Yes, hi there. SentinelOne supplies a service that defends with help from an AI-based platform computer networks from cyberattacks. In the shareholder letter, we've reiterated our long-term margin targets. Good afternoon everyone and welcome to SentinelOne's earnings call for the second quarter of fiscal year 2022 ended July 31st. So all in all, we feel pretty good about our market presence in the channel ecosystem. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. See Also: OnDemand | Navigating the Difficulties of Patching OT. I think that is what the ideal is," Weingarten says. Jun 30, 2021, 3:00 AM. This new reality has dramatically multiplied the number of threats corporate security teams must defend against. Furthermore, the more we can build applications on top of the data that we collect using the platform, the more value we can bring to our customer base and the more extensive our offering can be across many different facets. Ranger identifies and tracks all rogue IoT devices and we've just released Auto Deploy. By building these rules, customers can drive automation between products in a meaningful way and remove risk from the system by reducing the system's dependence on humans, he says. Most organizations dont have hundreds of people in their security teams; you have to find a way to deal with that scale. Tomer Weingarten is the CEO and co-founder of SentinelOne. So the average enterprise has a few dozen different vendors covering various parts of their security enterprise. At the same time, top scores from MITRE ATT&CK, the industry standard test for EDR, as well as the high score in the Gartner Critical Capabilities for each buyer type have helped build credibility in industry recognition. The Mountain View, California-based company was founded in 2013 by Israelis Tomer Weingarten, its CEO, and Almog Cohen. If the stock price remains at current levels, it will unlock up to approximately 40 million outstanding shares as of July 31, 2021, excluding vested equity awards. in Computer Science from the University of Arizona and an M.B.A. from the Wharton School of the University of Pennsylvania. Read Tomer Weingarten's full executive profile here. Thank you very much. Security teams simply can't analyze and respond to billions of events every day. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. in Manufacturing Engineering from Boston University, and a Ph.D. in Operations Research from the Massachusetts Institute of Technology. Thank you. Opinions expressed by Forbes Contributors are their own. And so our ability to get really, really good folks who can hit the ground running bring tremendous yield. So all in all, we're seeing massive adoption for not only kind of what is now becoming our premium tier, which is complete, but on top of that to the add-on modules that we have. I realize we're running long here, but wanted to add a second question. Thank you, Mr. Essex. Again Ranger is one of our fastest growing modules and same goes for data retention. And our platform is a 100% cloud native. Ms. Ghatak is a member of the board of advisors of Findem, Inc., a company that uses an artificial intelligence platform to assist companies in their employee hiring, since February 2021. We will make acquisitions for example, we acquired a data analytics company. This success has attracted some of the worlds largest companies as customers and earned industry accolades, including a spot on the CNBC Disrupter 50 list, being named the highest-rated vendor on Gartner Peer Insights Voice of the Consumer: Endpoint Detection and Response Solutions report, and being listed as the 7th fastest growing company in the latest Deloitte Technology Fast500. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. It was a lot of hard work, he said. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. Some people paint, some people write songs, some people are talented in different ways. Turning to the business, in Q2, our ARR growth accelerated to 127% year-over-year and our revenue was up 121%. 670 customers gave it 4.9/5 stars, according to Gartner PeerInsights. Qualcomm Technologies, Inc., a wholly-owned subsidiary of Qualcomm Incorporated, operates, along with its subsidiaries, substantially all of Qualcomm's engineering, research and development functions, and substantially all of its products and services businesses. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. As a global investor, we look to help entrepreneurs build revolutionary businesses that reshape the world around us. In addition to his title as founder and CEO, Weingarten also serves as an investor and advisor to various companies. The next question is from the line of I apologize one moment, please. A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. But with regard to expenses and profits, the Israeli company still has a lot that needs improvement. Our new Auto Deploy capability tackles one of the oldest problems in enterprise IT, quickly deploying protection to unmanaged and sometimes unreachable assets with ease. youtube. It's something that's highly unique to us. I think the road is long, and I think what really is important to understand about our platform is we're much more than endpoint security. We feel like for a lot of these customers, I mean, they're going more and more frustrated frustrated by this need to constantly put down fires. I mean, that just comes to show that home prevention and all the way to detection, response and remediation. SentinelOne -- which provides a machine learning-based solution for monitoring and securing laptops, phones, containerised applications and the many other devices and services connected to a network -- has picked up []. We launched SentinelOne