Editing Darktrace

Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 1: Line 1:
[[File:Darktrace logo.jpg|thumb]]


'''A global leader in cyber security technology'''
 
Path to sustainable profitable growth unclear; initiate with UW


== Summary ==
== Summary ==
Darktrace is a provider of AI-led cybersecurity offerings. Today, Darktrace leads the Network Detection and Response market and has seen good early success with its email product; however, against the backdrop of '''1)''' high competition and potential commoditization of security offerings addressing similar use-cases and '''2)''' relatively low platform lock-in and customer stickiness, JP Morgan expects customer acquisition and retention to become more challenging for Darktrace going forward. With annual recurring revenue (ARR) growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition and retention costs are likely to challenge the company’s ability to deliver profitable growth. Accordingly, JP Morgan's Dec-23 price target is 400p.
Darktrace is a provider of AI-led cybersecurity solutions. Today, Darktrace leads the Network Detection and Response market and has seen good early success with its email product; however, against the backdrop of '''1)''' high competition and potential commoditization of security solutions addressing similar use-cases and '''2)''' relatively low platform lock-in and customer stickiness, we expect customer acquisition and retention to become more challenging for Darktrace going forward. With ARR growth tied to new customer acquisition, we believe that higher customer acquisition and retention costs are likely to challenge the company’s ability to deliver profitable growth. Accordingly, we initiate coverage with an Underweight rating and Dec-23 price target of 400p.


* '''Darktrace’s addressable markets are characterized by low barriers to entry and high competition.''' With relatively low barriers to entry and increased competition, JP Morgan sees a risk of commoditization of offerings targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools. In addition, there is risk from public cloud vendors such as Microsoft, Google and Amazon making a big push in the areas of cloud traffic and email security.
* Darktrace’s addressable markets are characterized by low barriers to entry and high competition. With relatively low barriers to entry and increased competition, we see a risk of commoditization of solutions targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools. In addition, there is risk from public cloud vendors such as Microsoft, Google and Amazon making a big push in the areas of cloud traffic and email security.
* '''Shifting the focus to profitability.''' High competition and low customer stickiness will likely translate to higher customer acquisition costs and prompt Darktrace to increase investments in existing and new product development – both of which will limit margin leverage going forward, in JP Morgan's view. JP Morgan expects the sum of revenue growth and FCF margin (‘Rule of 40’) to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark. With ARR growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. JP Morgan's adj. EBITDA estimates are 22%/4% below consensus for FY23/24, respectively.
* Shifting the focus to profitability. High competition and low customer stickiness will likely translate to higher customer acquisition costs and prompt Darktrace to increase investments in existing and new product development – both of which will limit margin leverage going forward, in our view. We expect the sum of revenue growth and FCF margin (‘Rule of 40’) to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark. With ARR growth tied to new customer acquisition, we believe that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. Our adj. EBITDA estimates are 22%/4% below consensus for FY23/24, respectively.
* '''Initiating.''' JP Morgan initiates coverage on Darktrace with a Dec-23 price target of 400p. JP Morgan's price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group median (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behaviour analytics vendors).
* Initiating at UW. We initiate coverage on Darktrace with an Underweight rating and Dec-23 price target of 400p (~10% downside vs. current spot). Our price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group median (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behavior analytics vendors).
 
== Summary Investment Thesis and Valuation ==
Darktrace is a provider of AI-led cybersecurity solutions. Today, Darktrace leads the Network Detection and Response market and has seen good early success with its email product; however, against the backdrop of 1) high competition and potential commoditization of security solutions addressing similar use-cases and 2) relatively low platform lock-in and customer stickiness, we expect customer acquisition and retention to become more challenging for Darktrace, going forward. With ARR growth tied to new customer acquisition, we believe that higher customer acquisition and retention costs are likely to challenge the company’s ability to deliver profitable growth. Accordingly, we initiate coverage with an Underweight rating and Dec-23 price target of 400p.
 
Our Dec-23 price target of 400p is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to its peer group median (vs. YTD average of ~25% discount). Our choice of a higher discount vs. peer median reflects our view of increased competition and limited visibility on the path to achieve sustained profitable growth. On a relative basis, we believe that there are better opportunities elsewhere to play the proactive cybersecurity theme – such as Crowdstrike (leading disruptor in endpoint security), CyberArk (Privileged Access Management leader), Tenable (leader in vulnerability management) and Varonis (user and entity behavior analytics).


== Executive Summary‌ ==
== Executive Summary‌ ==
Founded in Cambridge (UK) in 2013, Darktrace is a provider of AI-led threat detection and response security offerings covering on-premises network, cloud, SaaS, email, endpoints and OT (Operational Technology) environments. Further, Darktrace will roll out offerings tackling preventative security and remediation post attacks as part of its continuous AI security loop. According to Darktrace, its cyber AI platform does not rely on a historical signatures-based detection / rules-based response playbook; instead, its technology aims to learn the ‘patterns of life’ for an enterprise, creating a constantly evolving baseline for ‘normal’ behaviour, and detects and responds to deviations from the normal.
Founded in Cambridge (UK) in 2013, Darktrace is a provider of AI-led threat detection and response security solutions covering on-premises network, cloud, SaaS, email, endpoints and OT (Operational Technology) environments. Further, Darktrace will roll out solutions tackling preventative security and remediation post attacks as part of its continuous AI security loop. According to Darktrace, its cyber AI platform does not rely on a historical signatures-based detection / rules-based response playbook; instead, its technology aims to learn the ‘patterns of life’ for an enterprise, creating a constantly evolving baseline for ‘normal’ behavior, and detects and responds to deviations from the normal.


Darktrace competes in market segments characterized by relatively low barriers to entry and high competition. Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product; however, against the backdrop of '''1)''' high competition and potential commoditization of security solutions addressing similar use-cases, '''2)''' relatively low platform lock-in and '''3)''' growing enterprise awareness of competing vendors, JP Morgan expects customer acquisition and retention to become more challenging for Darktrace, going forward. With ARR (annualized recurring revenue) growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition and retention costs are likely to challenge the company’s ability to deliver profitable growth. This will reflect in Darktrace’s valuation compared to its peer group, in JP Morgan's view. '''Accordingly, JP Morgan initiates coverage on Darktrace with a Dec-23 price target of 400p.''' JP Morgan's price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behaviour analytics vendors).
Darktrace competes in market segments characterized by relatively low barriers to entry and high competition. Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product; however, against the backdrop of '''1)''' high competition and potential commoditization of security solutions addressing similar use-cases, '''2)''' relatively low platform lock-in and '''3)''' growing enterprise awareness of competing vendors, we expect customer acquisition and retention to become more challenging for Darktrace, going forward. With ARR (annualized recurring revenue) growth tied to new customer acquisition, we believe that higher customer acquisition and retention costs are likely to challenge the company’s ability to deliver profitable growth. This will reflect in Darktrace’s valuation compared to its peer group, in our view. '''Accordingly, we initiate coverage on Darktrace with an Underweight rating and Dec-23 price target of 400p (~10% downside vs. current spot).''' Our price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behavior analytics vendors).


=== Shifting the focus to profitability ===
=== Shifting the focus to profitability ===
Darktrace has delivered ‘beat and raise’ results in its short reporting history since IPO in Apr-21. In the near term, JP Morgan expects demand for AI-led detection and response offerings to remain high – this coupled with Darktrace’s brand awareness (a function of its high marketing spend), investment in additional salesforce hiring and the roll-out of the new ‘Prevent’ product offering should translate to healthy new customer acquisition and thus ARR growth, in JP Morgan's view. That said, unless the quality and stickiness of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in JP Morgan's view, even though the company may deliver healthy growth in the near term.
Darktrace has delivered ‘beat and raise’ results in its short reporting history since IPO in Apr-21. In the near term, we expect demand for AI-led detection and response solutions to remain high – this coupled with Darktrace’s brand awareness (a function of its high marketing spend), investment in additional salesforce hiring and the roll- out of the new ‘Prevent’ product offering should translate to healthy new customer acquisition and thus ARR growth, in our view. That said, unless the quality and stickiness of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in our view, even though the company may deliver healthy growth in the near term. We also note the overhang from pre IPO shareholders who may dispose of shares, with the next lock-up expiry on 25th April, as per Bloomberg.


In JP Morgan's view, Darktrace needs to demonstrate a decoupling between ARR growth and new customer acquisition & investment in sales headcount – this will be a function of a sustained increase in average contract ARR per new customer and continued improvement in net ARR retention rate (a function of lower churn and higher upsell/cross-sell). Sustained improvement in these metrics would allow the market to be more convinced of the company’s competitive positioning and moat.
In our view, Darktrace needs to demonstrate a decoupling between ARR growth and new customer acquisition & investment in sales headcount – this will be a function of a sustained increase in average contract ARR per new customer and continued improvement in net ARR retention rate (a function of lower churn and higher upsell/cross-sell). Sustained improvement in these metrics would allow the market to be more convinced of the company’s competitive positioning and moat.


JP Morgan's estimates for 2022/23/24 revenue stand 1%/2%/5% higher than Bloomberg consensus estimates; JP Morgan expects the company to deliver adjusted EBITDA margin at the high end of its guidance range in 2022; however, JP Morgan's estimates for 2023/24 adjusted EBITDA stand 22%/4% below consensus estimates.
Our estimates for 2022/23/24 revenue stand 1%/2%/5% higher than Bloomberg consensus estimates; we expect the company to deliver adjusted EBITDA margin at the high end of its guidance range in 2022; however, our estimates for 2023/24 adjusted EBITDA stand 22%/4% below consensus estimates.


{| class="wikitable"
{| class="wikitable"
Line 74: Line 79:
|}
|}


=== Market for AI-led threat detection and response security offerings marked by low barriers to entry and high competition ===
=== Market for AI-led threat detection and response security solutions marked by low barriers to entry and high competition ===
Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product. However, with relatively low barriers to entry and increased competition, JP Morgan sees a risk of commoditization of solutions targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for vendors such as Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools such as Endpoint Detection and Response (EDR), in JP Morgan's view. In addition, JP Morgan believes that there is a real competitive threat from public cloud vendors such as Microsoft, Amazon and Google making a big push into proactive threat detection and response solutions for cloud traffic and email as enterprise workloads transition to the cloud.
Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product. However, with relatively low barriers to entry and increased competition, we see a risk of commoditization of solutions targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for vendors such as Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools such as Endpoint Detection and Response (EDR), in our view. In addition, we believe that there is a real competitive threat from public cloud vendors such as Microsoft, Amazon and Google making a big push into proactive threat detection and response solutions for cloud traffic and email as enterprise workloads transition to the cloud.


=== ARR growth tied to new customer acquisition ===
=== ARR growth tied to new customer acquisition ===
A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. However, despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec- 21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which will only get tougher with high competition and growing enterprise awareness of competing vendors. Unless the quality and stickiness of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in JP Morgan's view, even though the company may deliver healthy growth in the near term.
A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. However, despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec- 21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which will only get tougher with high competition and growing enterprise awareness of competing vendors. Unless the quality and stickiness of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in our view, even though the company may deliver healthy growth in the near term.


=== Risks to profitability ===
=== Risks to profitability ===
With low barriers to entry and high competition in the markets Darktrace operates in, JP Morgan believes that customer acquisition and retention will get tougher going forward. This may lead to higher customer acquisition costs and prompt Darktrace to increase investments in existing and new product development. While Darktrace may report healthy near-term growth, the eventual success of the company will be determined based on how the company balances growth and profitability. Assessing this development through the lens of ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. JP Morgan expects the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark, in JP Morgan's view.
With low barriers to entry and high competition in the markets Darktrace operates in, we believe that customer acquisition and retention will get tougher going forward. This may lead to higher customer acquisition costs and prompt Darktrace to increase investments in existing and new product development. While Darktrace may report healthy near-term growth, the eventual success of the company will be determined based on how the company balances growth and profitability. Assessing this development through the lens of ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. We expect the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark, in our view.


=== Risks to JP Morgan's view‌ ===
=== Risks to our view‌ ===


* Competition risks may take time to play out: While JP Morgan  believes that the market for AI-led threat detection and response solutions remains highly competitive, Darktrace’s brand awareness (supported by high marketing spend) may continue to support new customer acquisition without incurring higher costs. XDR vendor solutions may take time to mature; in addition, enterprises may likely be wary of getting locked-in to any particular XDR vendor’s ecosystem, potentially diluting the competitive threat from XDR vendors. Mid-term competitive threat from public cloud vendors may not materialize within a reasonable timeframe.
* Competition risks may take time to play out: While we believe that the market for AI-led threat detection and response solutions remains highly competitive, Darktrace’s brand awareness (supported by high marketing spend) may continue to support new customer acquisition without incurring higher costs. XDR vendor solutions may take time to mature; in addition, enterprises may likely be wary of getting locked-in to any particular XDR vendor’s ecosystem, potentially diluting the competitive threat from XDR vendors. Mid-term competitive threat from public cloud vendors may not materialize within a reasonable timeframe.
* Broader platform adoption across larger enterprise customers: Darktrace’s customer base is skewed towards SMB/mid-market enterprises (~85% of customers generate sub-$100k ARR); however, growing adoption in larger enterprises and the subsequent shift in customer mix, may drive higher average contract ARR per customer and lower gross ARR churn – factors that may help the company scale up profitability over the coming years.
* Broader platform adoption across larger enterprise customers: Darktrace’s customer base is skewed towards SMB/mid-market enterprises (~85% of customers generate sub-$100k ARR); however, growing adoption in larger enterprises and the subsequent shift in customer mix, may drive higher average contract ARR per customer and lower gross ARR churn – factors that may help the company scale up profitability over the coming years.
* A '''sustained decoupling between ARR growth and new customer acquisition'''  / investment in new sales headcount might prompt us to revisit JP Morgan's UW thesis, as this would put the company on path towards sustainable profitable growth.
* A '''sustained decoupling between ARR growth and new customer acquisition'''  / investment in new sales headcount might prompt us to revisit our UW thesis, as this would put the company on path towards sustainable profitable growth.
* Regulatory/compliance laws (or cyber insurance requirements) mandating the use of AI-led threat detection and response solutions could boost demand for Darktrace’s offering, potentially lowering new customer acquisition costs.
* Regulatory/compliance laws (or cyber insurance requirements) mandating the use of AI-led threat detection and response solutions could boost demand for Darktrace’s offering, potentially lowering new customer acquisition costs.
* M&A: Darktrace may appear a candidate for acquisition by larger cybersecurity vendors looking to acquire AI-driven detection and response solutions. This expectation may offer downside support to Darktrace’s share price, in JP Morgan's view.
* M&A: Darktrace may appear a candidate for acquisition by larger cybersecurity vendors looking to acquire AI-driven detection and response solutions. This expectation may offer downside support to Darktrace’s share price, in our view.
* Near-term support from healthy ‘beat and raise’ results: JP Morgan's concerns on profitable growth may not play out over the next few quarters, which may result in the company delivering consistent strong performance in the near-term.
* Near-term support from healthy ‘beat and raise’ results: Our concerns on profitable growth may not play out over the next few quarters, which may result in the company delivering consistent strong performance in the near-term.


=== Summary of key financials ===
=== Summary of key financials ===
Line 268: Line 273:


== Valuation‌ ==
== Valuation‌ ==
JP Morgan initiates coverage on Darktrace with a Dec-23 price target of 400p. JP Morgan's price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group median (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behavior analytics vendors). Darktrace is likely to report healthy near-term momentum – a function of strong demand for AI-led threat detection and response solutions, brand awareness (driven by its high marketing spend), investments in adding salesforce capacity and roll-out of the new ‘Prevent’ product suite. However, the stickiness of Darktrace’s customer base may be challenged by commoditization of offerings targeting similar security use-cases, low switching costs and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in JP Morgan's view. With ARR growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. This is likely to reflect in Darktrace’s valuation compared to its peer group, in JP Morgan's view.
We initiate coverage on Darktrace with an Underweight rating and Dec-23 price target of 400p. Our price target is based on 5.5x ’23E EV/sales (calendarized), ~35% discount to the peer group median (comprising a targeted list of product-led threat detection and response and cyber exposure management/user behavior analytics vendors). Darktrace is likely to report healthy near-term momentum – a function of strong demand for AI-led threat detection and response solutions, brand awareness (driven by its high marketing spend), investments in adding salesforce capacity and roll-out of the new ‘Prevent’ product suite. However, the stickiness of Darktrace’s customer base may be challenged by commoditization of offerings targeting similar security use-cases, low switching costs and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in our view. With ARR growth tied to new customer acquisition, we believe that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. This is likely to reflect in Darktrace’s valuation compared to its peer group, in our view.


Rather than looking at a blanket list of all listed cybersecurity companies, JP Morgan includes a targeted list of product-led detection and response, threat/user-behavior analytics and cyber exposure/vulnerability management vendors as part of Darktrace’s peer group. JP Morgan excludes from JP Morgan's peer group services-led companies such as Mandiant and SecureWorks, network equipment companies such as Arista and Cisco and managed security service providers (see Table 3 for details).
Rather than looking at a blanket list of all listed cybersecurity companies, we include a targeted list of product-led detection and response, threat/user-behavior analytics and cyber exposure/vulnerability management vendors as part of Darktrace’s peer group. We exclude from our peer group services-led companies such as Mandiant and SecureWorks, network equipment companies such as Arista and Cisco and managed security service providers (see Table 3 for details).


JP Morgan takes the following points into consideration while benchmarking Darktrace’s multiple vs. its peer group:
We take the following points into consideration while benchmarking Darktrace’s multiple vs. its peer group:


* Darktrace currently leads the network detection and response (NDR) market; however, this segment is characterized by relatively low barriers to entry and high competition. Providers of network security, Endpoint Detection and Response (EDR) and SIEM/SOAR systems are entering the NDR market, as part of their eXtended Detection and Response (XDR) strategy – this will further increase the competitive intensity for Darktrace, in JP Morgan's view (note that Darktrace does not have a strong standalone EDR, SIEM or network security offering and works as a complement to these point security tools). In addition, there is potential risk from public cloud vendors such as Microsoft, Google and Amazon making a big push in the areas of cloud traffic monitoring and email security, in JP Morgan's view. Darktrace has seen good early success with its products, but with growing enterprise awareness of different vendors addressing similar use-cases and low customer stickiness, JP Morgan believes that customer acquisition and retention is likely to get tougher for Darktrace, going forward.
* Darktrace currently leads the network detection and response (NDR) market; however, this segment is characterized by relatively low barriers to entry and high competition. Providers of network security, Endpoint Detection and Response (EDR) and SIEM/SOAR systems are entering the NDR market, as part of their eXtended Detection and Response (XDR) strategy – this will further increase the competitive intensity for Darktrace, in our view (note that Darktrace does not have a strong standalone EDR, SIEM or network security offering and works as a complement to these point security tools). In addition, there is potential risk from public cloud vendors such as Microsoft, Google and Amazon making a big push in the areas of cloud traffic monitoring and email security, in our view. Darktrace has seen good early success with its products, but with growing enterprise awareness of different vendors addressing similar use-cases and low customer stickiness, we believe that customer acquisition and retention is likely to get tougher for Darktrace, going forward.


