So that $37 million that you guys to this queue was all organic, is that right? We did this in two ways in Q2, tackling group IoT devices and expanding zero trust partnerships and enterprise can't protect what it can see, including IoT and unmanaged devices. And to us, we also continue to bolster that capability. We came into it with a lot of offensive knowledge about attacker methodology and the methods the most advanced adversaries out there use to penetrate defenses. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. And it also want to know, enables these partners to basically deliver their services in a much more effective manner. Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. In an exclusive presentation, Ross, lead author of NIST Special Publication 800-37 And we're seeing, the beginning and first innings of traction, we deliver with a lot of our newer modules. Support has been relatively effective, but can be a little slow on response times.. This is Nick here. Jun 30, 2021, 3:00 AM. You may proceed. I mean, that just comes to show that home prevention and all the way to detection, response and remediation. What type of capacity, you see going forward in terms of your ads for the next couple of quarters? Anyone interested in SentinelOne, Inc. should probably be aware that the Co-Founder, Tomer Weingarten, recently divested US$176k worth of shares in the company, at an average price of US$16.70 each.That sale was 26% of their holding, so it does make us raise an eyebrow. I mean we started in the cloud, I mean; it's something that is today built in a complete, multi-tenanted way, which is actually something that's relatively unique in our space. We've built a go-to-market flywheel of sales and marketing, our channel and technology partners together our brand end market traction is reaching new highs. We spoke with Weingarten about endpoint security, SentinelOnes evolution, the future of cybersecurity, and much more. CrowdStrike offers more dynamic and sophisticated solutions that are suited to a new world in which end-user devices are more diverse and cyberattacks are becoming more sophisticated. 670 customers gave it 4.9/5 stars, according to Gartner PeerInsights. Prior to joining SentinelOne, Ms. Tomasello served in a leadership role at Chegg Inc., where she was VP, Corporate Controller and Assistant Treasurer. I think it's a combination of quite a few factors, different some tailwinds. It's completely cloud delivered. All lines will be muted during the presentation portion of the call with an opportunity for questions and answers at the end. I mean, we've had an excess of $1 million ACV displacement this quarter as well for Fortune 500 Company, and they cited the same. The next question is from Andrew Nowinski with Wells Fargo. Good evening. Equally important, is you really have to have some foresight and an understanding of the problem domain. We also offer more than 10 modules that extend our platform value to more enterprise needs from IoT discovery and security to cloud and container workload protection. For us, it's one singular offering, and it's super simple to use.". Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. And now we're seeing I think, of just increasing increase in accelerated attraction across the board, both in partners and with customers, with sales cycles and with competitive win rates. We're helping customers expand agent deployments, access more functionality with package tiers and adopt new module solutions. Our solution understands in real-time whether theres an anomaly solely through observation and without relying on prior knowledge of whether something is bad or good. The first item is share count. Our net retention rate was 129%, a new record for our company, fantastic execution from our sales and go-to market teams. I would now like to pass the conference over to your host, Doug Clark, Head of Investor Relations with SentinelOne. Thank you. And that's really what's driving massive motion in our market. Read Tomer Weingarten's full executive profile here. What drives them now to, to migrate and then also the competition versus the new players like CrowdStrike and others? That means fewer and more accurate alerts based on data. According to investor Jamin Ball, who publishes comparisons of SaaS (software as a service) companies on his blog, it took SentinelOne 25 months to recoup its sales and marketing expenses, compared to 15 months for CrowdStrike. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. Just looking at our modules that cover IoT, cloud and data, these grew more than 6x year-over-year in Q2 and represent over 10% of the quarters' new business. Please refer to the documents we file from time to time with the SEC in particular, our S-1 and our quarterly report on Form 10-Q. Or is it actually kind of very, very similar to what you guys are already seeing pre IPO? Note that the SMB (small-and-medium size business) category has shown even more growth. We will make acquisitions for example, we acquired a data analytics company. "Our competitors have gone down the path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR. And we feel like a lot of our customers are coming back to us now that they're starting their transition into the cloud and theyre deploying into their Kubernetes environment into native cloud environment. When I think about how we're doing in the market, three things captured most effectively. Very helpful. And we're becoming this trusted partner for these enterprises that actually continue and grow up and down the stack and in different surfaces. And I think it's 99% displacing an incumbent. This was definitely a major validation of the AI approach. We don't force them to use our service. Finally, we're focused on data. What we don't try to do is hijack a customer's security budget and to forcing them to buy reams of services, hours to support, a non-automated product. I mean, how is going public helps in the enterprise