GEN Q3-2020 Earnings Call - Alpha Spread

Gen Digital Inc
NASDAQ:GEN

Watchlist Manager
Gen Digital Inc Logo
Gen Digital Inc
NASDAQ:GEN
Watchlist
Price: 26.58 USD 0.45% Market Closed
Market Cap: 16.4B USD
Have any thoughts about
Gen Digital Inc?
Write Note

Earnings Call Transcript

Earnings Call Transcript
2020-Q3

from 0
Operator

Welcome to NortonLifeLock Fiscal Third Quarter 2020 Earnings Call. [Operator Instructions] Thank you.

I would now like to turn the call over to the Head of Investor Relations, Soohwan Kim. Thank you. You may begin.

S
Soohwan Kim
Head of IR

Thank you. I'm pleased to welcome you to our call to discuss our third quarter fiscal year 2020 earnings results. We posted the earnings material and slides to our Investor Relations events web page. Speakers on today's call are Vincent Pilette, NortonLifeLock CEO; Samir Kapuria President; and Matt Brown Interim CFO. This call will be available for replay via webcast on our website.

As a reminder, in connection with the sale of certain assets of our Enterprise Security business to Broadcom in November 4, 2019. We changed our corporate and interest from Symantec NortonLifeLock. The results of our Enterprise Security business were classified as discontinued operations in our condensed consolidated statements of operations and thus excluded from both continuing operations and segment results for all periods presented.

Starting in the second quarter of fiscal 2020, we operate in one reportable segment. Revenues and associated costs of our ID Analytics solutions, which were formerly included in the Enterprise Security segment are now included in our remaining reportable segment. On January 31, 2020, we completed the sale of our ID Analytics solutions.

I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further that finished definitions of our non-GAAP metrics.

Please note non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP financial measures in the press release and supplemental materials posted on our website. We believe our presentation of non-GAAP financial measures, when taken together with the corresponding GAAP financial measures provide meaningful supplemental information regarding our operating performance for reasons discussed below our management team uses these non-GAAP financial measures in assessing our operating results as well as planning and forecasting future periods. We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures are supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP.

Today's call contains forward-looking statements based on conditions we currently see. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such, involve risks and uncertainties that may cause actual results to differ materially from our current expectations.

In particular, our statements regarding our sale of our Enterprise Security assets to Broadcom and any anticipated benefits from such sale and cost reductions associated with this transaction are subject to a variety of risks. Please refer to the cautionary statement in our press release for more information. You will also find a detailed discussion about our risk factors in our filings with the SEC and in particular in our annual report on Form 10-K for the fiscal year ended March 29, 2019, and recently filed quarterly reports on Form 10-Q.

Let me now turn the call over to Vincent.

V
Vincent Pilette
CEO

Thank you, Soohwan and good afternoon everyone.

I'm very pleased to report that we delivered better than expected results in Q3, the first quarter of NortonLifeLock as a standalone company. We delivered revenue above the high end of the range, supported by bookings growth of 4%. EPS was $0.25, up $0.09 from a year ago, and well above our guidance, driven by strong execution and lower stranded costs.

We have accelerated our transition to become the pure-play leader in consumer cyber safety, and we are driving towards our annual target of $1.50 EPS. We have delivered on our commitment of returning more than 100% of the net proceeds from the sales of our Enterprise business to Broadcom by paying a $12 per share special dividend on January 31st, and starting $1.6 billion share repurchase program in December.

Before I go into more detail, I would like to thank all of our employees. Achieving these results in a quarter in which we completed the sales of our Enterprise business is another testament to the operational discipline and the dedication of our team.

These encouraging results speak for themselves. But let me give you a few more details. In the close of the sales of our Enterprise business on November 4th, we have been removing stranded cost at an accelerated pace. Previously, our estimated cumulative stranded cost post close were $1.2 billion, with cash cost of $900 million to remove these stranded activities.

We have accelerated our transition to be done in Q2 fiscal year '21, three months ahead of plan. Cumulative stranded cost post close and our trucking to less than $1 billion in total, of which $750 million are in cash. We are making good strides towards exiting or rightsizing the cost base to achieve target operating margin of 50% for the total company by the end of the transition period.