* A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. Despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec-21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base (and relatively higher churn as a result) and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which will only get tougher with high competition and growing enterprise awareness of competing vendors. For sustainable profitable growth longer term, high customer retention will be key, in JP Morgan's view.
* A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. Despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec-21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base (and relatively higher churn as a result) and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which will only get tougher with high competition and growing enterprise awareness of competing vendors. For sustainable profitable growth longer term, high customer retention will be key, in our view.


* Early success in the AI-driven threat detection and response market and investment in marketing has helped Darktrace scale rapidly, delivering above- average growth (52% 2018-21 revenue CAGR); however, the eventual success will be determined based on how the company balances growth and profitability. Assessing this development through the lens of ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. JP Morgan expects the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark.
* Early success in the AI-driven threat detection and response market and investment in marketing has helped Darktrace scale rapidly, delivering above- average growth (52% 2018-21 revenue CAGR); however, the eventual success will be determined based on how the company balances growth and profitability. Assessing this development through the lens of ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. We expect the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years. Eventually, this is likely to reflect in Darktrace’s valuation compared to other cybersecurity peers that consistently beat this 40% benchmark.


Darktrace made its market debut in Apr-21 at 9x 1-yr forward EV/sales (calendarized). The stock has de-rated since then and currently trades at 6x ’23E EV/sales (calendarized) compared to the peer group median at 9x. JP Morgan believes the multiple de-rating reflects increased awareness of the highly competitive nature of the market Darktrace operates in. In the near term, JP Morgan expects demand for AI-led detection and response solutions to remain high – this coupled with Darktrace’s brand awareness (a function of its high marketing spend), investment in additional salesforce hiring and the roll-out of the new ‘Prevent’ product offering will likely translate to healthy new customer acquisition and thus ARR growth. However, the stickiness of Darktrace’s customer base is likely to be challenged by commoditization of offerings targeting similar security use-cases and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in JP Morgan's view. With ARR growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. This will likely reflect in Darktrace’s valuation compared to its peer group.
Darktrace made its market debut in Apr-21 at 9x 1-yr forward EV/sales (calendarized). The stock has de-rated since then and currently trades at 6x ’23E EV/sales (calendarized) compared to the peer group median at 9x. We believe the multiple de-rating reflects increased awareness of the highly competitive nature of the market Darktrace operates in. In the near term, we expect demand for AI-led detection and response solutions to remain high – this coupled with Darktrace’s brand awareness (a function of its high marketing spend), investment in additional salesforce hiring and the roll-out of the new ‘Prevent’ product offering will likely translate to healthy new customer acquisition and thus ARR growth. However, the stickiness of Darktrace’s customer base is likely to be challenged by commoditization of offerings targeting similar security use-cases and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in our view. With ARR growth tied to new customer acquisition, we believe that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. This will likely reflect in Darktrace’s valuation compared to its peer group.


JP Morgan acknowledges that this may take some time to play out, especially in the current environment, where demand for proactive security solutions is likely to remain high. JP Morgan does not see Darktrace’s discount to its peer group narrowing unless the company is able to demonstrate a sustained decoupling between ARR growth and new customer acquisition (which will be a function of a sustained increase in average contract ARR per customer, lower churn and continued improvement in net ARR retention rate).
We acknowledge that this may take some time to play out, especially in the current environment, where demand for proactive security solutions is likely to remain high. We do not see Darktrace’s discount to its peer group narrowing unless the company is able to demonstrate a sustained decoupling between ARR growth and new customer acquisition (which will be a function of a sustained increase in average contract ARR per customer, lower churn and continued improvement in net ARR retention rate).


Accordingly, JP Morgan initiates coverage on the stock with a set JP Morgan's Dec-23 price target at 400p, based on 5.5x ’23E EV/sales (calendarized), ~35% discount to its peer group median (vs. YTD average of ~25% discount). JP Morgan's choice of a higher discount vs. peer median reflects JP Morgan's view of increased competition and limited visibility on the path to achieve sustained profitable growth. On a relative basis, JP Morgan believes that there are better opportunities elsewhere to play the proactive cybersecurity theme – such as CrowdStrike (leading disruptor in endpoint security), CyberArk (Privileged Access Management leader), Tenable (leader in vulnerability management) and Varonis (user and entity behaviour analytics).
Accordingly, we initiate coverage on the stock with an Underweight rating and set our Dec-23 price target at 400p, based on 5.5x ’23E EV/sales (calendarized), ~35% discount to its peer group median (vs. YTD average of ~25% discount). Our choice of a higher discount vs. peer median reflects our view of increased competition and limited visibility on the path to achieve sustained profitable growth. On a relative basis, we believe that there are better opportunities elsewhere to play the proactive cybersecurity theme – such as CrowdStrike (leading disruptor in endpoint security), CyberArk (Privileged Access Management leader), Tenable (leader in vulnerability management) and Varonis (user and entity behaviour analytics).


'''Figure 1: 1-yr forward EV/sales (calendarized): Darktrace vs. peer group median: 2017-present<ref name=":1">Source: Bloomberg Finance L.P.</ref>'''[[File:20220407 JP Morgan DARK-LN Darktrace- Path to sustainable profitable growth unclear Page 10 Image 0002.png]]


'''Figure 2: 1-yr forward EV/sales (calendarized): Darktrace vs. peer group median: Jul-21-present<ref name=":1" />'''[[File:20220407 JP Morgan DARK-LN Darktrace- Path to sustainable profitable growth unclear Page 10 Image 0003.png]]
'''Figure 1: 1-yr forward EV/sales (calendarized): Darktrace vs. peer group median: 2017-present<ref name=":1">Source: Bloomberg Finance L.P.</ref>'''
 
 
 
'''Figure 2: 1-yr forward EV/sales (calendarized): Darktrace vs. peer group median: Jul-21-present<ref name=":1" />'''


{| class="wikitable"
{| class="wikitable"
Line 480: Line 488:
|375
|375
|}
|}
'''Figure 3: Valuation comparison: Darktrace vs. peer group: 2023 revenue growth + FCF margin vs. 2023 EV/sales (calendarized)'''<ref>Source: Bloomberg Finance L.P.; priced intraday as of 4th April.</ref>[[File:20220407 JP Morgan DARK-LN Darktrace- Path to sustainable profitable growth unclear Page 11 Image 0002.png]]
'''Figure 3: Valuation comparison: Darktrace vs. peer group: 2023 revenue growth + FCF margin vs. 2023 EV/sales (calendarized)'''<ref>Source: Bloomberg Finance L.P.; priced intraday as of 4th April.</ref>
 
 
== Company Overview‌ ==
== Company Overview‌ ==
Darktrace is a provider of proactive, AI-led threat detection and response security solutions covering on-premises network, cloud, SaaS, email, endpoints and Industrial IoT/OT environments. Darktrace’s threat detection and response approach assumes that cyber threats will succeed in breaching the organization (unlike perimeter defence technologies that seek to prevent threats from entering the organization’s digital estate) and detects and responds to these threats from within the enterprise.
Darktrace is a provider of proactive, AI-led threat detection and response security solutions covering on-premises network, cloud, SaaS, email, endpoints and Industrial IoT/OT environments. Darktrace’s threat detection and response approach assumes that cyber threats will succeed in breaching the organization (unlike perimeter defence technologies that seek to prevent threats from entering the organization’s digital estate) and detects and responds to these threats from within the enterprise.
Line 496: Line 506:
* ‘Prevent’ and ‘Heal’ product families to round out the continuous AI security loop: In addition to the detection, response and investigation capabilities offered through the above product families, Darktrace is trialing (with early adopters) proactive security technology via its ‘Prevent’ product family. The idea underpinning the Prevent product suite is to identify and strengthen vulnerable attack pathways (which lead to key assets). The company plans to roll out its Prevent product suite more broadly to customers by mid-CY22. Darktrace announced the acquisition (first since inception) of Cybersprint, an attack surface management company that brings an ‘outside-in’ view of an organization’s security posture (complementing Darktrace’s ‘inside-out’ view of the organization) to eliminate blind spots and detect risks. Darktrace will pay €47.5m for Cybersprint, corresponding to 12.5x ARR – the amount will be paid approx. 75% in cash and 25% in equity. An attack surface is essentially the sum total of an organization’s assets (hardware, software, cloud, SaaS) that store, process or transmit sensitive data. Attack surface management involves the discovery, inventory, prioritization and security monitoring of an organization’s internet- exposed assets. The acquisition of Cybersprint complements Darktrace’s foray into proactive cyber security (with the ‘Prevent’ product suite). Darktrace highlighted that Attack Surface Management will be available as a new module in the Prevent product family. In addition to Detect, Respond, Investigate and Prevent product families, Darktrace is researching AI-driven healing as a means to aid human teams in the remediation process in the aftermath of an attack.
* ‘Prevent’ and ‘Heal’ product families to round out the continuous AI security loop: In addition to the detection, response and investigation capabilities offered through the above product families, Darktrace is trialing (with early adopters) proactive security technology via its ‘Prevent’ product family. The idea underpinning the Prevent product suite is to identify and strengthen vulnerable attack pathways (which lead to key assets). The company plans to roll out its Prevent product suite more broadly to customers by mid-CY22. Darktrace announced the acquisition (first since inception) of Cybersprint, an attack surface management company that brings an ‘outside-in’ view of an organization’s security posture (complementing Darktrace’s ‘inside-out’ view of the organization) to eliminate blind spots and detect risks. Darktrace will pay €47.5m for Cybersprint, corresponding to 12.5x ARR – the amount will be paid approx. 75% in cash and 25% in equity. An attack surface is essentially the sum total of an organization’s assets (hardware, software, cloud, SaaS) that store, process or transmit sensitive data. Attack surface management involves the discovery, inventory, prioritization and security monitoring of an organization’s internet- exposed assets. The acquisition of Cybersprint complements Darktrace’s foray into proactive cyber security (with the ‘Prevent’ product suite). Darktrace highlighted that Attack Surface Management will be available as a new module in the Prevent product family. In addition to Detect, Respond, Investigate and Prevent product families, Darktrace is researching AI-driven healing as a means to aid human teams in the remediation process in the aftermath of an attack.


==== Sensors ====
==== '''Sensors''' ====
Darktrace’s cybersecurity products utilize sensors placed within the enterprise’s digital infrastructure – these sensors can be delivered physically (using an appliance) or virtually (in software). Darktrace has two primary distribution centers for its physical appliances: one based at its HQ in Cambridge, which focuses on shipments outside of Europe and the other in Dublin, which focuses on shipments throughout Europe. The physical appliances use standard components that are built into server units by Darktrace suppliers at its distribution sites. Darktrace receives pre-built server units and will then load software onto the appliance, including customer specific pre-configurations. Each Darktrace physical appliance is encoded such that it can only be used in conjunction with Darktrace products. The company can prepare hundreds of appliances a day that are ready to be shipped to customer sites. In some regions, Darktrace utilizes channel partners for onward transport and installation of the appliances. In addition, Darktrace has its own technical team (including cyber technicians and engineers) who will perform site visits and installations, where possible.
Darktrace’s cybersecurity products utilize sensors placed within the enterprise’s digital infrastructure – these sensors can be delivered physically (using an appliance) or virtually (in software). Darktrace has two primary distribution centers for its physical appliances: one based at its HQ in Cambridge, which focuses on shipments outside of Europe and the other in Dublin, which focuses on shipments throughout Europe. The physical appliances use standard components that are built into server units by Darktrace suppliers at its distribution sites. Darktrace receives pre-built server units and will then load software onto the appliance, including customer specific pre-configurations. Each Darktrace physical appliance is encoded such that it can only be used in conjunction with Darktrace products. The company can prepare hundreds of appliances a day that are ready to be shipped to customer sites. In some regions, Darktrace utilizes channel partners for onward transport and installation of the appliances. In addition, Darktrace has its own technical team (including cyber technicians and engineers) who will perform site visits and installations, where possible.


Line 505: Line 515:


'''Figure 4: Customer split % (by volume) by industry vertical (as of Feb-21)'''<ref name=":2">Source: Company data.</ref>
'''Figure 4: Customer split % (by volume) by industry vertical (as of Feb-21)'''<ref name=":2">Source: Company data.</ref>
[[File:Figure 4.png]]


'''Figure 5: Period-end number of customers<ref>Source: Company data; FY ends in Jun.</ref>'''
'''Figure 5: Period-end number of customers<ref>Source: Company data; FY ends in Jun.</ref>'''
[[File:Figure 5.png]]


'''Figure 6: Revenue split by geography (%)<ref>Source: Company data; revenue from customers has been attributed to the geographic market based on contractual location; FY ends in Jun.</ref>'''
'''Figure 6: Revenue split by geography (%)<ref>Source: Company data; revenue from customers has been attributed to the geographic market based on contractual location; FY ends in Jun.</ref>'''


[[File:Figure 6.png]]
==== '''Churn''' ====
 
==== Churn ====
The majority of Darktrace customers fall in the SMB/mid-market category, with ~85% of customers with contract size up to $100k in ARR. This portion has remained fairly consistent in recent years. Customers with contract size less than $100k in ARR contributed 51% of total ARR during 1H22.
The majority of Darktrace customers fall in the SMB/mid-market category, with ~85% of customers with contract size up to $100k in ARR. This portion has remained fairly consistent in recent years. Customers with contract size less than $100k in ARR contributed 51% of total ARR during 1H22.


Line 523: Line 527:
'''Figure 7: Customer split by contract ARR size<ref>Source: Company data; FY ends in Jun.</ref>'''
'''Figure 7: Customer split by contract ARR size<ref>Source: Company data; FY ends in Jun.</ref>'''


[[File:Figure 7.png]]


'''Figure 8: % of customers using more than one Darktrace product<ref>Source: Company data; FY ends in Jun.</ref>'''
'''Figure 8: % of customers using more than one Darktrace product<ref>Source: Company data; FY ends in Jun.</ref>'''


[[File:Figure 8.png]]
 


Darktrace reported 1-year gross ARR churn of 6.4% as of end-1H22 (six-month period ending in Dec-21) vs. 7.6% exiting Jun-21. As expected, Darktrace sees higher churn among customers with contract size less than $100k in ARR. Darktrace’s 1-yr gross ARR churn is higher compared to other cybersecurity vendors (such as Crowdstrike, which reported 1-yr gross ARR churn of ~2% in FY21) given its SMB/mid-market heavy customer base. Darktrace reported net ARR retention rate of 105.1% in 1H22 (increasing from 99.1% in 2020 and 102.9% in 2021) – the increase in net ARR retention rate is a function of higher product upsell/cross-sell and stabilizing churn. Darktrace is investing in its customer success function, which should help stabilize churn and drive higher upsells/cross-sells at the point of renewal. That said, given the SMB/mid-market heavy customer base (which is characterized by higher churn compared to larger enterprise customers) and multiple products purchased at the initial point of sale (which limits the scope of cross-sells), Darktrace does not expect to see a significant improvement in net ARR retention rate going forward (the improvement, if any, is likely to be more gradual).
Darktrace reported 1-year gross ARR churn of 6.4% as of end-1H22 (six-month period ending in Dec-21) vs. 7.6% exiting Jun-21. As expected, Darktrace sees higher churn among customers with contract size less than $100k in ARR. Darktrace’s 1-yr gross ARR churn is higher compared to other cybersecurity vendors (such as Crowdstrike, which reported 1-yr gross ARR churn of ~2% in FY21) given its SMB/mid-market heavy customer base. Darktrace reported net ARR retention rate of 105.1% in 1H22 (increasing from 99.1% in 2020 and 102.9% in 2021) – the increase in net ARR retention rate is a function of higher product upsell/cross-sell and stabilizing churn. Darktrace is investing in its customer success function, which should help stabilize churn and drive higher upsells/cross-sells at the point of renewal. That said, given the SMB/mid-market heavy customer base (which is characterized by higher churn compared to larger enterprise customers) and multiple products purchased at the initial point of sale (which limits the scope of cross-sells), Darktrace does not expect to see a significant improvement in net ARR retention rate going forward (the improvement, if any, is likely to be more gradual).
Line 533: Line 536:
'''Figure 9: Period-end 1-year gross ARR churn (%)<ref>Source: Company data; one-year gross ARR churn rate is defined as the ARR value of customers lost from the existing customer cohort one year prior to the measurement date, divided by the total ARR value of that existing customer cohort (this metric reflects only customer losses and does not reflect expansions or contractions); FY ends in Jun.</ref>'''
'''Figure 9: Period-end 1-year gross ARR churn (%)<ref>Source: Company data; one-year gross ARR churn rate is defined as the ARR value of customers lost from the existing customer cohort one year prior to the measurement date, divided by the total ARR value of that existing customer cohort (this metric reflects only customer losses and does not reflect expansions or contractions); FY ends in Jun.</ref>'''


[[File:Figure 9.png]]
 


'''Figure 10: Period-end net ARR retention rate (%)<ref>Source: Company data; net ARR retention rate is defined as the current ARR value for all customers that were customers one year prior to the measurement date, divided by their ARR one year prior to the measurement date (this metric reflects customer losses, expansions and contractions); FY ends in Jun.</ref>'''
'''Figure 10: Period-end net ARR retention rate (%)<ref>Source: Company data; net ARR retention rate is defined as the current ARR value for all customers that were customers one year prior to the measurement date, divided by their ARR one year prior to the measurement date (this metric reflects customer losses, expansions and contractions); FY ends in Jun.</ref>'''


[[File:Figure 10.png]]
 
=== Go-to-market ===
=== Go-to-market ===
Darktrace sees its offerings as complementary to an enterprise’s existing security investments. The company sees a large greenfield opportunity for its products (a potential addressable customer base of >150k across industries) – accordingly, Darktrace remains focused on acquiring new customers and driving high platform adoption at the initial point of purchase.
Darktrace sees its offerings as complementary to an enterprise’s existing security investments. The company sees a large greenfield opportunity for its products (a potential addressable customer base of >150k across industries) – accordingly, Darktrace remains focused on acquiring new customers and driving high platform adoption at the initial point of purchase.
Line 553: Line 556:
Given Darktrace’s strategic focus on acquiring new customers, its ARR growth is dependent on the scaling of its POV trials. This in turn is dependent on hiring of new account executives (AEs). Darktrace has indicated that ~24% of its POVs were generated exclusively by its inside sales team. The inside sales teams are incentivized based on the number of qualified meetings booked as % of closed deals. Around 28% of Darktrace’s POVs come from the partner channel.
Given Darktrace’s strategic focus on acquiring new customers, its ARR growth is dependent on the scaling of its POV trials. This in turn is dependent on hiring of new account executives (AEs). Darktrace has indicated that ~24% of its POVs were generated exclusively by its inside sales team. The inside sales teams are incentivized based on the number of qualified meetings booked as % of closed deals. Around 28% of Darktrace’s POVs come from the partner channel.