or I guess landing kind of our partners or SI partners is, has the I guess the publicity and profile of being a public company assisted in that? How's it going versus legacy players and what drives corporates that were on legacy system for a long time? However, Mountain View-based SentinelOne which went public on June 30 can brag that it is the highest-valued cybersecurity IPO ever, according to CNBC. Three months after the cybersecurity company SentinelOne's IPO, co-founder, and CEO Tomer Weingarten paid $124 million in shares to his ex-wife as part of their divorce settlement. I realize we're running long here, but wanted to add a second question. The most surprising figure is SentinelOnes gross profit margin, which stood at 56 percent last four quarters. So we like that mix, we feel it's a good mix for us. This net worth evaluation does not reflect any other assets that Mr. Weingarten may own. Thank you, and congrats on a very good quarter. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. Novinson is responsible for covering the vendor and technology landscape. Great, and appreciate you guys taking my question. So we obviously look for global talent everywhere. You may proceed. in Manufacturing Engineering from Boston University, and a Ph.D. in Operations Research from the Massachusetts Institute of Technology. Cohen and Weingarten were actually childhood friends and went to the same college. Before launching the company in 2013, he had helped to create several other tech startups. We started thinking about the right approach to building security for the future. Mr. Conder brings over 25 years of experience scaling high-growth, public companies in the technology sector. To a large extent, the American companys success works in SentinelOnes favor, and its reasonable to assume that it will play a central role in Weingartens conversations with investors over the coming weeks. So all in all, I think, again, multiple factors come into play, the IPO shining a spotlight on all of them. The colleagues of Tomer Weingarten. I believe for us it's really about the holistic approach we're taking that allows us to win both, I guess, incumbents and against the next gen peers. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. Founder of Carambola Media Ltd., Sentinel Labs, Inc. and SentinelOne Ltd., Tomer Weingarten is an entrepreneur who presently occupies the position of Chief Executive Officer & Director at Sentinel Labs, Inc. and Chief Executive Officer of SentinelOne Ltd. (a subsidiary of Sentinel Labs, Inc.). We started with two people and a nice idea. 12 -, ? : , . So all in all, we're seeing massive adoption for not only kind of what is now becoming our premium tier, which is complete, but on top of that to the add-on modules that we have. So just trying to think about the trajectory there and maybe the most fundamental thing that changed in the quarter to drive that improvement. It's incredibly holistic again in nature. So the average enterprise has a few dozen different vendors covering various parts of their security enterprise. And with our vision of XDR being open, being inclusive, being easy to use, what we're really doing is up-levelling the capabilities of those traditional and already installed products, adding tremendous value with the Singularity platform, but weaving that all in together to a complete and holistic view of security, which is really the promise that we're delivering upon with XDR. By building these rules, customers can drive automation between products in a meaningful way and remove risk from the system by reducing the system's dependence on humans, he says. Mr. Ashkenazi holds a B.S.C.S. Obviously we find them in more and more accounts that we sell into, so that also become something that our customers are asking us to do. And with that, let me turn it to Nick Warner, our Chief Operating Officer. Mr. Weingarten also previously served in various roles at Mckit Systems Ltd., a provider of information and knowledge management systems in Israel, from March 2005 to April 2007. How so? What do you think one for Tomer, to what extent does that validate your technology given that you're partnering with other next-gen vendors on the network security side? So I think it's in different environments you might see different difficulties. Some people paint, some people write songs, some people are talented in different ways. This is low compared to other firms like CyberArk (82 percent), Palo Alto (89 percent) and CrowdStrike (74 percent). Fueled by new customers and existing customer expansion, we delivered ARR of $198 million in the quarter, accelerating 127% year-over-year. Prior to joining PANW, Mr. Srivatsan served as Managing Director, Business Operations & Strategy at Google Cloud, a cloud computing services company, from October 2015 to January 2019. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. In Q3, we expect revenue of $49 million to $50 million, reflecting growth of 102% at the midpoint. It's about creating a more secure endpoint in the most holistic way possible. Are you still seeing a lot of replacement of legacy out there, which would imply that there's still a long way to go in this markets? Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. Divya Ghatak has served as our Chief People Officer since August 2019. Building a very robust and fanatical customer base is the most important thing. But the last thing and this is not to be underestimated with our unique go-to-market business is that multi dimensional channel that we talked about. There are currently more than 4,700 customers and a majority of them are large enterprises. For this reason, Weingarten says, the company has enjoyed great success with both cloud-native organizations as well as big financial services companies, given the big disparity in offering quality. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. Contact support. So we're seeing massive traction with that. Our focus with Scalyr is obviously been on implementing the technology not on really pushing our go-to-market. That was a great question from Roger. Materials that are as of a specific date, including but not limited to press releases, presentations, blog posts and webcasts, may have been superseded by subsequent events or disclosures. To us prevention is the fundamental component of modern day cybersecurity. Thanks. Two years ago, the American company CrowdStrike held its initial public offering, which valued it at almost $7 billion. They want to use more abilities; they're opting for our services. documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Every edge of the network must be secured. Security teams simply can't analyze and respond to billions of events every day. Prior to that he held several application security and consulting roles at various enterprises, and was . With Rob Owens [Piper Sandler], you may proceed. Driven by the rising wave of ransomware attacks, breaches have become pervasive for businesses around the world. The pace of technology today is pretty fast. Getty/SentinelOne. For us, it really is a good mix. I mean, we feel it's going to hover around these rates for kind of the foreseeable future, and we like their contribution. What is Tomer Weingarten's net worth? I think if you look at it, apples-to-apples you'll see that the prices are pretty much similar. While its customers do include three of the worlds 10 biggest companies, it only has 37 Fortune 500 companies on the list. We enable and embrace the channel. This success has attracted some of the worlds largest companies as customers and earned industry accolades, including a spot on the CNBC Disrupter 50 list, being named the highest-rated vendor on Gartner Peer Insights Voice of the Consumer: Endpoint Detection and Response Solutions report, and being listed as the 7th fastest growing company in the latest Deloitte Technology Fast500. 5,169 executive movements have been recorded in the last 12 months. Most SIEM firms started as a node-based approach that's deployed on-premises, while cloud-native data analytics provide a shared architecture that's highly scalable across customers. You may proceed. And maybe Tomer, I would love to get your feedback on, I think in your prepared remarks you talked about two-thirds of your businesses is enterprise focused. Thank you. We feel as far from it and it can vary significantly. So what we're seeing traction all across these three different vectors, which would be again seed count expansion, more modules different tiers, we see that time and time again, and we liked that net retention rate. Feedback has been positive and we've issued over 2,000 accreditations to-date. facebook, follow us on Over 5,400 customers use our Singularity XDR platform. The next question is from Alex Henderson with Needham. In addition to the founding of SentinelOne, Weingarten also co-founded two other companies earlier in his career. There's a lot more detail in our shareholder letter, which I welcome you to view on the Investor Relations section of our website. Got it. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. If youre able to react and deflect at scale in real-time, then you have a unique advantage you have a system that protects from attacks in a manner that no one else does. From there, Weingarten hopes to introduce a high degree of automation around the data that's collected to improve security operations, not just on the endpoint or cloud but also around the network and email. SentinelOne, Inc. (NYSE:NYSE:S) Q2 2022 Earnings Conference Call September 8, 2021 5:00 PM ETCompany ParticipantsDoug Clark - Head of Investor RelationsTomer Weingarten - Co-Founder and. He. We got $9 million ARR when we acquired Scalyr. You may proceed. The key point is that as we progress to our long-term targets, we intend to invest in growth while also improving our margins and profitability. Don't think we're cheaper by any degree. The American company has 11,400 customers, including 61 Fortune 100 companies and 214 Fortune 500 ones. There are several structural forces that play that will drive long-term and sustained growth for us in our industry. Articles by Tomer Random thoughts. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Join us LIVE! Founded in 2011, Carambola Media is a platform for publishing companies to generate additional revenue streams through content curation. It's a great question because we look at our channel in a very inclusive manner. We partner with managed security service providers, MSSPs, managed detection and response providers, MDRs, and incident response, IR partners. So were really seeing a combination of both of those things, driving our average deal size or NNR our retention, all of those things are up into the right for organizations. What that enables customers to do is achieve the outcome we're driving for them and our prospects and customers, which is protection and prevention. I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? In Q2, we added Storyline Active Response, or STAR. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. SentinelOne has 4,700 customers, which means its per-customer income is lower. The support is very responsive in my experience so far. youtube. Any forward-looking statements made during this call are being made as of today. And it's driving more adoption and driving more seat counts in all-in-all it drives the stability for customers who shift away from their incumbent vendor with ease. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. Live Webinar | Hacking Multifactor Authentication: An IT Pros Lessons Learned After Testing 150 MFA Products, Best Practices to Safeguard Your Brand and Your Customers' Digital Identity (in Portuguese), Webinar | The X Factor: Building Blocks to a Strong XDR Strategy, Live Webinar I Critical Considerations When Choosing Your Security Awareness Training Vendor, 3 Steps to Secure Everything You Build and Run in the Cloud, eBook: 6 Critical Capabilities for an Application GRC Solution, IDC FutureScape: Worldwide Future of Trust 2023 Predictions, The Definitive Guide to AI and Automation Powered Detection and Response, Top Canadian Cyber Threats Expected in 2020, Leveraging New Technologies in Fraud Investigations, Endpoint Security Challenges in Manufacturing OT and IT Systems Survey. Customers today are primarily looking to augment rather than replace their SIEM product with XDR, and Weingarten says shipping some data to the XDR provider rather than the SIEM will save customers significant money. I was hoping you could just talk a little bit about kind of the broader distribution channel a bit. The SentinelOne system is flexible as well. The solution for the IoT and unmanaged device challenges are ranger module. Prior to joining us, Mr. Bernhardt served in various leadership positions at Chegg, Inc., an educational technology company, including as Vice President of Finance and Principal Accounting Officer, from July 2011 to September 2020. We even received a patent on this approach.. You call that the success with tears in modules, wondering if you can talk about the impact of cloud workload protection? You may proceed. One compromised printer can quickly become an adversary's home base for an attack. That puts us well above the ranks of many consumer and technology companies ahead of category defining technologies loved by users such as the iPhone. And specifically, when we talk about cloud security, we talk about workload protection platform and runtime protection. Looking further the older ransomware attacks, unfortunately this isn't new and it isn't going away and it's impossible to ignore. Based on the analysis from IDC, the spending is expected to reach $40.2 billion by 2024, which represents a compound annual growth rate of nearly 12%. As he told CNBC, We maintain an incredible win rate across every competitor out there. In other words, write the rules once and let it trigger automatic alerts and instant responses enterprise wide. And it's kind of a game that we saw a film that we already saw and we see it growing over time. 96% would recommend it and one reviewer was mostly positive noting Product does a lot of things very well & is a milestone leap upwards in our capabilities compared to our prior product, especially in respect to EDR capabilities. "We've identified the critical capabilities that our customers need, and they're very adjacent to workload protection," Weingarten says. So all in all we feel the potential is quite significant. It's actually all of the above and we definitely focus on basically providing the customer the choice, license counts naturally organically extend over time. Qualcomm Technologies, Inc., a wholly-owned subsidiary of Qualcomm Incorporated, operates, along with its subsidiaries, substantially all of Qualcomm's engineering, research and development functions, and substantially all of its products and services businesses. Our new Auto Deploy capability tackles one of the oldest problems in enterprise IT, quickly deploying protection to unmanaged and sometimes unreachable assets with ease. On Wednesday's episode of "Mad Money," SentinelOne CEO and co-founder Tomer Weingarten discusses the cybersecurity firm's fiscal second quarter 2022 results. Not If We Focus on Cyber Resilience, Protecting the Hidden Layer in Neural Networks, Crime Blotter: Hackers Fail to Honor Promises to Delete Data, How the Economic Downturn Has Affected Security Funding, M&A. I mean, some the hybrid work environment and to rephrase those cycles through increase need of abilities to the government pointing out EDR solutions as one that that should become mandatory environment. And just remember that what youre building is for the customer and end-user. We are very excited about our performance in the second quarter. Once the data is ingested, Weingarten says, SentinelOne has mechanisms in its Singularity platform that let customers build rules around the collected data and invoke responses to those commands across any product. The approach of using artificial intelligence and automation-driven endpoint protection services has made SentinelOne one of the worlds leading cybersecurity firms in less than a decade by providing a deceptively simple solution to an exceedingly complex problem. Yet SentinelOne is doing pretty well. Prior to joining us, Mr. Ashkenazi served in various leadership positions at Check Point Software Technologies, Ltd., a cybersecurity company, including as Head of Global Professional Services, from January 2004 to May 2014. We don't compete with them. Security Operations. We are XDR. So our ability to protect to prevent and to keep our customers safe. Since its April 2019 IPO, CrowdStrike stock has bolted at a 135% annual rate to $252 a share valuing the company at nearly $57 billion. And if you can talk about your we spoke about product differentiation, but I want to talk about the value of automation. So you'll see it in Q3, you'll see it in Q4, and then it should dissipate beyond there. So for us right now, we feel better attraction. Previously, Ms. Ghatak led talent and implementation of people strategy at several global business units at Cisco Systems, from June 2007 to October 2013. Instead of people having to manually assemble data points, the technology assemble stories for us and even make decisions in real-time, game changer. [Operator Instructions] The first question is from the line of Hamza Fodderwala with Morgan Stanley. Our mission to protect our customers in our way of life has never been more important in a digitized world. Our modules help customers with today's critical management protection and visibility challenges. Additional proof of this can be seen in the amount of time it takes the company to recoup its sales and marketing expenditures. Now its worth about $10 billion, according to MarketWatch. Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective.