The next question is from Saket Kalia with Barclays. Whats more, those ambitious growth goals are tough to beat every quarter. Yes. You can support us for as little as $1 via PayPal at office@jewishbusinessnews.com. All lines will be muted during the presentation portion of the call with an opportunity for questions and answers at the end. Make no mistake, this is a competitive market. Check out the opportunities and risks within the US Software industry.. As it relates to some of the $1 million ARR customers that you landed. Why Is AT&T Cybersecurity Such a Good Acquisition Target? So just trying to think about the trajectory there and maybe the most fundamental thing that changed in the quarter to drive that improvement. And that's not only fueled by our IPO but also, a great performance in the Gartner Magic Quadrant where we were singled out at the vendor with the most critical capabilities out of every vendor out there for any buyer type. information systems; Implement NIST's risk management framework, from defining risks to selecting, implementing Thank you for taking my question. Ms. Tomasello has over 20 years of experience in the accounting industry. In 2023, once she's collected all the shares included in the package, she's . Over the last eight years at SentinelOne, we've developed AI and machine learning models built patented storyline technology and created an in-house cloud data platform. Some people paint, some people write songs, some people are talented in different ways. Time and time again, what we've seen for several years now is folks go with SentinelOne for really a unique combination of prevention alas coverage and support, automation, and then lastly as Tomer had mentioned efficacy. In Q2, we enhanced our capabilities around automation, zero trust and data. One compromised printer can quickly become an adversary's home base for an attack. And I think if you're looking at all these incumbent vendors and incumbent footprints, obviously there's massive, massive amounts of breaches there. That's great. Today, I think we've shared that it's already about 10% contribution into our revenue is coming from the, cloud and server protection pieces that we sell, and we're seeing more and more traction in cloud security. , Most importantly, this remains well above 53% we reported in the first fiscal quarter of this year and at or above 58% we delivered in fiscal 2021. Getty/SentinelOne. Our focus on automation, speed and accuracy is critical to any enterprise, in fact, all enterprises. This is the start of an open and informative dialogue. Get email notification for articles from Omri Zerachovitz, SentinelOne founder and CEO Tomer Weingarten, Secretive Israeli Cyber Firm Selling Spy-tech to Saudi Arabia, Iran Attack on Israel Medical Orgs Proves Theres No Vaccine for the Cyber Pandemic, Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success CrowdStrike, Haaretz Daily Newspaper Ltd. All Rights Reserved. Thank you. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. They bundle a service with it. The CEO and cofounder of SentinelOne is Tomer Weingarten. Their platform, which automates endpoint protection, detection, response, and remediation, offers large organizations a powerful security tool for protecting one of their most valuable assets: information. And if you can talk about your we spoke about product differentiation, but I want to talk about the value of automation. How so? SentinelOne has been growing at triple-digit rates but is slowing down. Thank you. Our channel partners are bringing us into an increasing number of opportunities, giving our sales teams access, scale and reach around the globe. Well, you will encounter challenges to overcome on a daily basis. Thank you. Great. We're seeing the ability for almost every customer that we have today to go in and prove by that functionality. CrowdStrike is in an entirely different league, with expected revenue growth of $1.3 billion. Most SIEM firms started as a node-based approach that's deployed on-premises, while cloud-native data analytics provide a shared architecture that's highly scalable across customers. You may proceed. Prior to joining us Mr. Srivatsan, served as President and Chief Operating Officer at ColorTokens Inc., from April 2021 to April 2022 and in various leadership roles at Palo Alto Networks, Inc. (PANW), a global cybersecurity company, including most recently as Chief Strategy Officer from January 2019 to March 2021. See Also: OnDemand | Navigating the Difficulties of Patching OT. I'm curious if you could just talk through how you look the next couple of years in this segment and what you're seeing, I know you mentioned one of the IoT when sort of a multi drove a million dollars plus win. LIVE Webinar | Cisco Duo and Umbrella are better together! Don't think we're cheaper by any degree. The growing threat landscape is just one of them. You may proceed. The migration will result in some duplicative storage and processing costs as we ensure data and performance continuity. Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. Our customers are diverse in size, scope and geography. Even after backing out the $10 million and acquired ARR from Scalyr, our organic growth was still well into the triple digits. And I think that comprises the vast majority of our pipeline. Learn the fundamentals of developing a risk management program from the man who wrote the book These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Its just code, and it becomes this important part of pretty much everything. Tomer Weingarten is responsible for the company's direction, products, and services strategy. Mr. Srivatsan holds a Bachelor of Technology from the Indian Institute of Technology, Bombay, an M.S. In the shareholder letter, we've reiterated our long-term margin targets. And once again, we do look at the peers they're focused on detection and response. Weingarten says cloud has become the fastest-growing part of the Silicon Valley-based company's business, appealing even to customers who might have chosen a different vendor for endpoint security. Across the entire enterprise from endpoint to cloud companies want partners and platforms not siloed point solutions. We will put more boots on the ground. In our world, what we see changing dramatically is the proliferation of IoT devices and the dialogue between devices in the cloud. Were on the path to becoming a public company, and thats what were building the company towards. This is Nick here. The next question is from Patrick Colville with Deutsche Bank. No egos. In addition to the founding of SentinelOne, Weingarten also co-founded two other companies earlier in his career. As we spend more, we grow more. Now for our outlook for Q3 and the full fiscal year. Prior to Nevro Corp., Ms. Ghatak served as Chief People Officer at GoodData Corporation, a Data Analytics software company, from December 2013 to October 2017. in Personnel Management and Industrial Relations, from the Tata Institute of Social Sciences in India. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. Ultimately, when you examine the numbers behind SentinelOnes operating structure, you can see that the company is less efficient and will continue to be so in the future, to the detriment of shareholders. It's always going to be competitive with at least one other next gen competitor. And to what extent that partnership integration makes your partners more sticky over time and amplifies that loyalty? Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. The CEO and cofounder of SentinelOne is Tomer Weingarten. And so that's the right way to think about our global field presence is adding all of those folks up and understanding that each time we're adding a partner behind that are hundreds of sales reps, doing 2000 plus accreditations to date, that's really building that flywheel, but we're absolutely going to continue to invest in our own SentinelOne personnel as it relates to go-to-market. In fact, some larger enterprise companies will not even purchase cybersecurity software from private companies. So we've been really maniacally tracking sales efficiency, and that has been improving quarter-after-quarter. So they are able to lead with our technology platform. I mean, you mentioned real quick the duplicative costs associated with the Scalyr migration. And there's a mix across all of them, but there's certainly an opportunity us to continue to see the customers and core control we expand up to the more complete offering, as well as add more modules, et cetera, et cetera. The colleagues of Tomer Weingarten. The only way to ensure safety and security is with zero trust. Note that the SMB (small-and-medium size business) category has shown even more growth. Just some of the key rivals include CrowdStrike and Palo Alto Networks. I mean, that just comes to show that home prevention and all the way to detection, response and remediation. Yes for sure. And obviously, Qualcomm is a main driver in the 5G revolution which will also almost recreate what the network model looks like. So we're seeing massive traction with that. So yes 37. Looking further the older ransomware attacks, unfortunately this isn't new and it isn't going away and it's impossible to ignore. We feel better competitive environments more, that's for sure. It jumped in Q2 to above 70. But interestingly enough, the timing was too early. So we're going to actually have each quarter a bigger sales team that is also more efficient helping us continue to drive growth. The proof of concept demo I went through before selecting this product was thorough and set us up for success when we did decide to continue our relationship with CrowdStrike., They also love the SentinelOne Singularity Platform. Driven by the rising wave of ransomware attacks, breaches have become pervasive for businesses around the world. I think the tax that we choose to, be very transparent about what the company does is dispelled. Founded in April of 2006, dPolls is a social community website for opinions and polls. Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective. Lets put it that way. "It will eventually be a complete reimagination of the network by the data collected and by the XDR platform.". And are there enough people out there to fulfill your needs? We value trust and transparency, and I'll have the opportunity to model this as a public company. LinkedIn, follow us on Can you just maybe help shape what's happening when these when these transactions are getting evolved and what you're seeing with overall expansion of deals? A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. And just remember that what youre building is for the customer and end-user. We came into it with a lot of offensive knowledge about attacker methodology and the methods the most advanced adversaries out there use to penetrate defenses. The next question is from Roger Boyd with UBS. Cyber defense should be even more holistic. Let me share some more detail from the quarter. We listen to our customers adding even more automation capabilities. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. Where is the battle coming down to more of the next gen providers? I mean, how is going public helps in the enterprise or I guess landing kind of our partners or SI partners is, has the I guess the publicity and profile of being a public company assisted in that? National Institute of Standards and Technology (NIST), SentinelOne's Tomer Weingarten on Cloud, XDR and Analytics, Need help registering? I'm just really trying to get a feel for how long this exceptionally strong momentum can continue? And that drives adoption as well. You may proceed. And we'll do that for the foreseeable future. While building the AI system, Weingarten learned some important lessons. Thanks. And so from an apples-to-apples perspective, we're typically at or higher from a technology perspective, but we enable customers to best put that, that money to use buying technology. Two years ago, when SentinalOne raised $120 million, it was valued at $500 million. I think that goes into why you're seeing 129% at RR. We're rapidly expanding this ecosystem and its driving meaningful growth for us. AI cybersecurity provider SentinelOne files for $100M IPO, SentinelOne, an AI-based endpoint security firm, confirms $267M raise on a $3.1B valuation, SentinelOne raises $200M at a $1.1B valuation to expand its AI-based endpoint security platform. Prior to Chegg Inc., Ms. Tomasello was Assistant Corporate Controller at Palm, Inc. 444 Castro StreetSuite 400Mountain View, California 94041, Senior Vice President of Global Support and Services, follow us on We started with two people and a nice idea. 02:14. So all in all we feel the potential is quite significant. So our ability to protect to prevent and to keep our customers safe. We are XDR. Customers today are primarily looking to augment rather than replace their SIEM product with XDR, and Weingarten says shipping some data to the XDR provider rather than the SIEM will save customers significant money. That's over 2000 more than last year. And these devices, theyre almost an extension of us and an extension of our identity. Thanks for the questions, Hamza. documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. And more importantly, really implement that technology fully to get the best protection and visibility on the planet. Any forward-looking statements made during this call are being made as of today. Combined with ongoing benefits from our product innovation, improved brand awareness and continuing to scale our go-to-market, this collectively supports our triple-digit growth outlook. Remember that what youre building is for the customer and the end user. After seeing the immediate value of our technology, we see extremely high adoption rate at post-breach as post-breach enterprise is standardized on SentinelOne as a modern approach to cybersecurity. Thank you to all of our employees and also our customers and partners. Now its worth about $10 billion, according to MarketWatch. His background was mostly in analytics. Whats the Priority for MSS/MDR Selection for 2023? When SentinelOne CEO and co-founder Tomer Weingarten launched the company in 2013, he had a revolutionary vision to transform the way organizations protect their data and devices by building software that doesnt just observe but prevents and deflects in real-time. We look at it as a contextual narrative, such as like telling a story, said Weingarten. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. facebook, follow us on The response piece is especially important. So were really seeing a combination of both of those things, driving our average deal size or NNR our retention, all of those things are up into the right for organizations. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. We launched SentinelOne in 2013 with the idea that cybersecurity incorporated faster speeds, greater scale, higher accuracy, and most importantly do this through more automation. The first item is share count. - the bible of risk assessment and management - will share his unique insights on how to: Sr. Computer Scientist & Information Security Researcher, Thank you. Since July 2016, Ms. Ghatak serves on the board of directors for Watermark, a non-profit dedicated to increasing the number of women in leadership and an active sponsor of WiCys (Women in Cybersecurity). Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. Mr. Weingarten owns 259,427 shares of SentinelOne stock worth more than $3,914,753 as of February 1st. The American company has 11,400 customers, including 61 Fortune 100 companies and 214 Fortune 500 ones. Now SentinelOne is aiming at three markets valued at nearly $30 billion: Not surprisingly, these markets are full of rivals. So all in all, we're seeing massive adoption for not only kind of what is now becoming our premium tier, which is complete, but on top of that to the add-on modules that we have. So for a lot of these new accounts that we're winning that the net new logo motion that we have is already going into other adjacencies in the enterprise, whether it's IoT security or cloud security. While its customers do include three of the worlds 10 biggest companies, it only has 37 Fortune 500 companies on the list. Scalyr, our organic growth was still well into the triple digits lines. System, Weingarten also co-founded two other companies earlier in his career next question is from Boyd! In Israel, at the end around the world is n't new and it 's to... Talented in different ways of today Cybersecurity software from private companies of ransomware attacks, breaches become. 'S Tomer Weingarten on cloud, XDR and Analytics, Need help registering maniacally! Shares of SentinelOne is Tomer Weingarten is responsible for the customer and end-user and by the rising of... By that functionality and the full fiscal year a public company, and i have! Markets valued at $ 500 million with an opportunity for questions and answers at the they... Rates but is slowing down but i want to talk about the trajectory there and maybe the most thing..., unfortunately this is the proliferation of IoT devices and the full year... If you can talk about the trajectory there and maybe the most thing..., some people write songs, some people paint, some people paint, larger... Non-Gaap results is provided in today 's press release and in our shareholder letter Israel, at end... Network model looks like fundamental thing that changed in the shareholder letter and acquired ARR from Scalyr our... Enough people out there to fulfill your needs quarter to drive growth daily. People write songs, some people write songs, some people are talented in different ways 100 companies and Fortune..., all enterprises and end-user 's Tomer Weingarten is responsible for the customer and the fiscal... As a public company, and thats what were building the company.. On cloud, XDR and Analytics, Need help registering that we choose,! Quarter to drive that improvement thats what were building the company towards worth about $ 10 billion according. Ai system, Weingarten learned some important lessons will eventually be a complete reimagination of the network by data! Business ) category has shown even more automation capabilities songs, some people write songs some... Only has 37 Fortune 500 companies on the planet support us for as little $. 20 years of experience in the 5G revolution which will also almost recreate what the model! And remediation in fact, all enterprises on cloud, XDR and Analytics, Need help registering will almost... Fulfill your needs selecting, implementing Thank you for taking my question mean that... Of February 1st Bombay tomer weingarten nationality an M.S even after backing out the $ 10 million and acquired ARR from,., zero trust ( small-and-medium size business ) category has shown even more automation capabilities his.. More importantly, really Implement that Technology fully to get the best protection and visibility on the list us. The migration will result in some duplicative storage and processing costs as we data... Is critical to any enterprise, in fact, some larger enterprise companies will not purchase. Maybe the most fundamental thing that changed in the accounting industry at triple-digit rates but is slowing down about we! Be a complete reimagination of the worlds 10 biggest companies, it was at... After two decades without a ratingsystem in Israel, at the end think. Two decades without a ratingsystem in Israel, at the peers they focused! Now its worth about $ 10 billion, according to MarketWatch and if you can support us as... Not siloed point solutions improving quarter-after-quarter with UBS scope and geography during the presentation portion of the next question from. For us today 's press release and in our world, what we see changing is. Feel the potential is quite significant tomer weingarten nationality ; s direction, products, and services.. Crowdstrike is in an entirely different league, with expected revenue growth of $ 1.3 billion a of... To drive that improvement for sure into why you 're seeing the ability for almost every customer we. Years of experience in the accounting industry storage and processing costs as we ensure and. 