Advertisement
Singapore markets closed
  • Straits Times Index

    3,224.01
    -27.70 (-0.85%)
     
  • Nikkei

    40,369.44
    +201.37 (+0.50%)
     
  • Hang Seng

    16,541.42
    +148.58 (+0.91%)
     
  • FTSE 100

    7,952.62
    +20.64 (+0.26%)
     
  • Bitcoin USD

    70,079.59
    -358.59 (-0.51%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • S&P 500

    5,254.35
    +5.86 (+0.11%)
     
  • Dow

    39,807.37
    +47.29 (+0.12%)
     
  • Nasdaq

    16,379.46
    -20.06 (-0.12%)
     
  • Gold

    2,254.80
    +16.40 (+0.73%)
     
  • Crude Oil

    83.11
    -0.06 (-0.07%)
     
  • 10-Yr Bond

    4.2060
    +0.0100 (+0.24%)
     
  • FTSE Bursa Malaysia

    1,536.07
    +5.47 (+0.36%)
     
  • Jakarta Composite Index

    7,288.81
    -21.28 (-0.29%)
     
  • PSE Index

    6,903.53
    +5.36 (+0.08%)
     

Symantec Corp (SYMC) Q1 2020 Earnings Call Transcript

Logo of jester cap with thought bubble.
Logo of jester cap with thought bubble.

Image source: The Motley Fool.

Symantec Corp (NASDAQ: SYMC)
Q1 2020 Earnings Call
Aug. 08, 2019, 5:00 p.m. ET

Contents:

  • Prepared Remarks

  • Questions and Answers

  • Call Participants

Prepared Remarks:

Operator

Good day, ladies and gentlemen, my name is Ian and I'll be your conference operator today. At this time, I'd like to welcome everyone to the Symantec Fiscal Quarter One 2020 Earnings Conference Call. All lines have been placed on mute to prevent any background noise. After the speakers' remarks, there will be a question-and-answer session. [Operator Instructions] Thank you. I would now like to turn the call over to Cynthia Hiponia. Ma'am, you may begin.

ADVERTISEMENT

Cynthia Hiponia -- Vice President of Investor Relations

Great. Good afternoon, everyone. This is Cynthia Hiponia, Vice President of Investor Relations at Symantec and I'm pleased to welcome you to our call to discuss our first quarter fiscal year 2020 earnings results and Symantec divestiture of its Enterprise Security assets. We posted the earnings material and slides to our Investor Relations events webpage. Speakers on today's calls are Rick Hill, Symantec's Interim President and CEO, and Vincent Pilette, Executive Vice President and CFO. This call will be available for replay via webcast on our website.

I'd like to remind everyone that all references to financial metrics are non-GAAP, unless otherwise stated. Please refer to the supplemental materials posted on the Investor Relations website for further definitions of our non-GAAP metrics. Please note, non-GAAP financial measures referenced during this call are reconciled to their comparable GAAP measures in the press release and supplemental materials posted on our website.

We believe our presentation of non-GAAP financial measures, when taken together with corresponding GAAP financial measures, provides meaningful supplemental information regarding our operating performance for reasons discussed below. Our management team uses these non-GAAP financial measures in assessing our operating results as well as in planning and forecasting future periods.

We believe our non-GAAP financial measures also facilitate comparisons of our performance to prior periods and that investors benefit from understanding our non-GAAP financial measures. Non-GAAP financial measures is supplemental and should not be considered as a substitute for financial information presented in accordance with GAAP.

Today's call contains forward-looking statements based on conditions as we currently see them. Those statements are based on current beliefs, assumptions and expectations, speak only as of the current date, and as such involve risks, uncertainties that may cause actual results to differ materially from our current expectations. In particular, our statements regarding our proposed sale of our Enterprise Security assets and plans following completion of the sale are subject to a variety of risks, including risks that the transaction does not close. Please refer to the cautionary statement in our press release for more information. You will also find detailed discussion about our risk factors in our filings with the SEC and in particular in our Annual Report on Form 10-K for the fiscal year ended March 29, 2019.

With that, let me now turn the call over to Rick.

Richard S. Hill -- Interim Chief Executive Officer and President

Thank you, Cynthia and thank all of you for joining us today. When I joined Symantec, I was informed there is never a dull moment at the Company. Well, needless to say, it's been quite an inning since I joined Symantec in April and I have been very fortunate to have Vincent Pilette who is here with me today having joined in early May. During that time, we as a management team undertook a deep dive of the organization from the products and underlying technology to the go-to-market strategies for both enterprise and consumer.

We implemented cost cutting initiatives and spend control programs while identifying key growth opportunities for both enterprise and consumer. Despite the leadership and organizational changes and external noise, our team delivered solid Q1 results with non-GAAP revenue, operating margin and EPS, all above our guidance. We were up both year-over-year and quarter-over-quarter. As many have heard me say, I'd rather be lucky than good and I'm lucky to work with this talented group of executives and employees who have the capability of delivering superior results to both our customers and employees, and shareholders.

Now let me turn to the big news today. What first attracted me to Symantec was a clear opportunity to unlock the value in both our enterprise and consumer groups. Our announcement today, the sale of the Enterprise Security assets to Broadcom for $10.7 billion in cash achieves this by obtaining an attractive valuation for Enterprise Security, for an asset that produced approximately 50% of our revenue and approximately $2.5 billion in revenue -- which is about $2.5 billion and 10% of our operating income in the first quarter of fiscal 2020.