'''Figure 11: Snapshot of Darktrace's POV-led sales cycle'''<ref name=":2" />'''<br />'''[[File:20220407 JP Morgan DARK-LN Darktrace- Path to sustainable profitable growth unclear Page 17 Image 0002.png]]
'''Figure 11: Snapshot of Darktrace's POV-led sales cycle'''<ref name=":2" />'''<br />'''


Darktrace sells its platform both directly to customers and through its channel partners (including resellers and managed security service providers). A majority of Darktrace’s sales (~65%) are generated via its direct sales personnel.
Darktrace sells its platform both directly to customers and through its channel partners (including resellers and managed security service providers). A majority of Darktrace’s sales (~65%) are generated via its direct sales personnel.
Line 564: Line 567:


== Competition landscape‌ ==
== Competition landscape‌ ==
Growing demand for proactive threat detection and response solutions (across network, cloud, email and endpoint) has underpinned Darktrace’s rapid customer- base and ARR growth in recent years. However, with relatively low barriers to entry and increased competition, JP Morgan sees a risk of commoditization of solutions targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for vendors such as Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools such as Endpoint Detection and Response (EDR), in JP Morgan's view. Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product; however, against the backdrop of commoditization, high competition, growing enterprise awareness of vendors addressing proactive detection and response use-cases and relatively low switching costs, JP Morgan believes that customer acquisition and retention is likely to get tougher for Darktrace, going forward. In addition, there is a real competitive threat from public cloud vendors such as Microsoft, Amazon and Google making a big push into proactive threat detection and response solutions for cloud traffic and email as enterprise workloads transition to the cloud.
Growing demand for proactive threat detection and response solutions (across network, cloud, email and endpoint) has underpinned Darktrace’s rapid customer- base and ARR growth in recent years. However, with relatively low barriers to entry and increased competition, we see a risk of commoditization of solutions targeting the use-cases addressed by Darktrace. A growing list of vendors that seek to combine different point security solution offerings into an eXtended Detection and Response (XDR) fabric will only increase the competitive intensity for vendors such as Darktrace, whose offerings are a complement (rather than a replacement) for other point security tools such as Endpoint Detection and Response (EDR), in our view. Today, Darktrace leads the Network Detection and Response (NDR) market and has seen good early success with its email product; however, against the backdrop of commoditization, high competition, growing enterprise awareness of vendors addressing proactive detection and response use-cases and relatively low switching costs, we believe that customer acquisition and retention is likely to get tougher for Darktrace, going forward. In addition, there is a real competitive threat from public cloud vendors such as Microsoft, Amazon and Google making a big push into proactive threat detection and response solutions for cloud traffic and email as enterprise workloads transition to the cloud.


Darktrace’s approach to threat detection and response does not rely on a historical signatures-based detection / rules-based response playbook; instead, its technology aims to learn the ‘patterns of life’ for an enterprise, creating a constantly evolving baseline for ‘normal’ behavior, and detects and responds to deviations from the normal. Darktrace’s cyber AI platform provides coverage across an enterprise’s network (on-premises, OT, cloud and SaaS), email and endpoints. Further, Darktrace will roll out solutions tackling preventative security and remediation/healing post attacks as part of its continuous AI security loop. Given its breadth of offerings and platform approach, Darktrace does not fit neatly into any particular cybersecurity sub-segment.
Darktrace’s approach to threat detection and response does not rely on a historical signatures-based detection / rules-based response playbook; instead, its technology aims to learn the ‘patterns of life’ for an enterprise, creating a constantly evolving baseline for ‘normal’ behavior, and detects and responds to deviations from the normal. Darktrace’s cyber AI platform provides coverage across an enterprise’s network (on-premises, OT, cloud and SaaS), email and endpoints. Further, Darktrace will roll out solutions tackling preventative security and remediation/healing post attacks as part of its continuous AI security loop. Given its breadth of offerings and platform approach, Darktrace does not fit neatly into any particular cybersecurity sub-segment.


Darktrace notes that it does not compete with the vast majority of cybersecurity vendors as it sees its offering as complementary to an enterprise’s existing layered security stack. However, enterprise purchasing decisions are business-problem- driven and the use-cases addressed by Darktrace today are targeted by point security solution vendors such as EDR (Endpoint Detection and Response), NDR (Network Detection and Response), SIEM (Security Information and Event Management) / SOAR (Security Orchestration, Automation and Response) system and secure email gateway/cloud email security vendors. Over the mid-term, competition may also come from vendors combining multiple point solutions as part of an eXtended Detection and Response (XDR) platform. With visibility into a growing portion of enterprise traffic, public cloud vendors and zero trust/secure service edge providers such as Zscaler and Fortinet may choose to offer an integrated threat detection and response solution, potentially trimming the available opportunity for Darktrace, in JP Morgan's view.
Darktrace notes that it does not compete with the vast majority of cybersecurity vendors as it sees its offering as complementary to an enterprise’s existing layered security stack. However, enterprise purchasing decisions are business-problem- driven and the use-cases addressed by Darktrace today are targeted by point security solution vendors such as EDR (Endpoint Detection and Response), NDR (Network Detection and Response), SIEM (Security Information and Event Management) / SOAR (Security Orchestration, Automation and Response) system and secure email gateway/cloud email security vendors. Over the mid-term, competition may also come from vendors combining multiple point solutions as part of an eXtended Detection and Response (XDR) platform. With visibility into a growing portion of enterprise traffic, public cloud vendors and zero trust/secure service edge providers such as Zscaler and Fortinet may choose to offer an integrated threat detection and response solution, potentially trimming the available opportunity for Darktrace, in our view.


Below, JP Morgan provides an overview of Darktrace’s competitors across different categories based on the product offering/use-case.
Below, we provide an overview of Darktrace’s competitors across different categories based on the product offering/use-case.


=== Competition remains intense in the network detection and response market‌ ===
=== Competition remains intense in the network detection and response market‌ ===
Line 583: Line 586:
'''Figure 12: Network Detection & Response (NDR) market ($. m): CY19-25'''<ref name=":3">Source: Gartner.</ref>
'''Figure 12: Network Detection & Response (NDR) market ($. m): CY19-25'''<ref name=":3">Source: Gartner.</ref>


[[File:Figure 12.png]]
 


'''Figure 13: Network Detection & Response: CY21 Market share<ref name=":3" />'''
'''Figure 13: Network Detection & Response: CY21 Market share<ref name=":3" />'''


[[File:Figure 13.png]]Demand for NDR solutions will likely remain high as enterprises introduce an added layer of network traffic visibility to their layered security stack; however, competition in this space remains intense. There are more than 20 vendors offering NDR solutions ranging from early-/mid-stage start-ups to large, established cybersecurity companies. NDR vendor offerings have also matured with basic capabilities and on-premises/cloud/SaaS coverage provided by most vendors.
 
Demand for NDR solutions will likely remain high as enterprises introduce an added layer of network traffic visibility to their layered security stack; however, competition in this space remains intense. There are more than 20 vendors offering NDR solutions ranging from early-/mid-stage start-ups to large, established cybersecurity companies. NDR vendor offerings have also matured with basic capabilities and on-premises/cloud/SaaS coverage provided by most vendors.


Further, as enterprises increasingly incorporate NDR as part of their security stack, enterprise awareness of different vendor offerings in this space is likely to increase.
Further, as enterprises increasingly incorporate NDR as part of their security stack, enterprise awareness of different vendor offerings in this space is likely to increase.
Line 598: Line 602:
These tools don’t usually work well together and, even when they do, security analysts have to sift through a high number of alerts. These issues are giving rise to a new approach termed eXtended Detection and Response (XDR).
These tools don’t usually work well together and, even when they do, security analysts have to sift through a high number of alerts. These issues are giving rise to a new approach termed eXtended Detection and Response (XDR).


XDR vendors seek to integrate telemetry from multiple sources such as endpoint, network, cloud, identity, etc. to offer contextually rich and targeted threat analysis and incident response systems. This is akin to SIEM systems; however, XDR offerings tend to be less open, with the use-case limited to threat detection and response. Eventually, JP Morgan believes that EDR, NDR, user behavior analytics and some SIEM/SOAR functionality will be brought into the fold of XDR. JP Morgan is already seeing integration of NDR capabilities from point solution vendors as part of their XDR strategy. Some key XDR vendors include Cisco, Palo Alto Networks, Crowdstrike, Sophos, IBM, Microsoft, Trend Micro, Rapid7 and SentinelOne.
XDR vendors seek to integrate telemetry from multiple sources such as endpoint, network, cloud, identity, etc. to offer contextually rich and targeted threat analysis and incident response systems. This is akin to SIEM systems; however, XDR offerings tend to be less open, with the use-case limited to threat detection and response. Eventually, we believe that EDR, NDR, user behavior analytics and some SIEM/SOAR functionality will be brought into the fold of XDR. We are already seeing integration of NDR capabilities from point solution vendors as part of their XDR strategy. Some key XDR vendors include Cisco, Palo Alto Networks, Crowdstrike, Sophos, IBM, Microsoft, Trend Micro, Rapid7 and SentinelOne.


In JP Morgan's view, the growing list of XDR vendors will only increase the competitive intensity for vendors such as Darktrace, which does not have a strong standalone offering for endpoint, SIEM or network security (Darktrace solutions work as a complement to these point security tools). Larger enterprises using best-of-breed security vendors are more likely to license additional modules from these XDR vendors to improve network visibility and threat analytics. Smaller enterprises (with a limited security budget) may choose to outsource threat detection and response to Managed Detection and Response (MDR) vendors or other MSSPs (Managed Security Service Providers) given the high cost and complexity of managing NDR appliances and alerts. Some key MDR / managed SOC vendors include SecureWorks, Arctic Wolf, Rapid7, Sophos, eSentire, etc.
In our view, the growing list of XDR vendors will only increase the competitive intensity for vendors such as Darktrace, which does not have a strong standalone offering for endpoint, SIEM or network security (Darktrace solutions work as a complement to these point security tools). Larger enterprises using best-of-breed security vendors are more likely to license additional modules from these XDR vendors to improve network visibility and threat analytics. Smaller enterprises (with a limited security budget) may choose to outsource threat detection and response to Managed Detection and Response (MDR) vendors or other MSSPs (Managed Security Service Providers) given the high cost and complexity of managing NDR appliances and alerts. Some key MDR / managed SOC vendors include SecureWorks, Arctic Wolf, Rapid7, Sophos, eSentire, etc.


Against the backdrop of commoditization of basic NDR capabilities, increased competition from XDR vendors, growing vendor awareness and relatively low switching costs, JP Morgan believes that customer acquisition and retention will likely get tougher for Darktrace, going forward.
Against the backdrop of commoditization of basic NDR capabilities, increased competition from XDR vendors, growing vendor awareness and relatively low switching costs, we believe that customer acquisition and retention will likely get tougher for Darktrace, going forward.


JP Morgan acknowledges that the shift toward integrated XDR solutions will not happen overnight and these solutions may take some time to mature. However, with vendors already aggressively pursuing such strategies, JP Morgan believes that the convergence between EDR, NDR, cloud workload protection platforms and user behavior analytics tools is inevitable.
We acknowledge that the shift toward integrated XDR solutions will not happen overnight and these solutions may take some time to mature. However, with vendors already aggressively pursuing such strategies, we believe that the convergence between EDR, NDR, cloud workload protection platforms and user behavior analytics tools is inevitable.


=== Pure-play NDR specialists are good acquisition candidates‌ ===
=== Pure-play NDR specialists are good acquisition candidates‌ ===
Given the prospect of commoditization and eventual convergence with XDR offerings, JP Morgan expects some consolidation in the NDR market; JP Morgan sees pure-play NDR vendors as good acquisition candidates. Deal activity in the NDR market is picking up pace – as examples, Blackstone-backed Vectra AI raised $130m at a post money valuation of $1.2bn in Apr-21; ExtraHop was acquired by Bain Capital and
Given the prospect of commoditization and eventual convergence with XDR offerings, we expect some consolidation in the NDR market; we see pure-play NDR vendors as good acquisition candidates. Deal activity in the NDR market is picking up pace – as examples, Blackstone-backed Vectra AI raised $130m at a post money valuation of $1.2bn in Apr-21; ExtraHop was acquired by Bain Capital and


Crosspoint Capital for $900m in Jun-21. Existing network equipment vendors are also making a play in this market (Arista acquired Awake Security in 2020 and Cisco has been developing its Stealthwatch offering).
Crosspoint Capital for $900m in Jun-21. Existing network equipment vendors are also making a play in this market (Arista acquired Awake Security in 2020 and Cisco has been developing its Stealthwatch offering).
Line 613: Line 617:
In addition, vendors are adding NDR capabilities as part of their integrated XDR platform; these vendors are either buying pure-play NDR specialists or organically building NDR capabilities – as examples, Check Point Software introduced its NDR offering in 2021, Crowdstrike acquired a strategic stake in Corelight in Sep-21, Sophos acquired Braintrace in Jul-21, LogRhythm acquired MistNet in Jan-21 and VMware acquired Lastline in Jun-20.
In addition, vendors are adding NDR capabilities as part of their integrated XDR platform; these vendors are either buying pure-play NDR specialists or organically building NDR capabilities – as examples, Check Point Software introduced its NDR offering in 2021, Crowdstrike acquired a strategic stake in Corelight in Sep-21, Sophos acquired Braintrace in Jul-21, LogRhythm acquired MistNet in Jan-21 and VMware acquired Lastline in Jun-20.


Darktrace is a not a pure NDR specialist and offers an XDR-like approach to security (across network, email and endpoint). Thus it does not look a strong acquisition candidate in this context, especially from vendors that have an established EDR or email security offering. Having said this, JP Morgan would not rule out the possibility of Darktrace being acquired by a larger security vendor (looking to add AI-driven threat detection and response capabilities) in the future.
Darktrace is a not a pure NDR specialist and offers an XDR-like approach to security (across network, email and endpoint). Thus it does not look a strong acquisition candidate in this context, especially from vendors that have an established EDR or email security offering. Having said this, we would not rule out the possibility of Darktrace being acquired by a larger security vendor (looking to add AI-driven threat detection and response capabilities) in the future.


{| class="wikitable"
{| class="wikitable"
Line 687: Line 691:
Similar to the trends discussed above for endpoint and network, email security is seeing a transition from traditional gateway-led protection approaches to AI-led cloud email security supplement solutions that scan the entire email system for anomalies. These solutions link to cloud email systems (Microsoft/Google) via APIs to provide a contextually richer understanding of email activity (analyzing user behavior, senders, links and attachments in the context of normal “patterns of life”) – adding an additional line of defence on top of built-in capabilities offered by email providers such as Microsoft and Google.
Similar to the trends discussed above for endpoint and network, email security is seeing a transition from traditional gateway-led protection approaches to AI-led cloud email security supplement solutions that scan the entire email system for anomalies. These solutions link to cloud email systems (Microsoft/Google) via APIs to provide a contextually richer understanding of email activity (analyzing user behavior, senders, links and attachments in the context of normal “patterns of life”) – adding an additional line of defence on top of built-in capabilities offered by email providers such as Microsoft and Google.


In JP Morgan's view, mature enterprises are not likely to replace existing secure email gateway solutions in favor of integrated cloud email security offerings (just as these enterprises are not likely to forgo investments in IDS/IDPS in favor of NDR); rather these solutions will likely supplement existing secure gateway investments. Smaller enterprises may choose integrated cloud email security solutions (working in conjunction with built-in security from cloud email providers such as Microsoft’s Defender) over secure email gateway offerings. JP Morgan expects integrated cloud email security solutions to gain traction in the coming years. However, like in the NDR space, JP Morgan does see pure-play cloud email security specialists as good acquisition candidates – either by secure email gateway vendors or XDR vendors (e.g. Check Point’s acquisition of Avanan in Aug-21).
In our view, mature enterprises are not likely to replace existing secure email gateway solutions in favor of integrated cloud email security offerings (just as these enterprises are not likely to forgo investments in IDS/IDPS in favor of NDR); rather these solutions will likely supplement existing secure gateway investments. Smaller enterprises may choose integrated cloud email security solutions (working in conjunction with built-in security from cloud email providers such as Microsoft’s Defender) over secure email gateway offerings. We expect integrated cloud email security solutions to gain traction in the coming years. However, like in the NDR space, we do see pure-play cloud email security specialists as good acquisition candidates – either by secure email gateway vendors or XDR vendors (e.g. Check Point’s acquisition of Avanan in Aug-21).


Darktrace’s Antigena Email (launched in 2019) has seen good early success in the market for integrated cloud email security solutions. Here, the company competes with vendors such as Avanan, Abnormal Security (raised $50m at $500m+ valuation in Nov-20), Tessian ($500m valuation as of May-21), Vade and Ironscales. In addition, competition (especially, in the SMB/mid-market segment) may come from secure email gateway vendors such as Proofpoint and Mimecast.
Darktrace’s Antigena Email (launched in 2019) has seen good early success in the market for integrated cloud email security solutions. Here, the company competes with vendors such as Avanan, Abnormal Security (raised $50m at $500m+ valuation in Nov-20), Tessian ($500m valuation as of May-21), Vade and Ironscales. In addition, competition (especially, in the SMB/mid-market segment) may come from secure email gateway vendors such as Proofpoint and Mimecast.
Line 695: Line 699:


== Customer survey feedback‌ ==
== Customer survey feedback‌ ==
JP Morgan commissioned Guidepoint to conduct a survey of CISOs/CTOs across 30 current and past Darktrace customers (13 current and 17 past customers). Darktrace has 6,531 active customers as of Dec-21. Hence, JP Morgan notes that this survey only covers a subset of active and previous customers, albeit should provide some insights on the customer perspective. JP Morgan summarizes JP Morgan's key takeaways from the survey below:
We commissioned Guidepoint to conduct a survey of CISOs/CTOs across 30 current and past Darktrace customers (13 current and 17 past customers). Darktrace has 6,531 active customers as of Dec-21. Hence, we note that this survey only covers a subset of active and previous customers, albeit should provide some insights on the customer perspective. We summarize our key takeaways from the survey below:


=== Product-market fit and competition‌ ===
=== Product-market fit and competition‌ ===
Enterprise purchasing decisions are business problem-driven. JP Morgan asked survey participants to highlight the key business problems and decision criteria that prompted the consideration/purchase of Darktrace products. Answers to this question help gain insights to Darktrace’s product-market fit and value proposition, i.e. the problems that the market perceives the company’s products to solve. Darktrace sees its offerings as complementary to an organization’s existing security stack and does not see any cybersecurity vendor as its direct competitor, given its coverage and breadth of offerings. However, the business problems that prompted an enterprise to consider/purchase Darktrace products and the alternatives it considered in evaluating Darktrace’s products present a more realistic picture of what enterprises view as alternatives to Darktrace in the fight for cybersecurity wallet-share.
Enterprise purchasing decisions are business problem-driven. We asked survey participants to highlight the key business problems and decision criteria that prompted the consideration/purchase of Darktrace products. Answers to this question help gain insights to Darktrace’s product-market fit and value proposition, i.e. the problems that the market perceives the company’s products to solve. Darktrace sees its offerings as complementary to an organization’s existing security stack and does not see any cybersecurity vendor as its direct competitor, given its coverage and breadth of offerings. However, the business problems that prompted an enterprise to consider/purchase Darktrace products and the alternatives it considered in evaluating Darktrace’s products present a more realistic picture of what enterprises view as alternatives to Darktrace in the fight for cybersecurity wallet-share.


