering is resonating very well with our installed base and also with even net new, we still have a very strong acquisition budget in place in our Consumer business and we do see that offer of the combined set of offering is being very competitive and we are still happy with our conversion rates across that upsell.

So, we got a long way to go of being able to grow our ARPU within our own customer base. I think we also have a renewed energy on partnerships in the world and making sure that we can go to market with other memberships. And I think we're going to look to the future also being able to get some more growth from partnering with other companies as we address their customer base.

So, we like the ability to continue to grow our Consumer business for the long haul and we think that our cyber safety positioning is very strong, especially with the attention that's happening in the world today around consumer privacy and identity protection being a big piece of that. So, we think we've got a long way to go in that business.

N
Nicholas R. Noviello
Symantec Corp.

Hi, Keith, so a couple of things I think on the margin side to keep in mind is just as much as we're focused on the growth of the business, we're focused on those margins. And I think we've been pretty specific about over the past, the costs we've taken out and the commitments we've made on costs as well as consistent in terms of how we talk about margins going forward.

There will always be elements of costs that move from one quarter to another. I wouldn't call anything specific for this quarter versus prior. Obviously, we have a – versus the guidance a beat on revenue that we see the benefit of in terms of the margins recognized in Q2.

So, as we look at the rest of the year, we're guiding for what we see in the business, we're guiding for what we see in the top line as well as in the cost base. And as we build in the restructuring, which we think is really full effect of which is a benefit to FY 2020, we'll talk about the benefits from that as well.

K
Keith Eric Weiss
Morgan Stanley & Co. LLC

Excellent. Thank you, guys.

Operator

And our next question is from the line of Michael Turtis (sic) [Michael Turits] from Raymond James.

M
Michael Turits
Raymond James & Associates, Inc.

Hey, guys. It's Michael Turits from Raymond James. Good evening. Can you talk about competition in the enterprise endpoint, how that's going and what you retention rates have been on renewal and if any change in those? And then I have one financial question.

G
Gregory S. Clark
Symantec Corp.

Yes. So, I think the endpoint is a hotly contested environment. As we're all aware, in cyber defense there's a lot of start-up companies and heavily funded venture-backed organizations that are chipping away at it. We are pleased with our product effectiveness. We have been rated as the best, not just on the size of our business through ability to execute, but also in the vision side, we have also been rated the best by Gartner in the last period on endpoints. And we are very effective in the enterprise context around protecting against malware in the endpoint, whether it be through traditional signature-based detection and prevention technologies as well as our AI. Our AI has been extremely powerful in detecting and preventing cyberattacks and so we think we are competing well there.

From a – question that you asked on our renewal rates, I think we've had some good wins in Endpoint that I talked about in some of the prepared remarks. We are taking accounts away from others and we're pleased with our renewal rates. I think if you look at some of the other bigger players in effectiveness of endpoint, we are a lot, lot better and so I believe that some of the growth we're seeing in the other start-up companies that are maybe executing reasonably well is coming out of other people's share.

M
Michael Turits
Raymond James & Associates, Inc.

Great. Thanks, Greg. And then, Nick, I was wondering if you could just update us on the cash restructuring charges for this year and at least directionally what you expect into next year.

N
Nicholas R. Noviello
Symantec Corp.

Sure. So, as you know, Michael, we give you a P&L look at the world, and I think the best way to look at that is actually in our supplemental materials as well as in our 8-K for the earnings release. So, in the supplemental materials for FY 2018, you're going to see a line called restructuring transition and other costs of $410 million. And then in addition to that in the reconciliation of GAAP to non-GAAP operating income and EPS that's attached to the 8-K, you're going to see an impact from restructuring transition and other costs of about $285 million. So that's just a calculation, okay?

So, I think what you need to consider when we think about cash flow for the future is we have a reducing set of costs that show up in that P&L that will roll into cash. And what we've been saying and saying pretty consistently is that our restructuring and transition-type expenses are largely coming to a close in this fiscal year, which means that from a cash perspective we'll see the benefit of that roll off as we go into FY 2020. It's not going to be exact, because cash is always going to follow P&L by some set of days and months type of thing, but we expect to see a benefit from the completion of those restructuring transition types events in 2019 as we go into 2020.