Think about that for a moment; $10.7 billion in cash or approximately 10% of our operating income. As stated on our earnings call last quarter, we are committed to our Integrated Cyber Defense platform, which has produced a strong and competitive portfolio of industry-leading enterprise solution. Broadcom's acquisition of these solutions validates Symantec's Enterprise Integrated Cyber Defense strategy and ensures seamless service for existing customers and the continued development of innovative and market-leading products in a dynamically growing market. Combining Symantec's technology with Broadcom's reach and proven operational excellence will delight customers and create a powerful force in the market and enable our enterprise business to grow without us having to invest in fixing our go-to market model.

As Vincent and I will discuss in our comments, this transaction delivers a superior outcome to our shareholders and there are four key elements to understand. The attractive valuation we are receiving for our enterprise assets, $10.7 billion for a business that generated 10% of our operating income for quarter one, granted a huge opportunity for growth, but given the go-to-market strategy we had employed we were consistently falling short of that objective. Second, the size and cash expense of stranded costs in the remaining Company and how long it will take us to eliminate those costs. Vincent will discuss this in detail.

The third thing is the attractive long-term model for the consumer cyber safety business, also known as Norton LifeLock. And finally four, our commitment as a Board and management team to return capital to shareholders. We believe that the $10.7 billion is an attractive valuation for a business with industry-leading solutions in a fast-growing market. Now, using my reverse Polish HP-35 calculator, let me put this in perspective. The $8.2 billion after-tax proceeds is roughly the equivalent of $12 per share. We believe that post a 12-month transition period as a stand-alone company, our consumer cyber safety business can generate a $1.50 in non-GAAP annual earnings per share. Now, you can apply a multiple of 13 to that number, add it to the $12 per share we are getting for our enterprise assets and you get a share price in excess of $30 a share for Symantec. Now, obviously a stable dividend generating company in a low interest to negative interest rate environment would clearly garner higher than a 13X multiple. We believe this represents a nice premium to the share price prior to our announcement today.

Now, once the agreement is closed, the remaining Company will have approximately $1.5 billion in stranded costs, which we have determined will cost approximately $1 billion in cash to eliminate. Vincent will address this in more detail, but we believe we can self-fund the majority of these restructuring costs using the value of the underutilized assets such as real estate, which is located in highly attractive locations. We believe this transition period will take approximately 12 months from the close of this agreement to realize all of the cost savings, after which we will have a more nimble and unencumbered pure-play consumer side safety business.

We will be able to use the significant cash generation from operations to fund growth and continued innovation within Norton LifeLock. We have all seen recent breach headlines that affect tens of millions of people. These incidences are just one example of what is driving consumers' increasing need for cyber safety. As corporations harden their defenses against cyber crime, cyber criminals will continue to try and infect consumers, making them potential carriers into the business where they work. No different than the proliferation of the flu virus during flu season. It is our job as a consumer company to inoculate these carriers and our consumer B2B2C strategy will play a major role on the front lines in the battle against cyber crime.

Now with a large and growing market, Norton LifeLock addresses consumers' increasing need for cyber safety. Our integrated solutions, built around our core technologies across device security, identity protection, privacy, and home and family safety are enhanced value to all our members. Consumer cyber safety delivered solid results in the first quarter, driven by the increasing value we have delivered to our members. We increased investments in advertising and promotion at the beginning of fiscal year 2020 and we'll continue to invest into direct customer acquisition programs to drive direct member additions.

Our partner programs continue to grow members and our retention rate is approximately 85% across the business. We believe in the long term, our consumer cyber safety business can grow revenue in the mid-single digits, with operating margins of approximately 50% and earnings growth above revenue growth. This model can provide an attractive dividend yield and generate free cash flow of approximately $7 million annually.

So let's summarize. We have announced a transaction that we believe delivers an attractive valuation for our Enterprise Security assets. We've identified our stranded costs and how long it will take to remove them from the remaining business and we have provided our view on the long-term financial model that a pure-play consumer cyber safety business can achieve with an optimized cost structure.

Now let me outline the signals we have sent on returning capital to shareholders. We intend to deliver a $12 per share special dividend to shareholders after we close the transaction, which represents approximately 100% of the after-tax proceeds from this transaction. We announced an increase in our share repurchase program of $1.6 billion and we expect to raise our quarterly dividend by 67% to $0.125 per share or $0.50 annually after the close of the transaction. And additionally, we are committed to continued return of shareholder capital as the cash flows of the Company permit. The sale of our Enterprise Security assets delivers a win for our enterprise and consumer customers and for our shareholders.

Hock Tan, Broadcom's President and CEO will begin the integration planning process immediately. Hock has built a leading technology company and Symantec Enterprise Security will be another key asset in his software company portfolio.

Looking forward, as we work toward closing this agreement in December quarter, we'll continue to focus on the operational discipline and execute on multiple initiatives to drive revenue growth in the consumer cyber safety business. I'd like to thank all of our shareholders for the patience they have shown and we hope you see the commitment of the Board and the management team have to you and our employees.

Let me now turn the call over to Vincent, the best hire Symantec has ever made, who will review our quarter one results, give our outlook for the second quarter and provide more details on the agreement.

