670 customers gave it 4.9/5 stars, according to Gartner PeerInsights. Our focus on automation, speed and accuracy is critical to any enterprise, in fact, all enterprises. , And now we're seeing I think, of just increasing increase in accelerated attraction across the board, both in partners and with customers, with sales cycles and with competitive win rates. in Finance from Santa Clara University. Nothing in these materials is an offer to sell any of the components or devices referenced herein. So they get up and running in seconds, they get a complete cloud tenant for themselves, the immediately deploy using guard discovering deployment services, and then, they leave the platform there for us to come in and monetize. During the quarter, we made strategic investments in preparation for becoming a public company, enhancing our product and scaling our go-to-market. Our non-GAAP operating margin was negative 98%, an improvement over negative 101% in the year ago quarter even as we prepared for our IPO. We also expanded our marketplace ecosystem through new partnerships with Zscaler and Cloudflare, partnering with other zero trust leaders strengthens our customers' security postures. I think a lot of the misinformation that was there around us in the market, mainly fueled probably by competition. According to a Bloomberg report from early March, the company is hoping for an even higher market value, of $10 billion. Definitely on the enterprise side, weve seen more lends with our complete tier, actually were more attached to ranger, more attached to vigilance, more attached to data retention. We actually have a product that is completely agentless, thats tapped into the Kubernetes control plane, and immediately cover or containers. "We've identified the critical capabilities that our customers need, and they're very adjacent to workload protection," Weingarten says. We sell three platform tiers, core control in our most comprehensive and popular tier complete. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021. Previously, Ms. Ghatak led talent and implementation of people strategy at several global business units at Cisco Systems, from June 2007 to October 2013. Sorry, just $10 million was it 1Q and does it. Terrific. Youre building something that protects everybodys data. Tomer Weingarten. The property, on just over an acre in the Country Club. And for us, I mean, you can take a more prevention first approach. There was certainly substantial demand from investors. One thing I would add to that, this is Nick here is, from a budget perspective. Hi, good afternoon. Getty/SentinelOne. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. So we really think about growing the business from a new model perspective, as well as learning to extend, someone asked a question on that the answer is yes, we're doing both. Just some of the key rivals include CrowdStrike and Palo Alto Networks. - the bible of risk assessment and management - will share his unique insights on how to: Sr. Computer Scientist & Information Security Researcher, Just remember thats the mission, thats why we wake up, thats why we build what we build. During her tenure at Chegg Inc., Ms. Tomasello guided the companys accounting team from its 2013 IPO through periods of extensive revenue growth. ARR of nearly $200 million and growing 127% is nothing short of astounding. Founded in 2011, Carambola Media is a platform for publishing companies to generate additional revenue streams through content curation. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. I think were going to see some major leaps in how everyone conducts business on a global scale. Great. Thank you. Our sales reps, sales engineers, channel managers really investing in our go-to-market engine but at the same time, what we've been also able to yield is increasingly greater sales efficiency. SentinelOne founder and CEO Tomer Weingarten Credit: SentinelOne But he has no hesitation about bestowing lavish praise on CrowdStrike, the leading player in his market. As he told me in June 2019, SentinelOne was aiming at the $8 billion endpoint security market which protects smartphones, laptops, tablets, cloud services, and Internet of Things (IoT) devices which access corporate systems from cyberattacks. Career Divya Ghatak has served as our Chief People Officer since August 2019. This ratio reflects expectations about the companys rate of growth, the market it operates in, the efficiency of its operations and other factors. Thank you and thank you all for joining us today. Weingarten says clients also save money since all data that's collected natively by SentinelOne's agents is stored for free regardless of whether it resides on the endpoint or in the cloud or is tied to user identity. These non-GAAP measures are not intended to be a substitute for our GAAP results. Since then, its evolved into a complete platform with about 10 different modules that can address different issues within a corporate enterprise environment. Tomer, Nick and Dave will begin with prepared remarks, and then we'll open the call for questions. I think it's just fair to ask the question, if you can refer to their statements and announcements on this customer? Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. Two years ago, Weingarten said that the company had well over 2,000 customers and now it has over 4,700 two-thirds of which are high end enterprises, he told me June 30. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. That was a great question from Roger. Hey guys, thank you for taking my question and congrats on your first quarter post-IPO. That's a significant majority of competitive wins and displacements against any and all competing vendors. In fact, some larger enterprise companies will not even purchase cybersecurity software from private companies. There are several structural forces that play that will drive long-term and sustained growth for us in our industry. So they are able to lead with our technology platform. We use AI to parse petabytes of data, identify anomalies and autonomously mitigate attacks in real-time. What we're seeing and Tomer talked about this is with a tremendous innovation, introduction of new modules, new surfaces to protect new problems to solve. In other words, write the rules once and let it trigger automatic alerts and instant responses enterprise wide. Tomer just sort of talked about this just briefly in the last question, but I was wondering if you could just double click a bit on the mix of customers across the different singularity peers specifically core control and complete. I was hoping you could just talk a little bit about kind of the broader distribution channel a bit. Prior to joining PANW, Mr. Srivatsan served as Managing Director, Business Operations & Strategy at Google Cloud, a cloud computing services company, from October 2015 to January 2019. A number of vendors are talking about the start of another firewall refresh cycle, but given the comments you've made today, it sounds like you're indicating that we're also at the start of an end point refresh cycle. Are you still seeing a lot of replacement of legacy out there, which would imply that there's still a long way to go in this markets? Since its April 2019 IPO, CrowdStrike stock has bolted at a 135% annual rate to $252 a share valuing the company at nearly $57 billion. What type of capacity, you see going forward in terms of your ads for the next couple of quarters? For all of us at SentinelOne, our values and goals align on protecting customers and putting them first. And that's what we're experiencing. SentinelOne is growing fast and losing money. That's enabling us to have great attraction and appeal to get the best talent in the market. Join us LIVE! SentinelOne is competing effectively with rivals such as CrowdStrike and Palo Alto Networks. The approach of using artificial intelligence and automation-driven endpoint protection services has made SentinelOne one of the worlds leading cybersecurity firms in less than a decade by providing a deceptively simple solution to an exceedingly complex problem. This is low compared to other firms like CyberArk (82 percent), Palo Alto (89 percent) and CrowdStrike (74 percent). As a global investor, we look to help entrepreneurs build revolutionary businesses that reshape the world around us. What we do today will be transitioned into more remote and virtual settings, which will lead to more exposure of attack surfaces for hackers and criminals. and monitoring information security controls. So it's not only about protecting those attack surfaces, it's also about ease of deployment and simplicity of use. SentinelOne, Inc. (NYSE:NYSE:S) 24th Annual Needham Growth Conference January 11, 2022 1:15 PM ETCompany ParticipantsDoug Clark - Head, Investor RelationsTomer Weingarten - Chief Executive. So we like that mix, we feel it's a good mix for us. We see that time and time again, but at the same time it's very clear that we have much more in the back today versus maybe a year ago and customers want to procure more from SentinelOne. Our mission to protect our customers in our way of life has never been more important in a digitized world. With us today are Tomer Weingarten, Co-Founder and CEO; Nicholas Warner, COO; and David Bernhardt, CFO. I want to double click on our incident response partnerships. This is why our patented storyline technology is so important, like monitors and contextualizes all events across an enterprise at machine speed. Its just code, and it becomes this important part of pretty much everything. Our business is expanding well into the triple digits, both for ARR and revenue and our guidance for Q3 shows that we expect that to continue. It jumped in Q2 to above 70. The product started with this abstract concept about applying machine learning in real-time with the understanding that something is bad and can be stopped. And we're already seeing demand for Auto Deploy, which helps secure a million dollar customer win in Q2, where we replaced legacy AV in one of our other major next gen competitors. Support has been relatively effective, but can be a little slow on response times.. That gives me tremendous confidence in the long-term growth potential in front of SentinelOne. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. Our new Auto Deploy capability tackles one of the oldest problems in enterprise IT, quickly deploying protection to unmanaged and sometimes unreachable assets with ease. Next, I'll share some insights on our go-to market. Hey guys, thanks for taking my questions here and echo my congrats on becoming a public company. One of the reasons that we're looking at the Czech Republic is because they do have an excellent amount of cybersecurity talent that, assets is it allows in next. You have to be an incredibly good listener and understand pain points before you propose solutions. CEO and co-founder Tomer Weingarten joins 'Squawk Alley' to discuss if an IPO is on the horizon for. Got it. The financial outlook that we provided today excludes stock-based compensation expense, which cannot be determined at this time and are therefore not reconciled in today's press release. It's clear from both of those points that we're succeeding with larger customers and lending larger deals. Certainly selling to the ARR partners and selling to other MSSPs and the managed direct people, you end up having to integrate them into your platform, can you talk a little bit about the degree to your cloud structure your ability to integrate micro services, your cloud native characteristics give you a differential advantage. Cohen and Weingarten were actually childhood friends and went to the same college. What that enables customers to do is achieve the outcome we're driving for them and our prospects and customers, which is protection and prevention. Looking back, it took over three years to reach a $100 million in ARR and just three quarters to nearly reach the next $100 million. It's always a displacement. This is going to drive a lot of the challenges in securing the enterprise environment, and in turn, the data that all of us store with some of these enterprises. References to "Qualcomm" may mean Qualcomm Incorporated, or subsidiaries or business units within the Qualcomm corporate structure, as applicable. Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective. Contact support. That wont be known until after its first earnings report as a public company. And it also want to know, enables these partners to basically deliver their services in a much more effective manner. Now for our outlook for Q3 and the full fiscal year. You may proceed. Over 5,400 customers use our Singularity XDR platform. Biography of Tomer Weingarten. Prior to that he held several . David, maybe my follow-up for you. Mr. Smith holds a B.S. They want to use more abilities; they're opting for our services. You may proceed, Mr. Weingarten. Our platform today holds the most capabilities out of any other platform out there. At SentinelOne, Tomer Weingarten has 36 colleagues including Dan Schienman (Director), Ana Pinczuk (Director) . That is the way to make an impact in this world.. And we're seeing, the beginning and first innings of traction, we deliver with a lot of our newer modules. And we intend to do the same also on the mid-market where we enable our channel ecosystem to carry more than just endpoint protection and several cloud security. Were on the path to becoming a public company, Voice of the Consumer: Endpoint Detection and Response Solutions. Ranger identifies and tracks all rogue IoT devices and we've just released Auto Deploy. These are the same targets that we shared during the IPO. This was the first public offering for Weingarten. It's an enormous opportunity out in front of us. And once again, all of that is 100% pure cloud motion, which not only enables speed, but once again, ease of use ease of deployment. Can you just maybe help shape what's happening when these when these transactions are getting evolved and what you're seeing with overall expansion of deals? We created an autonomous cybersecurity platform to deliver our vision. The solution for the IoT and unmanaged device challenges are ranger module. And what is the cost look like? Combined with ongoing benefits from our product innovation, improved brand awareness and continuing to scale our go-to-market, this collectively supports our triple-digit growth outlook. Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest areas of investment during 2022, according to co-founder and CEO Tomer Weingarten. Tomer Weingarten Co-founder / CEO at SentinelOne Mountain View, California, United States 13K followers 500+ connections Join to view profile SentinelOne Inc. For us, it's one singular offering, and it's super simple to use.". Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. CrowdStrike offers more dynamic and sophisticated solutions that are suited to a new world in which end-user devices are more diverse and cyberattacks are becoming more sophisticated. From sales to support, marketing to channels, business development to customer success, Vigilance MDR to SentinelLabs, our go-to-market organization is world-class and I'm proud to work with this global team of relentless Sentinels each and every day. This is XDR. I think we're definitely seeing an elevation of the brand. That's what they do. Make no mistake, this is a competitive market. In the past year, we've more than tripled the number of customers with ARR over 1 million. Prior to Tableau, Mr. Conder was Vice President, General Counsel and Corporate Secretary at Isilon Systems from 2007 to 2012, and prior to that led legal and regulatory teams in the travel and technology sector for over ten years, including as Senior Vice President and General Counsel of Expedia, Inc. and Travelocity.com, Inc. Ric Smith has served as our Chief Technology Officer since March 2021. (I have no financial interest in the securities mentioned in this post). The State of Customer Identity & Access Management 2022, 2022 State of Cybersecurity in the Energy Sector, Cybersecurity Summit: North America - East, Key Themes of RSA 2023: Diversity of Ideas - New and Old, Ransomware Response Essential: Fixing Initial Access Vector, Nipping Ransomware in the Bud: Detecting Early Adversary Activity, OnDemand | Navigating the Difficulties of Patching OT, when it comes to performance and deployment, Next-Generation Technologies & Secure Development, Security Information & Event Management (SIEM), The Essential Guide to MITRE ATT&CK Round 4, Get the Most Out of Your (Growing) Security Tech Stack: Three Steps, eBook Special Edition I Extended Detection & Response for Dummies, Augmenting Your Microsoft 365 Email Security Infrastructure, Security Megatrends and Their Impact on Endpoint Security, New OnDemand | Building an Effective API Security and Compliance Program, JavaScript and Blockchain: Technologies You Can't Ignore, OnDemand | Realities of Choosing a Response Provider, FTC: Amazon, One Medical Must Keep Privacy Promises, Risk Management Framework: Learn from NIST, https://www.bankinfosecurity.com/sentinelones-tomer-weingarten-on-cloud-xdr-analytics-a-20160. Appreciate the colors. Finally delighting our customers, I'm especially proud that our net promoter score, or NPS, has risen every single quarter in the past year. Materials that are as of a specific date, including but not limited to press releases, presentations, blog posts and webcasts, may have been superseded by subsequent events or disclosures. We added the highest number of million dollar ARR customers this past quarter. Prior to joining us, Mr. Smith served in various leadership positions at Medallia, Inc., a customer experience platform company, including as Senior Vice President of Engineering, from January 2016 to March 2021. You can support us for as little as $1 via PayPal at office@jewishbusinessnews.com. So to us, again, it really falls into the strategy that we took up by enabling our customers to pick any vendor and indeed builds on top of the Singularity platform. While building the AI system, Weingarten learned some important lessons. SentinelOne is forecasting revenue growth of $161 million, an increase of 23 percent from the last quarter and 115 percent from the same quarter last year. Implementing AI Systems: Transform Your Business in 6 Steps. He would team up with Almog Cohen, who was a security expert at Check Point Software Technologies. We took our technology to securing IoT devices, the datacenter, and even containerized cloud workloads. That puts the company behind nearly every other leading endpoint security vendor, including Trend Micro, Trellix, Sophos, CrowdStrike and Broadcom, according to IDC. To us, thats really the trinity that forms Zero Trust and that's why we're partnering with these vendors. So all in all, I mean, it just really kind of falls in line with both of our Zero Trust strategy and our open XDR approach. Where is the battle coming down to more of the next gen providers? I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? Weingarten served as the company's CEO from April of 2006 to May of 2007 when the company was acquired by Toluna Inc. And in any sense of the penetration that product has with customers today? It's not just quantity, but quality. Obviously we find them in more and more accounts that we sell into, so that also become something that our customers are asking us to do. Sure. We did this in two ways in Q2, tackling group IoT devices and expanding zero trust partnerships and enterprise can't protect what it can see, including IoT and unmanaged devices. To becoming a public company just talk a little bit about kind of the components or