JP Morgan summarizes key themes from the survey responses below:
We summarize key themes from the survey responses below:


'''Business problems that led to the consideration of Darktrace’s products:'''
'''Business problems that led to the consideration of Darktrace’s products:'''
Line 738: Line 742:
'''Figure 14: Alternatives considered in the evaluation of Darktrace products (number of mentions)<ref>Source: J.P. Morgan; based on survey responses from 30 current/past Darktrace customers.</ref>'''
'''Figure 14: Alternatives considered in the evaluation of Darktrace products (number of mentions)<ref>Source: J.P. Morgan; based on survey responses from 30 current/past Darktrace customers.</ref>'''


[[File:Figure 14.png]]Another striking point from the survey is the lack of broader awareness of vendors providing similar solutions targeting use-cases such as network traffic monitoring, autonomous response or integrated cloud email security solutions. As an example, several survey respondents that highlighted ‘APT/internal threats’ and ‘network traffic visibility’ as key business problems were unaware of NDR vendors beyond Darktrace and instead cited endpoint security platforms or managed SIEMs as alternatives in the evaluation process. Similarly, none of the survey respondents highlighted integrated cloud email security competitors to Darktrace in evaluation of Darktrace’s email product. This clearly demonstrates the value of Darktrace’s marketing efforts; however, JP Morgan does not see this as a sustainable differentiator going forward. With growing vendor awareness, the security vendor selection criteria are likely to shift from “the business problems addressed” to “product experience and price”.
 
 
Another striking point from the survey is the lack of broader awareness of vendors providing similar solutions targeting use-cases such as network traffic monitoring, autonomous response or integrated cloud email security solutions. As an example, several survey respondents that highlighted ‘APT/internal threats’ and ‘network traffic visibility’ as key business problems were unaware of NDR vendors beyond Darktrace and instead cited endpoint security platforms or managed SIEMs as alternatives in the evaluation process. Similarly, none of the survey respondents highlighted integrated cloud email security competitors to Darktrace in evaluation of Darktrace’s email product. This clearly demonstrates the value of Darktrace’s marketing efforts; however, we do not see this as a sustainable differentiator going forward. With growing vendor awareness, the security vendor selection criteria are likely to shift from “the business problems addressed” to “product experience and price”.


=== Experience with using Darktrace products ===
=== Experience with using Darktrace products ===
JP Morgan asked survey participants to rate their experience (on a scale of 1 = extremely dissatisfied to 5 = extremely satisfied) with using Darktrace products across the
We asked survey participants to rate their experience (on a scale of 1 = extremely dissatisfied to 5 = extremely satisfied) with using Darktrace products across the


following different dimensions:
following different dimensions:
Line 753: Line 759:
* Performance (overall platform usefulness, ability to detect and respond to threats/attacks).
* Performance (overall platform usefulness, ability to detect and respond to threats/attacks).


In addition, JP Morgan asked survey participates to highlight the key factors that they like/dislike about Darktrace’s products. JP Morgan summarize the quantitative and qualitative feedback below.
In addition, we asked survey participates to highlight the key factors that they like/dislike about Darktrace’s products. We summarize the quantitative and qualitative feedback below.


'''Figure 15: Darktrace: Weighted-average rating across key dimensions (aggregate)<ref>Source: J.P. Morgan; average values based on survey conducted across 30 current/past Darktrace customers; 1=extremely dissatisfied, 2=somewhat dissatisfied, 3=neither satisfied nor dissatisfied, 4=somewhat satisfied, 5=extremely satisfied.</ref>'''
Figure 15: Darktrace: Weighted-average rating across key dimensions (aggregate)<ref>Source: J.P. Morgan; average values based on survey conducted across 30 current/past Darktrace customers; 1=extremely dissatisfied, 2=somewhat dissatisfied, 3=neither satisfied nor dissatisfied, 4=somewhat satisfied, 5=extremely satisfied.</ref>


[[File:Figure 15.png]]'''<br />Figure 16: Darktrace: Weighted-average rating across key dimensions (past customers)<ref>Source: J.P. Morgan; average values based on inputs from 17 past Darktrace customers (out of a total of 30).</ref>'''


[[File:Figure 16.png]]'''<br />Figure 17: Darktrace: Weighted-average rating across key dimensions (current customers)<ref>Source: J.P. Morgan; average values based on inputs from 13 current Darktrace customers (out of a total of 30).</ref>'''
Figure 16: Darktrace: Weighted-average rating across key dimensions (past customers)<ref>Source: J.P. Morgan; average values based on inputs from 17 past Darktrace customers (out of a total of 30).</ref>


[[File:Figure 17.png]]
 
Figure 17: Darktrace: Weighted-average rating across key dimensions (current customers)<ref>Source: J.P. Morgan; average values based on inputs from 13 current Darktrace customers (out of a total of 30).</ref>
{| class="wikitable"
{| class="wikitable"
|+Table 6: Responses to the question "What do you most like/dislike about Darktrace products?" by current Darktrace customers (n=13)<ref>Source: J.P. Morgan. Survey comments have been reproduced in their original form and have not been edited except as indicated. Survey comments should not be attributed to J.P. Morgan and are not representative of its views.</ref>
|+Table 6: Responses to the question "What do you most like/dislike about Darktrace products?" by current Darktrace customers (n=13)<ref>Source: J.P. Morgan. Survey comments have been reproduced in their original form and have not been edited except as indicated. Survey comments should not be attributed to J.P. Morgan and are not representative of its views.</ref>
Line 1,080: Line 1,086:
A majority of survey respondents (50%) – including customers who have discontinued the use of Darktrace products – indicated that Darktrace ''met expectations'' in terms of overall product performance. 30% of survey respondents (9 out of 30) reported that Darktrace products performed ''lower-than-expectations'', while 20% reported that Darktrace ''exceeded expectations'' in terms of performance.
A majority of survey respondents (50%) – including customers who have discontinued the use of Darktrace products – indicated that Darktrace ''met expectations'' in terms of overall product performance. 30% of survey respondents (9 out of 30) reported that Darktrace products performed ''lower-than-expectations'', while 20% reported that Darktrace ''exceeded expectations'' in terms of performance.


Qualitative feedback submitted by current and past Darktrace customers indicates that “high price” and “platform complexity” are among the top disliked factors. Several respondents either discontinued or indicated their willingness to discontinue Darktrace solutions due to availability of cheaper alternatives (such as Vectra AI and ExtraHop) and limited value-add from Darktrace products. Separate interviews with customers indicate that switching costs to alternatives are relatively low (3-6 months of training time/model tuning with a new solution). A majority of current Darktrace customers JP Morgan surveyed (7 out of 13) plan to keep spending with Darktrace unchanged, with 2 current customers indicating their willingness to discontinue usage of Darktrace products.
Qualitative feedback submitted by current and past Darktrace customers indicates that “high price” and “platform complexity” are among the top disliked factors. Several respondents either discontinued or indicated their willingness to discontinue Darktrace solutions due to availability of cheaper alternatives (such as Vectra AI and ExtraHop) and limited value-add from Darktrace products. Separate interviews with customers indicate that switching costs to alternatives are relatively low (3-6 months of training time/model tuning with a new solution). A majority of current Darktrace customers we surveyed (7 out of 13) plan to keep spending with Darktrace unchanged, with 2 current customers indicating their willingness to discontinue usage of Darktrace products.


=== Factors driving churn‌ ===
=== Factors driving churn‌ ===
A total of 17 out of 30 surveyed participants are past Darktrace customers. JP Morgan asked these respondents the top reasons for discontinuing the use of Darktrace products to gauge the key factors driving churn in customer base. JP Morgan summarize the responses in Figure 18 below. “High Price” and “Poor product performance” (here “poor product performance” refers to high number of false positives and associated admin burden in managing the alerts, inability to detect serious threats/attacks), poor integration with other security solutions and availability of better alternatives were the commonly cited reasons for discontinuing Darktrace products.
A total of 17 out of 30 surveyed participants are past Darktrace customers. We asked these respondents the top reasons for discontinuing the use of Darktrace products to gauge the key factors driving churn in customer base. We summarize the responses in Figure 18 below. “High Price” and “Poor product performance” (here “poor product performance” refers to high number of false positives and associated admin burden in managing the alerts, inability to detect serious threats/attacks), poor integration with other security solutions and availability of better alternatives were the commonly cited reasons for discontinuing Darktrace products.


'''Figure 18: Top reasons for discontinuing Darktrace products<ref>Source: J.P. Morgan; A total of 17 out of 30 respondents indicated that they discontinued the use of Darktrace products – survey participants were given the option of selecting multiple reasons; *poor product performance includes factors such as high number of false positives, failure to detect serious threats, etc.</ref>'''
'''Figure 18: Top reasons for discontinuing Darktrace products<ref>Source: J.P. Morgan; A total of 17 out of 30 respondents indicated that they discontinued the use of Darktrace products – survey participants were given the option of selecting multiple reasons; *poor product performance includes factors such as high number of false positives, failure to detect serious threats, etc.</ref>'''


[[File:Figure 18.png]]
 
== ARR growth tied to new customer acquisition‌ ==
== ARR growth tied to new customer acquisition‌ ==


A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. However, despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec- 21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which JP Morgan believes will only get tougher with high competition and growing enterprise awareness of competing vendors. Unless the quality (in terms of stickiness) of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in JP Morgan's view, even though the company may deliver healthy growth in the near term.
 
A significant portion of Darktrace’s total addressable market opportunity depends on the company’s ability to grow its ARR independent of new customer acquisition. However, despite reporting higher platform adoption stats in the last couple of years, the company has not reported any meaningful uptick in average contract ARR (Dec- 21 level approx. flat vs. Jun-19). This is partly explained by Darktrace’s focus on acquiring new customers, SMB/mid-market skew in customer base and impact from new product launches. It remains to be seen whether Darktrace can decouple ARR growth from new customer acquisition, which we believe will only get tougher with high competition and growing enterprise awareness of competing vendors. Unless the quality (in terms of stickiness) of the customer base acquired is high, focus on new customer acquisition will not translate to sustainable profitable growth, in our view, even though the company may deliver healthy growth in the near term.


Darktrace sees its total addressable market to be ~$41bn. The company calculates this TAM using a bottom-up approach by multiplying its 2021 ARR of $343m (FY ending in Jun) by the following factors:
Darktrace sees its total addressable market to be ~$41bn. The company calculates this TAM using a bottom-up approach by multiplying its 2021 ARR of $343m (FY ending in Jun) by the following factors:
Line 1,120: Line 1,127:


'''Figure 19: Evolution of period-end constant currency ARR ($, m)<ref>Source: Company data; rates established at the start of each year; for FY22, constant currency rates were 1.3835 and 1.1878 for GBP and EUR, respectively; FY ends in Jun.</ref>'''
'''Figure 19: Evolution of period-end constant currency ARR ($, m)<ref>Source: Company data; rates established at the start of each year; for FY22, constant currency rates were 1.3835 and 1.1878 for GBP and EUR, respectively; FY ends in Jun.</ref>'''
[[File:Figure 19.png]]


'''Figure 20: Period-end cc average contract ARR ($, '000s)<ref>Source: Based on company data; calculated as period-end cc ARR divided by period-end number of customers; FY ends in Jun.</ref>'''
'''Figure 20: Period-end cc average contract ARR ($, '000s)<ref>Source: Based on company data; calculated as period-end cc ARR divided by period-end number of customers; FY ends in Jun.</ref>'''


[[File:Figure 20.png]]
'''Figure 21: One-year gross cc ARR churn (%)<ref>Source: Company data; FY ends in Jun.</ref>'''


'''Figure 21: One-year gross cc ARR churn (%)<ref>Source: Company data; FY ends in Jun.</ref>'''
'''Figure 22: Net ARR retention rate (%)<ref>Source: Company data; FY ends in Jun.</ref><br />'''


[[File:Figure 21.png]]
While we acknowledge the skew in Darktrace’s customer base towards SMB/mid- market enterprises, the above factors do not entirely explain why the company has not delivered any significant uplift in average contract ARR.


'''Figure 22: Net ARR retention rate (%)<ref>Source: Company data; FY ends in Jun.</ref><br />'''[[File:Figure 22.png]]


While JP Morgan acknowledges the skew in Darktrace’s customer base towards SMB/mid- market enterprises, the above factors do not entirely explain why the company has not delivered any significant uplift in average contract ARR.


Darktrace operates in a highly competitive market with broadly similar offerings available from competing vendors. This likely limits the company’s ability to price its products at a premium and increases retention costs. This could partly explain why the company has not seen a meaningful contract ARR uplift despite selling more product modules to its customer base (additional features bundled together to drive retention). This will not impact gross margin necessarily as providing a new product module such as AI analyst or Antigena autonomous response does not require shipping an additional appliance (for on-premises deployments) and may not result in a commensurate increase in hosting costs for cloud-delivered solutions.
Darktrace operates in a highly competitive market with broadly similar offerings available from competing vendors. This likely limits the company’s ability to price its products at a premium and increases retention costs. This could partly explain why the company has not seen a meaningful contract ARR uplift despite selling more product modules to its customer base (additional features bundled together to drive retention). This will not impact gross margin necessarily as providing a new product module such as AI analyst or Antigena autonomous response does not require shipping an additional appliance (for on-premises deployments) and may not result in a commensurate increase in hosting costs for cloud-delivered solutions.


In addition, JP Morgan believes that larger enterprises that have well-resourced security teams and know-how are less likely to use Darktrace solutions as a replacement for a standalone EDR, SIEM or network security solutions; these enterprises will likely continue to stitch together best-of-breed point security solutions or license additional modules from existing XDR vendors to add specific network visibility / threat analytics use-cases. Broader Darktrace platform adoption is more likely across price- conscious and budget-constrained SMB/mid-market customers characterized by lower deal values. These factors may likely limit the increase in average contract ARR values, in JP Morgan's view.
In addition, we believe that larger enterprises that have well-resourced security teams and know-how are less likely to use Darktrace solutions as a replacement for a standalone EDR, SIEM or network security solutions; these enterprises will likely continue to stitch together best-of-breed point security solutions or license additional modules from existing XDR vendors to add specific network visibility / threat analytics use-cases. Broader Darktrace platform adoption is more likely across price- conscious and budget-constrained SMB/mid-market customers characterized by lower deal values. These factors may likely limit the increase in average contract ARR values, in our view.


JP Morgan acknowledges that it is likely too early to judge the success of Darktrace’s cross- sell strategy as the company continues to prioritize new customer acquisition and has a relatively young customer success function. However, in the absence of data that demonstrates the company’s strong up-sell and cross-sell potential, JP Morgan continues to model a modest increase in average contract ARR going forward.
We acknowledge that it is likely too early to judge the success of Darktrace’s cross- sell strategy as the company continues to prioritize new customer acquisition and has a relatively young customer success function. However, in the absence of data that demonstrates the company’s strong up-sell and cross-sell potential, we continue to model a modest increase in average contract ARR going forward.


Thus, ARR growth, in JP Morgan's view, will continue to be driven by new customer acquisition. JP Morgan believes that high competition in the markets Darktrace operates in will likely make new customer acquisition and retention tougher going forward. This will likely result in either higher gross logo/ARR churn or higher customer incentives needed (to drive retention) and continued high spend on sales and marketing expenses to hunt for new customers to offset churn.
Thus, ARR growth, in our view, will continue to be driven by new customer acquisition. We believe that high competition in the markets Darktrace operates in will likely make new customer acquisition and retention tougher going forward. This will likely result in either higher gross logo/ARR churn or higher customer incentives needed (to drive retention) and continued high spend on sales and marketing expenses to hunt for new customers to offset churn.


=== Near-term customer acquisition will likely remain healthy driven by salesforce hiring and new product launch‌ ===
=== Near-term customer acquisition will likely remain healthy driven by salesforce hiring and new product launch‌ ===
JP Morgan models constant currency ARR to grow 39% to $498m in 2022 (fiscal-year ends in Jun), in-line with the midpoint of company guidance. JP Morgan models constant currency ARR (measured as of July-21 exchange rates) growth to slow to 29%/25% in 2023/24, respectively. JP Morgan's estimates are underpinned by the following assumptions.
We model constant currency ARR to grow 39% to $498m in 2022 (fiscal-year ends in Jun), in-line with the midpoint of company guidance. We model constant currency ARR (measured as of July-21 exchange rates) growth to slow to 29%/25% in 2023/24, respectively. Our estimates are underpinned by the following assumptions.


* The roll-out of new ‘Prevent’ product suite around mid-CY22, strong enterprise demand for AI-driven network and email threat detection and response tools and increase in salesforce hiring will likely translate to healthy new customer acquisition in the near term, in JP Morgan's view. Having said this, high competition in the markets Darktrace operates in will make new customer acquisition and retention tougher going forward, in JP Morgan's view. Taking these two factors into account, JP Morgan models a modest increase (up ~2% p.a.) in net new customer adds in 2023/24 from a base of ~7.5k customers exiting Jun-22.
* The roll-out of new ‘Prevent’ product suite around mid-CY22, strong enterprise demand for AI-driven network and email threat detection and response tools and increase in salesforce hiring will likely translate to healthy new customer acquisition in the near term, in our view. Having said this, high competition in the markets Darktrace operates in will make new customer acquisition and retention tougher going forward, in our view. Taking these two factors into account, we model a modest increase (up ~2% p.a.) in net new customer adds in 2023/24 from a base of ~7.5k customers exiting Jun-22.
* JP Morgan models a slight decline in average contract ARR per net new customer added during 1Q-3Q23 (impacted by early uptake by SMB/mid-market customers following the roll-out of the ‘Prevent’ product suite), followed by a gradual increase during 4Q23-4Q24.
* We model a slight decline in average contract ARR per net new customer added during 1Q-3Q23 (impacted by early uptake by SMB/mid-market customers following the roll-out of the ‘Prevent’ product suite), followed by a gradual increase during 4Q23-4Q24.
* JP Morgan estimates net ARR retention rate to remain constant at 105% throughout JP Morgan's forecast horizon.
* We estimate net ARR retention rate to remain constant at 105% throughout our forecast horizon.


'''Figure 23: Period-end constant-currency ARR ($, m): 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates. Constant currency rates: 1.3835 and 1.1878 for the British Pound and the Euro, respectively; FY ends in Jun.</ref>
'''Figure 23: Period-end constant-currency ARR ($, m): 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates. Constant currency rates: 1.3835 and 1.1878 for the British Pound and the Euro, respectively; FY ends in Jun.</ref>
[[File:Figure 23.png]]


'''Figure 24: Period-end number of customers and net new customers added: 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>
'''Figure 24: Period-end number of customers and net new customers added: 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>


[[File:Figure 24.png]]
Darktrace generates revenue almost exclusively (99%+) from subscription contracts (with an average contract term of ~3 years). Revenue from these subscription contracts is recognized ratably over the contract period. Darktrace has high revenue visibility, with ~80% of annual revenue underpinned by the backlog at the beginning of the period. Based on our ARR assumptions highlighted above, we model revenue to grow 48% YoY to $415m in 2022; our revenue growth estimate of 48% stands slightly above Darktrace’s guided range of 44.5%-46.5%. We model revenue growth to slow to 32%/28% in 2023/24, mimicking the trend in ARR growth during these periods.
 
