CyberArk at Bank of America Conference: Identity Security Focus

Published 03/06/2025, 20:30
© CyberArk PR

On Tuesday, 03 June 2025, CyberArk Software Ltd (NASDAQ:CYBR) presented at the Bank of America Global Technology Conference 2025, emphasizing the critical role of identity security in the modern digital landscape. The company showcased its strategic initiatives, focusing on both opportunities and challenges in the identity security sector. While macroeconomic concerns persist, CyberArk remains optimistic about the growing demand for robust security solutions.

Key Takeaways

  • CyberArk’s strategy focuses on identity as the primary defense against cyberattacks, addressing both human and machine identities.
  • The company is expanding its Privileged Access Management (PAM) solutions to include endpoint and workforce security.
  • CyberArk’s acquisitions of Venafi and Zillow enhance its capabilities in machine identity and Identity Governance and Administration (IGA).
  • AI integration is a key focus, with CyberArk developing solutions to counter AI-related security threats.
  • The company sees significant growth potential in securing the long tail of unsecured machine identities.

Financial Results

  • Subscription Annual Recurring Revenue (ARR) is driven by IT and developer solutions, highlighting the importance of both traditional and modern PAM.
  • PAM continues to be a growth market, supported by modernization efforts and new customer acquisitions.

Operational Updates

  • New customers are increasingly adopting a combination of PAM and additional solutions like endpoint and workforce security.
  • CyberArk is creating multi-year roadmaps with strategic customers for phased security solution rollouts.
  • The Venafi acquisition strengthens CyberArk’s machine identity management, especially in certificate lifecycle management.
  • The Zillow acquisition allows CyberArk to enter the IGA market with a focus on rapid deployment and broad application coverage.
  • AI is being integrated into CyberArk’s solutions to enhance productivity and address AI-related security challenges.

Future Outlook

  • CyberArk sees a massive opportunity in securing the long tail of unsecured machine identities.
  • The company is focused on delivering robust modern privileged controls for secure cloud and infrastructure access.
  • Workforce security is being enhanced with additional layers beyond traditional SSO and MFA.
  • There remains substantial potential for broader adoption of CyberArk’s newer solutions.

Q&A Highlights

  • CyberArk differentiates itself in the workforce space with advanced security controls rooted in its PAM expertise.
  • Customers prefer comprehensive machine identity security solutions from trusted vendors rather than point products.
  • AI is recognized as a complex identity security issue, particularly concerning AI agents.
  • Zillow’s IGA solution complements existing deployments, offering faster time-to-value and broader application coverage.
  • Investors see significant upside in CyberArk’s ability to secure a wide range of machine identities.

For a detailed understanding, readers are encouraged to refer to the full transcript below.

Full transcript - Bank of America Global Technology Conference 2025:

Unidentified speaker: For those of you who who don’t know me, my name

Madeleine, Cybersecurity Research and Networking, TAL: is Madeleine. I work with TAL doing cybersecurity research and networking, but you’ve seen me probably more in the cyber side. I’m so excited today to host CyberArk and more importantly to host Clarence who, if you haven’t had the chance to interact with him before, he does all of the strategy for CyberArk and it’s been a very busy year for you, for the company, definitely for you and your role and especially over the last few years as CyberArk’s really evolved more from just traditional PAM, but you guys have really kind of captured these tailwinds in the identity security market and evolved into so much more. So excited to host you today and thanks all for attending.

Clarence, Strategy, CyberArk: Happy to be here. Thanks for having me.

Madeleine, Cybersecurity Research and Networking, TAL: So with that, we’ll get right into it. First, just get this question out of the way. I know it’s been obviously a tumultuous last couple of months. So just how are you seeing the market right now, especially in identity security and maybe more recent trends in kind of customer appetite as we’re exiting first quarter?