In addition, we made significant progress towards our goal to monetize and dispose of underutilized assets to more than offset the stranded cash costs. We recently closed the sales of our ID Analytics business for $375 million in cash. In addition, we received the first round of bids for the sales of our soon to be vacated properties including our Mountain View Campus.

We now project the cash proceeds from the underutilized assets to be approximately $1.5 billion, significantly higher than the $1.1 billion we previously estimated on our last earnings call. When you combine the $10.7 billion sales of the Enterprise business with the $1.5 billion in monetization of assets, less than $750 million in stranded cost, we project to generate roughly $11.5 billion in gross proceeds directly or indirectly related to the sales of our Enterprise assets.

Wow. I know Rick would be very proud. Even after taxes, which are now lower than initially expected, and the return off a substantial amount of cash to our shareholders in the form of dividends and stock buybacks, we are left with meaningful capacity to invest and sustainably grow our consumer business.

When I started to CEO, I talked about some key priorities for us in the short term. First, established credibility by consistently delivering on what we say. Secondly, accelerate the transition to quickly get to a long-term business model with 50% profitability for the company.

And lastly, and more importantly, free up investment capacity to return the company to sustainable growth, delivering on the full potential of a stand-alone consumer business. I also said that it would take time to reach our full potential.

I think it goes without saying that we have delivered on our commitments in terms of executing on the sales of the Enterprise business, accelerating the elimination of stranded cost and maximizing the value of our underutilized assets.

As for the ongoing consumer cyber safety business, this quarter, we delivered bookings growth of 4% year-over-year and increased net subscribers by 66,000 sequentially, while maintaining operating margin over 50% when you exclude the impact of stranded cost. It is the first positive quarter of net customer adds in a long time.

But to be fair, one quarter does not make a trend. While customer count is stabilizing, our focused execution and reprioritized investments have us on the right path to deliver long-term sustainable growth. Our strategy is working.

I will pass now the call over to my business partner, Samir, for more details on our product initiatives and selling motions.

S
Samir Kapuria
President

Thank you, Vincent.

Our momentum and launching Norton 360 memberships worldwide continues. In the third quarter, we expanded our membership offerings in EMEA, Asia Pacific and Latin America, including Ireland, South Africa, Australia and Mexico. We remain focused on our strategy to deliver increasing value to NortonLifeLock members by offering a broad set of cyber-safety solutions.

In the third quarter, average revenue per user or ARPU increased to $8.99 per month, up 1.2% sequentially and up 2.7% year-over-year. More importantly, we saw continued stabilization of our direct customer count. We grew customer count sequentially this quarter for the first time in more than two years.

We had new customers at the top of the funnel, while maintaining our high retention rates. Our service safety message is resonating with customers. We believe the growth in customers directly results from our strategy to invest and drive consumer awareness of the value of our offering.

In addition to our direct customers, we also protect millions of customers through indirect relationships we've established through partnerships around the world, including telcos, employee benefits, retailers and e-tailers. One example is a recent partnership agreement we signed with a large telecom service provider who will be bundling our new membership product powered by LifeLock. This will be the first time will be launching the full version of LifeLock, which includes identity restoration outside of the United States.

We're starting to see more and more of these organizations understand how much value cyber safety can bring both their businesses and their customers. These relationships contribute to our foundation for growth in the future. We are continuing to invest in our product capabilities to address cyber threats that are evolving at a fast pace.

Let me highlight two examples of identity offerings that we launched in the quarter. In December, we launched home title alert. This additional feature is available to our U.S. members who subscribe to the highest level of identity protection. For many Americans, their home is their most valuable asset and we're helping protect it from fraud. We're now monitoring for changes to their home title and tax records at the county recorder's office.

With this service, members are alerted when potential scammers use victim's identities to take out fraudulent loans or place liens on a victim's home for financial benefit. This is one of many examples of our continued focus on innovation to deliver additional protection to our members across security, privacy, identity and home. We also expanded our identity theft offering outside the U.S. with the launch of our dark web monitoring service powered by LifeLock in Japan.

