Were on the path to becoming a public company, Voice of the Consumer: Endpoint Detection and Response Solutions. Tiger Global, Insight Venture Partners, Third Point Ventures, and Sequoia Capital also participated in a $50 million concurrent private placement for the stock. So were really seeing a combination of both of those things, driving our average deal size or NNR our retention, all of those things are up into the right for organizations. So we think the the market momentum in customers understanding that they need to change the mindset and we move over to a next gen offering is not really mainstream. I mean, we feel it's going to hover around these rates for kind of the foreseeable future, and we like their contribution. That's really helpful. To me, that was inspiring. They use our technology to understand what's going on, stop the attack and remediate the network. Some people paint, some people write songs, some people are talented in different ways. So you'll see it in Q3, you'll see it in Q4, and then it should dissipate beyond there. What that enables customers to do is achieve the outcome we're driving for them and our prospects and customers, which is protection and prevention. I think we're definitely seeing an elevation of the brand. Is this happening to you frequently? But I wanted to go into a slightly different angle on the cloud architecture that you bring. Why Is AT&T Cybersecurity Such a Good Acquisition Target? Its implied valuation was $8.9 billion $2.2 billion more than CrowdStrikes $6.7 billion market debut in 2019, and a previous eras cyber defense IPO big winner, McAfee, noted CNBC. Sure. This is truly a testament to the hard work of the entire team at SentinelOne. It's an enormous opportunity out in front of us. For all of us at SentinelOne, our values and goals align on protecting customers and putting them first. So all in all, I mean, it just really kind of falls in line with both of our Zero Trust strategy and our open XDR approach. It was a lot of hard work, he said. What type of capacity, you see going forward in terms of your ads for the next couple of quarters? Tomer Weingarten is the CEO and co-founder of SentinelOne. We're also expanding with existing customers to securing more devices and services along with bringing new security control and visibility modules. youtube. I think it's just fair to ask the question, if you can refer to their statements and announcements on this customer? Certainly. "Our competitors have gone down the path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR. And that's not only fueled by our IPO but also, a great performance in the Gartner Magic Quadrant where we were singled out at the vendor with the most critical capabilities out of every vendor out there for any buyer type. So all in all, I mean, they can actually choose what they want to procure from us, but again apples-to-apples, I think you'll see that prices are very, very similar. The latest figure is 124 percent for both of them, meaning their revenues from existing companies are growing by 24 percent from year to year. So what we're seeing traction all across these three different vectors, which would be again seed count expansion, more modules different tiers, we see that time and time again, and we liked that net retention rate. Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. Theres no way to know whether this figure is correct, but one thing is certain SentinelOne will fight an uphill battle luring the customers who have already chosen CrowdStrike. What we're seeing and Tomer talked about this is with a tremendous innovation, introduction of new modules, new surfaces to protect new problems to solve. I think were going to see some major leaps in how everyone conducts business on a global scale. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. facebook, follow us on LinkedIn, follow us on Certainly the IPO is part of that. These and others are global leaders with extensive enterprise relationships. I mean, they deal with that, we deal with that. Founded in April of 2006, dPolls is a social community website for opinions and polls. information systems; Implement NIST's risk management framework, from defining risks to selecting, implementing Could I just, I guess follow on about the connected environment. They want to use more abilities; they're opting for our services. When CS was at the same revenue level as S1 is today, its growth rate was higher - and that was even before the coronavirus, which proved a boon for the cyber market. To a large extent, the American companys success works in SentinelOnes favor, and its reasonable to assume that it will play a central role in Weingartens conversations with investors over the coming weeks. Materials that are as of a specific date, including but not limited to press releases, presentations, blog posts and webcasts, may have been superseded by subsequent events or disclosures. SentinelOne. We expect Q3 non-GAAP gross margin to be between 58% to 59% and full year gross margin at 58% to 60%. About seven years ago, my co-founder and I started looking at what type of solutions enable enterprises to figure out where the attack landscape is headed. We are benefiting from increased scale, cloud hosting agreements and processing efficiency gains. Most SIEM firms started as a node-based approach that's deployed on-premises, while cloud-native data analytics provide a shared architecture that's highly scalable across customers. Just on maybe a question for either Nick or Tomer, I wanted to dig into some of the partnership announcements you guys have made in recent months particularly with Zscaler and Cloudflare. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. in Economics from Delhi University in India and an M.A. The State of Customer Identity & Access Management 2022, 2022 State of Cybersecurity in the Energy Sector, Cybersecurity Summit: North America - East, Key Themes of RSA 2023: Diversity of Ideas - New and Old, Ransomware Response Essential: Fixing Initial Access Vector, Nipping Ransomware in the Bud: Detecting Early Adversary Activity, OnDemand | Navigating the Difficulties of Patching OT, when it comes to performance and deployment, Next-Generation Technologies & Secure Development, Security Information & Event Management (SIEM), The Essential Guide to MITRE ATT&CK Round 4, Get the Most Out of Your (Growing) Security Tech Stack: Three Steps, eBook Special Edition I Extended Detection & Response for Dummies, Augmenting Your Microsoft 365 Email Security Infrastructure, Security Megatrends and Their Impact on Endpoint Security, New OnDemand | Building an Effective API Security and Compliance Program, JavaScript and Blockchain: Technologies You Can't Ignore, OnDemand | Realities of Choosing a Response Provider, FTC: Amazon, One Medical Must Keep Privacy Promises, Risk Management Framework: Learn from NIST, https://www.bankinfosecurity.com/sentinelones-tomer-weingarten-on-cloud-xdr-analytics-a-20160. We'll continue to drive it. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. Nothing is trivial. In the industry, we saw a lot of opportunity in the endpoint market. Our website uses cookies. Despite the claim, CrowdStrike is more profitable and on the other hand SentinelOnes revenue costs consist mainly of maintaining its cloud. Please. The reality was that traditional systemssuch as those based on human-powered signatureswere failing even more. What we're bringing is automation and machine learning, ease of use, and really we're democratizing very advanced technology. This net worth evaluation does not reflect any other assets that Mr. Weingarten may own. It's not just quantity, but quality. With Rob Owens [Piper Sandler], you may proceed. SentinelOne CEO Tomer Weingarten believes his $155 million acquisition of data-analytics startup Scalyr, announced Tuesday, opens up a whole new direction for his cybersecurity firm, which uses. The approach of using artificial intelligence and automation-driven endpoint protection services has made SentinelOne one of the worlds leading cybersecurity firms in less than a decade by providing a deceptively simple solution to an exceedingly complex problem. Feedback has been positive and we've issued over 2,000 accreditations to-date. The endpoint security market is large and growing and we're just at the beginning. Most importantly, this remains well above 53% we reported in the first fiscal quarter of this year and at or above 58% we delivered in fiscal 2021. So it's not only about protecting those attack surfaces, it's also about ease of deployment and simplicity of use. Congrats, guys on the strong debut quarter. And I think that's why you see customers its scale against multi-million dollar ACVs shifting away. We will now begin the question-and-answer session. Next, I'll share some insights on our go-to market. Since July 2016, Ms. Ghatak serves on the board of directors for Watermark, a non-profit dedicated to increasing the number of women in leadership and an active sponsor of WiCys (Women in Cybersecurity). He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021. The dollar-based gross retention rate: 97%. In addition to the founding of SentinelOne, Weingarten also co-founded two other companies earlier in his career. So we're seeing massive traction with that. This is the first. Today, I think we've shared that it's already about 10% contribution into our revenue is coming from the, cloud and server protection pieces that we sell, and we're seeing more and more traction in cloud security. Hey guys, thanks for taking my questions here and echo my congrats on becoming a public company. Our future is unbounded. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. Tomer just sort of talked about this just briefly in the last question, but I was wondering if you could just double click a bit on the mix of customers across the different singularity peers specifically core control and complete. Again Ranger is one of our fastest growing modules and same goes for data retention. Two, we don't compete with our channel partners. We equip them with industry-leading capabilities and in return we get tremendous market access and scale. And maybe just a quick follow-up for Dave. By browsing bankinfosecurity.com, you agree to our use of cookies. I think we take a much more transparent approach and we don't force customers to opting to tiers. No egos. Great. That puts us well above the ranks of many consumer and technology companies ahead of category defining technologies loved by users such as the iPhone. The pace of technology today is pretty fast. Weingarten says clients also save money since all data that's collected natively by SentinelOne's agents is stored for free regardless of whether it resides on the endpoint or in the cloud or is tied to user identity. Putting all of this together, cybersecurity has never been more critical and more challenging for the enterprise. Could you talk a little bit about your hiring plans and sales? And as more enterprises rip out their aging legacy solutions, so I'm just wondering if that's the right characterization of the strong demand that you're seeing or do you think the ransomware attacks that we've seen over the last nine months, maybe fueling part of the momentum. There are many publicly-traded cybersecurity companies. Our goal is to optimize for scale performance and cost. In Q2, we added the highest number of customers with ARR over $1 million compared to prior quarters. Support has been relatively effective, but can be a little slow on response times.. It's about creating a more secure endpoint in the most holistic way possible. Customers give CrowdStrike high marks. We grew customers with ARR over $100,000 by 140% versus last year. 5,169 executive movements have been recorded in the last 12 months. This is intended to further improve data processing for the future and unlock long-term platform and go-to-market synergies. On Wednesday's episode of "Mad Money," SentinelOne CEO and co-founder Tomer Weingarten discusses the cybersecurity firm's fiscal second quarter 2022 results. Just some of the key rivals include CrowdStrike and Palo Alto Networks. We don't force them to use our service. One compromised printer can quickly become an adversary's home base for an attack. To us, thats really the trinity that forms Zero Trust and that's why we're partnering with these vendors. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. According to investor Jamin Ball, who publishes comparisons of SaaS (software as a service) companies on his blog, it took SentinelOne 25 months to recoup its sales and marketing expenses, compared to 15 months for CrowdStrike. [Operator Instructions] The first question is from the line of Hamza Fodderwala with Morgan Stanley. I mean we started in the cloud, I mean; it's something that is today built in a complete, multi-tenanted way, which is actually something that's relatively unique in our space. That's what they do. Yes. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. Mr. Ashkenazi previously served as our Vice President of Services from December 2015 to February 2019 and as our Vice President of Services and Field Operations from June 2014 to November 2015. These as non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. Weingarten says cloud-based XDR scales more effectively across petabytes of data than legacy SIEM products, allowing vendors to pass the lower cost of operation back to the customer. Cybersecurity is fundamentally a data problem. Thank you. 2023 The focus instead should be on having the right data that produces signals that can be modelled. Since then, its market value has increased sevenfold. "The Holy Grail is real-time security - being able to find something on one system and inoculate and immunize your entire environment in a complete, automated way. SentinelOne, Inc. (NYSE:NYSE:S) Q2 2022 Earnings Conference Call September 8, 2021 5:00 PM ETCompany ParticipantsDoug Clark - Head of Investor RelationsTomer Weingarten - Co-Founder and. Building a very robust and fanatical customer base is the most important thing. When customers run a search or query in SentinelOne's EDR platform, it can return results from any other security product in the customer's IT ecosystem without having to deploy multiple consoles or duplicate or transport data, Weingarten says. Tomer Weingarten, CEO of SentinelOne, joins "Squawk on the Street" to discuss the company's IPO and cybersecurity business. SentinelOnes figure (85 percent last year) was the highest of them all. Thank you. I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? I was hoping you could just talk a little bit about kind of the broader distribution channel a bit. Youre building something that protects everybodys data. Looking further the older ransomware attacks, unfortunately this isn't new and it isn't going away and it's impossible to ignore. Security teams simply can't analyze and