Making sense of the $6.5B Okta-Auth0 deal

When Okta announced that it was acquiring Auth0 yesterday for $6.5 billion, the deal raised eyebrows. After all, it’s a substantial amount of money for one identity and access management (IAM) company to pay to buy another, similar entity. But the deal ultimately brings together two companies that come at identity from different sides of the market — and as such could be the beginning of a beautiful identity friendship.

The deal ultimately brings together two companies that come at identity from different sides of the market — and as such could be the beginning of a beautiful identity friendship.

On a simple level, Okta delivers identity and access management (IAM) to companies who use the service to provide single-sign-on access for employees to a variety of cloud services — think Gmail, Salesforce, Slack and Workday.

Meanwhile, Auth0 is a developer tool providing coders with easy API access to single-sign-on functionality. With just a couple of lines of code, the developer can deliver IAM tooling without having to build it themselves. It’s a similar value proposition to what Twilio offers for communications or Stripe for payments.

The thing about IAM is that it’s not exciting, but it is essential. That could explain why such a large number of dollars are exchanging hands. As Auth0 co-founder and CEO Eugenio Pace told TechCrunch’s Zack Whittacker in 2019, “Nobody cares about authentication, but everybody needs it.”

Putting the two companies together generates a fairly comprehensive approach to IAM covering back end to front end. We’re going to look at why this deal matters from an identity market perspective, and if it was worth the substantial price Okta paid to get Auth0.

Halt! Who goes there?

When you think about identity and access management, it’s about making sure you are who you say you are, and that you have the right to enter and access a set of applications. That’s why it’s a key part of any company’s security strategy.

Gartner found that IAM was a $12 billion business last year with projected growth to over $13.5 billion in 2021. To give you a sense of where Okta and Auth0 fit, Okta just closed FY2021 with over $800 million in revenue. Meanwhile Auth0 is projected to close this year with $200 million in annual recurring revenue.

Identity and access management market numbers from Gartner.

Image Credits: Gartner

Among the top players in this market according to Gartner’s November 2020 Magic Quadrant market analysis are Ping Identity, Microsoft and Okta in that order. Meanwhile Gartner listed Auth0 as a key challenger in their market grid.

Michael Kelley, a Gartner analyst, told TechCrunch that Okta and Auth0 are both gaining something from the deal.

“For Okta, while they have a very good product, they have marketing muscle and adoption rates that are not available to smaller vendors like Auth0. When having [IAM] conversations with clients, Okta is almost always on the short list. Auth0 will immediately benefit from being associated with the larger Okta brand, and Okta will likewise now have credibility in the deals that involve a heavy developer focused buyer,” Kelley told me.

Okta co-founder and CEO Todd McKinnon said he was enthusiastic about the deal precisely because of the complementary nature of the two companies’ approaches to identity. “How a developer interacts with the service, and the flexibility they need is different from how the CIO wants to work with [identity]. So by giving customers this choice and support, it’s really compelling,” McKinnon explained.

From the developer side, Auth0 provides customers with a fairly easy way to add IAM. In fact, that developer focus is what intrigued Sunil Nagaraj, managing partner at Ubiquity Ventures who was working at Bessemer Venture Partners in 2014 when the company invested in Auth0’s seed round. He says that API tools were just beginning to gain traction with developers at that time. Twilio was still a couple of years away from going public, and very few VCs were showing interest in developer-focused companies at the time.

“In 2013, I co-wrote ’10 Laws of Investing in Developer Tools startups.’ It was still a controversial idea to build a startup focused on selling to developers versus IT buyers. The developer laws focused on pay-per-use metered pricing, offering features to handle the annoying stuff most developers don’t want to do (payments, authorization, etc.), and generating authentic developer buzz as developers are natural evangelists for the tools they love. I saw every one of these elements back in that first meeting with [the Auth0 founding team],” Nagaraj explained.

He believes this acquisition is a massive validation that developer-focussed businesses are real and this market is just getting started. The question is not whether these companies fit well together, but if the market is still nascent as Nagaraj suggests. If so, then Okta is investing these dollars with an eye toward capturing some of that market potential.