M
Michael Turits
Raymond James & Associates, Inc.

Great. Thanks very much, Nick.

Operator

And our next question is from the line of Brad Zelnick from Credit Suisse.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Fantastic. Thank you so much. Greg, forgive me if I missed it in the prepared remarks, but I don't believe I heard you mention anything about the U.S. federal market, especially having just completed the U.S. federal fiscal year. Can you maybe just talk a little bit about how you feel you performed, what you're seeing in that market and what the appetite is for which type of solutions from Symantec and in security more generally you're seeing?

G
Gregory S. Clark
Symantec Corp.

Yes, so thanks for the question, Brad. I think we have a substantial footprint, U.S. federal government across both the defense sector and also the civilian side. So, we're very happy with our installed base in federal. I think federal was not an area for outperformance in the first half and a few factors to consider there. We did see an extension of the annual budget in the federal year-end to be granted a two-year budget and I think some pressure that used to exist in prior periods to spend everything in the September timeframe was alleviated this year. Going forward, we feel very good about our relevance in the federal government, our partnership with the federal government as not just in the United States, but also globally. And that I think we're well positioned to pick up some adjacencies in that market as we go forward.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Thanks very much, Greg. And just one quick one for Nick. Nick, I noticed you disclosed the breakdown of Consumer revenue in your recent 10-K filing. Can you give us a sense of how Identity Protection did in the quarter, especially as we think about lapping the Equifax breach?

N
Nicholas R. Noviello
Symantec Corp.

So yeah there are tables that we do once a year in the disclosure in the 10-K that are related to Identity Protection and all of the pieces that you saw. So we won't have a disclosure that looks exactly like that in the quarter. Suffice it to say or for the quarter or for Q1 or for Q2 because both of those Qs are coming here. We hope shortly as we get back on file, those are annual tables, suffice it to say the Identity Protection side of our business continues to do quite well as Greg alluded to earlier and especially as we bring in the cross-sell and the other pieces of privacy et cetera, we feel good about the trajectory of the business.

And the final part, I'd talk about there is we also had a pretty significant event occur a year ago in terms of the Equifax event and the amount of paying subscribers that came to our platforms than that are now built in. And we've seen very good retention from.

B
Brad Alan Zelnick
Credit Suisse Securities (NYSE:USA) LLC

Excellent. Nick, we look forward to seeing you soon.

Operator

And our next question is from the line of Karl Keirstead from Deutsche Bank.

K
Karl E. Keirstead
Deutsche Bank Securities, Inc.

Thank you. Two questions on Starboard's equity stake and new board seats. I guess the first one is, Symantec has had investors quite involved in the past. I'm just curious, as CEO, how you view this effort any differently?

And then secondly, maybe a little bit more specific, and maybe Nick could weigh in. I obviously can't speak to their playbook, but assuming it's focused on margin improvement, do you think 40% operating margins are achievable over time for Symantec and assuming most of that will come from the Enterprise side, what do you view as the biggest potential margin improvement opportunities on the Enterprise side? Thank you.

G
Gregory S. Clark
Symantec Corp.

So, just to answer your first question, I think the directors that we added to our board are excellent executives and very experienced directors. So, we're very happy with the addition of the directors that came in from Starboard. So, I have nothing – there is no – nothing but accolades for the contribution that they make. They are very seasoned and experienced people. And also, Dale Fuller is as an example of someone who has deep domain experience, both in Consumer and Enterprise Security and Peter Feld and Rick Hill, I think their resume stand on their own. So, I think we feel that we have a very strong board. We have a very decent set of diverse points of view on our board and an excellent governance as you can see from our 10-Q.

N
Nicholas R. Noviello
Symantec Corp.

And Karl, let me make a comment there in terms of your question on margins. As you heard in the scripted commentary, we have a significant focus on margins and we talked about our outlook for FY 2020 with total company operating margins in the mid-30s and certainly there is a set of margin growth there that comes from the Enterprise side. And as we look, by the way, at Enterprise and the impact of just the divestiture on the last year, it's something like 6 points or 7 points of margin quarter-over-quarter in terms of that impact.

