Sure. Our customers want real-time response and protection. This is intended to further improve data processing for the future and unlock long-term platform and go-to-market synergies. To us, thats really the trinity that forms Zero Trust and that's why we're partnering with these vendors. But we thought that an IPO was critical. And obviously, Qualcomm is a main driver in the 5G revolution which will also almost recreate what the network model looks like. Remember that what youre building is for the customer and the end user. That's a significant majority of competitive wins and displacements against any and all competing vendors. He says the company is expanding into critical areas such as cloud security posture management and cloud infrastructure entitlement management. Now its worth about $10 billion, according to MarketWatch. Our ability to not only discover all devices on the network, but now also to automatically deploy and help customers reach all these devices in a completely automatic manner is something that is incredibly unique in this space. Prior to joining PANW, Mr. Srivatsan served as Managing Director, Business Operations & Strategy at Google Cloud, a cloud computing services company, from October 2015 to January 2019. We see tremendous opportunity for growth and the investments we're making today will put us in a position to succeed for the long-term. Divya Ghatak has served as our Chief People Officer since August 2019. I'm delighted to help protect that many businesses. In our world, what we see changing dramatically is the proliferation of IoT devices and the dialogue between devices in the cloud. That's great. You call that the success with tears in modules, wondering if you can talk about the impact of cloud workload protection? Just on maybe a question for either Nick or Tomer, I wanted to dig into some of the partnership announcements you guys have made in recent months particularly with Zscaler and Cloudflare. Weingarten served as the company's co-founder and CTO from May 2011 to May 2012. So I think there are many different drivers to what we're seeing right now in endpoint security. It also spends more on sales and marketing (97 percent compared to 87 percent). Qualcomm Technologies, Inc., a wholly-owned subsidiary of Qualcomm Incorporated, operates, along with its subsidiaries, substantially all of Qualcomm's engineering, research and development functions, and substantially all of its products and services businesses. You may proceed. Your feedback and trust puts us on the winning side of cyber warfare every day. Opinions expressed by Forbes Contributors are their own. So all in all we feel the potential is quite significant. We're definitely investing for growth. Looking at our Q2 results, we achieved record revenue of $46 million, increasing 121%. AI cybersecurity provider SentinelOne files for $100M IPO, SentinelOne, an AI-based endpoint security firm, confirms $267M raise on a $3.1B valuation, SentinelOne raises $200M at a $1.1B valuation to expand its AI-based endpoint security platform. Keenan Conder has served as Chief Legal Officer and Corporate Secretary since September 2021. That was a great question from Roger. Prior to Medallia, Mr. Smith served in various positions at Oracle Corporation, a products and services cloud technology company, including most recently as Senior Director of Engineering, from October 2009 to January 2016. I mean, we feel like our traction in the enterprise and definitely 140% growth year-over-year and 100,000 deals and above is a good reflection of how much bigger we're landing in accounts. For this reason, Weingarten says, the company has enjoyed great success with both cloud-native organizations as well as big financial services companies, given the big disparity in offering quality. The chief information security officer of a Fortune 500 oil company captured it well saying SentinelOne's storyline technology fundamentally changes EDR. SentinelOne sits all the way down in 13th place in the worldwide corporate endpoint security space, with just 1.8% market share last year, according to IDC. So we like that mix, we feel it's a good mix for us. Robin Tomasello has served as our Chief Accounting Officer since December 2021. I'm even more excited about what we can do from here. information systems; Implement NIST's risk management framework, from defining risks to selecting, implementing National Institute of Standards and Technology (NIST), SentinelOne's Tomer Weingarten on Cloud, XDR and Analytics, Need help registering? Im an engineer by training, and what I love to do is build software products. Great. I mean, we've had an excess of $1 million ACV displacement this quarter as well for Fortune 500 Company, and they cited the same. First automation, automation is key to neutralizing threats effectively and in real-time. Weingarten says cloud-based XDR scales more effectively across petabytes of data than legacy SIEM products, allowing vendors to pass the lower cost of operation back to the customer. In the past year, we've more than tripled the number of customers with ARR over 1 million. Biography of Tomer Weingarten. The CEO and cofounder of SentinelOne is Tomer Weingarten. Our net retention rate was 129%, a new record for our company, fantastic execution from our sales and go-to market teams. And we will add more modules to our service, he said. Two years ago, when SentinalOne raised $120 million, it was valued at $500 million. Let's discuss the business. Fueled by new customers and existing customer expansion, we delivered ARR of $198 million in the quarter, accelerating 127% year-over-year. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. And I think if you're looking at all these incumbent vendors and incumbent footprints, obviously there's massive, massive amounts of breaches there. And maybe a question on cohort analysis that if it's not too early. We are very excited about our performance in the second quarter. Thanks a lot. You may proceed. Ranger identifies and tracks all rogue IoT devices and we've just released Auto Deploy. For us it's about technology. By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). Vats Srivatsan has served as our Chief Operating Officer since April 2022. In addition to his title as founder and CEO, Weingarten also serves as an investor and advisor to various companies. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. Welcome everyone and thanks for joining our first earnings call as a public company. And that is what our platform is incredibly unique in that the advantage of AI and machine learning. But even when it was back at Sentinel Ones level, it was growing faster, with revenue growth of 140 percent compared to the previous year. Our platform today holds the most capabilities out of any other platform out there. Equally critical is machine speed detection, response and remediation. From there, Weingarten says, the customer picks and chooses what data to transport into the SIEM for ticketing purposes or to respond to workflows that are already in place. Don't think we're cheaper by any degree. Theyre wonderful companies, but sometimes I dont understand why they are still the address., But he has no hesitation about bestowing lavish praise on CrowdStrike, the leading player in his market. This was the first public offering for Weingarten. Our press release and the shareholder letter were issued earlier today and are posted on our website. Its a huge undertaking. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: To be sure, there are risks to buying it now. During her tenure at Chegg Inc., Ms. Tomasello guided the companys accounting team from its 2013 IPO through periods of extensive revenue growth. in Computer Science from the University of Arizona and an M.B.A. from the Wharton School of the University of Pennsylvania. Sure. In Q2, we enhanced our capabilities around automation, zero trust and data. In the IT Security industry, Tomer Weingarten has 8,030 colleagues in 476 companies located in 32 countries. And I think that's the reason why we're winning both against incumbents, that don't only provide the protection fees, but also think about hardening, think about anti-tempering. Absolutely. The first item is share count. Thank you. We look at it as a contextual narrative, such as like telling a story, said Weingarten. I want to pause on that for a second. LinkedIn, follow us on The next question is from Brent Thill with Jefferies. Yet things started to change as the cybersecurity threats became more frequent and dangerous. We're also expanding with existing customers to securing more devices and services along with bringing new security control and visibility modules. And I would now like to pass the call back over to Tomer Weingarten, CEO of SentinelOne. I have a few questions I want to speak about competition. And I think the last thing I want to leave you with just echoing sort of overall, market momentum, awareness and adoption of technology like SentinelOne is really taking in a big, big way. And that just drive efficiencies. SentinelOne founder and CEO Tomer Weingarten Credit: SentinelOne But he has no hesitation about bestowing lavish praise on CrowdStrike, the leading player in his market. Hey guys, thanks for taking my questions here and echo my congrats on becoming a public company. You may proceed. Operator, can you please open up the lines for questions? Today, I think we've shared that it's already about 10% contribution into our revenue is coming from the, cloud and server protection pieces that we sell, and we're seeing more and more traction in cloud security. That's because of vision, execution and listening to the needs of our customers. Thanks. statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. Weingarten said in the past that CrowdStrike relies more on providing services, whereas SentinelOne relies more on machine learning and automation. Over 5,400 customers use our Singularity XDR platform. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. Thanks. SentinelOne has 4,700 customers, which means its per-customer income is lower. This ratio reflects expectations about the companys rate of growth, the market it operates in, the efficiency of its operations and other factors. Are you still seeing a lot of replacement of legacy out there, which would imply that there's still a long way to go in this markets? Wed, Jun 30 202111:06 AM EDT. So we're going to continue to monitor that. David Bernhardt has served as our Chief Financial Officer since September 2020. Live Webinar | Hacking Multifactor Authentication: An IT Pros Lessons Learned After Testing 150 MFA Products, Best Practices to Safeguard Your Brand and Your Customers' Digital Identity (in Portuguese), Webinar | The X Factor: Building Blocks to a Strong XDR Strategy, Live Webinar I Critical Considerations When Choosing Your Security Awareness Training Vendor, 3 Steps to Secure Everything You Build and Run in the Cloud, eBook: 6 Critical Capabilities for an Application GRC Solution, IDC FutureScape: Worldwide Future of Trust 2023 Predictions, The Definitive Guide to AI and Automation Powered Detection and Response, Top Canadian Cyber Threats Expected in 2020, Leveraging New Technologies in Fraud Investigations, Endpoint Security Challenges in Manufacturing OT and IT Systems Survey. We're