Vincent Pilette -- Chief Financial Officer

Thank you, Rick. As Rick mentioned, we demonstrated our capacity to execute on our plan and delivered solid Q1 results. This quarter we delivered broad-based performance on revenue growth and profit level across our business. We also developed a restructuring plan to improve productivity and simplify the way we manage the business. And finally, we negotiated the sales of our Enterprise Security assets to Broadcom for $10.7 billion in cash, representing about 36 times FY '19 Enterprise segment operating income or about 27 times after tax. The completion of this transaction will unlock the embedded value in Enterprise Security while enabling consumer cyber safety to emerge as a pure-play market leader with strong earnings power.

No doubt that this transformational transaction, repositioning our Company as a pure-play consumer business, will be at the center of every discussion. However, allow me to first comment on Q1 results. In this first quarter of fiscal year 2020, we delivered better-than-expected revenue of $1.251 billion, up 9% year-over-year in constant currency. Excluding the extra week that we had this quarter, revenue grew 2% year-over-year in constant currency.

For this quarter, we generated an operating profit margin of 30%, up 2 points year-over-year driven by revenue growth and disciplined cost management. Fully diluted earnings per share was $0.43, up 23% year-over-year. In the quarter, we generated $325 million of cash flow from operations.

In our Enterprise Security segment, we delivered revenue of $615 million, up 11% year-over-year in constant currency and up 4% year-over-year excluding the extra week. Revenue was $40 million above the high-end of our guidance due to higher mix of sales-yielding upfront revenue in the quarter as well as higher-than-expected ratable revenue. Our Q1 Enterprise Security reported billings were $497 million, up 10% year-over-year, slightly better than our expectations built into our revenue guidance communicated three months ago. In Q1, we generated Enterprise Security operating margin of 7%.

In our Consumer Cyber Safety segment, we generated revenue of $636 million, slightly better than expected due to higher partner revenue and strength in our subscription revenue. We delivered revenue growth of 7% year-over-year in constant currency and flat year-over-year excluding the extra week. increased In Q1, average revenue per user, or ARPU, to $8.83 per month, up 2% year-over-year, normalized for that extra week. Our average direct customer count was 20.2 million, down 3% year-over-year. We also protect millions of consumers through our partners and partner revenue was up 5% in the quarter.

In Q1, we began increasing investments in direct customer acquisition marketing spend. The increase in marketing investments will continue into Q2 in order to capture our long-term growth opportunities as we look ahead to operating as a pure-play market leader in this space. Keep in mind, there is a lag effect on when we begin to see the positive impact on subscribers growth from when direct customer acquisition programs launch. These investments are expected to be funded by reductions in infrastructure and G&A costs.

In Q1, we launched our Integrated Solutions memberships on the Norton and LifeLock websites in the US. Internationally, in Canada, the UK and Germany, the norton.com website now offers integrated offerings that includes secure backup, VPN and privacy controls. Adding value to our membership subscriptions will allow us to grow subscribers and ARPU. As such, we believe we will see a more meaningful impact on both ARPU and customer count in the back half of FY '20 and more meaningfully way in FY '21.

Finally, Consumer Cyber Safety operating margin was 53% compared to 44% a year ago, a growth of 9 points year-over-year. Moving forward, we intend to maintain an optimal level of investment to support our growth objectives with an operating margin target of around 50%. I'm incredibly excited by the long-term prospects of our Consumer Cyber Safety business, which will have full ownership of its own destiny following the completion of the sale of our Enterprise Security assets.

Before I turn to Q1 balance sheet and cash flow, I want to say a few words about our cost structure. The three main challenges of our operations across the Company are speed of execution, productivity and customer focus. As part of a plan we developed over the last couple of months, we announced today a $100 million restructuring program aimed at improving productivity and reducing complexity in the way we manage the business.

This plan includes a 7% reduction of headcount and closures of certain sites. We expect the majority of these actions, which we have already started today, to be done by the third quarter. In the quarter, we generated cash flow from operating activities of $325 million compared to $331 million in Q1 '19. As expected, Q1 CapEx was $49 million with the majority associated to the enterprise business. We ended Q1 with $1.694 billion in cash and short-term investments. In the quarter, we executed repurchases of $541 million worth of shares, leading to a weighted average diluted share count of 642 million.

Now turning to our guidance. Due to the announcement of the sales of our Enterprise Security asset, which we expect to close in our fiscal third quarter, we are not providing full-year 2020 guidance at this time. For Q2, we are increasing the guidance range to reflect the uncertainty that might be caused by the announcement of the sales of our Enterprise Security assets. We are forecasting Q2 fiscal year 2020 revenue range of $1.155 billion to $1.205 billion, comprised of $565 million to $600 million in Enterprise Security and $590 million to $605 million in Consumer Cyber Safety.

At the midpoint of our guidance, it implies approximately flat year-over-year for the total Company. We are forecasting operating margin to be in the range of 31% to 33%. And finally, EPS is forecasted to be in the range of $0.40 to $0.44 per share assuming a fully diluted share count of approximately 648 million and the tax rate constant to Q1. We are confident that we'll smoothly and successfully manage the Enterprise Security asset sale and expect to ensure minimal disruption through the quarter.

Now let me go into the more exciting piece of the news we have announced today, and because there is a lot to absorb, allow me to be a little bit repetitive with what we have already shared so far. We agreed to sell our Enterprise Security asset to Broadcom for $10.7 billion, or an estimated $8.2 billion after-tax, which will enable us to return $12 per share through a special dividend. Following the asset sales, we plan to eliminate approximately $1.5 billion of stranded costs, which we expect to accomplish within 12 months of the closing of the transaction. We believe we can complete that task without disrupting the Consumer Cyber Safety, given the business largely run independently.