Darktrace generates revenue almost exclusively (99%+) from subscription contracts (with an average contract term of ~3 years). Revenue from these subscription contracts is recognized ratably over the contract period. Darktrace has high revenue visibility, with ~80% of annual revenue underpinned by the backlog at the beginning of the period. Based on JP Morgan's ARR assumptions highlighted above, JP Morgan models revenue to grow 48% YoY to $415m in 2022; JP Morgan's revenue growth estimate of 48% stands slightly above Darktrace’s guided range of 44.5%-46.5%. JP Morgan models revenue growth to slow to 32%/28% in 2023/24, mimicking the trend in ARR growth during these periods.


'''Figure 25: Revenue ($, m): 1H20-2H24E'''<ref name=":4">Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>
'''Figure 25: Revenue ($, m): 1H20-2H24E'''<ref name=":4">Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>
[[File:Figure 25.png]]


'''Figure 26: Revenue ($, m): 2018-24E'''<ref name=":4" />
'''Figure 26: Revenue ($, m): 2018-24E'''<ref name=":4" />
[[File:Figure 26.png]]


== Risks to profitability‌ ==
== Risks to profitability‌ ==
Given that new customer acquisition will be the key pillar of Darktrace’s ARR growth going forward, the efficiency of customer acquisition and the quality of customers added are key drivers of Darktrace’s profitability. The barriers to entry in segments Darktrace operates in are low, in JP Morgan's view, with several start-ups and established cybersecurity vendors targeting similar use-cases. Darktrace currently leads the network detection and response market and has seen good early success with its email product. However, given the competitive backdrop, there is a risk that customer acquisition and retention may get tougher going forward. If this were to happen, it would translate to higher customer acquisition costs and drive increased investments in existing and new product development – both of which will limit margin leverage, in JP Morgan's view. Early success in the AI-driven threat detection and response market and investment in marketing have helped Darktrace scale rapidly, delivering above-average growth (52% 2018-21 revenue CAGR); looking ahead, JP Morgan believes investor focus will shift towards how the company balances growth and profitability. Assessing this development through the lens of the ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. JP Morgan expects the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years, which would weigh on Darktrace's valuation compared to other cybersecurity peers that consistently beat this 40% benchmark.
Given that new customer acquisition will be the key pillar of Darktrace’s ARR growth going forward, the efficiency of customer acquisition and the quality of customers added are key drivers of Darktrace’s profitability. The barriers to entry in segments Darktrace operates in are low, in our view, with several start-ups and established cybersecurity vendors targeting similar use-cases. Darktrace currently leads the network detection and response market and has seen good early success with its email product. However, given the competitive backdrop, there is a risk that customer acquisition and retention may get tougher going forward. If this were to happen, it would translate to higher customer acquisition costs and drive increased investments in existing and new product development – both of which will limit margin leverage, in our view. Early success in the AI-driven threat detection and response market and investment in marketing have helped Darktrace scale rapidly, delivering above-average growth (52% 2018-21 revenue CAGR); looking ahead, we believe investor focus will shift towards how the company balances growth and profitability. Assessing this development through the lens of the ‘Rule of 40’ (revenue growth + FCF margin) is a good indicator of the progress the company is making to sustain profitable growth. We expect the sum of revenue growth and FCF margin to dip and remain below 40% over the next couple of years, which would weigh on Darktrace's valuation compared to other cybersecurity peers that consistently beat this 40% benchmark.


=== Higher cloud deployments likely to pressure gross margins‌ ===
=== Higher cloud deployments likely to pressure gross margins‌ ===
This cost bucket primarily includes costs associated with deploying Darktrace software – either via physical appliances or via cloud. Costs associated with providing customer support and supplementary monitoring and response capabilities (‘concierge’ services). Darktrace does not earn any material revenue from selling physical appliances – the company considers physical appliances as its assets, with the corresponding depreciation logged either as cost of sales (for appliances deployed at contracted customer sites) or as sales and marketing expenses (for appliances used in customer acquisition, i.e. as part of the POV process). With a growing portion of cloud-hosted product sales, the portion of hosting costs will increase. The company expects the increase in hosting costs to be partly offset by a decline in appliance depreciation (substitution effect). JP Morgan models Darktrace’s cost of sales as % of revenue to increase gradually from 10% in 2021 to 12.5% in 2024.'''<br />Figure 27: Darktrace: Cost of sales as % of revenue: 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>
This cost bucket primarily includes costs associated with deploying Darktrace software – either via physical appliances or via cloud. Costs associated with providing customer support and supplementary monitoring and response capabilities (‘concierge’ services). Darktrace does not earn any material revenue from selling physical appliances – the company considers physical appliances as its assets, with the corresponding depreciation logged either as cost of sales (for appliances deployed at contracted customer sites) or as sales and marketing expenses (for appliances used in customer acquisition, i.e. as part of the POV process). With a growing portion of cloud-hosted product sales, the portion of hosting costs will increase. The company expects the increase in hosting costs to be partly offset by a decline in appliance depreciation (substitution effect). We model Darktrace’s cost of sales as % of revenue to increase gradually from 10% in 2021 to 12.5% in 2024.


[[File:Figure 27.png]]
'''<br />Figure 27: Darktrace: Cost of sales as % of revenue: 2019-24E'''<ref>Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>


=== Sales & Marketing expenses likely to remain elevated‌ ===
=== Sales & Marketing expenses likely to remain elevated‌ ===
Darktrace has reported scale efficiencies in its core non-T&E operating costs (excluding share-based compensation and associated employer tax charges) in recent years, with total non-T&E operating expenses as a % of revenue declining from 86% in 2020 to 74% in 1H22. This is primarily a function of some scale efficiencies the company has reported in its marketing function. Adding back share-based compensation and associated charges, non-T&E opex as % of revenue declined from 91% in 2020 to 84% in 1H22. Margin performance in 1H22 was helped by the following one-off components (these costs will likely return through 2H22/2023):
Darktrace has reported scale efficiencies in its core non-T&E operating costs (excluding share-based comp and associated employer tax charges) in recent years, with total non-T&E operating expenses as a % of revenue declining from 86% in 2020 to 74% in 1H22. This is primarily a function of some scale efficiencies the company has reported in its marketing function. Adding back share-based comp and associated charges, non-T&E opex as % of revenue declined from 91% in 2020 to 84% in 1H22. Margin performance in 1H22 was helped by the following one-off components (these costs will likely return through 2H22/2023):


* Impact from pandemic-related sales hiring delays; Darktrace is still getting back to its normal cadence of salesforce hiring and expects a catch-up in employee costs over the coming months;
* Impact from pandemic-related sales hiring delays; Darktrace is still getting back to its normal cadence of salesforce hiring and expects a catch-up in employee costs over the coming months;
* Lower facilities/office costs as the return to office was delayed.   
* Lower facilities/office costs as the return to office was delayed.   
While the company has not quantified the impact from these factors, it notes seeing some scale efficiencies, driven by a more efficient marketing function. The majority of sales and marketing expenses (salaries + 50% sales commissions) associated with revenue generated in a given period are incurred in prior periods (during contract acquisition) – this coupled with some improvement in marketing efficiency has translated to scale efficiencies. Darktrace sees a healthy pipeline of potential new customer opportunities and stable POV conversion rates (although the company has not disclosed this metric). However, JP Morgan believes it is too early to extrapolate this trend to outer years, given the increase in competitive intensity. Wage inflation is another factor to be considered in assessing the evolution of margin going forward.'''<br />Figure 28: Non-T&E operating expenses* (total) as % of revenue<ref name=":5">Source: Company data *includes share-based comp and associated employer tax charges; FY ends in Jun.</ref>'''
While the company has not quantified the impact from these factors, it notes seeing some scale efficiencies, driven by a more efficient marketing function. The majority of sales and marketing expenses (salaries + 50% sales commissions) associated with revenue generated in a given period are incurred in prior periods (during contract acquisition) – this coupled with some improvement in marketing efficiency has translated to scale efficiencies. Darktrace sees a healthy pipeline of potential new customer opportunities and stable POV conversion rates (although the company has not disclosed this metric). However, we believe it is too early to extrapolate this trend to outer years, given the increase in competitive intensity. Wage inflation is another factor to be considered in assessing the evolution of margin going forward.


[[File:Figure 28.png]]


'''Figure 29: Non-T&E S&M expenses* as % of revenue<ref name=":5" />'''


[[File:Figure 29.png]]
==== R&D intensity needs to pick up to create a sustainable moat‌ ====
Non-T&E R&D expenses grew as % of revenue from 6% in 2020 to 8% in 1H22 (although this metric declined from 12% in 2H21). This was partly aided in 1H22 due to capitalization of share-based comp and related tax charges associated with development projects that met the capitalization criteria. One criticism of the Darktrace model has been the low R&D spend, both absolute and as % of revenue, compared to US cybersecurity peers. According to Darktrace, this is due to low R&D employee costs (given the company’s R&D function is primarily based in Cambridge, UK) and relatively lower development expenses needed for maintaining the self-learning cyber AI platform. The argument is that, unlike other cybersecurity companies that rely on historical threat signatures, Darktrace does not need to


=== R&D intensity needs to pick up to create a sustainable moat‌ ===
constantly update its platform to account for new detected threat signatures; accordingly, the company’s R&D dollars are primarily spent on new product development and research.
Non-T&E R&D expenses grew as % of revenue from 6% in 2020 to 8% in 1H22 (although this metric declined from 12% in 2H21). This was partly aided in 1H22 due to capitalization of share-based compensation and related tax charges associated with development projects that met the capitalization criteria. One criticism of the Darktrace model has been the low R&D spend, both absolute and as % of revenue, compared to US cybersecurity peers. According to Darktrace, this is due to low R&D employee costs (given the company’s R&D function is primarily based in Cambridge, UK) and relatively lower development expenses needed for maintaining the self-learning cyber AI platform. The argument is that, unlike other cybersecurity companies that rely on historical threat signatures, Darktrace does not need to constantly update its platform to account for new detected threat signatures; accordingly, the company’s R&D dollars are primarily spent on new product development and research.


While there is substance to this argument, JP Morgan believes that new product development and platform enhancements will be increasingly important in an environment where technical and product differentiation vs. the competition narrows. This may necessitate higher R&D investment (as % of revenue), going forward, if Darktrace is to maintain its edge over competition. JP Morgan believes R&D expenses as % of revenue should tick up in 2H22 following the Cybersprint acquisition.
While there is substance to this argument, we believe that new product development and platform enhancements will be increasingly important in an environment where technical and product differentiation vs. the competition narrows. This may necessitate higher R&D investment (as % of revenue), going forward, if Darktrace is to maintain its edge over competition. We believe R&D expenses as % of revenue should tick up in 2H22 following the Cybersprint acquisition.


=== Margin leverage likely to be limited through JP Morgan's forecast horizon‌ ===
==== Margin leverage likely to be limited through our forecast horizon‌ ====
Non-T&E G&A expenses as % of revenue grew from 13% in 2020 to 20% in 1H22 as a result of higher public company costs post IPO. Darktrace expects G&A to tick up in 2H22 followed by decline from 2023.
Non-T&E G&A expenses as % of revenue grew from 13% in 2020 to 20% in 1H22 as a result of higher public company costs post IPO. Darktrace expects G&A to tick up in 2H22 followed by decline from 2023.


'''Figure 30: Non-T&E R&D expenses* as % of revenue'''<ref name=":5" />


[[File:Figure 30.png]]
Darktrace reported total T&E expenses of $1.8m in 2021, down from $21m in 2020 (normalized 2020 T&E expense is $27-28m). The company reported a lower-than- expected T&E expense in 1H22 of $2.7m – with economies opening up and travel returning to normal, Darktrace expects a steep ramp in T&E expenses in 2H22, returning to a more normalized run-rate.
 
'''Figure 31: Non-T&E G&A expenses* as % of revenue<ref name=":5" /><br />'''[[File:Figure 31.png]]


Darktrace reported total T&E expenses of $1.8m in 2021, down from $21m in 2020 (normalized 2020 T&E expense is $27-28m). The company reported a lower-than- expected T&E expense in 1H22 of $2.7m – with economies opening up and travel returning to normal, Darktrace expects a steep ramp in T&E expenses in 2H22, returning to a more normalized run-rate.
Factoring-in these assumptions, we model total opex (incl. share-based comp and associated tax charges) as % of revenue to tick up slightly from 97% in 2022 to 100% in 2023 (driven by the full year impact of normalized T&E expenses and normalized salesforce hiring), followed by a decline to 96% in 2024. We model share-based comp and associated employer tax charges to be ~11% of revenue throughout our forecast period.


Factoring-in these assumptions, JP Morgan models total opex (incl. share-based compensation and associated tax charges) as % of revenue to tick up slightly from 97% in 2022 to 100% in 2023 (driven by the full year impact of normalized T&E expenses and normalized salesforce hiring), followed by a decline to 96% in 2024. JP Morgan models share-based compensation and associated employer tax charges to be ~11% of revenue throughout JP Morgan's forecast period.


'''Figure 32: Total opex as % of revenue: 2019-24E'''<ref name=":6">Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>
Given our assumptions on opex, we model continued operating loss throughout our forecast horizon. Even after excluding share-based comp and associated employer tax charges, we do not model any significant improvement in adjusted EBIT margin during our forecast horizon.


[[File:Figure 32.png]]


'''Figure 33: Total opex (excl. charges associated with share-based comp) as % of revenue: 2019-24E<ref name=":6" />'''


[[File:Figure 33.png]]


Given JP Morgan's assumptions on opex, JP Morgan models continued operating loss throughout JP Morgan's forecast horizon. Even after excluding share-based compensation and associated employer tax charges, JP Morgan does not model any significant improvement in adjusted EBIT margin during JP Morgan's forecast horizon.
Long-term steady-state model‌


=== Long-term steady-state model‌ ===
Darktrace targets steady-state adjusted EBIT margins in the mid-20s% range in the long term. This will be a function of opex components as % of revenue in the following ranges:
Darktrace targets steady-state adjusted EBIT margins in the mid-20s% range in the long term. This will be a function of opex components as % of revenue in the following ranges:


* Cost of sales: 10-13%
* Sales and marketing: 40-43%
* R&D: 10-13%
* G&A: 10-13%


The company does not expect to hit these steady-state margin levels in the foreseeable future as it continues to prioritize new customer acquisition.


'''Figure 34: Adj. EBIT margin (%): 2019-24E'''<ref name=":7">Source: Company data, J.P. Morgan estimates; FY ends in Jun.</ref>


[[File:Figure 34.png]]
Cost of sales: 10-13%
 


'''Figure 35: Adj. EBIT margin (%): Long-term steady-state model'''<ref name=":8">Source: Company data.</ref>
Sales and marketing: 40-43%


[[File:Figure 35.png]]


=== The pursuit of growth will likely limit margin improvement‌ ===
R&D: 10-13%
Adjusted EBITDA is calculated as EBITDA plus share-based compensation and associated employer tax charges less appliance depreciation incurred as part of cost of sales (i.e. depreciation of appliances deployed at customer sites). JP Morgan models adjusted EBITDA of ~$50m in 2022 with ~12% margin, at the high end of Darktrace’s guided range of 10-12%. Darktrace expects a steep dip in adjusted EBITDA margin in 2H22 following 24% margin in 1H22. This is driven by the following factors:


* Ramp in T&E expenses;
* Significant increase in facilities and office costs in 2H;
* Return to normal cadence of salesforce hiring;


JP Morgan expects Darktrace’s adjusted EBITDA margin to improve from 1H23 following the dip in 2H22; however, the pace of improvement is likely to be gradual as the company will continue to invest in sales and marketing to acquire new customers and in new product development as it seeks to build on its platform strategy with ‘Prevent’ and ‘Heal’ product suites.
G&A: 10-13%


'''Figure 36: Adjusted EBITDA ($, m) and margin (%): 2019-24E<ref name=":7" />'''


[[File:Figure 36.png]]
The company does not expect to hit these steady-state margin levels in the foreseeable future as it continues to prioritize new customer acquisition.


'''Figure 37: Adjusted EBITDA margin (%): 1H20-2H24E<ref name=":7" />'''


[[File:Figure 37.png]]
The pursuit of growth will likely limit margin improvement‌


Early success in the AI-driven threat detection and response market has helped Darktrace scale rapidly, delivering above-average growth (52% 2018-21 revenue CAGR); however, the eventual success of the company will be determined by how the company balances growth and profitability. Assessing this development through the lens of the ‘Rule of 40’ is a good indicator of the progress the company is making to sustain profitable growth. The Rule of 40 is the principle that the sum of revenue growth and profitability measure for successful business models should exceed 40%. JP Morgan uses the sum of revenue growth and free cash flow margin (FCF calculated as cash flow from operations less tangible and intangible capex) as a gauge of the success of Darktrace’s business model. With growing competition and commoditization in the AI-driven threat detection and response market, the sum of revenue growth and free cash flow margin is likely to dip and remain below 40% over the next couple of years, in JP Morgan's view (JP Morgan models 38%/35% in 2023/24, down from 58% in 2022). JP Morgan believes that this outcome will be reflected in Darktrace’s valuation compared to other cybersecurity peers that consistently beat the 40% benchmark.
Adjusted EBITDA is calculated as EBITDA plus share-based comp and associated employer tax charges less appliance depreciation incurred as part of cost of sales (i.e. depreciation of appliances deployed at customer sites). We model adjusted EBITDA of ~$50m in 2022 with ~12% margin, at the high end of Darktrace’s guided range of 10-12%. Darktrace expects a steep dip in adjusted EBITDA margin in 2H22 following 24% margin in 1H22. This is driven by the following factors:


'''Figure 38: Revenue growth (%) + FCF growth (%)'''<ref name=":9" />


[[File:Figure 38.png]]


== Shifting the focus to profitability‌  ==
 
Darktrace has delivered ‘beat and raise’ results in its short reporting history since IPO in Apr-21. The company has raised its:
Ramp in T&E expenses;
 
 
Significant increase in facilities and office costs in 2H;
 
 
 
Return to normal cadence of salesforce hiring;
 
 
 
We expect Darktrace’s adjusted EBITDA margin to improve from 1H23 following the dip in 2H22; however, the pace of improvement is likely to be gradual as the company will continue to invest in sales and marketing to acquire new customers and in new product development as it seeks to build on its platform strategy with ‘Prevent’ and ‘Heal’ product suites.
 
Early success in the AI-driven threat detection and response market has helped Darktrace scale rapidly, delivering above-average growth (52% 2018-21 revenue CAGR); however, the eventual success of the company will be determined by how the company balances growth and profitability. Assessing this development through the lens of the ‘Rule of 40’ is a good indicator of the progress the company is making to sustain profitable growth. The Rule of 40 is the principle that the sum of revenue growth and profitability measure for successful business models should exceed 40%. We use the sum of revenue growth and free cash flow margin (FCF calculated as cash flow from operations less tangible and intangible capex) as a gauge of the success of Darktrace’s business model. With growing competition and commoditization in the AI-driven threat detection and response market, the sum of revenue growth and free cash flow margin is likely to dip and remain below 40% over the next couple of years, in our view (we model 38%/35% in 2023/24, down from 58% in 2022). We believe that this outcome will be reflected in Darktrace’s valuation compared to other cybersecurity peers that consistently beat the 40% benchmark.
 