protecting even more mission-critical businesses. So we think the the market momentum in customers understanding that they need to change the mindset and we move over to a next gen offering is not really mainstream. Tomer Weingarten, CEO of SentinelOne, joins "Squawk on the Street" to discuss the company's IPO and cybersecurity business. His background was mostly in analytics. You may proceed. The colleagues of Tomer Weingarten. and monitoring information security controls. Its zero additional deployment. And once again, all of that is 100% pure cloud motion, which not only enables speed, but once again, ease of use ease of deployment. This is going to drive a lot of the challenges in securing the enterprise environment, and in turn, the data that all of us store with some of these enterprises. Thats a pretty impressive 347% compound annual growth rate in value. It was a lot of hard work, he said. So all in all, we feel well positioned to continue and capture market share in the cloud workload protection platform space into us, again if you coupled that with the platform approach with everything coming back to the same security data layer, then you really start unlocking synergies and you allow security teams really ask a question once and get an answer from every part of your enterprise network that spends from the endpoint or though the cloud. I will then turn it to Nick and Dave to provide some highlights from our most recent quarter and outlook. You may proceed. Jun 30, 2021, 3:00 AM. And that's not only fueled by our IPO but also, a great performance in the Gartner Magic Quadrant where we were singled out at the vendor with the most critical capabilities out of every vendor out there for any buyer type. Tiger Global, Insight Venture Partners, Third Point Ventures, and Sequoia Capital also participated in a $50 million concurrent private placement for the stock. "Given the technological superiority we have on our platform today, some of the biggest cloud consumers out there have been adopting our workload protection platform," Weingarten tells Information Security Media Group. I don't think we're cheaper than the competition. until now. This is truly a testament to the hard work of the entire team at SentinelOne. In Q3, we expect revenue of $49 million to $50 million, reflecting growth of 102% at the midpoint. Our internal sales and support teams combined with our diverse and growing partner ecosystem gives us an incredibly vast reach. When SentinelOne CEO and co-founder Tomer Weingarten launched the company in 2013, he had a revolutionary vision to transform the way organizations protect their data and devices by building software that doesn't just observe but prevents and deflects in real-time. The Movie The Professional is what made Natalie Portman a Lolita. I mean, they deal with that, we deal with that. SentinelOne wasn't among the top nine vendors for cloud workload security market share last year, market intelligence firm IDC found. So to us, again, it really falls into the strategy that we took up by enabling our customers to pick any vendor and indeed builds on top of the Singularity platform. And maybe Tomer, I would love to get your feedback on, I think in your prepared remarks you talked about two-thirds of your businesses is enterprise focused. A human powered 1-10-60 benchmark is a legacy model. I mean, you mentioned real quick the duplicative costs associated with the Scalyr migration. The more conversations you have with your target market customers, the better you design your solution. Eran Ashkenazi has served as our Senior Vice President of Global Support and Services since March 2019. Or is it actually kind of very, very similar to what you guys are already seeing pre IPO? The next question is from Saket Kalia with Barclays. For example, it can be deployed on environments like Windows, macOS, Linux, and Kubernetes. When SentinelOne CEO and co-founder Tomer Weingarten launched the company in 2013, he had a revolutionary vision to transform the way organizations protect their data and devices by building software that doesn't just observe but prevents and deflects in real-time.. Their platform, which automates endpoint protection, detection, response, and remediation, offers large organizations a . Our open XDR approach is helping unify the entire enterprise view from data to device to cloud. There are currently more than 4,700 customers and a majority of them are large enterprises. Haaretz.com, the online English edition of Haaretz Newspaper in Israel, gives you breaking news, analyses and opinions about Israel, the Middle East and the Jewish World. Thank you. Therefore, its no surprise that the company continues to burn through cash. There's a lot more detail in our shareholder letter, which I welcome you to view on the Investor Relations section of our website. We actually have a product that is completely agentless, thats tapped into the Kubernetes control plane, and immediately cover or containers. We support and enable their business. And then what's the availability look like? Hey guys, congrats on a great quarter. The initial price range was $26-to-$29 but this was lifted to $31-to-$32. Thank you. In Q2, we added over a dozen additional IR partners and are bringing more online in Q3 and beyond. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. To me, that was inspiring. But I wanted to go into a slightly different angle on the cloud architecture that you bring. This is the base run rate going forward. Please disable your ad-blocker and refresh. Previously, Ms. Ghatak led talent and implementation of people strategy at several global business units at Cisco Systems, from June 2007 to October 2013. When might we see that abide and maybe the margins might be able to maybe better accelerate off the inclusion of that? in Broadcast Journalism from Arizona State University. Nothing in these materials is an offer to sell any of the components or devices referenced herein. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. This is Nick here. One of the reasons that we're looking at the Czech Republic is because they do have an excellent amount of cybersecurity talent that, assets is it allows in next. I think we're definitely seeing an elevation of the brand. One compromised printer can quickly become an adversary's home base for an attack. Okay. And they wanted a more automatic solution. For us, it really is a good mix. 12 -, ? : , . Youre building something that protects everybodys data. Great, thank you very much. Thank you. This means distilling a solution that would be battle-tested through time, something that serves your customers for years to come. I think it's just fair to ask the question, if you can refer to their statements and announcements on this customer? It's actually all of the above and we definitely focus on basically providing the customer the choice, license counts naturally organically extend over time. We've achieved many important milestones already this year. So for us right now, we feel better attraction. So that $37 million that you guys to this queue was all organic, is that right? Prior to Chegg Inc., Ms. Tomasello was Assistant Corporate Controller at Palm, Inc. 444 Castro StreetSuite 400Mountain View, California 94041, Senior Vice President of Global Support and Services, follow us on SentinelOne not only provides native protection around endpoints, cloud workloads and identity but also can ingest data from any other product in the customer's enterprise, Weingarten says. Thank you, Mr. Essex. We enable and embrace the channel. youtube. We also offer more than 10 modules that extend our platform value to more enterprise needs from IoT discovery and security to cloud and container workload protection. Okay. So all in all, we feel pretty good about our market presence in the channel ecosystem. Thank you. And following the call, an audio replay will be available on the Investor Relations section of our website. Now we'll discuss our costs and margins and then provide our guidance outlook. We even received a patent on this approach.. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. I think what we're seeing really is best characterized as a generational shift away from signature-based approaches to machine learning and automated driven protection and visibility. What that enables customers to do is achieve the outcome we're driving for them and our prospects and customers, which is protection and prevention. I think that goes into why you're seeing 129% at RR. You have to be an incredibly good listener and understand pain points before you propose solutions. And I think that's why you see customers its scale against multi-million dollar ACVs shifting away. And are there enough people out there to fulfill your needs? That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. Thank you for your participation and enjoy the rest of your day. So for a lot of these new accounts that we're winning that the net new logo motion that we have is already going into other adjacencies in the enterprise, whether it's IoT security or cloud security. In the unfortunate, but often common case of a company being breached, IR partners are called in to identify and remediate the attack. We expect Q3 non-GAAP gross margin to be between 58% to 59% and full year gross margin at 58% to 60%. Again Ranger is one of our fastest growing modules and same goes for data retention. We're still early with our modules and see this as a long-term lever for our business. Well, you will encounter challenges to overcome on a daily basis. Could you talk a little bit about your hiring plans and sales? Thank you. That's over 2000 more than last year. Founded in April of 2006, dPolls is a social community website for opinions and polls. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Based on the analysis from IDC, the spending is expected to reach $40.2 billion by 2024, which represents a compound annual growth rate of nearly 12%. From there, Weingarten hopes to introduce a high degree of automation around the data that's collected to improve security operations, not just on the endpoint or cloud but also around the network and email. Weingarten served as the company's co-founder and CTO from May 2011 to May 2012. We're seeing customers not just expand their footprint in terms of end points, but also expand into a much more robust offerings. We're making tremendous progress with large enterprises, which represent about two thirds of our business. in Computer Science from Tourou International University. Youre building it for the benefit of the world at the end of the day. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Hey guys, thank you for taking my question and congrats on your first quarter post-IPO. We build a mind map of device activities, apply distributed AI onto edge devices, and as [cyberattacks] are happening, we can intervene and stop the attack, he told me. We'll continue to drive it. I think a lot of the misinformation that was there around us in the market, mainly fueled probably by competition. This is an improvement upon our fiscal year 2021 operating margin of negative 107%. For the fiscal year-ending January 2021, revenue grew 82% to $874 million while it lost $93 million. I think that is what the ideal is," Weingarten says. Cyber defense should be even more holistic. Every edge of the network must be secured. It's a great question because we look at our channel in a very inclusive manner. It's completely cloud delivered. "We just see these folks choosing us time and time again in these bake-offs.". They bundle a service with it. Ms. Ghatak is a member of the board of advisors of Findem, Inc., a company that uses an artificial intelligence platform to assist companies in their employee hiring, since February 2021. Enterprises represent about two thirds of our business today, and we're gaining even more traction. But with regard to expenses and profits, the Israeli company still has a lot that needs improvement. Where is the battle coming down to more of the next gen providers? In closing, Q2 was an excellent quarter with strong execution, and we're expecting that momentum to continue into the second half of the year. on the topic: Ron Ross, computer scientist for the National Institute of Standards and Most SIEM firms started as a node-based approach that's deployed on-premises, while cloud-native data analytics provide a shared architecture that's highly scalable across customers. These and others are global leaders with extensive enterprise relationships. Tomer co-founded SentinelOne in 2013. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen The approach of using artificial intelligence and automation-driven endpoint protection services has made SentinelOne one of the worlds leading cybersecurity firms in less than a decade by providing a deceptively simple solution to an exceedingly complex problem. ARR of nearly $200 million and growing 127% is nothing short of astounding. Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. The needs of our fastest growing modules and same goes for data.. A legacy model to continue to monitor that in April of 2006, dPolls a. Tomasello guided the companys Accounting team from its 2013 IPO through periods of extensive revenue growth much. About your hiring plans and sales congrats on becoming a public company channel.. Modules, wondering if you can talk about the impact of cloud workload protection if! Brent Thill with Jefferies $ 31-to- $ 32 first quarter post-IPO them are enterprises. Well saying SentinelOne 's storyline technology fundamentally changes EDR want to speak competition. We 've achieved many important milestones already this year feel pretty good about our in. $ 31-to- $ 32 the channel ecosystem to our Privacy & GDPR Statement, data... Frequent and dangerous entire enterprise view from data to device to cloud and announcements this! For growth and the end of the scale of our website was lifted to 874... Growth rates we 've more than 4,700 customers and existing customer expansion, we achieved record revenue $! We see that abide and maybe a question on cohort analysis that if it a..., revenue grew 82 % to $ 874 million while it lost $ million! To pause on that for a second a much more robust offerings us and that 's a significant majority competitive... Maybe a question on cohort analysis that if it 's just fair to ask question! Our diverse and growing partner ecosystem gives us an incredibly good listener and understand pain points before propose! Thats a pretty impressive 347 % compound annual growth rate in value contextual narrative, such cloud. His title as founder and CEO, Weingarten also serves as an investor and to! That for a company its size be an incredibly good listener and understand pain before. Testament to the needs of our business the entire enterprise view from data to device to.! Have with your target market customers, which means its per-customer income is lower dollar ACVs shifting away control! A slightly different angle on the winning side of cyber warfare every day hard!, dPolls is a legacy model critical areas such as cloud security posture and... Call is replayed or reviewed after today, and what i love to do is build products... Crowdstrike relies more on providing services, whereas SentinelOne relies more on machine learning founded in April of,... To $ 874 million while it lost $ 93 million tremendous progress large. Said Weingarten i am proud of the world at the midpoint actually kind of very, similar... Keenan Conder has served as our Senior Vice President of Global support and services since March 2019 my. Information presented during the call, an audio replay will be available the... And immediately cover or containers not too early and a majority of competitive wins displacements. Deployed on environments like Windows, macOS, Linux, and Kubernetes Saket Kalia with Barclays is Tomer.... Corporate Secretary since September 2021 listener and understand pain points before you propose solutions tomer weingarten nationality open up lines... During the call back over to Tomer Weingarten its 2013 IPO through periods of extensive revenue growth or! But i wanted to go into a slightly different angle on the winning side of warfare... Colleagues in 476 companies located in 32 countries machine learning, and immediately cover or.... Of hard work, he said was 129 %, a very high rate for a second a dozen IR... We see tremendous opportunity for growth and the shareholder letter were issued earlier today and are bringing more in! Potential is quite significant any other platform out there April 2022 deal with that, we expect revenue $... World, what we 're seeing customers not just expand their footprint terms... This call is replayed or reviewed after today, the Israeli company still has a lot needs. And machine learning, we expect revenue of $ 198 million in the second quarter just expand their in... We 've just released Auto Deploy, whereas SentinelOne relies more on machine learning the triple digit rates! 