We expect that it will cost us approximately $1 billion in cash to eliminated those stranded costs and we will fund those in large part by the sales of underutilized assets such as real estate. After the transition period, we will emerge as a pure-play Consumer Cyber Safety business with a long-term growth potential of mid single-digit, operating profit margin of approximately 50% and an annual EPS of approximately $1.50.

We expect the Consumer Cyber Safety business to generate an free cash flow of approximately $900 million after the transition period in an annual basis. And I'll repeat that, because I think we may have heard Rick calling $700 million and that was a mistake.

Richard S. Hill -- Interim Chief Executive Officer and President

So, yes, he caught me. Thank you.

Vincent Pilette -- Chief Financial Officer

We expect the Consumer Cyber Safety to generate annual free cash flow of approximately $900 million after the transition period, the majority of which we expect to return to shareholders via mix of regular dividends and share buybacks. Consistent with this objective, we expect that our regular quarterly dividend will be increased to $0.125 per share or $0.50 annually following the close of the transaction.

In addition, our Board of Directors has increased our share buyback authorization by $1.1 billion to a total of $1.6 billion. We expect the incremental share repurchases will be executed over time after the close of the transaction, when all sales proceeds have been repatriated. Accordingly, the completion of these buyback authorization has been factored into our EPS calculation and expectation for Consumer Cyber Safety.

We believe this disciplined approach to capital allocation, together with our expectations for the growth of Consumer Cyber Safety should deliver an attractive total return to shareholders. Following the transaction, we expect to maintain a debt balance approximately consistent with the debt on our balance sheet today as the go-forward business will retain approximately 80% of the fiscal year 2019 operating income. Our current debt of $4.5 billion would represent approximately 3.5 times gross leverage on the Consumer Cyber Safety business, after adjusting for the elimination of the stranded costs.

We believe this approach is appropriately leveraged -- leverage returns to shareholders, while also managing fiscal risk and maintaining financial flexibility and is supported by the predictable and highly cash generative nature of Consumer Cyber Safety. We are very excited about unleashing the full potential of Consumer Cyber Safety which will emerge as a focused pure play leader in the consumer market.

Our Norton LifeLock products have the number one revenue share in both consumer security and identity protection, and strong brand recognition. Our Integrated Solutions built around the core tenants of security, privacy, identity protection, and home and family safety have redefined how consumers think about cyber safety. We expect that the ability to fund further investment in product innovation and sales and marketing will create an attractive financial model and enhance total shareholder return.

There has been a lot of information shared today. So let me summarize them once again. We delivered strong Q1 results with EPS growth of 23% year-over-year. We announced the sales of our Enterprise Security assets for $10.7 billion in cash, about 36-time its fiscal year 2019 operating income. We have identified approximately $1.5 billion stranded costs, which we expect to eliminate over 12 months at the cash cost of $1 billion and fund it by the sales of underutilized assets such as real estate.

We are retaining 80% of our fiscal 2019 operating income. We are refocusing the Company as a pure-play market leader in Consumer Cyber Safety with earnings power of approximately $1.50 per share after transition. With an expected $12 special dividend per share, an increase in our buyback authorization to $1.6 billion, an expected increase in our regular dividend, we are focusing and we are focused on maximizing our total shareholder return.

In short, we expect to returning cash about 59% of Monday's market capitalization to our shareholders, while at the same time keeping an ownership in a predictable business that generates over 80% of today's operating income. And with that, Rick and I are happy to take your questions.

Questions and Answers:

Operator

[Operator Instructions] Our first question is from the line of Fatima Boolani from UBS.

Fatima Boolani -- UBS -- Analyst

Good afternoon and thank you for taking the questions. I have a couple, if I may, maybe to start out with, the aggregate headcount at Symantec has been in the 12,000 neighborhood. So I'm wondering as you undertake this divestiture, how employee footprint will split out between stand-alone Consumer business and the now divested Enterprise Security business?

Vincent Pilette -- Chief Financial Officer

So we have 12,000 employees today. We're marching in our improvement plan toward 10,000 in an aggregate for the full Company. We've started to reduce the headcount, as you may have seen in our report and we do more as we go forward. When you talk about the remaining Company, post transition period, we will have about $2.5 billion of revenue and we believe that $1 million per employee is the right long-term target, 2,500 is the long-term target. We should be very close to that after the end of the transition period.

Fatima Boolani -- UBS -- Analyst

Understood. And you talked very specifically about measured rate for the investment while maintaining sort of a 50% zip code from an operating margin perspective for the consumer business. So, I wanted to better understand where in particular those marketing investments will go. As we think about historically, there has been some varying degrees of success you've had with retail partnerships and OEM arrangement, so I really wanted to better understand where exactly the marketing investment will be.

Vincent Pilette -- Chief Financial Officer

I'm sorry, let me first I really explain the room we have in our P&L. We've been running this business, the consumer business at around 50%. In fiscal fiscal year '18, you've see in our segment 50% margin, fiscal year '19 48%, very much around that line. Marketing expense have been rationalized over time as they were trying to free up allocation at the corporation level to fund the turnaround of the enterprise business and that's the normal process of corporate budgeting and allocations. If you look at the Q1 results we've just posted, the consumer segment is running at the 53% operating margin and we believe there is a sub-investment if you want to compared to the opportunity to be able to turnaround the customer count mainly.

