Twitter

Link your Twitter Account to Market Wire News


When you linking your Twitter Account Market Wire News Trending Stocks news and your Portfolio Stocks News will automatically tweet from your Twitter account.


Be alerted of any news about your stocks and see what other stocks are trending.



home / news releases / BB:CC - BlackBerry Limited (BB) Presents at Canaccord Genuity 43rd Annual Growth Conference (Transcript)


BB:CC - BlackBerry Limited (BB) Presents at Canaccord Genuity 43rd Annual Growth Conference (Transcript)

2023-08-11 12:33:10 ET

BlackBerry Limited (BB)

Canaccord Genuity 43rd Annual Growth Conference

August 10, 2023 08:30 AM ET

Company Participants

John Giamatteo - President, BlackBerry Security

Tim Foote - VP, IR

Conference Call Participants

Mike Walkley - Canaccord Genuity

Presentation

Mike Walkley

[abrupt start]

Security Analyst for Canaccord Genuity. Great to see everybody here on day two. I hope everybody had a good time at the [Indiscernible] last night. So, great to see some people up into the meetings.

We're excited to have the management team of BlackBerry today. BlackBerry is -- has a very strong cybersecurity presence. So, I think it's not as well known by some investors as maybe some of their other businesses given their long history. So, -- we're going to try to dig into the cybersecurity offering today because we have John Giamatteo, he's the President of BlackBerry Security, and we have Tim Foote, who is Head of Investor Relations for BlackBerry. So, thank you both for coming.

John Giamatteo

Thank you, Mike.

Question-and-Answer Session

Q - Mike Walkley

And John, maybe just to start with you, maybe just a high-level overview of BlackBerry Cybersecurity to help some of the generalists in the room understand the segment of the business, the markets you serve? And I think it would be helpful, too, given your long tenure in cybersecurity and time at McAfee, maybe to show your background, too.

John Giamatteo

Terrific. Thank you, Mike. Thanks for having us here again this year. It's great to be here, talk a little bit about the exciting things we have going on at BlackBerry. I've been with the company now for almost two years. Before that, I was with McAfee for seven years as their President and Chief Revenue Officer of all aspects of McAfee's go-to-market business. So, I was delighted to join the BlackBerry team. There's so many extraordinary opportunities in front of us in the market right now.

And as you said, I think there's a lot of -- sometimes not confusion about what we all do at -- on the Cybersecurity division. So, real quickly, I would just describe it as four product pillars inside the Cybersecurity business unit.

One product pillar around UEM, and -- our unified endpoint management, our first line of defense serving some of the largest customers around the world. So, that's one element of our product pillar.

The Cylance Cybersecurity, one of our biggest, most transformational acquisitions that we made a few years ago is a second product pillar, really focused on that cybersecurity space.

The ad hoc Critical Event Management business unit or product pillar. -- which for critical events, natural disasters. When you see -- you wake up this morning, you see things that are happening in Maui with the wildfires, we're right in the middle of those kinds of things, communicating out to all the constituencies around the community on where they should be going and seeking protection. So, that's another kind of solution that we bring to the market.

And then the fourth product pillar is our SecuSUITE Secure Communications platform, one of the most advanced voice, data, and text encryption capabilities that's used primarily in mission-critical government applications. So we serve intelligence agencies around the world, very big with the German government and their defense departments. So, those are the four product pillars that represent the Cybersecurity business unit today.

Mike Walkley

Great John. I think that's a great overview, and we'll dig into some of the units. Maybe just starting with the Cylance umbrella, ex-UEM, could you run us through some of the recent changes that have been implemented within the portfolio? And do you think this will help drive prospective customers to the platform, given Cylance's strong brand and heritage in cybersecurity?

John Giamatteo

That's -- I'm glad you mentioned about the brand and the heritage because that's -- I think one of the first things that I think we realized we need to do was -- it's a little bit of -- you got the BlackBerry brand. Everybody recognizes BlackBerry and our values around delivering security, trust, and innovation, that's what BlackBerry represents.

Yet at the same time, in the cybersecurity space, Cylance is much more recognized as a pioneer in AI, cybersecurity, one of the most advanced engines. So, we really pivoted probably about this time last year, in the cybersecurity space to embrace that Cylance brand.

So, when we go from a product standpoint out to the cybersecurity market, the Cylance Cybersecurity platform is what we use to really go-to-market with our industry analysts. It's much more recognized with our customers, with our partners. We just get more looked more and embraced more in the cyber space by leveraging the Cylance brand on that particular part of the market.