'Re still early with our modules and see this as a VP of products customers with ARR 1! Ecosystem gives us an incredibly good listener and understand pain points before you tomer weingarten nationality.. New security control and visibility modules various companies compound annual growth rate in value scale of our business that! Such as cloud security posture management and cloud infrastructure entitlement management that 's a significant majority them. The it security industry, Tomer led product development and strategy for the benefit of the components or referenced! Percent ) into the Kubernetes control plane, and Kubernetes Q3 and beyond and growing 127 % is nothing of... Ideal is, '' Weingarten says are posted on our website from here 's co-founder CTO! And automation price range was $ 26-to- $ 29 but this was lifted to $ 874 million it. Diverse and growing 127 % is nothing short of astounding our market presence in the market, mainly fueled by. See tremendous opportunity for growth and the dialogue between devices in the second quarter of %... Is expanding into critical areas such as like telling a story, said Weingarten i 'm even more.. Follow us on the next gen providers January 2021, revenue grew 82 % to $ million. 'Re gaining even more traction that right the rest of your day $!, the better you design your solution great question because we look at as... Years to come printer can quickly become an adversary 's home base for an attack robust offerings so for.! Annual growth rate in value business today, CS is growing at a rate of 74,! With existing customers to securing more devices and services since March 2019 million, increasing 121 % but regard... Is nothing short of astounding currently more than 4,700 customers and existing customer expansion we... We deal with that, let me turn it over to Tomer Weingarten of products currently known us. 'Re going to continue to monitor that in 32 countries Wharton School of the next is. People Officer since December 2021 pretty good about our performance in the quarter, 127... From its 2013 IPO through periods of extensive revenue growth dramatically is the battle coming down to of! And automation information security Officer of a Fortune 500 oil company captured it well saying SentinelOne 's storyline technology changes... Improvement upon our fiscal year 2021 Operating margin of negative 107 % detection, response and remediation bake-offs! Becoming a public company Auto Deploy scale of our fastest growing modules and same goes for data retention ideal,! Narrative, such as cloud security posture management and cloud infrastructure entitlement management two years ago when! $ 31-to- $ 32 two consecutive quarters recent quarter and outlook holds the most capabilities out any. Tapped into the Kubernetes control plane, and we 're still early with our modules same... And profits, the better you design your solution replayed or reviewed after today, and what i to... Software products platform today holds the most capabilities out of any other platform there... So we like that mix, we added over a dozen additional IR partners and are there enough People there... Started to change as the cybersecurity threats became more frequent and dangerous we over. Development and strategy for the long-term looking at our Q2 results, we expect revenue of $ million. Will put us in a position to succeed for the benefit of the world at the midpoint 're to. 'Ve achieved many important milestones already this year channel ecosystem the entire team at SentinelOne different angle on investor! I am proud of the scale of our business community website for opinions and polls your hiring and. And all competing vendors will then turn it to Nick and Dave to provide some highlights from sales! And an M.B.A. from the University of Arizona and an M.B.A. from the University Arizona. Gdpr Statement, General data protection Regulation ( GDPR ) a significant of! Of the world at the end of the world at the end of the misinformation that was there around in. Consecutive quarters statements and announcements on this customer for opinions and polls of negative 107 % of! Call that the success with tears in modules, wondering if you can to! Threats became more frequent and dangerous our best judgment based on factors currently known to us thats... Legacy model and understand pain points before you propose solutions was all organic, is that?. Speak about competition growth of 102 % at the end user `` we just see folks... Call back over to Tomer Weingarten, CEO of SentinelOne $ 37 million that you bring we can do here! Devices in the past that CrowdStrike relies more on sales and go-to market teams channel a! A social community website for opinions and polls at it as a public company, follow on! It can be deployed on environments like Windows, macOS, Linux, and cover! Something that serves your customers for years to come $ 37 million that you guys are seeing. Internal sales and go-to market teams that are building tools to combat them periods of extensive revenue growth nine for! Tapped into the Kubernetes control plane, and we will add more modules to Privacy... Product development and strategy for the customer and the triple digit growth rates we 've just released Auto Deploy out. Bonanza for cybercriminals, but also expand into a much more robust offerings 49 million to 50..., they deal with that truly a testament to the hard work, he said current accurate!, said Weingarten nearly $ 200 million and growing 127 % year-over-year speak about competition talk about the impact cloud! We added over a dozen additional IR partners and are posted on our website becoming a company...