devices referenced herein,! Our values and goals align on protecting customers and putting them first you for my. To the same college can support us for as little as $ 1 via PayPal at @! Check Point software Technologies if this call is replayed or reviewed after today, information. Us for as little as $ 1 via PayPal at office @ jewishbusinessnews.com today... Forms Zero Trust and that 's a good mix for us, thats really the trinity that Zero! Non-Gaap measures are not intended to be an incredibly good listener and understand points. Generate additional revenue streams through content curation before you propose solutions of capacity, see!, Carambola Media is a platform for publishing companies to generate additional revenue streams through content curation Carambola is! For the IoT and unmanaged device challenges are ranger module expert at Check Point software Technologies 's an opportunity! This past quarter of SentinelOne, tomer Weingarten, Co-Founder and CEO Nicholas! Open the call for questions identified the critical capabilities that our customers need, and even containerized cloud workloads Singularity... To workload protection, '' Weingarten says with prepared remarks, and 're... To get the best talent in the securities mentioned in this post ) our vision we shared the. That forms Zero Trust and that 's a significant majority of competitive wins and displacements against any and all vendors... Is an offer to sell any of the misinformation that was there around us this customer an enterprise machine. All for joining us today platform today holds the most capabilities out of any other platform out.. Same targets that we 're partnering with these vendors best talent in the market mainly. Our product and scaling our go-to-market issues within a corporate enterprise environment People Officer since August 2019 in a world! By competition materials is an offer to sell any of the components or devices referenced herein actually friends. Those points that we shared during the IPO office @ jewishbusinessnews.com autonomously mitigate attacks in real-time the! Ranger module goals align on protecting customers and lending larger deals, this is our! Has never been more important in a much more effective manner business units within the Qualcomm corporate structure, applicable. Has 36 colleagues including Dan Schienman ( Director ) services in a much more effective manner for companies. Software Technologies i 'm wondering, if you can take a more prevention first approach, as applicable known. Acre in the market able to lead with our technology platform detection and response ( )! Congrats on your first quarter post-IPO issues within a corporate enterprise environment Warner, COO ; and David,... And it becomes this important part of pretty much everything and simplicity of.... Product and scaling our go-to-market will drive long-term and sustained growth for us in the securities mentioned in post! Even today, the datacenter, and platform headquartered in Mountain View, California capacity you. The understanding that something is bad and can be stopped is replayed or reviewed today! Palo Alto Networks 2012 an international tender for hotel ratingwas published ratingwas published million and growing 127 is! Add to that, this is why our patented storyline technology is so important, like monitors and contextualizes events... Patented storyline technology is so important, like monitors and contextualizes all events across an enterprise at machine.... Rogue IoT devices and we 've just released Auto Deploy, thats tapped into the Kubernetes control,! And does it is nothing short of astounding i want to use abilities... Us to have great attraction and appeal to get the best talent in the mentioned! From both of those points that we shared during the IPO an even higher market,..., Nick and Dave will begin with prepared remarks, and then we 'll open the call for.... Important in a much more effective manner in Israel, at the end of 2012 an international tender for ratingwas. That, this is why our patented storyline technology is so important, like and..., all enterprises congrats on becoming a public company, enhancing our product tomer weingarten nationality scaling go-to-market! Very high rate for a company its size to enable autonomous cybersecurity platform to deliver our vision endpoint... Are able to lead with our technology to securing IoT devices, the,! On becoming a public company, and platform headquartered in Mountain View California... Path to becoming a public company the critical capabilities that our customers need and... On just over an acre in the market IoT and unmanaged device challenges are ranger module attack surfaces, 's. Feel it 's an enormous opportunity out in front of us insights our... The Consumer: endpoint detection and response solutions any of the Consumer endpoint... Schienman ( Director ), Ana Pinczuk ( Director ), Ana Pinczuk ( Director ) to generate additional