Steve Chang of Trend Micro: Security details

Trend Micro, Asia’s biggest computer-security company, has been on a tear since its start in 1989. In 2001 it posted sales of $237.3 million and net income of $33.2 million. Since the terrorist attacks last September, the pace of growth has quickened...

Trend Micro, Asia’s biggest computer- security company, has been on a tear since its start in 1989. In 2001 it posted sales of $237.3 million and net income of $33.2 million. Since the terrorist attacks last September, the pace of growth has quickened: First-quarter revenues rose 47 percent, to $75 million. Net income increased only 19 percent, but at $13.1 million, margins are fattening.

The company’s American depositary receipts are up 6.2 percent over the past year, to $23.95. Its price-earnings ratio is a rich 59, giving Trend Micro a market capitalization of $3.16 billion. Founder Steve Chang’s 5.2 million shares are worth some $125 million.

Trend Micro concentrates on antivirus software that seeks to thwart computer viruses from attacking and wreaking havoc on corporate computer networks and systems. That’s enabled the Tokyo-based company to benefit from a rare sweet spot in corporate technology spending: Computer security budgets have risen as fears of cyberterrorism -- such as a concerted attack to gain access to military networks -- have increased.

But hackers have been gaining the upper hand with attacks that combine a variety of techniques, such as viruses, worms and other “malicious” code. Last year’s Nimda and Code Red attacks, for example, were both hybrids that combined viruses and hacker tools; they spread rapidly because they infected host computers on corporate networks. Nimda, in all of its forms, generated corporate losses of some $635 million, while Code Red cost companies $2.62 billion, according to Carlsbad, Californiabased researcher Computer Economics.

That’s prompting rivals with greater financial resources, such as Symantec Corp. (which produces Norton antivirus software) and Network Associates (Mc-Afee), to acquire companies focused on firewalls, authentication and other processes, so they can offer more comprehensive suites of security software. In contrast, Trend Micro remains focused on antivirus protection, relying on strategic partnerships with companies like Check Point Software Technologies, Hewlett-Packard Co. and Sun Microsystems to augment and market its products, mainly under the InterScan VirusWall brand.

The security threat has also driven Trend Micro to a new business strategy. It puts emphasis on quick response to hacker and virus attacks once they have breached existing defenses. This new system will back up current approaches that depend upon stopping known viruses or suspicious-looking code.

Sponsored

To sell its quick-response service, Trend Micro has begun a global branding campaign. But gaining market share will be an uphill battle, because its chief rivals are well known among PC users.

Trend Micro dominates its corporate niche, however. The company’s software has been adopted by more than one third of the Fortune 500, including Bank of America Corp., Coca-Cola Co. and HP. It boasts more than 60 percent global market share at Internet gateways, which lie at the perimeter of corporate networks, and one third of the market for server-based solutions.

But because it doesn’t serve personal computers, Trend Micro is a distant third in the overall computer security software market. In 2001 it had only 14 percent of the $1.67 billion global market for all antivirus software, compared with 32 percent for Symantec and 26 percent for Network Associates, according to Brian Burke, a senior director at Framingham, Massachusetts based research firm IDC. Burke says the antivirus market will grow to $3.4 billion in 2006, and most of that expansion will be in the corporate market, where Trend Micro reigns.

In 1996, seven years after its founding in Chang’s native Taiwan, Trend Micro moved its headquarters to Tokyo to be in Asia’s most promising market and later launch an IPO. Chang, 47, who is chairman, president and CEO, earned a BS in applied mathematics from Fu Jen Catholic University outside Taipei and an MS in computer science from Lehigh University in the U.S. After graduation he worked as an engineer for HP and later founded AsiaTek, a Taiwan-based Unix software design company.

Recently, the peripatetic Chang visited Trend Micro’s U.S. headquarters in Cupertino, California, where he discussed the company’s prospects with Institutional Investor Senior Editor Steven Brull.

Institutional Investor: What’s the status of computer network security in Japan and the West?

Chang: The threat has increased. All types of agents -- worms, viruses and hackers and so on -- have combined. We’ve found that we cannot stop viruses like Nimda from entering companies. In 15 years of business, this is the first time I’ve admitted this. Everybody is worse off, but especially in the U.S. and Europe, because they use more e-mail.

Aren’t you inviting attacks by making such an admission?

We’re just admitting reality. The bad guy has already won the battle of entry. We have to solve the infection after it gets in.

How are corporations responding to attacks by hackers and viruses?

Companies are complaining that they’re investing more in IT but that it’s not working. So CIOs are hesitant to spend.

Symantec and Network Associates have been building suites of security software through acquisition. You remain focused on antivirus software. Don’t you risk being muscled out in the marketplace?

Theoretically, somebody can have best-of-breed solutions and fully integrate them. But we assume this is very difficult. We assume the virus is already inside the company. Their fully integrated approach doesn’t solve this problem. We’re best-of-breed in antivirus. And we offer a security suite by integrating our technology with major firewall and authentication products through alliances with other companies.

But if the virus has already penetrated the network, isn’t the game over?

No. Our new strategy is to manage the life cycle of the virus infection instead of relying only on products for protection. We reduce computer downtime and damage, and that’s something most CIOs can accept.

How does this work?

We have mailboxes on Internet service providers and in enterprises around the world so we can spot an attack. When the fish bites, we know. It’s an early-warning system to buy us 20 minutes. We have about 1,600 people doing nothing but analyzing malicious code. We help IT managers by sending out alerts and security-policy templates. Later this year or early next, we will offer an agreement for major accounts that guarantees a service level.

What sort of guarantees?

We’ll guarantee a solution for an attack on a network within, say, an hour. If we fail to do it, we’ll pay a penalty. We’ve been doing trials for four months, and we are 95 percent of the way there. We hope to offer this beginning first in the U.S.

How will this help? Your competitors also offer these types of services.

This part is really challenging. Everybody offers monitoring and fixes over the Internet. But nobody else is offering to fix the problem or else pay a penalty.

It sounds like a tough sell.

Our weakness is branding. So we’re spending $100 million on a branding campaign over the next few years. We’ve run big advertisements in The Wall Street Journal, Financial Times, The Economist, the Nikkei and elsewhere. Trend Micro grew up as a company based on having the best technology. Now IT managers are looking for a trusted name.

Your market share is growing among major enterprises in the U.S. and Japan. But it’s still small in China. What’s the problem?

The first problem in China is the channel, because resellers often pirate software. Then there’s government interference, especially over security issues. So we’ve decided to work with China Telecom, so we can collect money from subscription fees by offering monthly updates. China Telecom gets a 35 to 50 percent cut, but they handle the installation. We’ve begun in Beijing, Shanghai and Shenzhen and are aiming to reach the top seven cities. We expect fast growth in China, but I’m not in a rush.

What’s your financial outlook?

We’re expecting clean, simple, stable and sustainable growth. We won’t see many big differences with our competitors in the next few quarters. But then we’ll establish a global brand. And we’ll see an alignment of branding and strategy. This is the first time I’ve felt so good at this company.

You’re constantly commuting between Tokyo, Taipei and Silicon Valley. How do manage to have a life?

I have an excellent executive team, and I mainly handle cultural issues. I travel a lot, but my schedule’s not really that hard compared with working at a start-up. I play tennis almost every day and spend time with my family. I am very focused on the business, but I don’t even work 40 hours a week.

Related