Clarence, Strategy, CyberArk: Absolutely. So if I start with the broader macro for identity security, we’re all familiar with the tailwinds. I mean, it’s just become so clear that the identity is the number one defense factor because it’s where all the adversaries are going to attack. And that’s really what dictates it. So in all identity types, so human, most privileged onto the workforce, etcetera.

Then you’re starting to see more and more attacks based on the machine and non human identities. That’s the backdrop. And there’s a lot of urgency there on the customer side, which ties into more of the macro question, which is, so how are customers seeing? We talked about this during Q1 earnings. I mean, it’s a serious problem, it’s pressing.

And so even though there’s some noise around with tariffs and all that we talked about in Q1, it’s like, demand is still there, still robust, not really seeing anything there. This isn’t something that you can really put off. Stakes are too high really, and that’s what we’re seeing. Again, we’re paying close attention to how things evolve. We know that our customers have to take that all into account, we’re well positioned there given what we do.

Madeleine, Cybersecurity Research and Networking, TAL: And maybe just starting with kind of core PAM and then we’ll expand out from there. But can you give us your view on the core PAM landscape right now? How is growth in those core products and where do you see that market evolving over the next few years?

Clarence, Strategy, CyberArk: Yeah, so when you think about PAM and that goes back to more of the traditional, so vaulting rotation, etcetera, even onto the modern use cases from a solution standpoint, that’s where we talk about IT again with the core IT traditional PAM users to cloud operators and engineering, even onto developer, that’s this whole continuum of traditional privileged access management controls onto the modern. We think that, first and foremost, it remains critically important to secure that type of access. And there’s still a significant amount of runway there in terms of the number of highly privileged users that are not fully secured, are not protected by either traditional or modern privilege control. So that remains a very, very vibrant market for us. It’s a growth market for us when you look at it in aggregate.

As we’ve talked about is roughly half of our subscription ARR is between the IT and the developer solutions that cover, you know, this whole continuing from traditional PAM over over to to modern PAM. So it’s it’s a very, very important market space for us. And again, there’s expand opportunities, the modernization opportunities, and there’s also new land opportunities. There’s still greenfield out there even on some of the larger enterprises.

Madeleine, Cybersecurity Research and Networking, TAL: And can you maybe refresh us all too on when you land a traditional customer who’s really interested in the traditional PAM, right? That’s not just a day one everyone’s on the platform. Can you talk about the tail that you have? Because that’s a big driver of your continued growth in the market too, right? The tail in each of your customers to add new PAM users onto your platform.

Clarence, Strategy, CyberArk: Yeah, that’s absolutely right. When you think about the initial LAN and even if it’s PAM focused now, I will say that now the majority of our new logos land with typically PAM and something else, whether that’s endpoint or workforce or something. So we’re seeing more of that multi product multi solution land. But when that happens, they focus on high priority areas. They’re focused on specific teams, specific systems.

And so it’s rarely everything covered at once. So from the time you land, you have this natural ongoing expansion motion for some time period to come, even just in PAM. And so you go from that to, you know, introduce more modern privilege controls and you’re able to get more and more of the, you call it the cloud side of IT onto the developer side, that’s more expansion opportunity. And then you think about what we have on the workforce side with not just classic SSO and MFA, but it’s onto our privilege controls for the workforce. So secure web sessions, you throw endpoint protection into that mix, the browser, etcetera, and then you keep on going on to machine identity.

We just see very, very strong cross sell opportunities. And really with our most strategic customers, we have established multi year roadmaps with them, like how are we going to roll out these various solutions across our organizations. And many times it’s not just not just solution all at once across the entirety of the organization. You may have to go division by division. They may have acquired other companies and we have to go into those operations and modernize there as well.

So there’s just many ways we’re able to grow both within the core traditional and modern PAM and also cross selling all of our newer solutions. It’s just a very exciting opportunity.