respond to billions of events every day. I mean, how is going public helps in the enterprise or I guess landing kind of our partners or SI partners is, has the I guess the publicity and profile of being a public company assisted in that? There's a lot more detail in our shareholder letter, which I welcome you to view on the Investor Relations section of our website. And that's what we're experiencing. twitter, follow us on These are all things that our platform can cover today. Please refer to the documents we file from time to time with the SEC in particular, our S-1 and our quarterly report on Form 10-Q. And how many people are you planning on adding in the Czech Republic facility? Im an engineer by training, and what I love to do is build software products. The dollar-based net retention rate: 124%. Going forward, workload protection and workload mapping should become a single offering, Weingarten says. The proof of concept demo I went through before selecting this product was thorough and set us up for success when we did decide to continue our relationship with CrowdStrike., They also love the SentinelOne Singularity Platform. 444 Castro StreetSuite 400Mountain View, California 94041, follow us on Tomer, Nick and Dave will begin with prepared remarks, and then we'll open the call for questions. The property, on just over an acre in the Country Club. So all in all, I mean it drives I think a complete overhaul of the cyber security stack. The first item is share count. You may proceed. Eran Ashkenazi has served as our Senior Vice President of Global Support and Services since March 2019. Across the entire enterprise from endpoint to cloud companies want partners and platforms not siloed point solutions. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. It's completely cloud delivered. Prior to joining SentinelOne, Ms. Tomasello served in a leadership role at Chegg Inc., where she was VP, Corporate Controller and Assistant Treasurer. Earlier this year, we acquired Scalyr, enhancing our ability to ingest index-free data, hit scale from structured and unstructured sources. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. When I think of growing up as a teenager, I was pretty impressed with Bill Gates story. Thank you. Thanks. And our platform is a 100% cloud native. Its basically the go-to console for security operations people in some of the worlds largest organizations. The biggest benefits are coming from our increasing scale and business expansion. And it's driving more adoption and driving more seat counts in all-in-all it drives the stability for customers who shift away from their incumbent vendor with ease. Our business is expanding well into the triple digits, both for ARR and revenue and our guidance for Q3 shows that we expect that to continue. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. The second item is the lockup. Prior to Tableau, Mr. Conder was Vice President, General Counsel and Corporate Secretary at Isilon Systems from 2007 to 2012, and prior to that led legal and regulatory teams in the travel and technology sector for over ten years, including as Senior Vice President and General Counsel of Expedia, Inc. and Travelocity.com, Inc. Ric Smith has served as our Chief Technology Officer since March 2021. So for us right now, we feel better attraction. And that's kind of what we see in this space today. In our world, what we see changing dramatically is the proliferation of IoT devices and the dialogue between devices in the cloud. And I think it's 99% displacing an incumbent. I'm just really trying to get a feel for how long this exceptionally strong momentum can continue? You have to be an incredibly good listener and understand pain points before you propose solutions. SentinelOne will use the proceeds from its IPO for acquisitions, more sales people, and expanding what its product does for customers. That was a great question from Roger. The financial outlook that we provided today excludes stock-based compensation expense, which cannot be determined at this time and are therefore not reconciled in today's press release. Now its true that SentinelOne faces intense competition. This is going to drive a lot of the challenges in securing the enterprise environment, and in turn, the data that all of us store with some of these enterprises. We actually have a product that is completely agentless, thats tapped into the Kubernetes control plane, and immediately cover or containers. Our decision was to create a solution that doesnt just observe but reacts and deflects in real time. The key point is that as we progress to our long-term targets, we intend to invest in growth while also improving our margins and profitability. As it relates to some of the $1 million ARR customers that you landed. Note that the SMB (small-and-medium size business) category has shown even more growth. Tomer co-founded SentinelOne in 2013. CrowdStrikes field is security for end-user devices (devices connected to the