The dark web is an unindexed part of the Internet, and it is a hotbed of criminal activity where criminals can buy and sell stolen information. When we detect our members' information in the dark web, we alert our members, so they can take action.

This product has seen good adoption in that market and we are working hard to deliver it to consumers around the globe. Those are just two examples of leading innovation, but we have a robust R&D pipeline of products that we believe will help keep our customers cyber safe.

Let me turn the call over to Matt to discuss Q3 actual results in more detail.

M
Matthew Brown
Interim CFO

Thanks Samir.

Let me review our Q3 results in a bit more detail. Focusing on non-GAAP results, Q3 revenue was $618 million, up 1% year-over-year in constant currency, and above our guidance range of $602 to $612 million. ID Analytics revenue was included in both actual and our guidance, and landed at $15 million for the quarter. Diluted EPS was $0.25, exceeding our guidance range driven primarily by better than expected stranded costs in our P&L.

Operating margin was 36.2%, compared to 28.6% in Q3 '19. We drove strong margin performance by reducing stranded costs. In just one quarter, we reduced our head count by 52%, and significantly reduced our real estate footprint, making substantial progress on rightsizing our company for the go-forward business. While progress was made, Q3 continuing operations included stranded operating expenses of approximately $85 million.

As we stated on our prior quarter earnings call, during this transition period, our reporting cost structure will be complex and burdened with stranded costs, the timing of the transition, the net costs associated with our transition service agreements, asset write-off and the location of these costs in the P&L will impact operating margin and/or EPS for the next three quarters.

For example, depending on the underlying nature of these costs, they may be recorded in operating expenses of continuing operations or transition services expenses, which are included below the line in other income and expense, or discontinued operations or restructuring, which are excluded from our non-GAAP results altogether. Because of this complexity, we are providing detail on the approximate amount and location of stranded costs incurred in the quarter in our earnings deck posted on our Investor Relations website, which I invite everyone to review.

In Q3, our cash flow from operations was $399 million, with free cash flow of $389 million. These amounts include cash flow from continuing and discontinued operations, which also includes stranded costs and benefited from collections of Enterprise related receivables in the quarter.

By the way, the estimated tax liability on the Enterprise sale is now estimated at $2.2 billion, versus the $2.5 billion estimated at the time of the deal. The majority of this tax liability is left to be paid in Q4 '20 and therefore will be reflected in that quarter's cash flow from operations.

We ended the third quarter with cash and short-term investments of $12.8 billion and our total debt level was unchanged at $4.5 billion. Our strong cash flow has enabled us to return a significant amount of cash to our shareholders. In Q3, under our $1.6 billion share buyback plan, we repurchased $14.1 million shares for $364 million in cash. In addition, in Q3 we paid our recently increased regular quarterly dividend of $0.125 per share.

And lastly, we recently completed the previously announced special dividend of $12 per share. We will continue to return cash to our shareholders, while maintaining our ability to invest in growth opportunities.

We now expect our estimated cash balance at the end of the transition to be over $2.5 billion as a result of lower expected cash transition costs, lower expected cash taxes on the Enterprise sale, lower cash paid on the special dividend due to timing of our share buyback and higher expected cash receipts from the sale of underutilized assets.

All told, this has significantly increased our cash expectations, and allows greater flexibility to create more value to invest and sustainably grow the business, as well as gives us the option to deploy additional capital as we opportunistically manage dilution.

Let me now turn the call back to Vincent to provide our Q4 outlook.

V
Vincent Pilette
CEO

Thanks Matt. Very clear.

Let me now provide our Q4 outlook and also discuss a long-term growth strategy for NortonLifeLock. In the fourth quarter, we expect revenue in the range of $595 million to $605 million, excluding ID Analytics, which closed in January. We will continue to drive the business for growth, which is expected to continue to yield low single digit bookings growth in Q4, ultimately delivering revenue growth in later quarters.

We expect Q4 non-GAAP EPS to be in the range of $0.15 to $0.20 per share based on assumptions of flat share count, with the business operating approximately, sorry 50% profit margin when excluding the stranded costs.

As we exit our transition period, upon elimination of the stranded cost, and with the full benefit from share buybacks, we expect the operating margin to reach 50% and annualized EPS to come to approximately $1.50.