So, direct marketing, online marketing is our target and we believe we have 1 to 2 points of margin here we can invest in our business without changing our long-term target of 50% and be able to grow in this low-single digit today to the mid-single digit. We also at the same time have moved from product and point-of-sales license product, if you want sales, into more of a membership approach and trying to upgrade customers from basic membership to higher membership, providing additional functionality from security to identity to privacy is the long-term strategy of the business.

I don't know if you want to add anything, Rick.

Richard S. Hill -- Interim Chief Executive Officer and President

No, it's perfect. I think the thing to recognize with this business is there are multiple knobs to grow revenue and Vincent just articulated clearly the knobs of greater membership and greater membership is also a function of the value of the product offerings that we're creating, which is part of our strategy to improve that value, targeted at safety within the home and even in small business.

Now the other knob that we don't talk much about is ARPU and clearly while our overall customer or our membership has continued to grow, we have had this slow decline in direct acquired customers and that is due to the fact that we had made a conscious decision a couple of years ago to bring down the spending in advertising and promotion by about $40 million and we have put in programs to basically determine and monitor incremental increases in advertising and promotion to determine the optimum investment levels in order to begin growth in our directly acquired customers.

In addition to that, we're putting in programs with our partners that will also allow us to increase the number of directly acquired members and all of this allows us to basically more efficiently get the customer and therefore offer them a full range of services that we don't necessarily offer to all the partner channels. So there is a multi-pronged strategy that the business is put in place. It started at the beginning of the fiscal year. We're beginning to see results in those areas and allowing us to focus on that business solely and not have an encumbered at all with the performance of enterprise should allow us to get that back to the mid-single digit growth that we desire. Thank you.

Operator

And our next question is from the line of Jonathan Ho from William Blair.

Jonathan Ho -- William Blair -- Analyst

Hi, good afternoon. I just wanted to start with maybe the Norton and the SEP endpoint business. Can you maybe give us a sense of what, if any, overlapping impacts there might be, I guess, from the separation and just how to think about that in terms of impacting R&D, the sell-side in terms of overlapping capabilities.

Richard S. Hill -- Interim Chief Executive Officer and President

Yeah. Well, clearly endpoint is endpoint Obviously, in the case of SEP, SEP goes into a control panel and it's ideally suited for enterprise applications where Norton anti-virus doesn't really do that, it's not as extensive. But there is some overlap, but our focus and our definition going forward is the consumer marketplace and that consumer marketplace also includes small business because we obviously have had a Norton small business product offering along the way, and there is a clear delineation and I don't really envision a huge conflict because if you're in a large enterprise and you want to control endpoint, you really require more ability to control it where in the consumer, it's the individual who is controlling it.

Now having said that, the common thing is, is that they both provide valuable threat intelligence. SEP provides threat intelligence in the enterprise environment, which is a, what I would classify, a more benign environment because corporations are controlling cyber threats at multiple points in their network, where in the consumer business our access to threats, consumers go anywhere on the net and therefore are subjected to more potential viruses that they can inadvertently bring into the corporation. We share that data, we will be sharing that data with Broadcom and our enterprise business ongoing to make sure that all our customers, whether they were our former enterprise customers or our continuing and growing consumer companies get the best engines and the best coverage dynamically.

And I think it's a win-win for both companies. I'm excited for our enterprise people and I'm equally excited for our consumer people because they've got great ideas and they understand the market and there is great opportunity and as I said in my talk, as the corporation get to harden, criminals are more and more going to try to use consumers to get into the corporation and I think as I said in the very first call, I think it's very important that consumers be inoculated prior to going back into their place of work. So, thank you very much for that question, Jonathan.

Jonathan Ho -- William Blair -- Analyst

Excellent. And then just as a follow-up, how do you think about balancing the need to maybe return value back to shareholders along with your growth initiatives, is there some type of formula that we should be thinking about. And I guess relative to prior management teams that have tried to achieve the same goals, how do you think about this a little bit differently? Thank you.

Richard S. Hill -- Interim Chief Executive Officer and President

Well, first of all the beauty of focusing on consumer is a very steady, consistent business. So the predictability of cash flows, the predictability of growth, the predictability of profitability is a lot greater. So our ability ultimately to hone in on what percentage we're going to do dividends, what percentage we're going to do buyback and what percentage we're going to reinvest will be much, much easier to define.

As you can imagine, in the enterprise business with the episodic nature of the revenue, when it's overlaid on top of the consumer business, huge big elephant orders that come in or don't come in at the end of the quarter can really greatly affect your cash flows, consequently inhibit your ability to develop a pretty well refined capital allocation strategy. We're not announcing one today, but we will after the deal closes try to give you a solid picture of what our intent will be with capital allocation. But as I said in my talk, clearly the Board and the management is committed to return of capital to shareholders as is appropriate and is optimized for our investors. So that's my answer. And thanks, Jonathan.

Next question?

Operator

And our next question is from the line of Karl Keirstead from Deutsche Bank.

Karl Keirstead -- Deutsche Bank -- Analyst

Thank you. Vincent, is there a way to allocate the $1.5 billion of stranded costs to the consumer and enterprise piece so that we can take a stab at calculating the multiple of EBIT you're getting for enterprise ex its share of the stranded costs because it seems to me that might be a more fair way to look at it given that Broadcom is not absorbing that and -- or maybe you disagree? Thanks.