Madeleine, Cybersecurity Research and Networking, TAL: You brought up an interesting point, right, of doing endpoint and workforce. And I think, we heard from Nikesh earlier today that security has really evolved in the last few years where companies aren’t necessarily just staying in their lane but looking to really move out, expand their platforms. And for identity specifically, there’s been a couple different themes and we’ll we’ll get to why there’s no larger identity platform in a minute, but something that’s been kind of prevalent is really just in time access. And who owns just in time access? Right?

CrowdStrike is coming out with their identity product that they say, you know, just in time access is gonna be run through them. A lot of other vendors are starting to do this as well. So where do you see yourself sitting in that landscape and kind of those competitors who maybe once were on the outskirts of identity security now kind of putting pressure and coming inwards?

Clarence, Strategy, CyberArk: Yeah, I think on one level, just seeing the interest in identity from non identity players, It speaks to the importance of this as an attack and defense vector. So I’ll put that out there first and foremost, but there are market differences in how we approach it as an identity security leader versus some of the others. I mean, we’re very much we start from a preventative controls standpoint, and we’re very much deterministic in terms of making sure that the right protections are in place and making sure that we shut down the attacks when when they do occur across all the identity types. If you flip over to the other side and what you’ll see for a number of these other players that they come in from more of the the SOC standpoint, and so it’s more signals and it’s more probabilistic. It’s just a it’s a very different approach.

And it’s it’s just basically taking what you may do in EDR and SDR and just applying more of a, you know, more of an identity flavor to it, which is is reasonable given, the importance of identity. But make no mistake about it, when you’re looking at putting real identity security controls in place, that’s where we live and these other vendors really do not is a very separate type of motion and value prop.

Madeleine, Cybersecurity Research and Networking, TAL: And do customers need both? Meaning, will you sit will CyberArk sit next to CrowdStrike’s just in time product as well?

Clarence, Strategy, CyberArk: Yeah. I I think it’s it’s a very different thing when you again, when you’re thinking about actually applying preventative deterministic controls, that is that is where we live, where we’re super, super strong. I think if you’re looking for other flavors of other things to add into, you know, more of a SOC type solution, well, that’s fine. And oftentimes it’s different users, different buyers, etcetera. I just view it as as more of a it’s more relevant for what they’re already doing.

It’s not particularly related to what we do in terms of the controls we provide in terms of the real, I mean, just think about what we do for all identity types. So it starts with the discovery and onboarding to protect with the the right level of privilege control. So, that’s whatever the actual credential is securing that you secure the access to it. You ensure proper authentication and then you have session management and control. Then you have the life cycle that goes around all of that, the supports audit and all.

That’s a lot that we’re doing, right? And you have to have real identity security controls to do that. That’s not something you can do with a more probabilistic model that’s more focused on the SOC. It’s just a very, very different value problem.

Madeleine, Cybersecurity Research and Networking, TAL: Got it. Switching and expanding out a little bit, identity security platform. Identity security hasn’t seen as much platformization as other areas of security. Why is that? And what is CyberArk’s opportunity here to kind of be that player that comes out on top?

Clarence, Strategy, CyberArk: Yeah, so first just start with what we have seen in the market. I mean, I think you’ve seen our customers out there who have offerings from seventy, eighty, a hundred different discreet cybersecurity vendors. And now you have Gen AI and the Genta guy security looming. And so you’ll need more secure. The last thing we wanna do add on another dozen, couple dozen security vendors.

So there’s this overall movement towards vendors that are trusted by the customers. And that’s why we talk about it, know Floris and I talk, is this consolidation of trust. And trust is based not just on your current portfolio, but it’s on the belief your customers have that you’ll stay out in front of the attackers and the threats, and you’ll be able to secure them over the long term. So you’re just seeing that in general, and that’s what the interesting part of consolidation, less about the financial aspects of it, whether that be packaging the vendors may do or whether it’s, you know, PEs going out and assembling things. That’s not the interesting part of consolidation.