Fiscal year 2020. So as we turn to previous marketing investment levels, primarily targeted at direct acquisition programs in the U.S. and worldwide. We will continue to invest in our distribution and product roadmap. While these initiatives take time to generate revenue. We are encouraged to see two consecutive quarters of 4% billings growth year-over-year.

We believe NortonLifeLock is well positioned to continue our market leadership by offering a simple reliable path to cyber safety. Our mission to protect our customers' digital and connected lives is reflected in our commitment to make the world safer. Our transformation is well underway. We've become much more nimble and customer focused, and we are on track to achieve our near-term goals to remove stranded cost and lay the foundation for growth.

For our mid to long-term goals, we're excited by the opportunity to deliver innovative solutions to protect consumers and produce sustained revenue and earnings growth, with strong cash flow generation for our shareholders. As I told all of our employees, it will not be a linear path. There will be challenges along the way, but the opportunity is tremendous. And our focus is on protecting and delighting consumers with innovative solutions.

And with that, Matt, Samir and I are now happy to take your questions.

Operator

[Operator Instructions] Our first question is from line of Fatima Boolani from UBS. Fatima?

F
Fatima Boolani
UBS

Samir, maybe I'll start with you, just to get a progress update on the membership bundles conversion of the install base. You have about a year a data points here, as you move the base to the membership model. So I was wondering if you could sort of update us as to how you're tracking along that path?

And maybe if you can give us a little bit more color as to how the conversions are landing, whether they're in sort of the low bucket or the very premium bucket, that would be really helpful. And then I have a follow-up for Matt?

S
Samir Kapuria
President

Thanks Fatima. Yes as we as we rolled out last April, our cyber safety programs which includes security, identity, privacy and home and family. We've been moving both our existing customer base into that bucket, as well as acquiring new customers into that combined solution. Both of which have progressed well. I think we share the data on that progression on an annual basis, and we are very happy with the results we've had over this year.

So next quarter, we'll be sharing the percentage of existing customers that have moved into that program. But in addition to that, as I mentioned in my opening remarks, we have also rolled out new identity protection capabilities in international markets, like the dark web monitoring in Japan, and soon to be released identity threat restoration service in another country.

So, what we're seeing is the combination of capabilities and value we're providing are resonating with our customers and that's resulting in both the ARPU, as well as retention you've seen in our reporting today.

F
Fatima Boolani
UBS

And Matt for you, very helpful color around the go forward or normalized capital structure, if you will. But I'm wondering just kind of given the mechanics around the convertible notes on the balance sheet with respect to the dilution that's come online as a result of those notes, and the buyback that you have in place.

I'm wondering if you can kind of step us through how we should be thinking about a share count and share count dilution mechanics going forward? Thank you.

M
Matthew Brown
Interim CFO

Sure yes so as Vincent mentioned in his outlook remarks, we are modeling flat share count quarter-over-quarter. So our Q4 guidance incorporates our expected dilution and also with the offset of our share buyback program. And as we move forward, as the dilution from our converts continues, we have the ability to opportunistically manage that through additional share buybacks. And so that is built into our model.

Operator

And our next question is from the line of Saket Kalia from Barclays. Saket?

S
Saket Kalia
Barclays

Hi Vincent, and so maybe just start with you. You talked about some of the, some of the incremental investment that the team is putting into additional marketing programs to help drive some of the improvement that we're seeing in bookings in the top line. I guess my question is, are those investments the type that you think we can leverage or do you think that we need to increase them potentially to sort of sustain this improved growth?

V
Vincent Pilette
CEO

Yes so, as we mentioned in prior quarters, right? We've increased our marketing investment to go back to prior levels. There're really three sets of actions we've done with those investment. The first one was really to move from long-form marketing to social media and other new areas in which we had not been marketing in the past so, that's one initiative. The second one was to really move from mainly being U.S. centric to be more international.

We've been growing in Europe. We've been growing Asia-Pacific, and that of course is to support new product launch. So those are important factor. And then we've aligned our marketing investment to the rollout of Norton 360 our membership structure, making our customer aware of the incremental value we provide them through the membership.