Vincent Pilette -- Chief Financial Officer

No, absolutely. Let me tell you about how we think about it, right. So the consumer business as a segment and the enterprise segment are fairly separate distinct businesses and in the P&L report, we have fully allocated those costs based on the utilizations to the right segment. You see today that fully loaded the consumer business is running at in Q1 53% operating margin target and we have a long-term target to run it at around 50% plus or minus one or two points depending on the growth objective.

The enterprise business has the remaining cost plus the corporate functions that are serving that enterprise business. The $1.5 billion of stranded costs it made of those two pieces, the assets of the enterprise business that Broadcom will not take plus the portion of the corporate services, that's our serving [Indecipherable] enterprise business. That's the entire [Phonetic] cost, it will cost us about a $1 billion in cash to eliminate over 12 months and the consumer business should continue to operate fairly independent based on that. I'm not sure if you want to add anything.

Richard S. Hill -- Interim Chief Executive Officer and President

Yeah, what I like to add to that is one of the beauties of this transaction is that Broadcom is taking the business and they have an infrastructure for the go-to-market that already exists, which allows an easy transition of our ongoing business to that platform and what it does is in the situation that our whole team was working on to restructure to deliver the results within Symantec holdco, you obviously have the problem that you can't shut down -- you're risk shutting down your revenue stream while you're running the business. As a consequence, as they move this over we have these stranded costs that are immediately vacated. And so it makes carving them out much easier. And during this deal, we also retained as part of this deal assets that have embedded gains in them that are substantial, that we can use to offset this cost. Vincent is going to add something.

Vincent Pilette -- Chief Financial Officer

Just wanted to add one thing because your question may be missing that -- maybe there is a perception this is a modeling exercise. We went extensively through our [Indecipherable] through our satellite asset by asset to tag them, do we think they will go with the Broadcom business, do they think they'll stay here and how we're going to eliminate those assets over the next 12 months. So we have a very rigorous approach that's more at the transactional level than at the modeling level.

Karl Keirstead -- Deutsche Bank -- Analyst

Okay, thank you so much .

Operator

And our next question is from the line of John DiFucci from Jefferies.

Richard S. Hill -- Interim Chief Executive Officer and President

Hey, John.

John DiFucci -- Jefferies -- Analyst

Hey, thanks for taking my question. So I look at what you're saying about the consumer business and -- but if you look historically, it's declined for years until the LifeLock acquisition, which certainly benefited from the timing of the Equifax breach. And I'm just trying to sort of figure out how you're going to accelerate this from low-single digit growth to mid-single digit growth over the long term. I get like what you're saying, Rick, about again cross-selling and selling more products but that's something Symantec has been trying to do for a long time. So is there something different that you foresee at this point in order to make this happen?

Richard S. Hill -- Interim Chief Executive Officer and President

Well, I think one of the things is LifeLock was an absolutely great acquisition, there is no question about it and it continues to be a great acquisition, and our ability to make equivalent type of services available outside of the United States are an opportunity to take that model, which goes back to protecting individuals identity, which we do have new products to do, we're going to expand that model of LifeLock outside of the United States and all by the way Equifax was a bump, but within that LifeLock continues to grow and be very successful.

I think you even heard David Faber this morning highlighting how he uses LifeLock and even though we're not going to have a coupon on this call for everybody to call in, it shows you the value that everyone sees because there is hardly a person on this planet who hasn't had their identity somehow compromised. And so we don't see an end to the growth in LifeLock. In fact what we see is our opportunity to take the attributes of LifeLock and expanded it outside of the United States where it's been enormously successful and that's the only thing that's s different. Go ahead, Vincent.

Vincent Pilette -- Chief Financial Officer

If I can add, so we were targeting a 3% to 5% over the next couple of years. It has grown 3% over the last two years and you right, currently the business is flattish. There are really three areas we're focusing on. The one is the customer investing more in direct marketing. The second one is what Rick mentioned which is this ARPU, adding functionality to the offering and with that increasing the membership. And then increasing the retention rate also which we've moved from a low to now 85%. I think if I looked at the number, we were at around 80% a couple of years ago. Those are the growth what I would call is a GDP-plus type of growth. So it's not over ambition. I do believe with all the IODs and other environment, now that we singly focus on consumer we have the potential to do more, but we'll be very prudent and we will focus on operational discipline, setting targets that we can deliver and constructive investing in innovation and sales.

Jonathan Ho -- William Blair -- Analyst

Okay, thank you. If I could, just a quick follow-up. It's actually for Rick. Rick, I believe your title is still Interim CEO. You've obviously been very active here since you've come on board. Should we be expecting you to continue to orchestrate in partnership with Vincent this whole transition or I don't know, if you have any comments on that, it would be helpful.

Richard S. Hill -- Interim Chief Executive Officer and President

Yeah, my active involvement is a personal flaw. But the reality is, I could not be more proud of the entire management team and I could not have a better partner than Vincent. And I enjoy working with them, but as I said in the last call, I'm a three-inning relief pitcher and we clearly had a big inning in quarter one, and we've got a big job between now and close. And as we announced in our press release, we are also taking the opportunity to relieve both internal and external candidates in order to run the ongoing consumer business.

Vincent is going to drive clearly, be the major player and I could not have a better partner than Vincent to do this and I believe the whole management team believes that. And so, I am still a relief pitcher. I'll be a relief pitcher for a little bit longer, but I am not in any way shape or form a personal -- a permanent structure here. I love the Company. I love the people, I love the products. Great mission and I just hope all the investors see it as I do. It's a great opportunity and what we've done here has really freed up the ongoing RemainCo to be enormously successful.