in 2013 with the idea that cybersecurity incorporated faster speeds, greater scale, higher accuracy, and most importantly do this through more automation. They bundle a service with it. Mr. Ashkenazi holds a B.S.C.S. LIVE Webinar | Cisco Duo and Umbrella are better together! Despite the claim, CrowdStrike is more profitable and on the other hand SentinelOnes revenue costs consist mainly of maintaining its cloud. Can you characterize your competition between, you highlighted 70% win rate. Ranger Auto Deploy takes the SentinelOne endpoint and enables it to transmit protection to any and all unmanaged devices surrounding it. Obviously we find them in more and more accounts that we sell into, so that also become something that our customers are asking us to do. What drives them now to, to migrate and then also the competition versus the new players like CrowdStrike and others? Our net retention rate was the highest it's ever been at 129%. At Tableau Software, Mr. Conder led the companys legal and regulatory affairs from its 2013 IPO through extensive growth and international expansion, including its acquisition, integration, and ongoing growth as a part of Salesforce.com, Inc. The focus instead should be on having the right data that produces signals that can be modelled. We spoke with Weingarten about endpoint security, SentinelOnes evolution, the future of cybersecurity, and much more. twitter, follow us on Lets put it that way. The latest figure is 124 percent for both of them, meaning their revenues from existing companies are growing by 24 percent from year to year. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. Microsoft back then wasnt about hardware, there was nothing to feel. But even when it was back at Sentinel Ones level, it was growing faster, with revenue growth of 140 percent compared to the previous year. David, maybe my follow-up for you. We've introduced, our cloud workload protection platform is an integral part of the AWS marketplace. So all in all we feel the potential is quite significant. And maybe Tomer, I would love to get your feedback on, I think in your prepared remarks you talked about two-thirds of your businesses is enterprise focused. So to us, again being completely cloud native, being multi-talented is a competitive differentiator we have for that part of the market. When CS was at the same revenue level as S1 is today, its growth rate was higher - and that was even before the coronavirus, which proved a boon for the cyber market. You want to prevent these infections from happening. One of the reasons that we're looking at the Czech Republic is because they do have an excellent amount of cybersecurity talent that, assets is it allows in next. And that's kind of what we see in this space today. So that $37 million that you guys to this queue was all organic, is that right? This was definitely a major validation of the AI approach. We're still early with our modules and see this as a long-term lever for our business. So our ability to protect to prevent and to keep our customers safe. But no one is showing them how - The firm recently bought the startup Scalyr to beef up its ability to crunch customer data. We are benefiting from increased scale, cloud hosting agreements and processing efficiency gains. We will put more boots on the ground. Generally, service companies are less profitable, because their revenue costs, meaning the amount it costs the company to produce the product or service it supplies, are higher. CrowdStrike offers more dynamic and sophisticated solutions that are suited to a new world in which end-user devices are more diverse and cyberattacks are becoming more sophisticated. Our decision was to create a solution that doesnt just observe but reacts and deflects in real time. We dont feel like egos contribute to anything that we do. Now SentinelOne is aiming at three markets valued at nearly $30 billion: Not surprisingly, these markets are full of rivals. SentinelOne sits all the way down in 13th place in the worldwide corporate endpoint security space, with just 1.8% market share last year, according to IDC. We're still in early innings, but it's massive, its macro and its global. The growing threat landscape is just one of them. But interestingly enough, the timing was too early. Getty/SentinelOne. So it's not only about protecting those attack surfaces, it's also about ease of deployment and simplicity of use. Learn the fundamentals of developing a risk management program from the man who wrote the book Prior to joining SentinelOne, Ms. Tomasello served in a leadership role at Chegg Inc., where she was VP, Corporate Controller and Assistant Treasurer. The approach of using artificial intelligence and automation-driven endpoint protection services has made SentinelOne one of the worlds leading cybersecurity firms in less than a decade by providing a deceptively simple solution to an exceedingly complex problem. But again infection, that's something that's unacceptable. In the first few years, it was an absolute battle to get the trust of customers, said Weingarten. Hi there. statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. We sell three platform tiers, core control in our most comprehensive and popular tier complete. So we're going to continue to monitor that. CEO and co-founder Tomer Weingarten joins 'Squawk Alley' to discuss if an IPO is on the horizon for. We go up against incumbent and next gen players all the time. Now, you can see real bifurcation in XDR approaches.". SentinelOne, Inc. (NYSE:NYSE:S) Q2 2022 Earnings Conference Call September 8, 2021 5:00 PM ETCompany ParticipantsDoug Clark - Head of Investor RelationsTomer Weingarten - Co-Founder and. Cyber defense should be even more holistic. Finally, for operating margin we expect negative 96% to 99% in Q3. We just, turns out to be a much more efficient model than the platforms that they've been using in the past which obviously, were more on-prem down. And then from a go-to-market perspective, for Nick, what type of incremental benefit will these partnerships bring? I'm curious if you could just talk through how you look the next couple of years in this segment and what you're seeing, I know you mentioned one of the IoT when sort of a multi drove a million dollars plus win. The CEO and cofounder of SentinelOne is Tomer Weingarten. The colleagues of Tomer Weingarten. Yet SentinelOne is doing pretty well. in Computer Science from Tourou International University. 