* Shifting the focus to profitability‌  Darktrace has delivered ‘beat and raise’ results in its short reporting history since IPO in Apr-21. The company has raised its:
* 2022 (FY ending in Jun) revenue growth guidance 5 times since IPO from 27- 30% to 44.5-46.5%;
* 2022 (FY ending in Jun) revenue growth guidance 5 times since IPO from 27- 30% to 44.5-46.5%;
* 2022 ARR growth guidance 4 times from 26.5-28.5% to 38.5-40% and
* 2022 ARR growth guidance 4 times from 26.5-28.5% to 38.5-40% and
* 2022 adjusted EBITDA margin guidance 3 times from 1-4% to 10-12%.
* 2022 adjusted EBITDA margin guidance 3 times from 1-4% to 10-12%.


In the near term, JP Morgan expects demand for AI-led detection and response solutions to remain high – this coupled with Darktrace’s brand awareness (supported by its high marketing spend), investment in additional salesforce hiring and the roll-out of the new ‘Prevent’ product offering will likely translate to healthy new customer acquisition and thus ARR growth, in JP Morgan's view. JP Morgan estimates constant currency ARR and revenue growth of 39%/48% in ’22, respectively.
In the near term, we expect demand for AI-led detection and response solutions to remain high – this coupled with Darktrace’s brand awareness (supported by its high marketing spend), investment in additional salesforce hiring and the roll-out of the new ‘Prevent’ product offering will likely translate to healthy new customer acquisition and thus ARR growth, in our view. We estimate constant currency ARR and revenue growth of 39%/48% in ’22, respectively.


However, Darktrace’s customer stickiness is likely to be low, in JP Morgan's view – a function of high competition and potential commoditization of offerings targeting similar security use-cases and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in JP Morgan's view.
However, Darktrace’s customer stickiness is likely to be low, in our view – a function of high competition and potential commoditization of offerings targeting similar security use-cases and as enterprise awareness of competing vendor offerings increases. This could eventually translate to higher customer churn, in our view.


With ARR growth tied to new customer acquisition, JP Morgan believes that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. JP Morgan acknowledges that this may take some time to play out, especially in the current environment, where demand for proactive security solutions is likely to remain high.
With ARR growth tied to new customer acquisition, we believe that higher customer acquisition costs and lower customer retention are likely to challenge the company’s ability to deliver profitable growth. We acknowledge that this may take some time to play out, especially in the current environment, where demand for proactive security solutions is likely to remain high.


In JP Morgan's view, in order to see a sustained improvement in share price performance, Darktrace needs to demonstrate a decoupling between ARR growth and new customer acquisition & investment in sales headcount – this will be a function of a sustained increase in average contract ARR per new customer, lower churn, and continued improvement in net ARR retention rate (a function of higher upsell/cross- sell).
In our view, in order to see a sustained improvement in share price performance, Darktrace needs to demonstrate a decoupling between ARR growth and new customer acquisition & investment in sales headcount – this will be a function of a sustained increase in average contract ARR per new customer, lower churn, and continued improvement in net ARR retention rate (a function of higher upsell/cross- sell).


Our estimates for 2022/23/24 revenue stand 1%/2%/5% higher than Bloomberg consensus estimates; JP Morgan expects the company to deliver adjusted EBITDA margin at the high end of its guidance range in 2022; however, JP Morgan's estimates for 2023/24 adjusted EBITDA stand 22%/4% below consensus estimates.
Our estimates for 2022/23/24 revenue stand 1%/2%/5% higher than Bloomberg consensus estimates; we expect the company to deliver adjusted EBITDA margin at the high end of its guidance range in 2022; however, our estimates for 2023/24 adjusted EBITDA stand 22%/4% below consensus estimates.


{| class="wikitable"
{| class="wikitable"
|+Table 8: Darktrace Revenue and adjusted EBITDA: FY22-24E - JPMe vs. consensus<ref>Source: J.P. Morgan estimates, Bloomberg Finance L.P.</ref>
|+Table 8: Darktrace Revenue and adjusted EBITDA: FY22-24E - JPMe vs. consensus<ref>Source: J.P. Morgan estimates, Bloomberg Finance L.P.</ref>
!FY ends in Jun
|FY ends in Jun
! colspan="3" |FY22
| colspan="3" |FY22
! colspan="3" |FY23
| colspan="3" |FY23
! colspan="3" |FY24
| colspan="3" |FY24
|-
|-
!$ (m)
|$ (m)
!JPMe
|JPMe
!Cons.
|Cons.
!Diff. (%)
|Diff. (%)
!JPMe
|JPMe
!Cons.
|Cons.
!Diff. (%)
|Diff. (%)
!JPMe
|JPMe
!Cons.
|Cons.
!Diff. (%)
|Diff. (%)
|-
|-
|Revenue
|Revenue
Line 1,326: Line 1,312:
|}
|}


== Management ==
 
 
 
 
{| class="wikitable"
{| class="wikitable"
|+Table 9: Leadership Team<ref name=":8" />
|+Table 11: Darktrace: Income statement<ref>Source: Company data, J.P. Morgan estimates.</ref>
!Name
|$ (m); FY ends in
!Position
 
!Biography
Jun
|-
|1H21
|Poppy Gustafsson OBE
|2H21
|Chief Executive Officer
|1H22
|
|2H22E
* CEO of Darktrace since 2016. Previously served as the company’s CFO
|1H23E
* Joined Darktrace in November 2014
|2H23E
* Previously worked for Autonomy (Corporate Controller)
|1H24E
* Qualified chartered accountant
|2H24E
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|Catherine Graham
|Revenue
|Chief Financial Officer
|126.5
|
|154.8
* CFO of Darktrace since February 2020
|192.6
* Previously CFO at 2U and CFO and Executive Vice President of Online Resources Corp
|222.8
* Education: MBA from Loyola University Maryland and a BA in Economics from the University of Maryland
|255.3
|292.8
|329.8
|371.7
|199.1
|281.3
|415.5
|548.1
|701.5
|-
|-
|Jack Stockdale OBE
|YoY
|Chief Technology Officer
|38.9%
|
|43.4%
* Joined Darktrace at founding
|52.3%
* Chief Architect at Invoke during 2012-13 and at blinkx (acquired by Autonomy) from 2006-11
|43.9%
* Technical director at Autonomy during 2002-06
|32.5%
* Education: degree in Computer Science from Lancaster University
|31.4%
|-
|29.2%
|Eloy Avila
|26.9%
|Chief Technology Officer, Americas
|45.3%
|
|41.3%
* Over 14 years’ experience in enterprise software
|47.7%
* Previously VP sales engineering at Imperva and CTO at Autonomy
|31.9%
* Education: degree in Electrical Engineering from Stanford University, California
|28.0%
|-
|Nicole Eagan
|Chief Strategy Officer, AI Officer
|
* Joined Darktrace in November 2014. Previously served as the company’s CEO
* Previously worked for Autonomy (CMO), Oracle, and early to late-stage growth companies
|-
|-
|Emily Orton
|Cost of sales
|Chief Marketing Officer
|(12.4)
|
|(16.1)
* One of the founding members of Darktrace
|(20.7)
* Previously Head of Marketing EMEA at Autonomy
|(25.1)
* Education: MA in Modern Languages from the University of Cambridge
|(29.6)
|(35.0)
|(40.6)
|(47.0)
|(17.5)
|(28.5)
|(45.7)
|(64.6)
|(87.6)
|-
|-
|Nick Trim
|as % of revenue
|Chief Operations Officer
|<nowiki>-9.8%</nowiki>
|
|<nowiki>-10.4%</nowiki>
* Part of the founding team at Darktrace. Became Chief Operations Officer in 2020, prior to which he was responsible for the commercial team
|<nowiki>-10.7%</nowiki>
* Previously led a cyber security consultancy and a speaker and coach on the topic of economic espionage
|<nowiki>-11.3%</nowiki>
* He had a long and distinguished career in the intelligence community
|<nowiki>-11.6%</nowiki>
|-
|<nowiki>-12.0%</nowiki>
|Mike Beck
|<nowiki>-12.3%</nowiki>
|Global CISO
|<nowiki>-12.7%</nowiki>
|
|<nowiki>-8.8%</nowiki>
* Joined Darktrace in 2014. Previously developed the cyber analyst operation
|<nowiki>-10.1%</nowiki>
* 18 years working in technology, security and risk operations
|<nowiki>-11.0%</nowiki>
* Previously held various roles at GCHQ and ran cyber defensive operations for UK government
|<nowiki>-11.8%</nowiki>
* Education: first-class degree in Computer Science from the University of Plymouth
|<nowiki>-12.5%</nowiki>
|-
|Dave Palmer
|Chief Product Officer
|
* Over 13 years’ experience at the forefront of government intelligence operations
* Previously worked across UK intelligence agencies GCHQ and MI5, where he was responsible for delivering mission-critical infrastructure services
* Advisor to cyber security start-ups and growth-stage companies from the UK Government’s Cyber Security Accelerator and CyLon
* Education: first-class degree in Computer Science and Software Engineering from the University of Birmingham
|-
|-
|James Sporle
|Gross profit
|General Counsel
|114.1
|
|138.8
* Previously worked at Linklaters, BP, Just Eat plc  Education: Law degree from St Catharine’s College, Cambridge, and a Law Diploma from Nottingham Law School
|172.0
|197.8
|225.7
|257.8
|289.2
|324.7
|181.6
|252.9
|369.7
|483.5
|613.9
|-
|-
|Al Martin
|as % of revenue
|SVP, Customer Success
|90.2%
|
|89.6%
* Prior to Darktrace, worked at HP where he was responsible for the creation and growth of the HP Professional Services Solutions organization
|89.3%
* Previously worked at Autonomy
|88.8%
* Education: first-class degree in Computer Science from the University of Sheffield
|88.4%
|}
|88.1%
 
|87.7%
=== Reputational risks and potential liability due to links to Autonomy/Invoke ===
|87.4%
JP Morgan refers readers to the Darktrace prospectus (available here) [note that this document is only available to certain persons and in certain jurisdictions] for a detailed overview of the key risks associated with Darktrace’s links to Autonomy/Invoke. JP Morgan presents some excerpts below:
|91.2%
 
|89.9%
HP completed the acquisition of Autonomy in Oct-11 (purchase price ~$11bn). In Nov-12, HP wrote off a significant portion of the value of Autonomy ($8.8bn) and announced allegations that ‘Autonomy artificially inflated its reported revenues, revenue growth and gross margins.’ Mike Lynch (founder and former CEO, Autonomy), Sushovan Hussain (former CFO, Autonomy) and Stephen Chamberlain (former VP Finance, Autonomy) have been charged in the US for their role in unlawful activities related to the sale of Autonomy to HP in 2011 and subsequent related matters (Mr. Hussain was convicted at trial in Apr-18, while Mr. Lynch will file an appeal against his extradition to the US (source).
|89.0%
 
|88.2%
Invoke Capital, founded in 2012 by Mr. Lynch, Mr. Hussain and other former Autonomy executives, invested in Darktrace upon inception and funded its operations during 2013-15 by way of loans. Mr. Lynch, Mr. Hussain and other Invoke employees provided management advice to Darktrace, pursuant to a Supply of Services agreement between Invoke and Darktrace (which was terminated at IPO in Apr-21). Mr. Lynch was a non-executive director at Darktrace, member of Darktrace’s Advisory Council and until recently was part of Darktrace’s Science and Technology Council (Mr. Lynch stepped down from this role in Feb-22). Mr. Hussain resigned as the non-executive director of Darktrace in Nov-16. Mr. Chamberlain joined Darktrace as an employee in 2016 and is currently on administrative paid leave.
|87.5%
 
A number of current senior executives at Darktrace (including CEO, CTO, CMO and CSO) are ex Autonomy/Invoke employees. As noted in the Darktrace IPO prospectus, the company may face reputational risk arising out of unlawful, and allegedly unlawful, activities in connection with the sale of Autonomy and related matters. In addition, Darktrace noted that it may face potential liability arising out of its historical funding by Invoke.
 
== Board of Directors ==
{| class="wikitable"
|+Table 10: Board of Directors<ref name=":8" />
!Name
!Position
!Biography
|-
|-
|Gordon Hurst
|Sales & marketing
|Independent Chair
|(86.7)
|
|(102.2)
* Joined Darktrace July 2019, appointed to the Board in April 2021
|(107.9)
* Previously held several roles at Capita plc, including Group Finance Director on its board since 1996
|(154.8)
* Served as non-executive chair of the board of Featurespace since November 2014
|(167.2)
* Currently serves as non-executive chair of Marston Holdings, and Azets Ltd
|(182.7)
|(204.0)
|(231.1)
|(163.1)
|(188.9)
|(262.7)
|(349.9)
|(435.1)
|-
|-
|Poppy Gustafsson OBE
|YoY
|Chief Executive Officer
|0%
|
|33%
* See biography above
|24%
|-
|52%
|Catherine Graham
|55%
|Chief Financial Officer
|18%
|
|22%
* See biography above
|27%
|25%
|16%
|39%
|33%
|24%
|-
|-
|Vanessa Colomar
|as % of revenue
|Non-Executive Director
|<nowiki>-68.6%</nowiki>
|
|<nowiki>-66.0%</nowiki>
* Partner and Co-Founder of Invoke Capital, where she is responsible for Communications and Investor Relations and oversees these functions for portfolio companies including Luminance, where she also sits on the Board of Directors
|<nowiki>-56.0%</nowiki>
* Previously held senior positions at agency Edelman and Burson Marsteller, and served as SVP of Communications at Autonomy
|<nowiki>-69.5%</nowiki>
* Education: First-Class BA in Modern European Languages from Durham University, and MA in Journalism from Universidad Autónoma de Madrid.
|<nowiki>-65.5%</nowiki>
|<nowiki>-62.4%</nowiki>
|<nowiki>-61.8%</nowiki>
|<nowiki>-62.2%</nowiki>
|<nowiki>-81.9%</nowiki>
|<nowiki>-67.2%</nowiki>
|<nowiki>-63.2%</nowiki>
|<nowiki>-63.8%</nowiki>
|<nowiki>-62.0%</nowiki>
|-
|-
|Stephen Shanley
|R&D
|Non-Executive Director
|(10.7)
|
|(18.2)
* Joined KKR in 2014; head of KKR’s Technology Growth Equity business in Europe
|(15.7)
* Involved with KKR’s investments in Darktrace, OutSystems, KnowBe4, GetYourGuide, Ivalua, Trainline, ClickTale, Optimal+, and Travelopia
|(28.1)
* Previously was with Technology Crossover Ventures, the TMT investment banking group of Needham & Company, and the transaction services group of KPMG
|(32.9)
* Education: BS and BSc from Santa Clara University
|(38.0)
|-
|(43.6)
|Han Sikkens
|(50.3)
|Non-Executive Director
|(12.0)
|
|(28.8)
* Joined Summit Partners in 2004 and manages the firm’s London office
|(43.8)
* Currently a director at Darktrace, Flow Traders, Masternaut, OnRobot, Red Points, RELEX Solutions, Siteimprove and Syncron, and actively involved in the Summit’s investment in Avast
|(70.9)
* Previous board and investment experience includes 360T Group, Acturis Limited, Multifonds, SafeBoot and Welltec International
|(93.9)
* Education: BS in business administration from the University of Groningen, MSc in international business from the University of Groningen, and MSc in international finance from the CERAM Graduate School of Management & Technology
|-
|-
|Lord David Willetts
|YoY
|Independent Non-
|91%
 
|181%
Executive Director
|47%
|
|55%
* Served as a Member of Parliament from 1992 to 2015; he was Minister for Universities and Science within the Department for Business, Innovation and Skills from 2010 to 2014, and previously held roles within HM Treasury and the No. 10 Policy Unit.
|110%
* Current roles include President of the Resolution Foundation and Chair of the Foundation for Science and Technology
|35%
* Serves on several company boards
|33%
|33%
|24%
|140%
|52%
|62%
|33%
|-
|-
|Paul Harrison
|as % of revenue
|Independent Non-
|<nowiki>-8.4%</nowiki>
 
|<nowiki>-11.7%</nowiki>
Executive Director
|<nowiki>-8.1%</nowiki>
|
|<nowiki>-12.6%</nowiki>
* Chief Operating Officer and Executive Director at Ascential plc
|<nowiki>-12.9%</nowiki>
* Held senior positions at several high growth, public technology companies in the UK and internationally
|<nowiki>-13.0%</nowiki>
* Previous roles include CFO of Just Eat plc, Group CFO of The Sage Group plc, and CFO of WANdisco plc
|<nowiki>-13.2%</nowiki>
* Served as a Senior Independent Director on the Board of Hays plc
|<nowiki>-13.5%</nowiki>
|-
|<nowiki>-6.0%</nowiki>
|Sir Peter Bonfield
|<nowiki>-10.2%</nowiki>
|Independent Non-
|<nowiki>-10.5%</nowiki>
 
|<nowiki>-12.9%</nowiki>
Executive Director
|<nowiki>-13.4%</nowiki>
|
* More than 50 years’ experience in the international technology sector
* Currently is Chairman of NXP, Director and Chair of Audit at TSMC, on the Board of Imagination Technologies and on the US Board of the EastWest Institute
* Member of The Longreach Group Advisory Board, Senior Advisor to Alix Partners and Board Mentor for CMi
* Prior positions include CEO of BT Group, Chairman and CEO of ICL plc and Deputy CEO of STC plc
* Has served on the boards of 12 international companies including Sony, Ericsson and AstraZeneca
* Elected Fellow of The Royal Academy of Engineering
* Knighted in 1996 and awarded the CBE in 1989
|}
 
=== Board history ===
 
* Elizabeth Harris, an Invoke employee, was the initial director of Darktrace Holdings Limited. In August 2014, Robert Webb QC was appointed as chair, and in September 2014, Nicole Eagan was appointed to the board as the CEO.
* In February 2015, in relation to Darktrace’s Series A funding, Vasile Foca (nominated by Talis Capital), and Sushovan Hussain and Michael Lynch (both nominated by Invoke) joined the board of directors. Elizabeth Harris resigned as a director following the funding.
* In July 2015, in relation to Darktrace’s Series B funding, Johannes Sikkens (nominated by Summit Partners) and Vanessa Colomar (nominated by Invoke) joined the board of directors.
* In July 2016, in relation to Darktrace’s Series C funding, Stephen Shanley (nominated by KKR) joined the board of directors. Vasile Foca resigned as a director following the funding.
* In October 2016, Poppy Gustafsson was appointed as a Co-CEO of Darktrace. In November 2016, Andrew Kanter (nominated by Invoke) joined the board as Sushovan Hussain voluntarily resigned as a director.
* In November 2018, Philip Pearson (nominated by Invoke) joined the board as a director as Michael Lynch voluntarily resigned as a director.
* In July 2019, Gordon Hurst joined the board as an independent director.
* In May 2020, Poppy Gustafsson joined the board as an executive director (CEO), and Nicole Eagan resigned as a director and CEO, but she remained as Chief Strategy Officer, AI Officer.
* In July 2020, in relation to convertible loan note funding, Mark Hatfield (nominated by the convertible loan note holders) joined the board.
* In April 2021, Mark Hatfield, Andrew Kanter and Philip Pearson ceased to be directors of Darktrace.
 