When you raised the noise level, if you want in the market or the awareness level in the market, you have a long way to go in terms of improving the productivity of those marketing investments. So I do believe that, while we've raised it here in fiscal year 2020, we have opportunity to gain productivity from those investments going into fiscal year 2021.

S
Saket Kalia
Barclays

Matt, maybe for my follow-up for you. Can you just talk a little bit about the mechanics of the transition services agreements or TSAs? How much - when do those - sort of start to kick in you mentioned that those go below the line. When do those start to kick in, what sort of magnitude and for how long broad brushes if you can?

M
Matthew Brown
Interim CFO

Sure. So our transition services agreement began right after the close of the transaction on November 4. And those continue for about six months. So expect those to continue until about May 4. The costs of those transition services agreements are included down in other income and expense, but so are the offsetting reimbursements from Broadcom, which offset the expenses that are down in other income and expense.

So, those will continue all the way through May 4, at which point we will exit. And those amounts will then come out of other income and expense going forward.

V
Vincent Pilette
CEO

And Saket just so we're clear, we have multiple TSA agreements depending on the function or the area or the countries. And so they have different timeline in term of stopping. Once the service is over, then either cost [ph] are immediately shutdown, or come back into the normal OpEx until we shut them down. So it's definitely a dynamic P&L, and we're focusing mainly on getting towards the end of the transition period, making sure that 100% of those stranded costs have been eliminated.

M
Matthew Brown
Interim CFO

Yes, and Saket you asked a specific question around amounts. It was - as we've indicated in the investor relations deck at $65 million, is included down in other income and expense, and that is offset by the income that we're getting.

Operator

And our next question is from line of Brad Zelnick from Credit Suisse. Brad?

B
Brad Zelnick
Credit Suisse

My first question for you, I'd like to drill down into the marketing investments a bit, if you can help us better understand which channels, you're seeing the best conversion from, and perhaps the demographics of the incremental customers that you're adding?

V
Vincent Pilette
CEO

Yes so, we have our traditional long-form investment TV, radio, et cetera. Those have been very efficient, low CAGR [ph] and strong recurrent, and continues to be that way. We now have redirected some of the marketing investment into social media and other new avenues. And we see early success and sign off of newness, if you want going into those channels.

So we'll continue to invest money to that and optimize our customer acquisition cost, as we learn about those channels. Want to add anything, Samir on that one?

S
Samir Kapuria
President

Yes just dovetailing and that we're focused on moment of truth marketing to grow our customer base, first and foremost. And although TV and radio are important parts of our funnel, we've added the investment into new digital media. So as Vincent shared social, but also search engine optimization and mobile. And while our focus on investing is in those channels, it's also investing in international performance marketing including Europe and in Asia.

And as you know with the NortonLifeLock and our Checkmark, we have a very powerful brand. So most of our marketing investments is, to take that trust brand and channel it so that people are more aware around our cyber safety solutions and drive customer growth from that.

B
Brad Zelnick
Credit Suisse

Thank you so much, Samir, that's actually very helpful. And if I could just follow-up for Matt, I suppose it's good to see how well ahead of plan you all are on eliminating stranded costs, now less than $1 billion versus the original estimate of $1.5 billion. Can you just maybe help us understand what's changed, and is there even a chance that number might come down further from here?

M
Matthew Brown
Interim CFO

So, I don't want to commit to getting faster than what we've already done, but I'm happy that we were able to accelerate the elimination of those stranded costs. And so what we've seen as we've pulled forward some of those actions earlier than had been expected. And as a result now, we've been able to lower the amount, the cumulative amounts post transition to just under $1 billion. But I think that's where we'll leave it for now.

Operator

And our next question is from the line of Walter Pritchard from Citi. Walter.

W
Walter Pritchard
Citi

Vincent couple questions, one around our growth renewals or the inverse with churn any commentary there and - if you saw any changes? And then, I'm curious how you're thinking about the OEM channel, the PC OEM channel, going forward as an avenue for acquiring customers.