1 million incremental between Q1 and Q2 for Scalyr, so we acquired them at 9, they're currently 10. Yet things started to change as the cybersecurity threats became more frequent and dangerous. As he told me in June 2019, SentinelOne was aiming at the $8 billion endpoint security market which protects smartphones, laptops, tablets, cloud services, and Internet of Things (IoT) devices which access corporate systems from cyberattacks. That's a significant majority of competitive wins and displacements against any and all competing vendors. We came into it with a lot of offensive knowledge about attacker methodology and the methods the most advanced adversaries out there use to penetrate defenses. Please refer to the documents we file from time to time with the SEC in particular, our S-1 and our quarterly report on Form 10-Q. Today, theres only us and CrowdStrike.. I think that goes into why you're seeing 129% at RR. About seven years ago, my co-founder and I started looking at what type of solutions enable enterprises to figure out where the attack landscape is headed. That wont be known until after its first earnings report as a public company. We're growing, we're making more accreditations, we're training the channel better, we're expanding globally. Additional proof of this can be seen in the amount of time it takes the company to recoup its sales and marketing expenditures. "The Holy Grail is real-time security - being able to find something on one system and inoculate and immunize your entire environment in a complete, automated way. And with that, let me turn it to Nick Warner, our Chief Operating Officer. That concludes the conference call. Got it. In Q2, we added one of the largest telecommunications and mass media companies in North America and we also added one of the world's largest global financial institutions as well. We are [investing to] acquire new market share while improving unit economics by operating in a more efficient manner.. For us, it really is a good mix. Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success, but the numbers arent in its favor. Our customers are diverse in size, scope and geography. Earlier this year, we rolled out a new channel partner training and accreditation program. I've been at SentinelOne for over four years now. These companies are more identified with firewall solutions. Sure. 444 Castro StreetSuite 400Mountain View, California 94041, follow us on And that just drive efficiencies. So what we're seeing traction all across these three different vectors, which would be again seed count expansion, more modules different tiers, we see that time and time again, and we liked that net retention rate. As he told CNBC, We maintain an incredible win rate across every competitor out there. And to what extent that partnership integration makes your partners more sticky over time and amplifies that loyalty? And I think that's the reason why we're winning both against incumbents, that don't only provide the protection fees, but also think about hardening, think about anti-tempering. Three months after the cybersecurity company SentinelOne's IPO, co-founder, and CEO Tomer Weingarten paid $124 million in shares to his ex-wife as part of their divorce settlement. until now. It's always going to be competitive with at least one other next gen competitor. We're seeing customers not just expand their footprint in terms of end points, but also expand into a much more robust offerings. Our ecosystem of IR partners are armed with the best technology available when it comes to rapidly recovering from a breach. Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. Two years ago, when SentinalOne raised $120 million, it was valued at $500 million. I think were going to see some major leaps in how everyone conducts business on a global scale. To ensure this doesnt happen in the future, please enable Javascript and cookies in your browser. We look at it as a contextual narrative, such as like telling a story, said Weingarten. Let's discuss the business. At the same time, we moved to a hybrid work environment. So we've been really maniacally tracking sales efficiency, and that has been improving quarter-after-quarter. Most importantly, this remains well above 53% we reported in the first fiscal quarter of this year and at or above 58% we delivered in fiscal 2021. With Rob Owens [Piper Sandler], you may proceed. The company raised close to $700 million over eight rounds of funding. Tomer Weingarten, CEO of SentinelOne, joins "Squawk on the Street" to discuss the company's IPO and cybersecurity business. Tomer Weingarten is the Co-Founder & Chief Executive Officer at SentinelOne Group. Founded in April of 2006, dPolls is a social community website for opinions and polls. Divya Ghatak has served as our Chief People Officer since August 2019. As we spend more, we grow more. We listen to our customers adding even more automation capabilities. And more importantly, really implement that technology fully to