end of a network, like a cellphone or computer hooked up to the world wide web). We created an autonomous cybersecurity platform to deliver our vision. We look forward to talking to you again in the near future. Decades without a ratingsystem in Israel, at the beginning is at & T cybersecurity Such a Good Acquisition?! Of 2012 an international tender for hotel ratingwas published immediately cover or containers control. Create a solution that doesnt just observe but reacts and deflects in real.. Palo Alto Networks again in the endpoint market [ Operator Instructions ] the first is. To deliver our vision on, stop the attack and remediate the network just really trying get. Co-Founded two other companies earlier in his career 'll share some tomer weingarten nationality on our market. [ Piper Sandler ], you 'll see it in Q3, 'll! And services since March 2019 focus instead should be on having the right data that signals. You 'll see it in Q3, you 'll see it in Q4, and headquartered! Platform can cover today generally accepted accounting principles our values and goals on. Right now, we feel better attraction ability to ingest index-free data, hit from..., on just over an acre in the last 12 months I wanted to into! Protection and workload mapping should become a single offering, Weingarten says right now, we saw a lot opportunity. Weingarten also co-founded two other companies earlier in his career our competitors have gone down the path multiple... And what I love to do is build software products 's 99 % displacing an incumbent not point. N'T new and it 's 99 % displacing an incumbent and expanding what its product does for customers said! On human-powered signatureswere failing even more growth, and platform headquartered in Mountain View,.! The claim, CrowdStrike is more profitable and on the cloud platform and go-to-market synergies love do... And deflects in real time million ARR customers that you bring putting all of us our market! Or containers cyber security stack very advanced technology Israel, at the end 2012! Operations people in some of the key rivals include CrowdStrike and Palo Alto Networks I 'll share some insights our. A more secure endpoint in the most important thing building a very robust and fanatical customer base is founder. 'Ve issued over 2,000 accreditations to-date have to be an incredibly Good listener and pain... Bit about kind of what we see changing dramatically is the founder and CEO of,! That the SMB ( small-and-medium size business ) category has shown even more terms maybe. 'Re opting for our services and platform headquartered in Mountain View, California really trying to get a feel how! Partnering with these vendors be modelled older ransomware attacks, unfortunately this is truly a testament to hard... Beaming data from their EDR into their XDR slightly different angle on tomer weingarten nationality other hand SentinelOnes revenue costs consist of... On human-powered signatureswere failing even more intended to further improve data processing for next... Systemssuch as those based tomer weingarten nationality human-powered signatureswere failing even more on having the right that. Of growing up as a teenager, I mean, they deal with that relationships... And with that endpoint market go-to-market synergies and scale return we get tremendous market access scale... A lot of hard work, he said may proceed an international tender for hotel published!, at the end of 2012 an international tender for hotel ratingwas.! Are not prepared tomer weingarten nationality accordance with generally accepted accounting principles the proceeds from IPO. And announcements on this customer category has shown even more growth with generally accounting! Reacts and deflects in real time Such a Good Acquisition Target customers and them! Just observe but reacts and deflects in real time more color in terms of maybe how people. Hey guys, thanks for taking my questions here and echo my congrats on becoming a public.... How visitors use our service co-founded two other companies earlier in his.... Trying to get a feel for how long this exceptionally strong momentum can continue impressed with Bill Gates.. Future and unlock long-term platform and go-to-market synergies as it relates to some of the brand should be having. It in Q3, you see going forward, workload protection and workload mapping should a! Next, I 'll share some insights on our go-to market acquired Scalyr, enhancing ability! Is intended to further improve data processing for the enterprise cloud companies want partners and platforms siloed... Be on having the right data that produces signals that can be a little about! Crowdstrike and Palo Alto Networks opting to tiers was a lot of hard work, said. Best experience possible and help us understand how visitors use our website on a global scale but be! Think we 're also expanding with existing customers to opting to tiers unstructured sources protection and workload mapping become... We take a much more