V
Vincent Pilette
CEO

Yes so two things on renewal, we share every quarter, but we share that. I think one or two quarters ago that we were around slightly under 85%. The renewal rates have been extremely stable. Overall, renewal bucket has continued, contributed to the growth overall so, good stabilization. The second comment around, let's call it avenue or distribution of the growth and going into every way to reach customers.

We mainly obviously a direct to customer acquisition and distribution company, but we look at all aspect. On the OEM side, we have one or two. As you know and we look always at all options, making sure that we do not overlook anything. We have no specific plan to share today, but we'll continue to look broadly at all ways to reach our consumers.

Operator

And our next question is from the line of Gregg Moskowitz from Mizuho Securities. Gregg?

G
Gregg Moskowitz
Mizuho Securities

Hi guys so, a bit of a follow-up to Brad's question as you alluded to in your prepared remarks. This is the first time in a while in which the number of subscribers increased sequentially, by my count in at least 10 quarters. And Vincent, it sounds like the ROI from the increased marketing focus will probably be seen more in fiscal 2021. But I'm just wondering what you would say the primary driver of the improvement in subs at this stage?

V
Vincent Pilette
CEO

Yes so, a couple of comments. The first one, if you right, is the first one sees Q2, 2018, when there was a breach with Equifax, if you remember. So I would say, it's the first coin, a very, very long time that we are growing sequentially, structurally without a specific event being driven in the market, which I think is very, very encouraging. Now, I would still call it also it grew 66,000 sequentially.

I would still call it like kind of stabilization mode, and the early sign of success has been mainly of raising the marketing investment to then review where we are marketing our products, and making consumers aware of the need and the product. So moving into new channels that we discussed and moving internationally.

And then afterwards because we are a product company obviously continuously of launching new products and Samir talked about the new functionalities, Norton 360, a new concept for a membership fee. You can access to all of the functionality on our portfolio and that got really good reception.

G
Gregg Moskowitz
Mizuho Securities

And then just as a follow-up, are you showing any progress on up selling at the point of renewal, or do you see a realistic opportunity to take that higher going forward?

V
Vincent Pilette
CEO

So the first objective for us, outside of growing our consumers, is really to move and increase the adoption of our Norton360 membership structure. We launched that in April. So as Fatima mentioned earlier, we're going to hit the one-year renewal event. And at different point of the life cycles, we have the opportunity to continue to demonstrate high value and up-sell.

Operator

[Operator Instructions] Our next questions line of Keith Weiss from Morgan Stanley. Keith?

K
Keith Weiss
Morgan Stanley

Thank you for taking the questions and very nice quarter. One question, kind of digging in, again and kind of the Brad Zelnick vein but on the other side of the equation in terms of your ability to monetize some of these stranded assets, and that number going up. Is that the result of kind of what you've been able to realize already, or are you kind of revising your estimates on some of the remaining assets on a going forward basis. And then I have follow-up question?

V
Vincent Pilette
CEO

Yes so no, absolutely. So we sold [technical difficulty] partial ownership in digital business, the ID Analytics, and then we revising based on the price at which we sold those assets, plus the first set of offers that we got for most of our facilities that we put for sales.

K
Keith Weiss
Morgan Stanley

And then on the core business, on the ARPU side of the equation any improvements that you're seeing there. Could you help us unpack a little bit of kind of where those are coming from? What sort of – how much of that comes from sort of mix shift towards some of the higher price solutions? How much if any, is coming from just absolute price increases you're putting against the product, or less promotions against the product? So you get a better understanding of the durability of those ARPU increases?

S
Samir Kapuria
President

Hi, it's Samir. So, as we discuss a little earlier cyber safety and the rollout of the combined membership offering has been our focus. And with that security, privacy, identity and home capabilities, they do have a higher ARPU. And as we add those capabilities, we're seeing more and more of our customers adopt that solution set, and that's reflected in the ARPU increase as well as the retention comments that Vincent shared earlier.

And above and beyond, that user growth is our priority in multiple geographies. So those are both high ARPU geographies. But as we focus on user growth, we might also be looking at lower ARPU cohorts specifically to adopt a higher volume of users.

Operator

And our next question is from the line of Karl Keirstead from Deutsche Bank. Karl?

