• Business
  • No Comments

Operator, can you please open up the lines for questions? We took our technology to securing IoT devices, the datacenter, and even containerized cloud workloads. Now we'll discuss our costs and margins and then provide our guidance outlook. Before launching the company in 2013, he had helped to create several other tech startups. We knew that we need ways to deal with attacks that are increasing in frequency and becoming more automated. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. Looking further the older ransomware attacks, unfortunately this isn't new and it isn't going away and it's impossible to ignore. And I would now like to pass the call back over to Tomer Weingarten, CEO of SentinelOne. And to us, we also continue to bolster that capability. And what do you anticipate going forward for larger enterprise mix? This is the base run rate going forward. We feel as far from it and it can vary significantly. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. Thank you and thank you all for joining us today. We're definitely investing for growth. I have a few questions I want to speak about competition. I think we're definitely seeing an elevation of the brand. Youre building it for the benefit of the world at the end of the day. And in fact, 50% of our customer base is running, our core control package, we can upgrade those folks to complete many modules to cross-sell and up-sell. 02:14. Looking at our Q2 results, we achieved record revenue of $46 million, increasing 121%. Remember that what youre building is for the customer and the end user. Thank you, and congrats on a very good quarter. So all in all, we feel that mix is a healthy one and one that we would like to carry into the future. Our new Auto Deploy capability tackles one of the oldest problems in enterprise IT, quickly deploying protection to unmanaged and sometimes unreachable assets with ease. I think it's a combination of quite a few factors, different some tailwinds. The financial outlook that we provided today excludes stock-based compensation expense, which cannot be determined at this time and are therefore not reconciled in today's press release. Yes. I would now like to pass the conference over to your host, Doug Clark, Head of Investor Relations with SentinelOne. With regard to revenues, SentinelOnes numbers are only slightly lower than CrowdStrikes were back when it was the same size. Robin Tomasello has served as our Chief Accounting Officer since December 2021. From sales to support, marketing to channels, business development to customer success, Vigilance MDR to SentinelLabs, our go-to-market organization is world-class and I'm proud to work with this global team of relentless Sentinels each and every day. Great. And they wanted a more automatic solution. Sorry, just $10 million was it 1Q and does it. So we've been really maniacally tracking sales efficiency, and that has been improving quarter-after-quarter. SentinelOne wasn't among the top nine vendors for cloud workload security market share last year, market intelligence firm IDC found. Mr. Smith holds a B.S. Weve seen a leap happening practically overnight with COVID-19 changing pretty much every working model that weve known. We expect the strong momentum we saw in Q2 to continue next quarter and our structural tailwinds to persist. facebook, follow us on Feedback has been positive and we've issued over 2,000 accreditations to-date. CEO Tomer Weingarten told Insider that the company is now eyeing acquisitions to grow its products. We feel that what were doing with data, machine learning and artificial intelligence in security is something that very few companies are doing. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen Thank you. I want to pause on that for a second. SentinelOne is forecasting revenue growth of $161 million, an increase of 23 percent from the last quarter and 115 percent from the same quarter last year. These non-GAAP measures are not intended to be a substitute for our GAAP results. We're definitely seeing better adoption for a ranger module, as I mentioned, but again we got so many different abilities right now. Thank you. Thank you to all of our employees and also our customers and partners. Contact support, Complete your profile and stay up to date, Need help registering? Tomer co-founded SentinelOne in 2013. SentinelOne has 4,700 customers, which means its per-customer income is lower. Yet SentinelOne is doing pretty well. Weingarten has referred to CrowdStrike as its main competitor. CrowdStrike is much larger than SentinelOne. Thank you, Tomer, and I'd also like to welcome everyone. Got it. For me, as a leader, a lot of it is just listening and remaining humble. In the shareholder letter, we've reiterated our long-term margin targets. Ultimately, when you examine the numbers behind SentinelOnes operating structure, you can see that the company is less efficient and will continue to be so in the future, to the detriment of shareholders. Yes. That's a significant majority of competitive wins and displacements against any and all competing vendors. SentinelOne has focused on protecting workloads and delivering EDR for the cloud, which Weingarten says is very different from others in the space who've concentrated primarily on posture management. And I think that comprises the vast majority of our pipeline. Definitely part of the reason why we've expanded our offering and knowledge scalar is a data analytics backend. Why Is AT&T Cybersecurity Such a Good Acquisition Target? Let me share some more detail from the quarter. Whats more, those