It’s really this consolidation of trust. And so you flip that over to what we were talking about before with identity really emerging as a primary attack vendor by the adversaries and therefore must be a primary defense vendor, a vector. You have a consolidation of trust that’s centered on identity security. That’s where we’re living. And to make this work as effectively as possible for customers, of course, deliver it on a platform.

You have a unified user experience, unified in that for a specific role, for a specific identity type, they have everything in front of them that they need to be effective. And on the back end, you have the appropriate level of shared services across the entirety of your your offering, of your offering. So that helps with deployment, with management, with innovation, with scale, etcetera. So that’s what we really see coming together is those things. And we feel like we’re very, very well positioned that all transpires.

Madeleine, Cybersecurity Research and Networking, TAL: And maybe before diving into the different pillars of your platform competition, Microsoft specifically, if I look at their security portfolio, their strength lies in identity security. You have other companies at the top end of the market as well, right? So how do you view the competitive landscape? How is it changing and where do you believe CyberArk’s position today?

Clarence, Strategy, CyberArk: Absolutely. So if you start with more of our, on the traditional PAM side, we know who the vendors are, all PE backed and kind of this stolen, this more of a fast follower type strategy. We see them in deals. We feel very, very good about how we’re able to compete and provide more value and leadership there for our customers. You move more into the workforce space.

And that’s where we see our innovation and differentiation really being on these advanced security controls that are born from our experience in PAM. So SSO MFA, yes, they’re they’re vendors everywhere who who do that. But when when you talk about applying, you know, secure web sessions, you talk about incorporating industrial strength, work workforce password management, and other innovations that will continue to come down the line. That’s really what we’re differentiated. And we’re looking for those very security focused customers that want to provide high end security for the entirety of their workforce.

That’s where we’re strong. And that’s how we differentiate. And again, yes, it can be crowded in there, but it’s not crowded for customers that are really focused on that security value problem. When you go further out onto the machine side, you start with secrets and, you know, we’ve had strong performance there. You combine it now with what we’re doing with Venafi, more of the core certificate life cycle management, but then going into workload, you know, workloads, identity security management, and that all, you know, continues to bleed over into AI in that area.

And we have Hashi, IBM on the secret side. We are competing very, very well there even before the acquisition. You know, there are just a couple of competitors out there on on the Venafi side. It’s it’s really you’re competing against spreadsheets is the the number one competitor there. And on the AI side, it’s a bit it’s it’s still wide open.

It’s too bit determined, but we feel very good about the collection of personnel, IP, and technology that we have to to develop leading solutions in that market as that as that matures.

Madeleine, Cybersecurity Research and Networking, TAL: And that maybe on the machine identity side too, such an exciting part of your portfolio, and I know Venafi must be near and dear to you given your role. First off, the market, are we there for market awareness with your customers or is it still market education? Can you talk a little bit about how you’ve seen the trend of adoption for machine identity?

Clarence, Strategy, CyberArk: Of course, I’ll start with the end answer. Yes, there’s excitement, there’s understanding and we feel like we’re hitting this market at a very, very good time. When I say it’s historically, it was viewed as more of an operational value prop, whereas, you know, you have an outage, you have expired certificates, you have real, real cost that hit the company. And there’s also a security component. I think that’s switched over to where that’s still true.

And it becomes even more true when you reduce the timing from the life cycle from four hundred days to forty seven days, but we’re seeing an increased focus on the security importance of that. And that’s quite frankly why you’re seeing those times reduced because there’s a broad recognition that this is a security problem. There’s a vast attack surface that exists. If you have these certificates that can live for four hundred days. So we’re seeing convergence of the operational benefits and also the security benefits of providing a solution like this.

And then you go back to what we’re talking about in terms of consolidation of trust. This is a conversation that our customers want to have with us. It’s difficult to have it for some of these other companies because they’re thinking, wow, I have so many vendors already. And is this another conversation that I want to have? Do you know them?

Do you know who’s good? I don’t know, but they trust us. And so that’s why when you have this announcement come it comes out with the the shift to forty seven days, you know, our customers are rushing to say, okay. We we need to talk. But let’s see let’s see what we can do about this.

Let’s start to think think through the road map and what that could look like.

Madeleine, Cybersecurity Research and Networking, TAL: And who should own machine identity? Should it be, you know, PAM, core PAM or IGA vendors? Or are there other types of security vendors that offer, you know, machine identity security that are better positioned? I mean, what’s like the, when you talk to customers, what’s the right place for them to land in terms of getting that initial machine identity footprint?

Clarence, Strategy, CyberArk: Yeah, I think that part of this goes back to what we’re discussing before in terms of just the consolidation, the platform identity, all that coming together, our customers made it clear they want to have a leading vendor they can go to for all their identity security needs and machine identities are super important. And they oftentimes want to think about them in the same way that they think about their human identities, even though the dynamics of how you secure them are quite different. Again, you go through those controls I listed, it’s the exact same things you have to do for humans and humans of all types and for machines and machines of all types. The technology that you deploy may be different, but it’s the same thing. And so they want somebody who understands the process, the mechanisms extremely well, and who can leverage, you know, code processes, best practices across all of that where necessary and appropriate.

But most importantly, they actually can solve the problem. So, to finally answer your question, I mean, our customer made a lot of clear, they want to talk to the leading identity and security vendor when it comes to that. It was very difficult to have any kind of a point product conversation. It just, it will get lost. It would fall through the cracks.

Madeleine, Cybersecurity Research and Networking, TAL: Maybe talking about AI with machine identity as well. How are you securing AI and, you know, identity is in a really interesting place in the security stack because are you treating AI and especially, you know, LLMs and just the different applications you’re seeing in enterprises as those human users more? How do you think about securing AI from an identity perspective?

Clarence, Strategy, CyberArk: AI, it touches everything and we’re still just getting started. The very first things when we very first started thinking about this is protection from protection of protection with and protection from this. Okay, the adversary is typically an early adopter of any new technology. So they come out, how do we protect ourselves from these new AI enhanced attacks? It turns out you basically have phishing vision and all that.

That’s just, it reaches such a high level of of execution that it puts all the traditional controls you have in place even more to the test. So the really protection from became more of deploy more fully deployed a highly and we had everything you need from a vendor perspective, but working with our customers to make sure you close these gaps given how effective these attacks were. So that was that. When you think about protection with, it’s very important for us to really incorporate AI into our solutions in a way that meaningfully increases the productivity and effectiveness of the end users and the admins at customer sites. So that’s how we’re thinking about that aspect of it.

That’s what we’re building into our roadmaps. You’ve heard that with our core announcements and more to go. Now protection of you have the classic LLM aspect of it for us. And when we talk to our customers is really much more about how do you protect, how do you ensure that the right people are accessing the LLMs and they’re only doing things that we want them to do in terms of so that that’s really, really focused the, you know, our protection of initially, but now when you start to flip it over to AgenTeq AI, well, now you have these bots agents that have both machine and human characteristics. And this is where we feel very, very well positioned given what we have given not just the current portfolio, but the portfolio, the technology and the roadmap that we have with Venafi, what we already have with secrets, and then everything we have in terms of human controls.

That’s the only way to effectively secure agentic AI. And we’re working now to, we’ve talked about it at our customer event, but we’re working now to pull together the solutions that will protect and provide agentic AI level security. So that’s a different skill, different solution, but it’ll require many of the capabilities we have now.

Madeleine, Cybersecurity Research and Networking, TAL: And maybe similar question to machine identity, but now to AI, right? Do your customers realize that AI is an identity security problem Or are they looking for just companies that are purely focused from starting from that AI lens?