K
Karl Keirstead
Deutsche Bank

I've got a revenue growth and a cash flow question. I'll ask both at once. So you highlighted, you just put up your second consecutive quarter of 4% billings growth in the core business. And I guess my question there is, whether your confidence level that that can be a catalyst for you to achieve revenue growth in the consumer segment of mid-single digits, sometime in fiscal 2021 is now greater?

And then on the cash flow side, you outlined the stranded cost impact on OpEx and other income, a combined $150 million, but what was the impact on free cash flow that you reported $389 million? So that we can get some sense of how the core business is tracking towards your goal of $900 million in run rate? Thank you.

V
Vincent Pilette
CEO

Yes, thanks for the two questions. I'll start with the gross, booking gross 4% for now two quarters in a row. Customer count growth are two very good leading indicators of the future state of the business and what it will mean for the revenue line, which is more of an accounting line. If you go back to the end of fiscal year 2019, we had revenue decline, we had deferred balance decline and we had a customer count decline. And what you see today – on the revenue line is the impact of those metrics, 12 months ago.

So obviously, as I mentioned booking growth and customer count growth are two operational metrics that we are really driving for. And achieving these results, I would say are early sign of success. I would not call them yet sustainable growth, but there definitely encouraging sign that we are on the right path to deliver on our strategy. In terms of the cash flow, you mentioned the cost on the continued operations P&L, you also have discounted operations and restructuring, all of which impact cash flow.

And this quarter in Q3, we also had the collection of the accounts receivable from the enterprise segment, since the deal from Broadcom did not take the AR that we're pre-closed [ph]. So it was really a higher quarter due to that. When we peel down our cash flow statement and look what's linked to our consumer business, we're well on track to deliver our $900 million free cash flow annualized for the quarter, if you want, or by the end of the transition period.

Operator

And our next question is from line of Shaul Eyal from Oppenheimer & Company. Shaul?

S
Shaul Eyal
Oppenheimer & Company

Vincent, one of the views supporting the stellar growth of some of the next generation endpoints 80 providers is that they are displacing some of the legacy providers, Symantec included, within that list. Should we expect that due to starts and change going forward, if you can sustain this level of performance in your view?

V
Vincent Pilette
CEO

I’m not exactly sure what you refer to, but I really want to detach our view as an endpoint security provider, and much more back to the membership. Norton 360 of course offer security is a basic view for your endpoint devices, but it also offers privacy to our VPN, offering it, offers identity protection. It now moves internationally with dark web monitoring. And we are much more company offering a cyber safety membership, if you want, creating and helping to design that category is a new category for consumers.

S
Shaul Eyal
Oppenheimer & Company

And my follow up, I'm interested actually in your – more of a product related question. The dark web that you outlined, are these sensors that you're receiving in the dark web is it more analytics driven? What's the exact product being utilized? Is it home-grown, and what's the go-to market strategy associated with this product? Thank you.

S
Samir Kapuria
President

And that's a great question. As you know, identity protection is a growing need for consumers around the world, and one of the key platforms stolen information exchanges on the dark web. But our secret sauce is the question you're asking. And the answer is yes. We have all different ways in which we are monitoring the dark web. At the end of the day, being able to bring a dark web capability to our customers around the globe requires us to have a robust way in which we monitor for PII potentially being stolen and sold in the dark web.

And what our focus is on how we get that information real-time to our consumers so they're alerted and able to take action on it.

Operator

And ladies and gentlemen, at this time we have no further questions, I'd like to turn it back over to Vincent Pilette for closing remarks.

V
Vincent Pilette
CEO

Thank you. Thanks for joining us today. While there is a lot to feel good about, our transformation will not be linear. We still have ways to go to deliver sustainable growth and delight our customers. We need to keep delivering innovative solutions to make the world cyber safe. I am confident that this team can build on early signs of success.

This first quarter inspires us to reach our full potential as the pure play leader in consumer cyber safety. It is an exciting start for our journey at NortonLifeLock. Thank you.

Operator

Ladies and gentlemen, this does conclude today's conference call. We thank you for joining us for NortonLifeLock's fiscal third quarter 2020 earnings call. You may now disconnect.