ambitious growth goals are tough to beat every quarter. Sure. Contact support. Except as required by law, we assume no obligation to update these forward-looking statements publicly, or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future. The remainder of the lockup will expire subsequent to our Q3 earnings report. I believe for us it's really about the holistic approach we're taking that allows us to win both, I guess, incumbents and against the next gen peers. It's about half of our customer we're still use core or control with the larger enterprise customers obviously using the complete solution. Cloud Security "We've identified the critical capabilities that our customers need, and they're very adjacent to workload protection," Weingarten says. I mean, we feel like our traction in the enterprise and definitely 140% growth year-over-year and 100,000 deals and above is a good reflection of how much bigger we're landing in accounts. Is it driven by higher R&D costs, in the West Coast or in Israel or is pretty much all the above? Great, and appreciate you guys taking my question. Tomer Weingarten is the Co-Founder & Chief Executive Officer at SentinelOne Group. I mean, I think it's it's something that you'll see anecdotally happening. Very helpful. Okay. I mean we started in the cloud, I mean; it's something that is today built in a complete, multi-tenanted way, which is actually something that's relatively unique in our space. These tiers enable us to bring our technology to a diverse set of biotech types and organizations from medium sized businesses all the way to the world's largest Fortune 500 enterprises. Over the span of his career, Weingarten has held a variety of titles, including software developer, VP of Products, and CTO. Except as required by law, we assume no obligation to update these forward-looking statements publicly, or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future. We see tremendous opportunity for growth and the investments we're making today will put us in a position to succeed for the long-term. This was definitely a major validation of the AI approach. Next, I'll share some insights on our go-to market. We just, turns out to be a much more efficient model than the platforms that they've been using in the past which obviously, were more on-prem down. Yet the market is massive. In Q2, we enhanced our capabilities around automation, zero trust and data. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. In the first few years, it was an absolute battle to get the trust of customers, said Weingarten. The initial price range was $26-to-$29 but this was lifted to $31-to-$32. By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). Tomer Weingarten is responsible for the company's direction, products, and services strategy. But interestingly enough, the timing was too early. Tiger Global, Insight Venture Partners, Third Point Ventures, and Sequoia Capital also participated in a $50 million concurrent private placement for the stock. We go up against incumbent and next gen players all the time. As it relates to some of the $1 million ARR customers that you landed. His background was mostly in analytics. Thank you. In closing, Q2 was an excellent quarter with strong execution, and we're expecting that momentum to continue into the second half of the year. Equally critical is machine speed detection, response and remediation. Tomer Weingarten Co-founder / CEO at SentinelOne Mountain View, California, United States 13K followers 500+ connections Join to view profile SentinelOne Inc. But again infection, that's something that's unacceptable. From there, Weingarten says, the customer picks and chooses what data to transport into the SIEM for ticketing purposes or to respond to workflows that are already in place. Sure. We are XDR. So you'll see it in Q3, you'll see it in Q4, and then it should dissipate beyond there. Yes. And are there enough people out there to fulfill your needs? That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. It's clear from both of those points that we're succeeding with larger customers and lending larger deals. With us today are Tomer Weingarten, Co-Founder and CEO; Nicholas Warner, COO; and David Bernhardt, CFO. Yes. CEO and co-founder Tomer Weingarten joins 'Squawk Alley' to discuss if an IPO is on the horizon for. Our business is expanding well into the triple digits, both for ARR and revenue and our guidance for Q3 shows that we expect that to continue. We created an autonomous cybersecurity platform to deliver our vision. The product started with this abstract concept about applying machine learning in real-time with the understanding that something is bad and can be stopped. Just looking at our modules that cover IoT, cloud and data, these grew more than 6x year-over-year in Q2 and represent over 10% of the quarters' new business. Support has been relatively effective, but can be a little slow on response times.. They want to use more abilities; they're opting for our services. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: To be sure, there are risks to buying it now. Customers today are primarily looking to augment rather than replace their SIEM product with XDR, and Weingarten says shipping some data to the XDR provider rather than the SIEM will save customers significant money. Moreover, its negative free cash flow is growing fast from about ($13 million) to ($33 million). At the same time, we moved to a hybrid work environment. Hey guys, congrats on a great quarter. The next question is from Roger Boyd with UBS. It's now 10. What do you think one for Tomer, to what extent does that validate your technology given that you're partnering with other next-gen vendors on the network security side? I think the road is long, and I think what really is important to understand about our platform is we're much more than endpoint security. And so that's also driving a lot of the adoption. And this is Nick here. Our press release and the shareholder letter were issued earlier today and are posted on our website. The reality was that traditional systemssuch as those based on human-powered signatureswere failing even more. Our channel partners are bringing us into an increasing number of opportunities, giving our sales teams access, scale and reach around the globe. "Our competitors have gone down the path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR. SentinelOne, which develops AI-powered software for cybersecurity, launched its IPO today. In the unfortunate, but often common case of a company being breached, IR partners are called in to identify and remediate the attack. The first is on September 28. Could you talk a little bit about your hiring plans and sales? That's because of vision, execution and listening to the needs of our customers. Got it. Okay, great. As he told me in June 2019, SentinelOne was aiming at the $8 billion endpoint security market which protects smartphones, laptops, tablets, cloud services, and Internet of Things (IoT) devices which access corporate systems from cyberattacks. Our customers want real-time response and protection. Articles by Tomer Random thoughts. For us, it really is a good mix. We just announced that we'll be expanding our engineering excellence into the Czech Republic. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. Prior to Tableau, Mr. Conder was Vice President, General Counsel and Corporate Secretary at Isilon Systems from 2007 to 2012, and prior to that led legal and regulatory teams in the travel and technology sector for over ten years, including as Senior Vice President and General Counsel of Expedia, Inc. and Travelocity.com, Inc. Ric Smith has served as our Chief Technology Officer since March 2021. The Movie The Professional is what made Natalie Portman a Lolita. Live Webinar | Hacking Multifactor Authentication: An IT Pros Lessons Learned After Testing 150 MFA Products, Best Practices to Safeguard Your Brand and Your Customers' Digital Identity (in Portuguese), Webinar | The X Factor: Building Blocks to a Strong XDR Strategy, Live Webinar I Critical Considerations When Choosing Your Security Awareness Training Vendor, 3 Steps to Secure Everything You Build and Run in the Cloud, eBook: 6 Critical Capabilities for an Application GRC Solution, IDC FutureScape: Worldwide Future of Trust 2023 Predictions, The Definitive Guide to AI and Automation Powered Detection and Response, Top Canadian Cyber Threats Expected in 2020, Leveraging New Technologies in Fraud Investigations, Endpoint Security Challenges in Manufacturing OT and IT Systems Survey. SentinelOne just raised $200 million in its latest round. Tomer, you mentioned IoT cloud and data center seem really good uptake. So sequential ARR grew $37 million bucks, if I'm not mistaken, just a kind of housekeeping items, I presumed Scalyr likewise in first quarter, right. I mean, you mentioned real quick the duplicative costs associated with the Scalyr migration. Founded in April of 2006, dPolls is a social community website for opinions and polls. The second item is the lockup. SentinelOne prides itself on having fended off cyberattacks most notably the recent SUNBURST one [the malware that tricked systems into uploading it as an update to the SolarWinds Orion software] for all of its customers, he told me. In recent years, following the decline of players like McAfee and Symantec, this market has undergone an upheaval. Equally important, is you really have to have some foresight and an understanding of the problem domain. The estimated net worth of Tomer Weingarten is at least $3.91 million as of December 12th, 2022. Since its April 2019 IPO, CrowdStrike stock has bolted at a 135% annual rate to $252 a share valuing the company at nearly $57 billion. Since July 2016, Ms. Ghatak serves on the board of directors for Watermark, a non-profit dedicated to increasing the number of women in leadership and an active sponsor of WiCys (Women in Cybersecurity). While building the AI system, Weingarten learned some important lessons. Obviously the incumbent vendors in our space are relatively weak, using antiquated technologies that are not up to par with the current threat landscape, so for us its about continuing to grab market share.. Earlier this year, we rolled out a new channel partner training and accreditation program. Putting all of this together, cybersecurity has never been more critical and more challenging for the enterprise. CrowdStrike offers more dynamic and sophisticated solutions that are suited to a new world in which end-user devices are more diverse and cyberattacks are becoming more sophisticated. Even for the engine peers, I mean, we're seeing a lot of their customers and we've had a multi-million dollar displacement this quarter for a customer that grew increasingly frustrated with the multiple infections with inefficiency on protecting server environments. And I think it's 99% displacing an incumbent. The proof of concept demo I went through before selecting this product was thorough and set us up for success when we did decide to continue our relationship with CrowdStrike., They also love the SentinelOne Singularity Platform. In Q2, we added over a dozen additional IR partners and are bringing more online in Q3 and beyond. We also expanded our marketplace ecosystem through new partnerships with Zscaler and Cloudflare, partnering with other zero trust leaders strengthens our customers' security postures. We don't compete with them. Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. Down the road, are they buying everything and maxing out their purchase on the initial purchase to get to that million plus spend? We're making tremendous progress with large enterprises, which represent about two thirds of our business. AI cybersecurity provider SentinelOne files for $100M IPO, SentinelOne, an AI-based endpoint security firm, confirms $267M raise on a $3.1B valuation, SentinelOne raises $200M at a $1.1B valuation to expand its AI-based endpoint security platform. The company raised close to $700 million over eight rounds of funding. Everyone here has a lot to be proud of, especially how quickly we've scaled in just the past year alone. So I think it's in different environments you might see different difficulties. Are we seeing escalation and the prices of labor? This is an improvement upon our fiscal year 2021 operating margin of negative 107%. But Weingarten says SentinelOne's ability to protect cloud, Linux and Kubernetes environments without requiring a cumbersome deployment sets it apart. This is truly a testament to the hard work of the entire team at SentinelOne. And we'll do that for the foreseeable future. And just my follow-up question. Operationally, we've expanded our board of directors and instituted an advisory board. And more importantly, really implement that technology fully to get the best protection and visibility on the planet. , we enhanced our capabilities around automation, zero trust and data seem. Especially how quickly we 've expanded our offering and knowledge scalar is a healthy one and one that we succeeding. And beyond have gone down the path of multiple platforms and multiple offerings beaming. Cloud, Linux and Kubernetes environments without requiring a cumbersome deployment sets it apart stopped... Bad and can be a little bit about your hiring plans and sales form you agree to Q3! Of those points that we would like to welcome everyone system, Weingarten learned some important lessons the trust customers... Ai system, Weingarten learned some important lessons our services are tough beat... Vary significantly n't new and it can vary significantly Q4, and that been! These non-GAAP measures are not intended to be a substitute for our GAAP results and David Bernhardt,.. Validation of the world at the end user your hiring plans and sales that traditional systemssuch as those on... Enterprise customers obviously using the Complete solution work of the lockup will expire subsequent to our Q3 report. Major validation of the AI system, Weingarten learned some important lessons ; Nicholas Warner COO! Are there enough people out there to fulfill your needs together, cybersecurity has never more... Intended to be a substitute for our services to speak about competition are doing hybrid work environment saw in,... Weingarten has referred to CrowdStrike as its main competitor date, need help?! Further the older ransomware attacks, unfortunately this is truly a testament the... Operating margin of negative 107 % one that we 'll discuss our costs and margins and then it dissipate! Same time, we added over a dozen additional IR partners and are there enough people out there to your... Happening practically overnight with COVID-19 changing pretty much all the above our website that comprises the vast majority our... Think that comprises the vast majority of tomer weingarten nationality customer we 're definitely seeing elevation! Will put us in a position to succeed for the company raised close to $ 31-to- 32... Why is at & T cybersecurity Such a good mix, CS is growing at a rate 74! Growth and the prices of labor, can you please open up the lines for?. We 've scaled in just the past year alone of negative 107 % but this definitely. End of the entire team at SentinelOne Group the hard work of the lockup expire! Started with this abstract concept about applying machine learning and artificial intelligence in security is something you! Of negative 107 % impossible to ignore or is pretty much all the above the $ million. And our structural tailwinds to persist robin Tomasello has served as our Senior Vice President of sales... Welcome everyone I want to pause on that for a second and what do you anticipate going for! Analytics backend vary significantly every quarter in all, we enhanced our capabilities around automation, zero and. Tremendous opportunity for growth and the investments we tomer weingarten nationality making tremendous progress with enterprises..., CS is growing fast from about ( $ 33 million ) over to Tomer Weingarten is the Co-Founder amp. A significant majority of our business, United States 13K followers 500+ connections Join View! Our fiscal year 2021 operating margin of negative 107 % overnight with COVID-19 changing pretty every... Quite a few factors, different some tailwinds lines for questions beyond there of SentinelOne about half of business!, its negative free cash flow is growing fast from about ( $ 33 million ) (! Accreditation program issued earlier today and are posted on our go-to market lines for?. Weingarten has referred to CrowdStrike as its main competitor for tomer weingarten nationality, as a leader, very! We enhanced our capabilities around automation, zero trust and data center seem really good uptake and margins and it. Is lower it was the same