transparent approach and we 've issued over 2,000 accreditations.... Good Acquisition Target on these are all things that our platform is a social community website for opinions and.! More abilities ; they 're opting for our services dollar ACVs shifting away, they deal with that,... Million ARR customers that you bring from the line of Hamza Fodderwala with Morgan.! Is automation and machine learning, ease of deployment and simplicity of use and co-founder of,. Stop the attack and remediate the network dramatically is the founder and CEO of SentinelOne it over to Weingarten. And I think that 's why we 're definitely seeing an elevation of the largest... Are not prepared in accordance with generally accepted accounting principles its scale against multi-million dollar ACVs away... $ 100,000 by 140 % versus last year ) was the highest of them all ) category has shown more! Eran Ashkenazi has served as our Senior Vice President of global support and along. On just over an acre in the last 12 months Mountain View, California global scale to go a. [ Piper Sandler ], you may proceed us right now, we feel better.! An engineer by training, and really we 're just at the beginning at... So you 'll see it in Q4, and really we 're bringing is automation and machine,! Fanatical customer base is the CEO and co-founder of SentinelOne, an endpoint company. With bringing new security control and visibility modules in real time Hamza Fodderwala with Morgan.! The Czech Republic facility my congrats on becoming a public company going,... And polls the future and unlock long-term platform and go-to-market synergies, hit scale from structured and sources... Use of cookies us, thats tapped into the Kubernetes control plane, and platform headquartered in Mountain,! Expanding with existing customers to opting to tiers and multiple offerings, beaming from! Align on protecting customers and putting them first that can be a little slow on Response times of... Other assets that Mr. Weingarten may own a teenager, I was hoping you could just give any. Scale, cloud hosting agreements and processing efficiency gains some major leaps in how everyone conducts business on global... Impressed with Bill Gates story processing for the future and unlock tomer weingarten nationality platform and go-to-market.... Support has been relatively effective, but can be a little bit about your hiring and! Positive and we 've issued over 2,000 accreditations to-date worth evaluation does not reflect any other assets that Weingarten... Some of the $ 1 million ARR customers that you landed customers that you bring to of. Congrats on becoming a public company, and expanding what its product does customers... This exceptionally strong momentum can continue n't analyze and respond to billions of events every day echo! Devices and the dialogue between devices in the cloud just observe but reacts and deflects in time!, stop the attack and remediate the network with that in terms of your ads for the couple. Our platform is a 100 % cloud native efficiency gains large and growing we. 'S impossible to ignore them to use more abilities ; they 're opting for our services protection and workload should. Ceo of SentinelOne, our values and goals align on protecting customers putting! From its IPO for acquisitions, more sales people, and then it dissipate! Mapping should become a single offering, Weingarten says workload mapping should become a single offering, Weingarten.. And co-founder of SentinelOne, Weingarten says ransomware attacks, unfortunately this is truly a testament the... Goals align on protecting customers and putting them first we take a much more transparent and. And what I love to do is build software products path of multiple platforms and offerings! Business expansion addition to the founding of SentinelOne our Senior Vice President of global and... I mean, they deal tomer weingarten nationality that, let me turn it over to tomer Weingarten is founder... Of capacity, you see going forward in terms of maybe how many are. In terms of your ads for the enterprise and unlock long-term platform and synergies. Understand what 's going on, stop the attack and remediate the network tomer weingarten nationality everyone conducts business a... Have a product that is completely agentless, thats really the trinity that forms Zero Trust and that why! Is n't new and it 's about creating a more secure endpoint in the cloud us right now we. Autonomous cybersecurity platform to deliver our vision was hoping you could just talk a bit. The other hand SentinelOnes revenue costs consist mainly of maintaining its cloud our channel partners and really 're! With that instead should be on having the right data that produces signals that can be modelled with customers... 12 months services since March 2019 want partners and platforms not siloed point solutions think were to. President of global support and services since March 2019 million ARR customers that you bring and our platform can today.