Clarence, Strategy, CyberArk: They definitely realize that AI presents a unique and complicated identity security problem. Now there are other elements of it when you think about protecting the models themselves, where there some different technology that’s not necessarily identity based. When you literally think about locking down the models, is a little bit different. But when you’re thinking about AI, particularly the AI agents, our customers fully understand that that is an identity centered security concern. And we’re already having those conversations with them about how to protect and what they’re worried about in terms of permissions access in terms of what happens if agents are corrupted and then turn against it.

Like all the things that you’d see now, it’s just that they’re multiplied in terms of what you think about flipping access or corrupting access associated with an agent versus just a credential or a certificate. It’s a much more powerful thing.

Madeleine, Cybersecurity Research and Networking, TAL: And maybe moving to talk about the other exciting piece of CyberArk more recently is the acquisition of Zillow, right, and moving more into that IGA space. Can you talk around how you see IGA as being complementary to PAM? What was really the decision for CyberArk to enter this market, especially now we just spent twenty minutes talking about core PAM and how important it is and all the growth drivers you have there. So why enter this market and why now at Zillow?

Clarence, Strategy, CyberArk: Yeah, when you think about the IGA concern, it’s really become a central thread for identity related security just identity security overall. And what I mean by that is you protect the access and you ensure the right levels of authorization, but you have to close the loop in terms of making sure that identities of all types are provisioned with the right access. It changes dynamically over time, depending on the circumstances, situation, you know, join move, leave, etcetera. And that’s a thread that you really need to close the loop across all of your identity security solutions, but it’s no longer a management concern. It’s now central to security.

That’s why for us, it was important for us to investigate and understand what was needed by our customers. And what I can tell you is that with traditional IGA, this more on premise, it’s just everybody knows it’s an expensive endeavor in terms of deploying and maintaining the solutions. It takes a long time to stand up applications. And when you’re thinking about, you know, months and years to stand up a few applications, and now we’re in the world of SaaS applications and customers can’t wait for that. So they needed something better to reduce their attack surface.

Again, it’s a security concern. So that’s why for us, it was very important for us to see how and whether we could approach this in different way. And so when we found and we discovered the Zillow team and Deepak and Nitin, we just saw something special there in terms of the people, the capabilities, the approach, there was a differentiated way to really deliver IGA and a modern approach to IGA that was lighter weight, quicker time to value, already leveraging AI to take some of the manual steps out and make it so you could cover more of your estate and reduce the attack surface fairly quickly. And so we have multiple threads here where there’s a kind of a standalone motion of customers need this. Customers need modern IGA solutions all up and down the stack of sizes.

And we have tremendous interest from our customers there. So there’s that. And there are also horizontal capabilities that are relevant everywhere, the relevant IT workforce, even a machine identity. Now there may not be the same code as something we’ll work through, but we have strong team and talent, technology capabilities, know how that can really strengthen our, the IGA related aspects of machine identity as well. So that was lot, but we’re very, very excited about it.

It a very, very key element of our overall identity security story and kind of an open problem for many of our customers.

Madeleine, Cybersecurity Research and Networking, TAL: And when you think about where Zillow sits, I mean, is Zillow replacing other IGA vendors? Is Zillow complimentary to other IGA vendors? Kind of what is the opportunity there?

Clarence, Strategy, CyberArk: When you think about this because it takes so long to deploy traditional IGA, what you’re saying is this is covering is is covering what the teams haven’t been able to get to yet and so this is a way to to more rapidly, more expeditiously, provide this level of governance to your longer tail of applications, SaaS, and even select on prem applications, quite frankly. So that’s really what we see now, whether other solutions are deployed sometimes yes, sometimes no, but there’s a tremendously large Greenfield opportunity here in this market. But even when there are incumbent solutions, there’s plenty of space for this to work alongside. And alongside doesn’t necessarily mean you’re right beside it. It could mean different departments, different users, different applications.

So there’s just a tremendous amount of upside and opportunity here.