So, as we look to 2020 in that mid-30s operating margin, that is work we're doing. We've talked about the restructuring elements, we've talked about the top line elements and the leverage from top line. We've not gone further than that, in terms of talking about where margins may get to, but obviously we feel like we have a platform here between the two elements of business that has the opportunity for top line growth. We've talked about that, have the opportunity for continued leverage and earnings and cash flow benefits.

K
Karl E. Keirstead
Deutsche Bank Securities, Inc.

All right. Okay. Terrific. Thank you both.

Operator

And our next question is from the line of Shaul Eyal from Oppenheimer.

S
Shaul Eyal
Oppenheimer & Co., Inc.

Thank you. Hi, good afternoon, gentlemen. Quick question on some of the dynamics taking place – trying to differentiate between the U.S. and Europe. Greg, can you talk to us – you did mention, you did disclose couple of sizable transactions, but just wishing to understand better what is that that you seeing happening from a sales force perspective and also from a customer demand perspective? Thank you for that.

G
Gregory S. Clark
Symantec Corp.

Yes. So, I think demand in Europe is strong. And if we look at the history of European performance, we are not seeing any slowdown in what's going on in cyber defense in Europe, I think I covered a substantial example in the prepared remarks that was European. Our European pipeline is in a great spot and we feel very positive about our ability to execute in Europe especially with the backdrop of cyber problems, the size of companies in Europe and our brand is extremely strong in all the major economies in the territory. So, I would go further to say that softness experienced in the first half has not been experienced in Europe.

S
Shaul Eyal
Oppenheimer & Co., Inc.

Anything on the U.S.?

G
Gregory S. Clark
Symantec Corp.

So, as we think about the U.S., pipeline is very strong. We have a business case that can't be ignored when we have the best – arguably the best product in the category and three of those products need to be integrated together. We go into a customer with an integrated set of things that they would have to buy individually and integrate themselves. That value proposition, both from a Cyber Defense effectiveness point of view and a total cost of sustainment, which is the long-haul in cloud is a very strong business case in the United States. We have a very healthy pipeline and the slowdown that we saw in the first half is – in the majority in the U.S.

S
Shaul Eyal
Oppenheimer & Co., Inc.

Thank you very much.

Operator

And our last question is from the line of Ken Talanian from Evercore ISI.

F
Fenn Hoffman
Evercore Group LLC

Hi, this is Fenn Hoffman on for Ken. Thanks for the questions. Could you just talk a little bit about what success you're seeing with upselling ATP on SEP renewals?

G
Gregory S. Clark
Symantec Corp.

Yes. So, that's a good question for folks on the line. ATP is a very powerful advanced threat platform that works well with all of the Symantec portfolio, but it's extremely powerful as an EDR element for Endpoint. That has been a great success story for us. We have a very strong attach ATP to the Symantec Endpoint installed base.

F
Fenn Hoffman
Evercore Group LLC

Okay, great. And, could you give us a sense for how much visibility you have into the pipeline of hardware-based Secure Web Gateways?

G
Gregory S. Clark
Symantec Corp.

So, how much visibility we have into the pipeline, I'd say, visibility of our hardware installed base is very good. We can see them, they get signatures and virus and bad website definitions from us all the time. So, we know where they are and we like our situation in our hardware footprint.

As we move forward, we have offered our customers a very easy path to migrate from that footprint to pure cloud. And many of them take us up on that and quite a few of them enjoy a hybrid environment where they have some of that and some cloud as we talked about before. But we are pleased with our network attach. If you look at the five examples that I gave in the prepared remarks, you'll see some pretty substantial network proxy footprint in those examples.

F
Fenn Hoffman
Evercore Group LLC

Okay. Great. Thank you.

Operator

And I'm showing at this time, we have no further questions. I'll now turn it back to Cynthia for closing remarks.

C
Cynthia Hiponia
Symantec Corp.

Thank you, everyone, for joining us this afternoon and we look forward to updating you again on our next call.

Operator

Ladies and gentlemen, this does conclude today's conference call. We thank you greatly for your participation. You may now disconnect.