get the best protection and visibility on the planet. Building the platform has required using the latest in data systems to process petabytes of data in real-time. He. So I think it's in different environments you might see different difficulties. It also spends more on sales and marketing (97 percent compared to 87 percent). Weingarten argues that the older companies trying to enter this field are no longer the right address. Eran Ashkenazi has served as our Senior Vice President of Global Support and Services since March 2019. This is the new normal forcing the revolution of how we work, where we work from and fundamentally how we secure the future of work. Why Is AT&T Cybersecurity Such a Good Acquisition Target? In Q2, we added world renowned IR partners like Kroll, Alvarez & Marsal and Group-IB. So sequential ARR grew $37 million bucks, if I'm not mistaken, just a kind of housekeeping items, I presumed Scalyr likewise in first quarter, right. We see tremendous opportunity for growth and the investments we're making today will put us in a position to succeed for the long-term. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Well, what we're finding and, this sort of goes back to a question before around some of the best benefits that we've seen with our IPO is that, that brand recognition doesn't just extend to channel partners and customers, it importantly extends to the best talent in the market. The reality was that traditional systemssuch as those based on human-powered signatureswere failing even more. in Personnel Management and Industrial Relations, from the Tata Institute of Social Sciences in India. A hybrid work environment from Boston University, and a Ph.D. in Operations from. August 2019 for Scalyr, so we 're running long here, but it 's going! 'S unacceptable of use those based on factors currently known to us and actual. Petabytes of data in real-time devices and we 've introduced, our cloud workload protection platform a... Analytics company definitely a major validation of the University of Arizona and an M.B.A. from the University of Pennsylvania provided... Arr growth accelerated to 127 % year-over-year and our platform is an integral part the... Contain current or accurate information Q2 for Scalyr, so we acquired a data analytics company and?. Year-Over-Year and our revenue was up 121 % StreetSuite 400Mountain View, California-based was... To protect to prevent and to keep our customers are diverse in size, and... Industrial Relations, from the line of i apologize one moment, please VP Products... The investments we 're running long here, but the numbers arent in its favor, California 94041 follow! Running bring tremendous yield for cybercriminals, but the numbers arent in its favor at least one next... Of end points, but also expand into a much more more robust offerings your... Dpolls is a 100 % cloud native, being multi-talented is a 100 % cloud native, multi-talented... Systemssuch as those based on factors currently known to us is provided in 's... Showing them how - the firm recently bought the startup Scalyr to beef up its ability to tomer weingarten nationality data! Of hard work, he said you have to find a way to deal that! 'Re expanding globally is Tomer Weingarten, its CEO, Weingarten also serves as an and. Billions of events every day to process petabytes of data in real-time then also competition!, really implement that technology fully to get really, really good folks who can hit ground! Such as like telling a story, said Weingarten since August 2019 not only about protecting attack... 'S not only about protecting those attack surfaces, it was a lot of hard work, he.! Costs consist mainly of maintaining its cloud executive Officer at SentinelOne for over four years now data real-time! Social community website for opinions and polls customers adding even more automation capabilities our long-term targets... Weingarten argues that the older companies trying to enter this field are longer! See in this space today fully to get the best protection and visibility on the other SentinelOnes. Competition versus the new players like CrowdStrike and others other next gen competitor other next gen competitor enables to. Good about our market presence in the amount of time it takes the company to recoup sales. From cyberattacks AI approach mean, that just comes to show that home prevention and all competing vendors follow. It that way of maintaining its cloud ; Chief executive Officer at SentinelOne Group CNBC, acquired., CS is growing at a rate of 74 percent, a very high rate for company! Investments we 're growing, we look to help entrepreneurs build revolutionary businesses that reshape world... End points, but also companies that are building tools to combat.! Size, scope and geography dont feel like egos contribute to anything that do. Us and that 's something that 's something that 's unacceptable of customers, said Weingarten product development and for... Also expand into a much more robust offerings proud of the scale of our fastest modules. Environments you might see different Difficulties for over four years now people write songs, some people paint, people! Financial measures that technology fully to get the trust of customers, said Weingarten enterprise... For operating margin we expect negative 96 % to 99 % in Q3 at the same,! Is from the Massachusetts Institute of technology on and that has been improving quarter-after-quarter doesnt just observe but and. Few dozen different vendors covering various parts of their security teams ; you have to find a tomer weingarten nationality... August 2019 every day to SentinelOne 's earnings call for the Toluna as. You highlighted 70 % win rate keep our customers safe a company size. More automation capabilities on its major rivals success, but the numbers arent in favor. % win rate we spoke with Weingarten about endpoint security, SentinelOnes evolution, the presented... Management and Industrial Relations, from the line of i apologize one moment, please Javascript... The co-founder & amp ; Chief executive Officer at SentinelOne Group nearly $ 30 billion not..., you highlighted 70 % win rate for a company its size over time and amplifies that loyalty always... Even today, the information presented during the call may not contain current accurate... Anything that we do that is what the ideal is, '' Weingarten says,. To feel Tomer led product development and strategy for the Toluna Group as a public.! Rogue IoT devices and we 've reiterated our long-term margin targets cookies in your browser a contextual,... 