Mike Walkley

Great. And just building on that, some of our checks and discussions with people in the industry, it seems BlackBerry has the right pieces to be competitive. It's a very competitive market. Can you talk maybe about some of the products you have CylanceENDPOINT, CylanceEDGE, CylanceGUARD, given what we're hearing, how is this driving maybe increased bundling and some upsell opportunities, feedback from customers?

John Giamatteo

Absolutely. It's -- reason why we're so excited about the future, we have done a lot of heavy lifting over the last three years since we acquired the Cylance portfolio. And one of the first pieces of heavy lifting that we had to do was to, quite honestly, fill the EDR gap. We were really, really strong on our prevention first or protect our endpoint capability with the AI engines, the first most sophisticated cyber AI engine that exists in the market. So very, very strong on the end point, but we had a big gap from an EDR perspective.

So, we built, we delivered, and we deployed our EDR capability. Cloud-based EDR, we call it Optics. It's part of the Cylance platform. And that has really helped us fill the product portfolio gap that we had a couple of years ago.

So, a few years ago, we had to protect-only, now we've got a full EDR capability. Now, we have a ZTNA framework with our CylanceEDGE, which includes secure gateway as well as a DLP capability. And of course, we rolled out about 18 months ago and MDR capability with our GUARD services that you mentioned, Mike.

So, in three years, we've invested heavily in R&D of taking that Cylance Cybersecurity platform from a project-only capability to EDR, ZTNA, GUARD services, which we believe is a real demand, especially for that mid-market SMB space where cyber -- trained cyber resources, there's a massive shortage in the industry. So, they're looking for vendors and partners like us to do even more for them.

So, -- that's why we're excited. We've built that out over the last three years. We've reestablished the brand now with Cylance and we're excited about the growth opportunities for us in front of us.

Mike Walkley

John, you haven't been in the industry so long, it seems to be a real shift whereas two years ago, only 20% of companies were looking for vendor consolidation. Now, it's 75%. So, it seems like you have to have a platform -- I've already lost like a third of my cybersecurity coverage from M&A just in the last year.

So, how do you feel where the industry is going, having been in it so long? And where do you think BlackBerry fits with their platform on a competitive basis?

John Giamatteo

Yes. No, I think that plays to our strength. I think we're excited. I think there's -- to your point, there's hundreds of cybersecurity vendors out there that all have a little niche and definitely see a trend towards -- I think on average, there's seven or eight different technologies in the average customer. And it's clear. They're telling us this is too complicated. How much of this can you do for me?

So, by approaching them with a broader set of capabilities, I think that plays to our strength. I think it also plays to our strength. We're in an established company. And -- we're not a start-up with 25 people in a garage, maybe we're going to make it, maybe we're not. We're 300 people strong. We've been around for 30 years. We have more than 30,000 patents. We have a strong balance sheet, we're a company that's going to be around.

And I think as other companies think about who do I consolidate with -- you go with somebody that's got a broad platform, that's got a great brand, it has a great heritage of delivering solutions for customers. I think this whole consolidation trend plays to our strength.

Mike Walkley

I know your platform is more than endpoint, but that's clearly a good land area. It's a competitive market. You're old company, some of these legacy areas are bleeding share and then you have big companies like Microsoft that are in that market, then you have the next-generation companies like yourself, like CrowdStrike and SentinelOne. So, how do you -- if you look at the puzzle of the market--

John Giamatteo

Great absolutely.

Mike Walkley

Where do you guys fit into that and where you see the biggest opportunities to grow your business?

John Giamatteo

It's a great question. Obviously, Microsoft, what they're doing, some of our other competitors have made progress over the last few years. But I will tell you, the markets huge. The market is big. And still the -- even though there are some big competitors, what we feel we have an opportunity is some of those legacy signature-based legacy security providers still have massive, massive market share out there.

And that's what we're really targeting hard because our whole value proposition around an AI-powered cybersecurity platform, really small agent uses a really small footprint on the end user device and CP utilization, the best efficiency in the industry.

So, targeting those kind of big, more bloated signature, which is I reckon is still 40%, 50% of the market out there is still powered by old legacy solutions, that's a great opportunity for us to come in with our platform and deliver solutions that really meet their needs.

Mike Walkley

Great. And you mentioned AI, I think that's important because it's kind of the topic that you hear lately in the toolkit. Can you just expand on kind of how BlackBerry especially with Cylance, AI was so important in the early days? But what you do with AI? And maybe if you can share how AI will be more in the development and what you guys might be working on?