Madeleine, Cybersecurity Research and Networking, TAL: And maybe in last couple minutes too, know we didn’t go through your whole portfolio, but if you could kind of touch on to some of your other products outside machine, outside IGA and outside of Corp Ham, where are the opportunities there? And then for anyone who does have a question, we’ll save one or two minutes as well for that.

Clarence, Strategy, CyberArk: One thing that’s extremely important that I just want to reiterate is that if you go back to this PAM to modern PAM is where a lot of the innovations happening and that’s with this movement from the IT solution with the more classic PAM type users, the main admins and others to the cloud engineers, cloud ops over to the developer. That’s where we just see a tremendous amount of opportunity for us to deliver real robust modern privileged controls to those new users and new use cases. And so as we have secure cloud access, secure infrastructure access, it’s like all of this just in time, highly secured access to cloud consoles and infrastructure. That’s very, very important, especially when you think about getting into the longer tail of uncovered highly privileged identity. So that’s something we’re very excited about where we’re spending a lot of our time and energy continuing to invest in modernize there.

That’s the one thing I’d want to make sure that we had. And again, even on the workforce side, just adding those layers of security control beyond the more, you know, the highly competitive classic SSO and MFA, but adding the additional layers of security controls. That’s very, very important because you still see that, you know, that that’s the most significant area of attack service on the human side. This long tail of general workforce where the adversaries know how to elevate the access move ladder and then get to the highly privileged users that they really want.

Madeleine, Cybersecurity Research and Networking, TAL: Maybe I’ll see if anyone has a question. Otherwise, I’ll ask one wrap up.

Clarence, Strategy, CyberArk: I was saying before, is you really see that as more of something that the compliments with they’re already doing more endpoint and SOC based. And if nothing else, it brings more attention to the importance of securing identities, but it’s not, it’s just not at all related to what we do in terms of the proactive nature of our controls and the very deterministic nature of our controls. It’s a different thing that I think is just more viewed as much more of a compliment to EDR, XDR and different SOC solutions than anything directly mimicking what we do at all on the classic identity security control side. We don’t see many new competitors in the privileged access market. Does it mean that it’s difficult to do or does it mean that it’s not attractive enough to enter the market?

On the classic side of it, I think that it is difficult to do what you see or you see some startups coming more in the modern controls where they’re trying to just very specific slices of it. And you see there’s there are plenty of companies, you know, shown up there. It’s just it’s it’s a difficult entry point, especially when you go back to, you know, never mind wanting, you know, wanting a vendor to come in and solve your highly privileged access. Want one vendor to come in and solve the vast majority of your holistic identity security problems. So they’re there, it’s just difficult to gain traction given the dynamics in the market and given is that really where a customer wants to add another couple of vendors to their roster is tricky for them.

Madeleine, Cybersecurity Research and Networking, TAL: I guess in the last couple of seconds here, one question for you is from your seat Clarence, do you think there’s anything that investors are under appreciating about your story right now or anything that you’d like to end on from that perspective?

Clarence, Strategy, CyberArk: And I won’t go into under appreciating. Just one thing I just want to make sure I highlight is that across the spectrum of what we’re doing, there continues to be upside opportunity. There’s still, even though there’s a relatively higher penetration of the more privileged identities, there’s still so many that aren’t protected. So we have the upside opportunity there. And then as we go further and further to the right, there’s an extraordinarily long tail of unsecured machine identities of the types we know about before you even get into the future with agentic AI.

So there’s just a massive, massive opportunity for us, the way we view it is a massive, there’s a lot of ground we have to cover to effectively secure our customers. And so we’re excited by that, but from an investor standpoint, a massive, massive upside opportunity, lots of open space in terms of both going deeper, further adoption and going broader with the adoption of our newer solutions.

Madeleine, Cybersecurity Research and Networking, TAL: Perfect, great. Well, you all. Thank you, Clarence.

Clarence, Strategy, CyberArk: Thank you so much.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers
© 2007-2025 - Fusion Media Limited. All Rights Reserved.