== Financial statements ==
{| class="wikitable"
|+Table 11: Darktrace: Income statement<ref name=":9">Source: Company data, J.P. Morgan estimates.</ref>
!$ (m); FY ends in
 
Jun
!1H21
!2H21
!1H22
!2H22E
!1H23E
!2H23E
!1H24E
!2H24E
!2020
!2021
!2022E
!2023E
!2024E
|-
|-
|Revenue
|G&A
|126.5
|(21.5)
|154.8
|(34.9)
|192.6
|(40.6)
|222.8
|(55.9)
|255.3
|(60.9)
|292.8
|(64.3)
|329.8
|(70.9)
|371.7
|(76.2)
|199.1
|(26.9)
|281.3
|(56.4)
|415.5
|(96.5)
|548.1
|(125.2)
|701.5
|(147.1)
|-
|-
|YoY
|YoY
|38.9%
|54%
|43.4%
|170%
|52.3%
|89%
|43.9%
|60%
|32.5%
|50%
|31.4%
|15%
|29.2%
|17%
|26.9%
|19%
|45.3%
|33%
|41.3%
|110%
|47.7%
|71%
|31.9%
|30%
|28.0%
|18%
|-
|Cost of sales
|(12.4)
|(16.1)
|(20.7)
|(25.1)
|(29.6)
|(35.0)
|(40.6)
|(47.0)
|(17.5)
|(28.5)
|(45.7)
|(64.6)
|(87.6)
|-
|-
|as % of revenue
|as % of revenue
|<nowiki>-9.8%</nowiki>
|<nowiki>-17.0%</nowiki>
|<nowiki>-10.4%</nowiki>
|<nowiki>-22.6%</nowiki>
|<nowiki>-10.7%</nowiki>
|<nowiki>-21.1%</nowiki>
|<nowiki>-11.3%</nowiki>
|<nowiki>-25.1%</nowiki>
|<nowiki>-11.6%</nowiki>
|<nowiki>-23.8%</nowiki>
|<nowiki>-12.0%</nowiki>
|<nowiki>-22.0%</nowiki>
|<nowiki>-12.3%</nowiki>
|<nowiki>-21.5%</nowiki>
|<nowiki>-12.7%</nowiki>
|<nowiki>-20.5%</nowiki>
|<nowiki>-8.8%</nowiki>
|<nowiki>-13.5%</nowiki>
|<nowiki>-10.1%</nowiki>
|<nowiki>-20.1%</nowiki>
|<nowiki>-11.0%</nowiki>
|<nowiki>-23.2%</nowiki>
|<nowiki>-11.8%</nowiki>
|<nowiki>-22.8%</nowiki>
|<nowiki>-12.5%</nowiki>
|<nowiki>-21.0%</nowiki>
|-
|-
|Gross profit
|IPO costs
|114.1
|0.0
|138.8
|(15.3)
|172.0
|0.0
|197.8
|0.0
|225.7
|0.0
|257.8
|0.0
|289.2
|0.0
|324.7
|0.0
|181.6
|0.0
|252.9
|(15.3)
|369.7
|0.0
|483.5
|0.0
|613.9
|0.0
|-
|-
|as % of revenue
|Exp. cr. loss charge
|90.2%
|(0.4)
|89.6%
|(2.9)
|89.3%
|(0.1)
|88.8%
|0.0
|88.4%
|0.0
|88.1%
|0.0
|87.7%
|0.0
|87.4%
|0.0
|91.2%
|(5.3)
|89.9%
|(3.3)
|89.0%
|(0.1)
|88.2%
|0.0
|87.5%
|0.0
|-
|-
|Sales & marketing
|Other op. income
|(86.7)
|0.3
|(102.2)
|1.0
|(107.9)
|0.8
|(154.8)
|0.0
|(167.2)
|0.0
|(182.7)
|0.0
|(204.0)
|0.0
|(231.1)
|0.0
|(163.1)
|0.8
|(188.9)
|1.4
|(262.7)
|0.8
|(349.9)
|0.0
|(435.1)
|0.0
|-
|-
|YoY
|Operating profit
|0%
|(4.9)
|33%
|(33.6)
|24%
|8.6
|52%
|(41.1)
|55%
|(35.2)
|18%
|(27.1)
|22%
|(29.2)
|27%
|(32.9)
|25%
|(24.9)
|16%
|(38.5)
|39%
|(32.5)
|33%
|(62.4)
|24%
|(62.1)
|-
|-
|as % of revenue
|as % of revenue
|<nowiki>-68.6%</nowiki>
|<nowiki>-3.9%</nowiki>
|<nowiki>-66.0%</nowiki>
|<nowiki>-21.7%</nowiki>
|<nowiki>-56.0%</nowiki>
|4.5%
|<nowiki>-69.5%</nowiki>
|<nowiki>-18.5%</nowiki>
|<nowiki>-65.5%</nowiki>
|<nowiki>-13.8%</nowiki>
|<nowiki>-62.4%</nowiki>
|<nowiki>-9.3%</nowiki>
|<nowiki>-61.8%</nowiki>
|<nowiki>-8.9%</nowiki>
|<nowiki>-62.2%</nowiki>
|<nowiki>-8.9%</nowiki>
|<nowiki>-81.9%</nowiki>
|<nowiki>-12.5%</nowiki>
|<nowiki>-67.2%</nowiki>
|<nowiki>-13.7%</nowiki>
|<nowiki>-63.2%</nowiki>
|<nowiki>-7.8%</nowiki>
|<nowiki>-63.8%</nowiki>
|<nowiki>-11.4%</nowiki>
|<nowiki>-62.0%</nowiki>
|<nowiki>-8.9%</nowiki>
|-
|-
|R&D
|Finance costs
|(10.7)
|(43.0)
|(18.2)
|(66.1)
|(15.7)
|(1.4)
|(28.1)
|(1.4)
|(32.9)
|(1.4)
|(38.0)
|(1.4)
|(43.6)
|(1.4)
|(50.3)
|(1.4)
|(12.0)
|(2.4)
|(28.8)
|(109.2)
|(43.8)
|(2.7)
|(70.9)
|(2.7)
|(93.9)
|(2.7)
|-
|-
|YoY
|Finance income
|91%
|0.1
|181%
|(0.0)
|47%
|0.1
|55%
|0.1
|110%
|0.1
|35%
|0.1
|33%
|0.1
|33%
|0.1
|24%
|0.4
|140%
|0.1
|52%
|0.1
|62%
|0.1
|33%
|0.1
|-
|-
|as % of revenue
|Profit before tax
|<nowiki>-8.4%</nowiki>
|(47.9)
|<nowiki>-11.7%</nowiki>
|(99.8)
|<nowiki>-8.1%</nowiki>
|7.4
|<nowiki>-12.6%</nowiki>
|(42.4)
|<nowiki>-12.9%</nowiki>
|(36.5)
|<nowiki>-13.0%</nowiki>
|(28.4)
|<nowiki>-13.2%</nowiki>
|(30.5)
|<nowiki>-13.5%</nowiki>
|(34.2)
|<nowiki>-6.0%</nowiki>
|(26.9)
|<nowiki>-10.2%</nowiki>
|(147.6)
|<nowiki>-10.5%</nowiki>
|(35.1)
|<nowiki>-12.9%</nowiki>
|(65.0)
|<nowiki>-13.4%</nowiki>
|(64.7)
|-
|-
|G&A
|Tax
|(21.5)
|(0.5)
|(34.9)
|(1.4)
|(40.6)
|(1.4)
|(55.9)
|(1.5)
|(60.9)
|(1.5)
|(64.3)
|(1.5)
|(70.9)
|(1.5)
|(76.2)
|(1.5)
|(26.9)
|(1.7)
|(56.4)
|(2.0)
|(96.5)
|(2.9)
|(125.2)
|(3.0)
|(147.1)
|(3.0)
|-
|-
|YoY
|Net profit
|54%
|(48.4)
|170%
|(101.2)
|89%
|5.9
|60%
|(43.9)
|50%
|(38.0)
|15%
|(29.9)
|17%
|(32.0)
|19%
|(35.7)
|33%
|(28.7)
|110%
|(149.6)
|71%
|(38.0)
|30%
|(68.0)
|18%
|(67.7)
|-
|}
|as % of revenue
{| class="wikitable"
|<nowiki>-17.0%</nowiki>
|+Table 12: Darktrace: Adjusted EBITDA calculation<ref>Source: Company data, J.P. Morgan estimates.</ref>
|<nowiki>-22.6%</nowiki>
|$ (m); FY ends in
|<nowiki>-21.1%</nowiki>
 
|<nowiki>-25.1%</nowiki>
Jun
|<nowiki>-23.8%</nowiki>
|1H21
|<nowiki>-22.0%</nowiki>
|2H21
|<nowiki>-21.5%</nowiki>
|1H22
|<nowiki>-20.5%</nowiki>
|2H22E
|<nowiki>-13.5%</nowiki>
|1H23E
|<nowiki>-20.1%</nowiki>
|2H23E
|<nowiki>-23.2%</nowiki>
|1H24E
|<nowiki>-22.8%</nowiki>
|2H24E
|<nowiki>-21.0%</nowiki>
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|IPO costs
|Operating profit
|0.0
|(4.9)
|(15.3)
|(33.6)
|0.0
|8.6
|0.0
|(41.1)
|0.0
|(35.2)
|0.0
|(27.1)
|0.0
|(29.2)
|0.0
|(32.9)
|0.0
|(24.9)
|(15.3)
|(38.5)
|0.0
|(32.5)
|0.0
|(62.4)
|0.0
|(62.1)
|-
|-
|Exp. cr. loss charge
|D&A
|(0.4)
|19.1
|(2.9)
|22.2
|(0.1)
|26.2
|0.0
|27.6
|0.0
|31.8
|0.0
|36.0
|0.0
|40.8
|0.0
|46.0
|(5.3)
|32.9
|(3.3)
|41.3
|(0.1)
|53.8
|0.0
|67.8
|0.0
|86.7
|-
|-
|Other op. income
|as % of revenue
|0.3
|15.1%
|1.0
|14.3%
|0.8
|13.6%
|0.0
|12.4%
|0.0
|12.5%
|0.0
|12.3%
|0.0
|12.4%
|0.0
|12.4%
|0.8
|16.5%
|1.4
|14.7%
|0.8
|12.9%
|0.0
|12.4%
|0.0
|12.4%
|-
|-
|Operating profit
|EBITDA
|(4.9)
|14.3
|(33.6)
|(11.5)
|8.6
|34.8
|(41.1)
|(13.6)
|(35.2)
|(3.5)
|(27.1)
|8.8
|(29.2)
|11.5
|(32.9)
|13.0
|(24.9)
|8.0
|(38.5)
|2.8
|(32.5)
|21.3
|(62.4)
|5.4
|(62.1)
|24.6
|-
|-
|as % of revenue
|margin (%)
|<nowiki>-3.9%</nowiki>
|11.3%
|<nowiki>-21.7%</nowiki>
|<nowiki>-7.4%</nowiki>
|4.5%
|18.1%
|<nowiki>-18.5%</nowiki>
|<nowiki>-6.1%</nowiki>
|<nowiki>-13.8%</nowiki>
|<nowiki>-1.4%</nowiki>
|<nowiki>-9.3%</nowiki>
|3.0%
|<nowiki>-8.9%</nowiki>
|3.5%
|<nowiki>-8.9%</nowiki>
|3.5%
|<nowiki>-12.5%</nowiki>
|4.0%
|<nowiki>-13.7%</nowiki>
|1.0%
|<nowiki>-7.8%</nowiki>
|5.1%
|<nowiki>-11.4%</nowiki>
|1.0%
|<nowiki>-8.9%</nowiki>
|3.5%
|-
|-
|Finance costs
|Appliance
|(43.0)
|
|(66.1)
|
|(1.4)
|
|(1.4)
|
|(1.4)
|
|(1.4)
|
|(1.4)
|
|(1.4)
|
|(2.4)
|
|(109.2)
|
|(2.7)
|
|(2.7)
|
|(2.7)
|
|-
|-
|Finance income
|depreciation in
|0.1
|(5.8)
|(0.0)
|(5.8)
|0.1
|(7.0)
|0.1
|(7.4)
|0.1
|(7.8)
|0.1
|(8.0)
|0.1
|(8.4)
|0.1
|(8.9)
|0.4
|(9.4)
|0.1
|(11.6)
|0.1
|(14.4)
|0.1
|(15.8)
|0.1
|(17.3)
|-
|-
|Profit before tax
|cost of sales
|(47.9)
|
|(99.8)
|
|7.4
|
|(42.4)
|
|(36.5)
|
|(28.4)
|
|(30.5)
|
|(34.2)
|
|(26.9)
|
|(147.6)
|
|(35.1)
|
|(65.0)
|
|(64.7)
|
|-
|-
|Tax
|Share-based payment charges
|(0.5)
|5.8
|(1.4)
|11.2
|(1.4)
|13.1
|(1.5)
|16.7
|(1.5)
|19.1
|(1.5)
|22.0
|(1.5)
|24.7
|(1.5)
|27.9
|(1.7)
|10.4
|(2.0)
|17.0
|(2.9)
|29.8
|(3.0)
|41.1
|(3.0)
|52.6
|-
|-
|Net profit
|Employer-related tax charges
|(48.4)
|6.5
|(101.2)
|15.0
|5.9
|5.8
|(43.9)
|6.7
|(38.0)
|7.7
|(29.9)
|8.8
|(32.0)
|9.9
|(35.7)
|11.2
|(28.7)
|(0.1)
|(149.6)
|21.5
|(38.0)
|12.5
|(68.0)
|16.4
|(67.7)
|21.0
|}
{| class="wikitable"
|+Table 12: Darktrace: Adjusted EBITDA calculation<ref>Source: Company data, J.P. Morgan estimates.</ref>
!$ (m); FY ends in
 
Jun
!1H21
!2H21
!1H22
!2H22E
!1H23E
!2H23E
!1H24E
!2H24E
!2020
!2021
!2022E
!2023E
!2024E
|-
|-
|Operating profit
|Adjusted EBITDA
|(4.9)
|20.8
|(33.6)
|8.9
|8.6
|46.7
|(41.1)
|2.5
|(35.2)
|15.6
|(27.1)
|31.6
|(29.2)
|37.8
|(32.9)
|43.2
|(24.9)
|8.9
|(38.5)
|29.7
|(32.5)
|49.2
|(62.4)
|47.2
|(62.1)
|81.0
|-
|-
|D&A
|margin (%)
|19.1
|16.4%
|22.2
|5.8%
|26.2
|24.2%
|27.6
|1.1%
|31.8
|6.1%
|36.0
|10.8%
|40.8
|11.5%
|46.0
|11.6%
|32.9
|4.5%
|41.3
|10.6%
|53.8
|11.8%
|67.8
|8.6%
|86.7
|11.5%
|}
{| class="wikitable"
|+Table 13: Darktrace: Balance sheet<ref name=":0">Source: Company data, J.P. Morgan estimates.</ref>
|$ (m); FY ends in Jun
|1H21 2H21
|1H22
|2H22E
|1H23E
|2H23E
|1H24E
|2H24E
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|as % of revenue
|Non-current assets
|15.1%
|110.8 118.8
|14.3%
|121.8
|13.6%
|139.0
|12.4%
|153.1
|12.5%
|169.3
|12.3%
|187.1
|12.4%
|207.0
|12.4%
|106.5
|16.5%
|118.8
|14.7%
|139.0
|12.9%
|169.3
|12.4%
|207.0
|12.4%
|-
|-
|EBITDA
|Intangible assets
|14.3
|8.6 7.1
|(11.5)
|7.4
|34.8
|8.4
|(13.6)
|9.6
|(3.5)
|11.0
|8.8
|12.6
|11.5
|14.5
|13.0
|6.0
|8.0
|7.1
|2.8
|8.4
|21.3
|11.0
|5.4
|14.5
|24.6
|-
|-
|margin (%)
|PP&E
|11.3%
|48.3 52.9
|<nowiki>-7.4%</nowiki>
|54.3
|18.1%
|60.7
|<nowiki>-6.1%</nowiki>
|64.9
|<nowiki>-1.4%</nowiki>
|70.6
|3.0%
|77.6
|3.5%
|85.8
|3.5%
|49.5
|4.0%
|52.9
|1.0%
|60.7
|5.1%
|70.6
|1.0%
|85.8
|3.5%
|-
|-
|Appliance depreciation in cost of sales
|Right-of-use assets
|(5.8)
|32.5 29.4
|(5.8)
|27.3
|(7.0)
|29.5
|(7.4)
|31.4
|(7.8)
|33.1
|(8.0)
|34.6
|(8.4)
|36.0
|(8.9)
|31.4
|(9.4)
|29.4
|(11.6)
|29.5
|(14.4)
|33.1
|(15.8)
|36.0
|(17.3)
|-
|-
|Share-based payment charges
|Capitalized commission
|5.8
|16.3 22.7
|11.2
|26.3
|13.1
|33.9
|16.7
|40.8
|19.1
|48.1
|22.0
|55.9
|24.7
|64.2
|27.9
|14.7
|10.4
|22.7
|17.0
|33.9
|29.8
|48.1
|41.1
|64.2
|52.6
|-
|-
|Employer-related tax charges
|Deferred tax asset
|6.5
|0.0 0.5
|15.0
|0.7
|5.8
|0.7
|6.7
|0.7
|7.7
|0.7
|8.8
|0.7
|9.9
|0.7
|11.2
|0.0
|(0.1)
|0.5
|21.5
|0.7
|12.5
|0.7
|16.4
|0.7
|21.0
|-
|-
|Adjusted EBITDA
|Deposits
|20.8
|5.2 6.1
|8.9
|5.7
|46.7
|5.7
|2.5
|5.7
|15.6
|5.7
|31.6
|5.7
|37.8
|5.7
|43.2
|4.9
|8.9
|6.1
|29.7
|5.7
|49.2
|5.7
|47.2
|5.7
|81.0
|-
|Current assets
|186.5 436.6
|453.2
|465.9
|477.7
|510.8
|530.9
|571.3
|126.5
|436.6
|465.9
|510.8
|571.3
|-
|-
|margin (%)
|Trade and other receivables
|16.4%
|69.0 76.9
|5.8%
|66.1
|24.2%
|78.0
|1.1%
|72.8
|6.1%
|87.9
|10.8%
|82.4
|11.5%
|92.9
|11.6%
|60.4
|4.5%
|76.9
|10.6%
|78.0
|11.8%
|87.9
|8.6%
|92.9
|11.5%
|}
{| class="wikitable"
|+Table 13: Darktrace: Balance sheet<ref name=":0">Source: Company data, J.P. Morgan estimates.</ref>
|$ (m); FY ends in Jun
|1H21
|2H21
|1H22
|2H22E
|1H23E
|2H23E
|1H24E
|2H24E
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|Non-current assets
|Capitalized commission
|110.8
|12.3 16.3
|118.8
|19.5
|121.8
|22.6
|139.0
|27.2
|153.1
|32.1
|169.3
|37.3
|187.1
|42.8
|207.0
|10.9
|106.5
|16.3
|118.8
|22.6
|139.0
|32.1
|169.3
|42.8
|207.0
|-
|-
|Intangible assets
|Tax receivable
|8.6
|1.3 1.1
|7.1
|1.8
|7.4
|1.8
|8.4
|1.8
|9.6
|1.8
|11.0
|1.8
|12.6
|1.8
|14.5
|1.3
|6.0
|1.1
|7.1
|1.8
|8.4
|1.8
|11.0
|1.8
|14.5
|-
|-
|PP&E
|Cash and cash equivalents
|48.3
|103.9 342.4
|52.9
|365.8
|54.3
|363.5
|60.7
|375.9
|64.9
|389.0
|70.6
|409.4
|77.6
|433.7
|85.8
|53.9
|49.5
|342.4
|52.9
|363.5
|60.7
|389.0
|70.6
|433.7
|85.8
|-
|-
|Right-of-use assets
|Total assets
|32.5
|297.3 555.4
|29.4
|575.0
|27.3
|604.9
|29.5
|630.7
|31.4
|680.0
|33.1
|718.0
|34.6
|778.2
|36.0
|232.9
|31.4
|555.4
|29.4
|604.9
|29.5
|680.0
|33.1
|778.2
|36.0
|-
|-
|Capitalized commission
|Current liabilities
|16.3
|173.8 236.1
|22.7
|248.5
|26.3
|296.7
|33.9
|334.1
|40.8
|382.1
|48.1
|420.3
|55.9
|478.3
|64.2
|152.7
|14.7
|236.1
|22.7
|296.7
|33.9
|382.1
|48.1
|478.3
|64.2
|-
|-
|Deferred tax asset
|Trade and other payables
|0.0
|59.8 51.1
|0.5
|49.8
|0.7
|55.7
|0.7
|57.4
|0.7
|58.6
|0.7
|61.0
|0.7
|65.1
|0.7
|50.5
|0.0
|51.1
|0.5
|55.7
|0.7
|58.6
|0.7
|65.1
|0.7
|-
|-
|Deposits
|Deferred revenue
|5.2
|108.7 158.3
|6.1
|168.0
|5.7
|203.6
|5.7
|231.5
|5.7
|269.6
|5.7
|295.5
|5.7
|338.3
|5.7
|96.8
|4.9
|158.3
|6.1
|203.6
|5.7
|269.6
|5.7
|338.3
|5.7
|-
|-
|Current assets
|Lease liabilities
|186.5  
|5.2 4.3
|436.6
|4.5
|453.2
|4.5
|465.9
|4.5
|477.7
|4.5
|510.8
|4.5
|530.9
|4.5
|571.3
|4.9
|126.5
|4.3
|436.6
|4.5
|465.9
|4.5
|510.8
|4.5
|571.3
|-
|-
|Trade and other receivables
|Tax payable
|69.0
|0.0 0.0
|76.9
|0.0
|66.1
|0.0
|78.0
|0.0
|72.8
|0.0
|87.9
|0.0
|82.4
|0.0
|92.9
|0.5
|60.4
|0.0
|76.9
|0.0
|78.0
|0.0
|87.9
|0.0
|92.9
|-
|-
|Capitalized commission
|Provisions
|12.3
|0.0 22.4
|16.3
|26.3
|19.5
|33.0
|22.6
|40.6
|27.2
|49.4
|32.1
|59.3
|37.3
|70.5
|42.8
|0.0
|10.9
|22.4
|16.3
|33.0
|22.6
|49.4
|32.1
|70.5
|42.8
|-
|-
|Tax receivable
|Non-current liabilities
|1.3
|269.2 61.1
|1.1
|59.6
|1.8
|68.5
|1.8
|75.9
|1.8
|85.1
|1.8
|92.1
|1.8
|102.2
|1.8
|56.4
|1.3
|61.1
|1.1
|68.5
|1.8
|85.1
|1.8
|102.2
|1.8
|-
|-
|Cash and cash equivalents
|Deferred revenue
|103.9
|30.2 29.6
|342.4
|29.5
|365.8
|35.9
|363.5
|40.9
|375.9
|47.6
|389.0
|52.1
|409.4
|59.7
|433.7
|25.8
|53.9
|29.6
|342.4
|35.9
|363.5
|47.6
|389.0
|59.7
|433.7
|-
|-
|Total assets
|Lease liabilities
|297.3
|33.5 31.0
|555.4
|28.5
|575.0
|31.0
|604.9
|33.5
|630.7
|35.9
|680.0
|38.4
|718.0
|40.9
|778.2
|30.6
|232.9
|31.0
|555.4
|31.0
|604.9
|35.9
|680.0
|40.9
|778.2
|-
|-
|Current liabilities
|Provisions
|173.8
|0.0 0.5
|236.1
|1.6
|248.5
|1.6
|296.7
|1.6
|334.1
|1.6
|382.1
|1.6
|420.3
|1.6
|478.3
|0.0
|152.7
|0.5
|236.1
|1.6
|296.7
|1.6
|382.1
|1.6
|478.3
|-
|-
|Trade and other payables
|Convertible loan, host
|59.8
 