Vincent Pilette -- Chief Financial Officer

And if I can add to that, because I know investors always worry about Interim CEO and I've read a few reports, we have a very solid management team. We spend a lot of weekends, a lot of pizzas as we build this transaction and the team has a lot of experience in separating assets and really driving what needs to be driven over the next 12 months and independently from that the consumer management team is also very strong because all of investor focus on enterprise over the last two years, they haven't been too much exposed to that, but I think we have a very strong, capable consumer business today.

Operator

And our next question is from the line of Keith Weiss from Morgan Stanley.

Keith Weiss -- Morgan Stanley -- Analyst

Thank you guys for taking the question and congratulations. You just really got a great price for that enterprise asset, so fabulous job in monetizing that business for the shareholders.

Richard S. Hill -- Interim Chief Executive Officer and President

Thank you.

Keith Weiss -- Morgan Stanley -- Analyst

A couple of just like I guess more detailed questions. In terms of sort of share technology between the consumer and the enterprise endpoint business, so what degree is there kind of share technology, do you have to license like the AV engine back from Broadcom or anything of that [Indecipherable] in terms of sort of the sharing the common technologies between the two? And then the other way, are you getting paid by Broadcom for that data, like the consumer data you're going to send to them?

Richard S. Hill -- Interim Chief Executive Officer and President

So I'm going to turn this over to the expert and one of the key people involved in this transaction who is irreplaceable Hugh Thompson.

Hugh Thompson -- Senior Vice President and Chief Technology Officer

Hi, this is Hugh here, CTO of Symantec. And yeah, I think one of the great benefits of this transaction is we do still get to enjoy the benefit of the diversity of threat intelligence data that exists, both in the enterprise and in the consumer, and we certainly will benefit from that in the remaining consumer Company and Broadcom, I believe, will also benefit from that threat elementary. And your point is well taken. I think we've spent a lot of time at Symantec over its long history in building engines and endpoint technology that really is leading in its class and will continue to be able to benefit from that intellectual property and from that code base with this agreement.

Keith Weiss -- Morgan Stanley -- Analyst

So, does that imply there is a cross-licensing agreement?

Richard S. Hill -- Interim Chief Executive Officer and President

There is a cross licence. We are focused on the consumer business and small business. And Broadcom is focused on the enterprise systems, our enterprise customers. That is the agreement, but we cross-license both ways, but each of us simultaneously own specific patents. Ours are the ones that are most closely aligned with the consumer business and Broadcom's are most closely aligned with the enterprise business. There are some overlaps and in those overlap cases they're shared. We have some that still have enterprise capability. They have some that still have consumer capability, but it's in the best interest of both companies, customers and our shareholders and the world at large that we have these capabilities. Thanks.

Keith Weiss -- Morgan Stanley -- Analyst

Got it. And then on the consumer side of the equation in terms of the go-to-market, you talked about increased marketing activity. One of the things that I think really precipitated the declining sort of market share and declining base on the consumer business is when you exited a lot of those distribution agreements with the big PC OEMs. Is there any consideration or should we be thinking about potentially you guys heading back into those types of agreements or bidding again for like HP distribution deal or anything of that kind of go-forward basis?

Richard S. Hill -- Interim Chief Executive Officer and President

Okay. So I would tell you and Vincent spoke to the quality and the depth of management we have within consumer, that was a financially driven decision that when you look at the cost to go into an OEM relationship with PCs which is not a hugely growing market by the way, the cost to acquire that customer is so high. There are alternative ways to acquire customers that are much more efficient and the payback was way too long for acquiring a PC company and so they elected to pull out of that. Going forward, the thing I want you to understand is we will look at all the ways that we can to acquire new customers, but it's all going to be driven with a financial lens as the reason we go into those particular businesses. It's not going to be driven by everybody else does it and OG it gives a big top line number. I've told everybody for years, anybody can sell $10 bills for $9. The real big key is to be able to sell really those $10 bills for about $40 and that's our goal in life.

Operator

And our next question is from the line of Phil Winslow from Wells Fargo.

Phil Winslow -- Wells Fargo -- Analyst

Yeah, thanks guys for taking my question. And I know you keep referring yourself as a relief pitcher, you're basically pretty good at [Indecipherable]. So, just a question on --

Richard S. Hill -- Interim Chief Executive Officer and President

You are kind.

Phil Winslow -- Wells Fargo -- Analyst

Just a question on the unit count metric on the consumer side, we talked about just now about some of the things that have weighed on that. Would you think about your near-term guidance of getting back to single digit, mid-single digit revenue growth, how are you thinking about the trend in that unit count? Obviously, we've talked about ARPU, but when do you think we see sort of the unit count declines easing and then could that grow again in your numbers?

Richard S. Hill -- Interim Chief Executive Officer and President

Okay. There is two variables again, to grow the top line. One is ARPU, which is your average price per user and the other one is user. So we don't even have to get to positive directly acquired customers in order to get growth. We just need to slow the decline, which in fact our data suggests we've already done and we're titrating the advertising and promotion to keep turning that till we can get it to just zero, that's sort of the optimum. And then we can start adding customers and simultaneously upselling customers. The beauty of directly acquired customers such that we know who they are as an individual gives us contact and on every basically renewal as we generate more products, we can give our customers more value and in the renewal process we have the ability to sell more of our product with someone we know and has a high likelihood of buying. That's how we think of this business and that's really how we're going to run it going forward. And that's the variable.