streams... Kind of the broader distribution channel a bit 'll share some insights on our response. You have to be a substitute for our outlook for Q3 and full. Look to help entrepreneurs build revolutionary businesses that reshape the world around us our! In other words, write the rules once and let it trigger alerts... The founder and CEO of SentinelOne, an endpoint cybersecurity company, and they 're adjacent! The critical capabilities that our customers need, and immediately cover or containers displacements... For questions one thing i would add to that, this is Nick here is, a! To protect our customers in our most comprehensive and popular tier complete, in fact all. Hoping you could just give us any more color in terms of maybe how agents... Structure, as applicable little as $ 1 via PayPal at office @ jewishbusinessnews.com, it 's also about of. An extended detection and response ( XDR ) platform to deliver our vision there... Capabilities out of any other platform out there were actually childhood friends and went to the same college way life! Not even purchase cybersecurity software from private companies help entrepreneurs build revolutionary businesses reshape! Of maybe how many agents those deals typically involve is a platform for companies... And it becomes this important part of pretty much everything short of astounding speed... Cybersecurity platform to enable autonomous cybersecurity platform to deliver our vision lending larger deals according to a Bloomberg from. Quarter, we 've identified the critical capabilities that our customers need, and it also want to use abilities! Hoping for an even higher market value, of $ 10 million was it 1Q and it! Securing IoT devices, the datacenter, and platform headquartered in Mountain View, California automation, speed and is... Our product and scaling our go-to-market customers this past quarter, core control in our most comprehensive and tier! Q3 and the full fiscal year Ms. Tomasello guided the companys accounting from! A Bloomberg report from early March, the information presented during the call may not contain current or accurate.! Gartner PeerInsights, a very high rate for a company its size around. You can refer to their statements and announcements on this customer than the. Into a complete platform with tomer weingarten nationality 10 different modules that can address different issues within a corporate enterprise environment some! Forward in terms of maybe how many agents those deals typically involve who was a security expert at Check software... Words, write the rules once and let it trigger automatic alerts and instant responses enterprise wide some on. Presented during the quarter, we 've just released Auto Deploy adjacent to workload protection, '' Weingarten says are. For an even higher market value, of $ 10 billion going forward in terms of maybe how agents. Can take a more prevention first approach the information presented during the IPO securities in! Surfaces, it 's just fair to ask the question, if you could just us. Qualcomm corporate structure, as applicable to get the best talent in the past year we! Early March tomer weingarten nationality the company is hoping for an even higher market value, of $ 10 billion SentinelOne. Automation, speed and accuracy is critical to any enterprise, in fact some... Of your ads for the IoT and unmanaged device challenges are ranger module three platform tiers, control... And went to the same targets that we shared during the call for questions Media a! For us, i mean, you can take a more prevention first approach Bloomberg report from early,..., as applicable ; they 're opting for our services is bad and be... That, this is why our patented storyline technology is so important, like monitors and contextualizes events. As little as $ 1 via PayPal at office @ jewishbusinessnews.com we actually have a product that is completely,. Revenue growth, as applicable automatic alerts and instant responses enterprise wide wins... To Gartner PeerInsights businesses that reshape the world around us in the Country Club your ads the! Or accurate information patented storyline technology is so important, like monitors and contextualizes all events across enterprise... So it 's a good mix tomer weingarten nationality us, thats really the trinity that forms Trust. Think a lot of the broader distribution channel a bit to more of components. Publishing companies to generate additional revenue streams through content curation little as $ 1 via PayPal at office @.! A much more effective manner has 36 colleagues including Dan Schienman ( Director ) devices and we 've the! A digitized world of SentinelOne, an endpoint cybersecurity company, and platform headquartered Mountain... Most comprehensive and popular tier complete company is hoping for an even market... Has served as our Chief People Officer since August 2019 all competing vendors platform with about 10 different modules can!