|51.1
contract
|49.8
|98.6 0.0
|55.7
|0.0
|57.4
|0.0
|58.6
|0.0
|61.0
|0.0
|65.1
|0.0
|50.5
|0.0
|51.1
|0.0
|55.7
|0.0
|58.6
|0.0
|65.1
|0.0
|0.0
|-
|-
|Deferred revenue
|Convertible loan, embedded derivative
|108.7
|106.9 0.0
|158.3
|168.0
|203.6
|231.5
|269.6
|295.5
|338.3
|96.8
|158.3
|203.6
|269.6
|338.3
|-
|Lease liabilities
|5.2
|4.3
|4.5
|4.5
|4.5
|4.5
|4.5
|4.5
|4.9
|4.3
|4.5
|4.5
|4.5
|-
|Tax payable
|0.0
|0.0
|0.0
|0.0
|0.0
Line 2,360: Line 2,272:
|0.0
|0.0
|0.0
|0.0
|0.5
|0.0
|0.0
|0.0
|0.0
Line 2,366: Line 2,277:
|0.0
|0.0
|-
|-
|Provisions
|Total liabilities
|0.0
|442.9 297.2
|22.4
|308.1
|26.3
|365.2
|33.0
|410.0
|40.6
|467.2
|49.4
|512.4
|59.3
|580.5
|70.5
|209.1
|0.0
|297.2
|22.4
|365.2
|33.0
|467.2
|49.4
|580.5
|70.5
|-
|-
|Non-current liabilities
|Equity
|269.2
|(145.6) 258.3
|61.1
|266.9
|59.6
|239.7
|68.5
|220.8
|75.9
|212.8
|85.1
|205.5
|92.1
|197.7
|102.2
|23.9
|56.4
|258.3
|61.1
|239.7
|68.5
|212.8
|85.1
|197.7
|102.2
|-
|-
|Deferred revenue
|Share capital
|30.2
|0.0 9.8
|29.6
|9.8
|29.5
|9.8
|35.9
|9.8
|40.9
|9.8
|47.6
|9.8
|52.1
|9.8
|59.7
|0.0
|25.8
|9.8
|29.6
|9.8
|35.9
|9.8
|47.6
|9.8
|59.7
|-
|-
|Lease liabilities
|Share premium
|33.5
|43.6 224.8
|31.0
|0.3
|28.5
|0.3
|31.0
|0.3
|33.5
|0.3
|35.9
|0.3
|38.4
|0.3
|40.9
|170.4
|30.6
|224.8
|31.0
|0.3
|31.0
|0.3
|35.9
|0.3
|40.9
|-
|-
|Provisions
|Merger reserve
|0.0  
|0.0 305.8
|0.5
|305.8
|1.6
|305.8
|1.6
|305.8
|1.6
|305.8
|1.6
|305.8
|1.6
|305.8
|1.6
|0.0
|0.0
|0.5
|305.8
|1.6
|305.8
|1.6
|305.8
|1.6
|305.8
|-
|-
|Convertible loan, host
|Foreign currency translation reserve
 
|(4.4) (4.4)
contract
|(4.4)
|98.6
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|(4.4)
|0.0
|-
|0.0
|Stock compensation reserve
|0.0
|26.7 35.7
|51.5
|68.2
|87.3
|109.3
|134.0
|161.9
|20.9
|35.7
|68.2
|109.3
|161.9
|-
|-
|Convertible loan, embedded derivative
|Treasury shares
|106.9
|0.0 (0.8)
|0.0
|(14.3)
|0.0
|(14.3)
|0.0
|(14.3)
|0.0
|(14.3)
|0.0
|(14.3)
|0.0
|(14.3)
|0.0
|0.0
|0.0
|0.0
|0.0
|0.0
|0.0
|(0.8)
|(14.3)
|(14.3)
|(14.3)
|-
|-
|Total liabilities
|Retained loss
|442.9
|(211.5) (312.6)
|297.2
|(81.8)
|308.1
|(125.7)
|365.2
|(163.8)
|410.0
|(193.7)
|467.2
|(225.7)
|512.4
|(261.4)
|580.5
|(163.0)
|209.1
|(312.6)
|297.2
|(125.7)
|365.2
|(193.7)
|467.2
|(261.4)
|580.5
|-
|-
|Equity
|Total Equity + liabilities
|(145.6)
|297.3 555.4
|258.3
|575.0
|266.9
|604.9
|239.7
|630.7
|220.8
|680.0
|212.8
|718.0
|205.5
|778.2
|197.7
|232.9
|23.9
|555.4
|258.3
|604.9
|239.7
|680.0
|212.8
|778.2
|197.7
|}
{| class="wikitable"
|+Table 14: Darktrace: Cash flow statement<ref name=":0" />
|$ (m); FY ends in Jun
|1H22
|2H22E
|1H23E
|2H23E
|1H24E
|2H24E
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|Share capital
|Loss for the period after tax
|0.0
|5.9
|9.8
|(43.9)
|9.8
|(38.0)
|9.8
|
|9.8
|
|9.8
|
|9.8
|
|9.8
|
|0.0
|
|9.8
|
|9.8
|
|9.8
|9.8
|-
|-
|Share premium
|Depreciation of PPE and RoU assets
|43.6
|13.2
|224.8
|14.3
|0.3
|15.5
|0.3
|
|0.3
|
|0.3
|
|0.3
|
|0.3
|
|170.4
|
|224.8
|
|0.3
|
|0.3
|0.3
|-
|-
|Merger reserve
|Amortization of intangible assets
|0.0
|3.1
|305.8
|1.9
|305.8
|2.1
|305.8
|
|305.8
|
|305.8
|
|305.8
|
|305.8
|
|0.0
|
|305.8
|
|305.8
|
|305.8
|305.8
|-
|-
|Foreign currency translation reserve
|Amortization of capitalized commission
|(4.4)
|9.8
|(4.4)
|11.4
|(4.4)
|14.1
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|
|(4.4)
|(4.4)
|-
|-
|Stock compensation reserve
|Impairment of capitalized commission
|26.7  
|0.7
|35.7
|0.0
|51.5
|0.0
|68.2
|0.0
|87.3
|0.0
|109.3
|0.0
|134.0
|0.0
|161.9
|1.1
|20.9
|0.7
|35.7
|0.0
|68.2
|109.3
|161.9
|-
|Treasury shares
|0.0  
|(0.8)
|(14.3)
|(14.3)
|(14.3)
|(14.3)
|(14.3)
|(14.3)
|0.0
|0.0
|(0.8)
|(14.3)
|(14.3)
|(14.3)
|-
|-
|Retained loss
|Operating cash flow before movements in working capital
|(211.5)
|54.3
|(312.6)
|3.2
|(81.8)
|15.7
|(125.7)
|30.8
|(163.8)
|
|(193.7)
|
|(225.7)
|
|(261.4)
|
|(163.0)
|
|(312.6)
|
|(125.7)
|
|(193.7)
|-
|(261.4)
|Working capital changes
|4.2
|20.5
|22.0
|10.4
|
|
|
|
|
|
|
|-
|-
|Total Equity + liabilities
|Increase in trade and other receivables
|297.3
|8.9
|555.4
|(11.9)
|575.0
|5.2
|604.9
|(15.1)
|630.7
|
|680.0
|
|718.0
|
|778.2
|
|232.9
|
|555.4
|
|604.9
|
|680.0
|778.2
|}
{| class="wikitable"
|+Table 14: Darktrace: Cash flow statement<ref name=":0" />
|$ (m); FY ends in Jun
|1H22
|2H22E
|1H23E
|2H23E
|1H24E
|2H24E
|2020
|2021
|2022E
|2023E
|2024E
|-
|-
|Loss for the period after tax
|Increase in capitalized commission
|5.9
|(17.2)
|(43.9)
|(22.3)
|(38.0)
|(25.5)
|(29.9)
|(29.3)
|(32.0)
|
|(35.7)
|
|(28.7)
|
|(149.6)
|
|(38.0)
|
|(68.0)
|
|(67.7)
|
|-
|-
|Depreciation of PPE and RoU assets
|(Decrease)/Increase in trade and other payables
|13.2
|(1.8)
|14.3
|15.5
|16.6
|18.0
|19.5
|21.1
|24.5
|27.5
|32.1
|37.5
|-
|Amortization of intangible assets
|3.1
|1.9
|2.1
|2.4
|2.7
|3.1
|1.4
|2.7
|5.0
|4.5
|5.9
|5.9
|1.7
|1.1
|
|
|
|
|
|
|
|-
|-
|Amortization of capitalized commission
|Increase in Provisions
|9.8
|4.7
|11.4
|6.7
|14.1
|7.7
|17.0
|
|20.1
|
|23.3
|
|10.4
|
|14.1
|
|21.2
|
|31.1
|
|43.4
|
|-
|-
|Impairment of capitalized commission
|Increase in deferred revenue
|0.7
|9.6
|0.0
|42.0
|0.0
|32.9
|0.0
|
|0.0
|
|0.0
|
|0.0
|
|1.1
|
|0.7
|
|0.0
|
|0.0
|
|-
|-
|Operating cash flow before movements in working capital
|Net cash flow from operating activities before tax
|54.3
|58.6
|3.2
|23.7
|15.7
|37.7
|30.8
|
|36.3
|
|40.9
|
|23.1
|
|20.6
|
|57.5
|
|46.5
|
|77.2
|
|-
|-
|Working capital changes
|Tax (paid)/received
|4.2
|(1.4)
|20.5
|(1.5)
|22.0
|(1.5)
|10.4
|
|15.2
|
|17.9
|
|(6.7)
|
|40.8
|
|24.8
|
|32.4
|
|33.1
|
|-
|-
|Increase in trade and other receivables
|Net cash flow from operating activities
|8.9
|57.1
|(11.9)
|22.2
|5.2
|36.2
|(15.1)
|
|5.4
|
|(10.5)
|
|(25.6)
|
|(17.7)
|
|(2.9)
|
|(9.9)
|
|(5.1)
|
|-
|Increase in capitalized commission
|(17.2)
|(22.3)
|(25.5)
|(29.3)
|(33.0)
|(37.2)
|(19.1)
|(28.7)
|(39.5)
|(54.8)
|(70.2)
|-
|-
|(Decrease)/Increase in trade and other payables
|Development costs, capitalized
|(1.8)
|(0.6)
|5.9
|(2.8)
|1.7
|(3.3)
|1.1
|
|2.4
|
|4.0
|
|10.8
|
|(1.2)
|
|4.2
|
|2.9
|
|6.5
|
|-
|-
|Increase in Provisions
|Purchase of property, plant and equipment
|4.7
|(13.3)
|6.7
|(17.8)
|7.7
|(16.6)
|8.8
|
|9.9
|
|11.2
|
|0.0
|
|22.9
|
|11.4
|
|16.4
|
|21.0
|
|-
|-
|Increase in deferred revenue
|Finance income
|9.6
|0.1
|42.0
|0.1
|32.9
|0.1
|44.9
|
|30.4
|
|50.4
|
|27.3
|
|65.3
|
|51.6
|
|77.7
|
|80.8
|
|-
|-
|Net cash flow from operating activities before tax
|Cash flow from investing activities
|58.6
|(13.8)
|23.7
|(20.6)
|37.7
|(19.8)
|41.2
|
|51.5
|
|58.8
|
|16.5
|
|61.3
|
|82.2
|
|78.9
|
|110.3
|
|-
|-
|Tax (paid)/received
|Cash flow from financing activities
|(1.4)
|(16.9)
|(1.5)
|(3.9)
|(1.5)
|(3.9)
|(1.5)
|
|(1.5)
|
|(1.5)
|
|2.9
|
|(1.4)
|
|(2.9)
|
|(3.0)
|
|(3.0)
|
|-
|-
|Net cash flow from operating activities
|Net change in cash
|57.1
|26.4
|22.2
|(2.3)
|36.2
|12.5
|39.7
|
|50.0
|
|57.3
|
|19.4
|
|59.9
|
|79.3
|
|75.9
|
|107.3
|
|-
|-
|Development costs, capitalized
|Cash at the beginning of the year
|(0.6)
|342.4
|(2.8)
|365.8
|(3.3)
|363.5
|(3.8)
|
|(4.4)
|
|(5.0)
|
|(2.8)
|
|(2.7)
|
|(3.4)
|
|(7.1)
|
|(9.4)
|
|-
|-
|Purchase of property, plant and equipment
|FX impact
|(13.3)
|(3.0)
|(17.8)
|0.0
|(16.6)
|0.0
|(19.0)
|
|(21.4)
|
|(24.2)
|
|(20.4)
|
|(22.6)
|
|(31.1)
|
|(35.6)
|
|(45.6)
|
|-
|-
|Finance income
|Cash at the end of the year
|0.1
|365.8
|0.1
|363.5
|0.1
|375.9
|0.1
|
|0.1
|
|0.1
|
|0.1
|
|0.1
|
|0.1
|
|0.1
|
|0.1
|
|-
|Cash flow from investing activities
|(13.8)
|(20.6)
|(19.8)
|(22.8)
|(25.7)
|(29.1)
|(22.8)
|(25.3)
|(34.4)
|(42.6)
|(54.9)
|-
|Cash flow from financing activities
|(16.9)
|(3.9)
|(3.9)
|(3.9)
|(3.9)
|(3.9)
|(6.8)
|250.6
|(20.8)
|(7.8)
|(7.8)
|-
|Net change in cash
|26.4
|(2.3)
|12.5
|13.0
|20.4
|24.3
|(10.2)
|285.2
|24.1
|25.5
|44.7
|-
|Cash at the beginning of the year
|342.4
|365.8
|363.5
|375.9
|389.0
|409.4
|64.4
|53.9
|342.4
|363.5
|389.0
|-
|FX impact
|(3.0)
|0.0
|0.0
|0.0
|0.0
|0.0
|(0.3)
|3.2
|(3.0)
|0.0
|0.0
|-
|Cash at the end of the year
|365.8
|363.5
|375.9
|389.0
|409.4
|433.7
|53.9
|342.4
|363.5
|389.0
|433.7
|}
|}


==Notes==
==Notes==
<references />
[[Category:Thesis]]
[[Category:Equities]]
__INDEX__
Please note that all contributions to Stockhub may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Stockhub:Copyrights for details). Do not submit copyrighted work without permission!
Cancel Editing help (opens in new window)