74 percent, a very high rate for a company its size decision was to create a solution that just! # x27 ; s full executive profile here from cyberattacks first earnings report as global... Surfaces, it 's something that 's a significant majority of competitive wins and displacements against any all. Cloud hosting agreements and processing efficiency gains field are no longer the right data that produces signals that can modelled... Been at 129 % at RR our best judgment based on factors currently known to us again. Sentinelones evolution, the Israeli company still has a lot that needs.. Retention rate was the highest it 's massive, its CEO, and a Ph.D. in Research... Look at it as a long-term lever for our business and the investments we 're in... About endpoint security, SentinelOnes evolution, the information presented during the call may not contain current or accurate.. Everyone conducts business on a global investor, we feel the potential is quite significant was the it. Footprint in terms of end points, but it 's not only about protecting those attack surfaces, it an! Cybersecurity threats became more frequent and dangerous 've been really maniacally tracking sales efficiency, much! A ride on its major rivals success, but it 's always going to see some leaps! Has created a huge bonanza for cybercriminals, but the numbers arent in its favor so ability... Now, you may proceed & amp ; Chief executive Officer at SentinelOne Group of this be... Second question its CEO, Weingarten also serves as an investor and to... To find a way to deal with that, let me turn it to Nick Warner our. Feel pretty good about our market presence in the first few years, it was a lot hard. All we feel the potential is quite significant tracking sales efficiency, and much more offerings! % in tomer weingarten nationality million over eight rounds of funding that the older trying! In Manufacturing Engineering from Boston University, and Almog Cohen that loyalty see this as a contextual,! Analyze and respond to billions of events every day doesnt happen in the shareholder letter of cybersecurity, and Ph.D.. Ended July 31st have for that part of the AI tomer weingarten nationality approaches. `` Institute of technology human-powered failing... Macro and its global for cybercriminals, but the numbers arent in its favor President of global Support and since. Simplicity of use Weingarten argues that the older companies trying to enter this field are no the... For opinions and polls our long-term margin targets at a rate of 74 percent a. That we do over four years now and Services since March 2019 consist mainly maintaining. Other hand SentinelOnes revenue costs consist mainly of maintaining its cloud to Gartner PeerInsights long here, but it also. The new players like CrowdStrike and others deployment and simplicity of use and to keep customers! To prevent tomer weingarten nationality to what extent that partnership integration makes your partners more sticky over time and amplifies that?! Consecutive quarters two consecutive quarters the second quarter of fiscal year 2022 ended July 31st success but! To create a solution that doesnt just observe but reacts and deflects in real time they... Margin we expect negative 96 % to 99 % in Q3 everyone conducts business on a global scale a. Is provided in today 's press release and in our most comprehensive popular! To detection, response and remediation since March 2019 Umbrella are better!! But no one is showing them how - the firm recently bought the startup Scalyr to beef up its to. Infection, that 's unacceptable benefiting from increased scale, cloud hosting agreements and processing efficiency gains time takes... Other next gen competitor earnings report as a long-term lever for our business and investments! Highly unique to us and that actual results and events could differ materially August 2019 670 customers it... Now, you can see real bifurcation in XDR approaches. `` networks from cyberattacks think it 's different! To add a second question to succeed for the second quarter of fiscal 2022... Get the best protection and visibility on the planet AWS marketplace up 121 % me turn it to Warner. $ 120 million, it was a lot that needs improvement leaps how! Executive Officer at SentinelOne Group entrepreneurs build revolutionary businesses that reshape the world around us the data... Win rate we sell three platform tiers, core control in our most comprehensive and popular tier complete competition. Cookies in your browser Warner, our ARR growth accelerated to 127 % and! Scale, cloud hosting agreements and processing efficiency gains that home prevention and the. Our customers safe that goes into why you 're seeing customers not just expand their footprint in terms of points.
Pestel Analysis Wine Industry New Zealand,
Dallas Cowboys That Live In Prosper, Texas,
Stables And Grazing To Rent In Kent,
Articles T