But realistically, our decline right now has slowed dramatically and as I said, our actual customer acquisition is up. Our users are up, but part of that, through our partnership we don't get the same ARPU and we can't effectively sell all the other value we have. So we want to be able to do more, give those customers more value. So we're going to also be working with our partners to make sure they can sell more value. And now that we won't have to fund any other business than this, we can look at the P&L of this business and allocate resources based on its net present value of future cash flows by what we're doing and we won't be -- have to get a mixed up, it's simple and and we have management is very, very capable.

The one thing on this call that I want to tell you that there is no way, unless you have the quality of people that we have here, you can pull off an asset sale in less than a quarter and believe me, it's not a one-man show and when Vincent talks about detail down to the asset today [Phonetic], we know exactly what's transferring out of this business and we know what's remaining into this business. From the headcount, we know what it is transferring out of this business, what our objective is for the ongoing business and the unfortunate part of what we have to reduce within this business, which will also include people who have been instrumental in making this deal happen. I could not be more proud to work with people than I am, with these people. So that's my view and we're new to the party here. These are the same people who have been at Symantec, many of them for years. No change in people whatsoever. So I'm very bullish on the consumer business.

Operator

And our next question is from the line of Brad Zelnick from Credit Suisse.

Brad Zelnick -- Credit Suisse -- Analyst

Fantastic. Thanks so much and congrats on all the news and Rick even though you're new to the party, it seems like you're getting the hang of it pretty quickly. My question is a variant of some of what was already asked but on consumer, if I look at your first quarter consumer results and second quarter guidance, and if I then extrapolated normal seasonality into the back half of the year, it looks like you would have been guiding the year below your original range if you hadn't pulled the guidance.

So my question, if we look at your deviation from your original full year plan, how much of this is churn versus being behind on gross adds or perhaps just being behind in your marketing spend. Can you maybe share a view of the business, if we were to look at Norton units versus LifeLock units and I know some of those are our co-mingled at this point, but is there any color you can share, that would be great.

Vincent Pilette -- Chief Financial Officer

Yeah. So this is Vincent. So we guided obviously in a conservative way knowing that we're going into a major transition. We are not guiding the full year. Our Q1 results are on track to plan, actually slightly better than expected and we continue to focus on investing marketing spend into the older program to transfer from point-of-sales to membership sales. Obviously, the marketing investment, we've just done one to four spends and see later where the returns are. We have a very precise model. We measure returns and we plan to gradually go there. So that's where we are.

Richard S. Hill -- Interim Chief Executive Officer and President

Yeah, Brad. And this time of year is normally slow. We've just started to ramp the advertising and promotion. We have earlier announced programs that are with our partners that has also greatly accelerated. We have not seen any -- if anything in the second quarter, we have much less of a fall off of customers. The best half of the year is yet to come for us obviously. And so it's just we're in a transition zone. You can imagine the amount of work that has gone on within this Company. You know we'll be out and we'll be talking to all of our investors about the business and I do believe it's nothing but good news. So while, I'd like to give you a spreadsheet that all tied out from top to bottom, you know spreadsheets can say anything you want to make them say. We want to deliver results. Thank you.

Operator

And ladies and gentlemen, it seems that we are at the end of the Q&A. I would like to turn the call back over to Vincent Pilette for the ending remarks.

Vincent Pilette -- Chief Financial Officer

Well, thank you for joining us today. Obviously there has been a lot of news, a lot of good news for our shareholders, for our employees. I can tell you on this side around the table in the Company, we are incredibly excited first to partner with Broadcom to make this transfer of the enterprise business, a very smooth process for our customers. We will be a partner to Broadcom in making that happen successfully. And secondly, I think the excitement to become a consumer company focused solely on that consumer opportunity is shared across the whole team. Thank you and we look forward to updating you as we make progress.

Richard S. Hill -- Interim Chief Executive Officer and President

Thanks very much.

Operator

[Operator Closing Remarks]

Duration: 62 minutes

Call participants:

Cynthia Hiponia -- Vice President of Investor Relations

Richard S. Hill -- Interim Chief Executive Officer and President

Vincent Pilette -- Chief Financial Officer

Fatima Boolani -- UBS -- Analyst

Jonathan Ho -- William Blair -- Analyst

Karl Keirstead -- Deutsche Bank -- Analyst

John DiFucci -- Jefferies -- Analyst

Keith Weiss -- Morgan Stanley -- Analyst

Hugh Thompson -- Senior Vice President and Chief Technology Officer

Phil Winslow -- Wells Fargo -- Analyst

Brad Zelnick -- Credit Suisse -- Analyst

More SYMC analysis

Transcript powered by AlphaStreet

This article is a transcript of this conference call produced for The Motley Fool. While we strive for our Foolish Best, there may be errors, omissions, or inaccuracies in this transcript. As with all our articles, The Motley Fool does not assume any responsibility for your use of this content, and we strongly encourage you to do your own research, including listening to the call yourself and reading the company's SEC filings. Please see our Terms and Conditions for additional details, including our Obligatory Capitalized Disclaimers of Liability.

Motley Fool Transcribers has no position in any of the stocks mentioned. The Motley Fool has no position in any of the stocks mentioned. The Motley Fool has a disclosure policy.

This article was originally published on Fool.com