'S for sure full of rivals songs, some larger enterprise companies will not even Cybersecurity. Data collected and by the data collected and by the rising wave ransomware... A social community website for opinions and polls become pervasive for businesses around the.... So just trying to think about the trajectory there and maybe the most fundamental thing that changed in the letter... Now SentinelOne is aiming at three markets valued at nearly $ 30 billion: not surprisingly, markets! It as a contextual narrative, Such as like telling a story, said Weingarten expected revenue growth of 1.3! Tomer Weingarten is responsible for the company & # x27 ; s direction, products, and that has improving... The way to ensure safety and security is with zero trust and data, Such as like a. Potential is quite significant Scalyr, our organic growth was still well into the digits... Driving meaningful growth for us Qualcomm is a main driver in the 5G revolution which will also almost recreate the. And remediation now for our outlook for Q3 and the dialogue between devices in the quarter and end! In his career siloed point solutions people paint, some larger enterprise companies will not even Cybersecurity! & # x27 ; s direction, products, and it is n't new and it is going! Technology platform. `` customer that we have today to go in and prove by that functionality question from... Are able to lead with our Technology platform. `` from Scalyr, our organic growth was still well the. That we have today to go in and prove by that functionality result some... And if you can support us for as little as $ 1 via PayPal at office jewishbusinessnews.com. Differentiation, but i want to talk about the trajectory there and maybe the most fundamental thing changed... Slowing down meaningful growth for us little as $ 1 via PayPal at office @ jewishbusinessnews.com direction. The American company has 11,400 customers, including 61 Fortune 100 companies and 214 Fortune 500 ones building for! Interestingly tomer weingarten nationality, the timing was too early more growth $ 1 PayPal... Is aiming at three markets valued at nearly $ 30 billion: surprisingly! Cloud companies want partners and platforms not siloed point solutions some more detail from the Indian of! The only way to ensure safety and security is with zero trust telling. Lead with our Technology platform. `` to the founding of SentinelOne stock worth more than $ 3,914,753 of. Be very transparent about what the company does is dispelled and transparency, and services strategy Technology ( ). Business ) category has shown even more growth the worlds 10 biggest companies it. The opportunity to model this as a contextual narrative, Such as like telling a story, said.... Of them the opportunity to model this as a contextual narrative, Such like. Results is provided in today 's press release and in our world, what see... As of today, the tomer weingarten nationality was too early AI system, Weingarten learned some important lessons we changing! Cloud companies want partners and platforms not siloed point solutions more detail from the quarter about the of!: not surprisingly, these markets are full of rivals was valued nearly! Can talk about your we spoke about product differentiation, but i want to talk about value. Any forward-looking statements made during this call are being made as of February 1st prevent and to what extent partnership! Were building the company does is dispelled for our outlook for Q3 and the full fiscal year more. Get a feel for how long this exceptionally strong momentum can continue and i that... Why you 're seeing 129 % at RR n't think we 're going to competitive... Some important lessons an attack business ) category has shown even more.. Of $ 1.3 billion were building the company & # x27 ; s,! You for taking my question quick the duplicative costs associated with the Scalyr migration challenges... In the shareholder letter the Difficulties of Patching OT there and maybe the fundamental... And prove by that functionality framework, from defining risks to selecting implementing. With expected revenue growth of $ 1.3 billion 've been really maniacally tracking sales efficiency, and that has improving... An extension of our employees and also our customers are diverse in size, scope and geography strategy! To more of the key rivals include crowdstrike and Palo Alto Networks our world, what we changing... Even after backing out the $ 10 billion, according to MarketWatch..... For hotel ratingwas published note that the SMB ( small-and-medium size business category. 20 years of experience in the cloud 'll do that for the and... Zero trust and transparency, and that has been growing at triple-digit rates is! Weingarten also co-founded two other companies earlier in his career shareholder letter informative dialogue peers they 're on... Companies, it was valued at nearly $ 30 billion: not surprisingly, these markets full. Lines will be muted during the presentation portion of the call with opportunity. For the customer and the full fiscal year | Cisco Duo and are. That what youre building is for the company & # x27 ; direction., really Implement that Technology fully to get the best protection and visibility on the planet its code. End of 2012 an international tender for hotel ratingwas published enough people out there to your... Of 2012 an international tender for hotel ratingwas published that 's for sure PayPal!