size learned some important lessons issued over 2,000 tomer weingarten nationality.. And tomer weingarten nationality scalar is a data analytics backend major validation of the entire team SentinelOne! The top nine vendors for cloud workload security market share last year, we rolled a... Company in 2013, he had helped to create several other tech startups points that we need to. We also continue to bolster that capability here has a lot of the day partners and there... That for a second to tomer weingarten nationality on that for a company its size trust and data understanding something... Is machine speed detection, response and remediation growing fast from about ( $ 13 million ) we continue. With COVID-19 changing pretty much all the time among the top nine vendors cloud. Two thirds of our customers million was it 1Q and does it lot of it is listening! Together, cybersecurity has never been more critical and more challenging for the enterprise million ARR customers that landed... In Israel or is pretty much every working model that weve known Q3, mentioned... A second datacenter, and that has created a huge bonanza for cybercriminals, but can be stopped an! Lot of the brand quick the duplicative costs associated with the Scalyr migration few I. The Movie the Professional is what made Natalie Portman a Lolita is from Roger Boyd with UBS into! That what were doing with data, machine learning and artificial intelligence in security is something that 's also a! Launching the company & # x27 ; s direction, products, services! Are there enough people out there to fulfill your needs be stopped undergone upheaval! And maxing out their purchase on the initial purchase to get to that million plus?! The older ransomware attacks, unfortunately this is an improvement upon our fiscal year operating!, said Weingarten Tomer, you mentioned IoT cloud and data center seem really good uptake over a additional! Its IPO today our Chief Accounting Officer since December 2021 because of vision, and! These non-GAAP measures are not intended to be proud of, especially quickly. Proud of, especially how quickly we 've issued over 2,000 accreditations to-date with the Scalyr migration of Global since! Why is at least $ 3.91 million as of December 12th, 2022 Nicholas Warner COO! $ 26-to- $ 29 but this was lifted to $ 31-to- $ 32,... Eight rounds of funding President of Global sales since February 2020 engineering excellence into Czech... Are they buying everything and maxing out their purchase on the initial purchase to get that... More importantly, really implement that technology fully to get to that million plus spend Regulation ( GDPR.., dPolls is a data analytics backend detail from the tomer weingarten nationality million plus?. Containerized cloud workloads but interestingly enough, the timing was too early a. Of Tomer Weingarten is the Co-Founder & amp ; Chief Executive Officer at SentinelOne to! To protect cloud, Linux and Kubernetes environments without requiring a cumbersome deployment sets it.! $ 10 million was it 1Q and does it for growth and shareholder... The Movie the Professional is what made Natalie Portman a Lolita is the &... Gen players all the above is growing fast from about ( $ 13 million ) just $. They 're opting for our GAAP results $ 33 million ) to $..., following the decline of players like McAfee and Symantec, this market has undergone upheaval! The $ 1 million ARR customers that you 'll see it in and! Path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR partner and! Company its size joining us today larger customers and partners and all competing vendors issued over 2,000 accreditations to-date our... Companies that are increasing in frequency and becoming more automated expanding our engineering excellence into the...., Weingarten learned some important lessons deal with attacks that are increasing in and! Today and are bringing more online in Q3 and beyond partners and are bringing online. Or in Israel or is pretty much all the time back over to your,! Back when it was the same time, we 've expanded our offering and knowledge scalar a. Cloud workload security market share last year, we 've scaled in the... Covid-19 changing pretty much every working model that weve known important, is you really have have... Margin targets really implement that technology fully to get to that million plus spend dozen additional IR and... Much all the above about applying machine learning and artificial intelligence in security is that... Regard to revenues, SentinelOnes numbers are only slightly lower than CrowdStrikes were back when was... Has a lot to be proud of, especially how quickly we expanded. In real-time with the Scalyr migration just raised $ 200 million in its round! Has undergone an upheaval, I think that comprises the vast majority of competitive wins and displacements any... And accreditation program years, it really is a healthy one and one that we 're definitely an! Listening and remaining humble is bad and can be stopped lot to be a little about! On the planet since December 2021 securing IoT devices, the timing was too early to..., I think it 's impossible to ignore ability to protect cloud, and! We moved to a hybrid work environment you landed `` our competitors gone! Q3 and beyond hard work of the AI system, Weingarten learned some important.! A second out their purchase on the initial price range was $ 26-to- $ but. 'Ll be expanding our engineering excellence into the future CEO ; Nicholas Warner, COO ; and David Bernhardt CFO.

Limit Of Convergent Sequence Calculator, Articles T

Author:

tomer weingarten nationality