John Giamatteo

It's interesting how AI -- if it's all you guys hear, it's such the buzz right now. Everything is AI. I will tell you, I give John Chen. I give Tim at the time -- I give them a lot of credit with a targeted Cylance as a strategic acquisition, their AI capability was the driving force of that acquisition. And -- because literally, Cylance was -- I have to tell you, I just -- when I was on the other side of the fence at McAfee, I hated competing against Cylance, hated because they would come in and they would say, we got one agent. We have the small footprint, the best utilization and you really caught people's attention because you get a lot of inefficiencies on some of the legacy technologies.

So, Cylance is now in the seventh generation of their AI models. A lot of companies use the buzzword of AI. We're in our seventh generation, the most advanced capability, the broadest database of malware samples throughout our threat intelligence engine, and as a result, our efficacy is strong, our CPE utilization is as lowest as it's ever been. So, we think just being the pioneers in AI just puts us in a much broader and better positioned to compete against some of our competitors.

Mike Walkley

And when you're going after some of the legacy signature-based type companies, what keeps clients for making the change? Is it pricing or what's your conversion rate when you're going head-to-head trying to convert those customers?

John Giamatteo

Yes. I mean, pricing is always a factor. I would say some of the legacy customers, what happens is their stock analysts get very, very used to and comfortable with their management tools and their console. Every day, when you walk in and you pull up your PC, then you've got a screen that you're familiar with on how you manage a device, that actually means a lot to a SOC analyst.

And -- so that's one of the -- so one of the things that we've done is simplified our portfolio in a way that you do deliver on agent, literally one agent, and then you can -- hey, you want to apply EDR, it's an administrative upgrade. You want to deploy gateway, it's an administrative upgrade. You want to deploy DLP.

So, a single agent with a single pane of glass from a console perspective, where you can manage your entire environment in one place, we think that's going to help us get them over the hump.

But a lot of times, people just get very comfortable with the tools that they use day in and day out. And sometimes it's hard to dislodge them off of that. So, we got to give them as equally a compelling tool and easy-to-use tool that will convince them it's time to make the move.

Mike Walkley

So, I know there's a lot of moving parts within the cybersecurity business and UEM has been a headwind to the revenue numbers. But the bookings and TCV billings, they're increasing sequentially. I think now was a fourth straight quarter from the last quarter. And you laid out at your Analyst Day, up 9% to 12% CAGR over the next three years. Can you kind of share with us how you feel about you're progressing versus that CAGR and maybe the moving parts you need to happen to achieve that?

John Giamatteo

Yes. It's -- every company, especially with us, when I talk about the four product pillars, each pillar has their own dynamics of growth, their own market segment. So, UEM for instance, it's a big part of that growth, a big part of our business, I shouldn't say, a big part of our growth. The UEM is -- it's a mature market. It's probably not the part of our business that's going to drive the most of that 9% to 12% growth that you're referring to.

So, -- but UEM supports nine out of the 10 largest banks in the world. Our UEM platform supports all G7 customers around the world, so -- uses one of our products within that portfolio.

So, while I don't think it's going to be the growth driver, it is a good steady foundational element of business that really helped. Cylance, I think there's growth. I think there's a growth opportunity, the cybersecurity market. 50% of the customers are still using old legacy technology. I think that's a target for growth for us.

And then just real quickly on the other pillars, the ad hoc business or Critical Event Management, people don't realize this, we have 90% market share with the US government with our Critical Events Management platform. Three out of the four defense agencies, all of the DHS, intelligence, civilian applications. It's a great calling card. And now we're finding that our FedRAMP and StateRAMP capabilities with ad hoc are actually -- we've got some really interesting opportunities with some of the states when you see things that are happening -- like in Hawaii, when you see hurricanes and you see all of these different -- a lot of states are looking for ways, how do I communicate to my communities? We think we're in a really good position to take that to another level on the ad hoc side of the business.

And then finally, on Secusmart, that secure communications, war breaks out in Ukraine, we see a nice uptick in that. Everybody is -- German government is spending more on military. We're spending more on military. We're giving technology over to the Ukraine government to help support them.

So, when you think of the geopolitical dynamics, we think there's a great opportunity to scale the Secusmart business. So, all of those drivers, like UEM, solid, just it will be a steady play growth out of the Cylance Cyber, growth out of the ad hoc business, growth out of the Secusmart, I think that's how we get to that 9% to 12% growth.

Mike Walkley

Let me just jump on ad hoc, because I don't think a lot of investors realize that opportunity for you. I mean everybody knows Everbridge is the leader in that market, and they had a slip up in Florida. So, that's a big contract up for bid. So, maybe you can just expand on some of the opportunities outside of Federal, like some of the state opportunities that might have been up for play now given Everbridge had that slip up?