Looking more closely

But for all the sunny analyst notes and positive CEO commentary, there’s another perspective to consider. That of investors, many of whom were not enthused by the transaction’s announcement. Okta shares dropped after the news was announced — though how much of that decline was due to the company’s earnings and not the deal itself we cannot say — closing the next day’s trading off around 5%.

Is Okta overpaying for Auth0? We were curious. If it is, then the market’s reaction to the deal’s news could make sense. So, what would a fair price be for Auth0 and is that figure close to the $6.5 billion that Okta intends to pay?

Okta did not bake the smaller company’s expected revenue results into its own figures for the year. This means that we have Okta-specific numbers and notes from the company on how large Auth0 is. From that we can draw up a possible market value for Auth0 and the combined entity.

Let’s start by valuing Auth0 by itself. Per McKinnon in the quarterly earnings call with analysts, the company is on a “trajectory to generate over $200 million in ARR” in the period of time that roughly corresponds to calendar 2021, which would be growth of about 50%.

We can place a valuation range on Auth0 by comparing it to companies that have similar growth rates and known multiples. Per the Bessmer cloud index’s list of metrics, Cloudflare and DocuSign both have similar growth rates to Auth0 and are currently worth 31.4x and 21.3x their forward revenue. That metric suits as we’re discussing an end-of-year ARR figure for Auth0, which is close enough for our needs.

Given the valuation spread that Cloudflare and DocuSign sport, we can argue that Auth0 might command a 20x to 30x forward-revenue multiple if it was public today. At $200 million worth of ARR, the company could be worth between $4 billion and $6 billion if it was public. That’s a wide range, but what it does show is that Okta is not paying a silly amount of money for the company.

That Okta paid more than Auth0 might be worth as a standalone company today is not surprising. When buying companies, acquiring entities nearly always pay a premium. Just ask Salesforce about its Slack deal. So to see the $6.5 billion price tag come in above our estimates is not a surprise.

Peering into the financial crystal ball

Now let’s think ahead one year. Presume that Auth0’s revenue growth slows to 40% in calendar 2022, or the period loosely aligned with Okta’s fiscal 2023. At the end of that year it could reach $280 million in ARR. And at that scale the price that Okta is paying for Auth0 today can easily be made to pencil out.

Perhaps Okta paid more for the company than it might be worth today, but add in another few quarters of growth and the whole deal can be made to appear quite reasonable.

Finally, Okta is buying itself a faster growth rate. The company expects to grow 30% to 31% in the current quarter, and 29% to 30% in its current fiscal year (fiscal 2022, which is close to our calendar 2021). Auth0, in contrast, is growing at 50%, give or take.

So Okta is not merely purchasing a large block of revenue, but a chunk of top line that is growing more quickly than the rest of its business. And when we factor in, say, $150 million of GAAP revenue for Auth0 this year, Okta reaches more than $1.2 billion in total revenue instead of its current estimate of $1.08 billion to $1.09 billion. That’s material.

At its current 27.3x enterprise multiple of its forward revenue, once investors get over the digestion process and the deal closes, a larger, faster growing Okta could command a higher valuation. Not that it must, or will, but there are several perspectives that help make the deal feel less onerous than its price tag stacked against Okta’s own market cap made it initially appear.

Developers first?

Okta has done well by itself, but developer-led sales models are increasingly popular today thanks to their potential for low customer acquisition costs (CAC). If Auth0 can bring lower CAC to its new parent company, Okta could enjoy lower blended customer acquisition costs along with its newly accelerated growth rate and larger scale. It’s hard to hate on that.

But if Auth0’s growth underperforms, the stretching we did above to help explain the price premium that Okta paid could quickly snap back and make the deal’s price appear expensive. Okta is making a big bet that its new purchase has legs to run, and quickly. If it stumbles, the investors who balked initially at the cost of the acquisition will have proved move prescient than pessimistic.


Early Stage is the premier “how-to” event for startup entrepreneurs and investors. You’ll hear firsthand how some of the most successful founders and VCs build their businesses, raise money and manage their portfolios. We’ll cover every aspect of company building: Fundraising, recruiting, sales, product-market fit, PR, marketing and brand building. Each session also has audience participation built-in — there’s ample time included for audience questions and discussion.