The PivotNine Blog

HashiCorp Resets For Profit Push

HashiConf-2023-sign-3x2.jpg

Platform engineering company HashiCorp has done a soft reset of its approach as it targets break-even or even profitability in the second half of its fiscal year 2025.

HashiCorp plans to become more prescriptive in its communications to customers. Rather than providing a broad list of options of what customers could do with HashiCorp products, the plan is to provide more guidance on what customers should do. This plan will be supported by the HashiCorp Well-Architected Framework and a set of validated design blueprints that customers can implement, rather than having to figure things out on their own.

Coupled with this more focused approach, HashiCorp seems to have reinvigorated its support for the broader portfolio, not just the flagship products Terraform and Vault. Workload scheduler Nomad received some much overdue attention, to the delight of several attendees, including ourselves. We feel that Nomad is an under-appreciated product that could see significantly greater adoption as organisations look for greater efficiency, particularly with AI/ML workloads. The shine appears to be coming off Kubernetes somewhat as customers discover the substantial operational challenges it presents.

A host of new features have also been announced, as is traditional at the annual conference.

Terraform now includes first-class support for tests, written in the HashiCorp Configuration Language (HCL). The new testing feature was welcomed with enthusiasm by customers at the conference, as well as partners and systems integrators.

HCP Vault Secrets is a new, focused version of Vault that provides just secrets management as a SaaS-only offering in HashiCorp Cloud Platform. Secrets management is a common adoption path for new customers, and having to pay for the full might of Vault was creating unnecessary friction for smaller customers in the Commercial and SMB segments.

Disappointingly, it appears that HCP Vault Secrets is somewhat of a standalone product and there is no clear migration pathway for customers that start with HCP Vault Secrets and later decide to add more Vault capabilities, such as PKI. We hope this shortcoming can be addressed in short order.

There is also a new secrets scanning tool called HCP Vault Radar. This comes to HashiCorp via its acquisition of BluBracket earlier this year. The tool is only available via an early access program, with a beta release expected in January 2024 ahead of a full release later in 2024.

The licensing change to BSL was well covered, including by PivotNine, which triggered a wave of interest in Terraform more generally. While licensing questions still lingered at the conference, mostly among press and analysts, a straw poll of customers by fellow analyst and friend of PivotNine, Andi Mann of Sageable suggests that existing HashiCorp customers are not at all concerned by the license change.

PivotNine will be watching to see what impact, if any, the OpenTofu project has on new customer attach rates for HashiCorp. It could become a brake on revenue growth from Terraform, one of the two major landing point products HashiCorp plans to push more deliberately. Alternately, it may have negligible impact, which will provide an important data point about the commercial realities of open source software.

Our overall impression is that HashiCorp has a new spring in its step. We suspect this is the result of some pointy encouragement from investors keen to see HashiCorp reach profitability somewhat sooner than during times of very low interest rates. The appointment of veteran operator Susan St Ledger as President of Worldwide Field Operations supports this view.

Justin attended HashiConf as a guest of HashiCorp.