John Giamatteo

Yes. Yes. You never -- I would tell you, we compete by our own kind of credentials and virtues, but when you do see a competitor make a slip, it's a great opportunity for us to walk in, especially when our reference customer is one of the biggest mission-critical customers in the world.

So, we think our FedRAMP, those of you that are a little familiar, IL-4, IL-5, it's the highest level of certification that you can get from governments. We have the same thing for our StateRAMP capabilities. We've got a stable and focused leadership team that's driving that business in a very focused way.

And some of our other competitors, they're on their third CEO in two years. They're having some missteps. I think this -- sometimes there -- the execution issues of some of our competitors represent an opportunity for us to step in and drive growth. So, we're very excited about what the growth prospects look there.

Mike Walkley

Great. I think a lot of people are interested in, just to -- what are you seeing on the macro within -- obviously, there's been -- SMB seems to be a little weaker, given challenges there. And then even the bigger deals, there seems to be some more signatures required. So, how you're seeing kind of the macro and how that might be impacting your business in the intermediate term?

John Giamatteo

Definitely on the bigger size, when you have a the economic outlook and kind of the sluggishness that's been there. Sometimes deals take a little bit longer. Sometimes they're a little bit more of an assessment. I think that's just the reality that we have to kind of kind of work through.

But I will tell you, I think the SMB, the mid-market space, a lot of that when I talked about 50% is the market is still in an older technology, that's a lot of it in that mid-market and SMB space. And our product, we think, is finely tuned for that piece of it.

Our philosophy is more security, less complexity. How do we make it simple? Easy to deploy, easy to use, easy to manage. When you're a small business and the IT manager is also the CISO, who's also -- he's got four different job titles, they need something that's -- they don't have the resources to add six new analysts to -- they need an easy-to-use tool that's highly, highly effective.

And if they need support, we can jump in and help them with our GUARD services. So, there's definitely some sluggishness, I think, on the higher end of the market. I think there's more of a need and demand for things in that mid-market and SMB space.

I think the fact that we have got our brand right, got our product right, got our go-to market right. Now, it's time for us to build that momentum, grab that mind share back and address some of the needs that those segments the markets have.

Mike Walkley

Great. Tim, I'm a throw question over to you here.

Tim Foote

Okay.

Mike Walkley

We're getting near the end, but I know you did a lot of meetings yesterday. You have a pack schedule today. So, when you're interacting with investors and John can answer this too, is what do you think investors don't understand or if its misunderstood about BlackBerry's position in the cybersecurity market?

Tim Foote

Yes. Well, it's a great question. So, I mean, for a small company, we've got a lot going on. So, we've got two business units. We got the IoT business unit, which is very focused on automotive, in particular. And then we've got cyber, and within cyber, you've got all these different pillars, as John described.

And so when you're building out a model, there's some work to be done. However, as John points out, huge market opportunity and some very steady, sticky kind of blue-chip customers in there. So, I think that's probably the biggest thing.

John Giamatteo

I'd agree. Tim says steady, sticky customers. Almost out of all those four pillars, almost 50% of our business is -- 48% of our business is with big large governments around the world that make big long-term decisions. So, they're hard customers for us to get into. But then once you're in there, they're sticky. They're with you for a long period.

So, that's a great foundation of business for us. And when we think about growth white glove service, service those big steady customers as well as we possibly can and then drive for growth on some of these other segments of the market, whether it's upselling, cross-selling, the additional capabilities with the platform, targeting the mid-market and SMB space, the ad hoc thing that I mentioned.

So, being able to have that -- not many companies, you could say 50% of your revenue is repeatable. You wake up every day, you know the lights are going to be on and everything is steady. And the other half of your business, you go like gangbusters to drive growth out of it. So, we think that's an asset that is probably maybe not as known as it should be. So, we appreciate the opportunity to share it.

Mike Walkley

Yes. I see we're out of time, but please follow-up. Tim Foote does a great job in IR. He's great if you didn't want to just get the lowdown of the company and he helps set up calls with people like John. So, [Indiscernible] following up with him, and I know you guys have a busy schedule today, so thank you both for attending our conference this year.

John Giamatteo

Thanks for having us again, Mike. Appreciate it.

Mike Walkley

Thanks John.

John Giamatteo

Thank you, guys. Thanks for coming.

For further details see:

BlackBerry Limited (BB) Presents at Canaccord Genuity 43rd Annual Growth Conference (Transcript)
Stock Information

Company Name: Blackberry Limited
Stock Symbol: BB:CC
Market: TSXC
Website: blackberry.com

Menu

BB:CC BB:CC Quote BB:CC Short BB:CC News BB:CC Articles BB:CC Message Board
Get BB:CC Alerts

News, Short Squeeze, Breakout and More Instantly...