Haaretz.com, the online English edition of Haaretz Newspaper in Israel, gives you breaking news, analyses and opinions about Israel, the Middle East and the Jewish World. Dave, when we think about your Czech Republic R&D facility, is that driven by global lack of talent? We expect Q3 non-GAAP gross margin to be between 58% to 59% and full year gross margin at 58% to 60%. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. "It will eventually be a complete reimagination of the network by the data collected and by the XDR platform.". And as Nick mentioned in the prepared remarks, our ability to now signup most of the incident response providers, most of the leading incident response providers in the U.S. is providing for another channel that kind of expense the gamut of what we see in terms of market opportunities. It's two quick questions for you. In the past year, we've more than tripled the number of customers with ARR over 1 million. twitter, follow us on Hot Topics 27 Febbraio 2023 | Nuove nomine di executive in SentinelOne; 27 Febbraio 2023 | Artemis nomina Alex Stanic nuovo Head of global equities; 27 Febbraio 2023 | Candriam: nuovo accordo con il Gruppo Sella; 27 Febbraio 2023 | Garbe industrial Real Estate Italy nomina Sara Labrini nel ruolo di Senior Technical Development Manager; 27 Febbraio 2023 | Massimo Braganti nominato Direttore . I see that landed costs per new logo is certainly much higher than it was last quarter. Thanks. "Our competitors have gone down the path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR. I mean, I think it's it's something that you'll see anecdotally happening. "The rest of the competitors have just chosen an architecture that is not well received by a lot of the cloud-native companies that are looking to secure their cloud environments," Weingarten says. The next question is from Brian Essex with Goldman Sachs. And I think it's 99% displacing an incumbent. Earlier this year, we rolled out a new channel partner training and accreditation program. One customer noted Overall I am thrilled we went with CrowdStrike. In closing, Q2 was an excellent quarter with strong execution, and we're expecting that momentum to continue into the second half of the year. Its going to be mostly a handshake between devices in the cloud at the end of the day. I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? Mr. Bernhardt holds a B.S.c. Our channel partners are bringing us into an increasing number of opportunities, giving our sales teams access, scale and reach around the globe. in Economics from Delhi University in India and an M.A. You may proceed. The colleagues of Tomer Weingarten. Weingarten says cloud-based XDR scales more effectively across petabytes of data than legacy SIEM products, allowing vendors to pass the lower cost of operation back to the customer. Yes for sure. Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. National Institute of Standards and Technology (NIST), SentinelOne's Tomer Weingarten on Cloud, XDR and Analytics, Need help registering? The key point is that as we progress to our long-term targets, we intend to invest in growth while also improving our margins and profitability. ARR of nearly $200 million and growing 127% is nothing short of astounding. 5,169 executive movements have been recorded in the last 12 months. It's an enormous opportunity out in front of us. I think that is what the ideal is," Weingarten says. To us prevention is the fundamental component of modern day cybersecurity. 12 -, ? : , . Founded in April of 2006, dPolls is a social community website for opinions and polls. Two years ago, the American company CrowdStrike held its initial public offering, which valued it at almost $7 billion. We got $9 million ARR when we acquired Scalyr. Our customers are diverse in size, scope and geography. Before I turn into Nick and Dave, I want to say I'm excited about what we've achieved as the company. You want to prevent these infections from happening. I mean, we feel like our traction in the enterprise and definitely 140% growth year-over-year and 100,000 deals and above is a good reflection of how much bigger we're landing in accounts. I realize we're running long here, but wanted to add a second question. This was very compelling to us. In 2019, Weingarten told me the company was enjoying300% growth year-on-year. Yesterday he said, We have grown at over 100% year over year for the last several quarters and in the first quarter annual recurring revenues were up 116%., SentinelOne views cash flow positivity and profitability as a long-term target, he told me. 2023 Information Security Media Group, Corp. Thank you. And so from an apples-to-apples perspective, we're typically at or higher from a technology perspective, but we enable customers to best put that, that money to use buying technology. The Mountain View, California-based company was founded in 2013 by Israelis Tomer Weingarten, its CEO, and Almog Cohen. These tiers enable us to bring our technology to a diverse set of biotech types and organizations from medium sized businesses all the way to the world's largest Fortune 500 enterprises. And in any sense of the penetration that product has with customers today? Over 5,400 customers use our Singularity XDR platform. We build a mind map of device activities, apply distributed AI onto edge devices, and as [cyberattacks] are happening, we can intervene and stop the attack, he told me. Well, you will encounter challenges to overcome on a daily basis. A key has been the leveraging of MSPs (Managed Service Providers). The company's approach to the cloud limits trade-offs between performance and security and, unlike competitors, embraces an architecture that's compatible with the needs of cloud-native companies. Tomer, you mentioned IoT cloud and data center seem really good uptake. statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. information systems; Implement NIST's risk management framework, from defining risks to selecting, implementing We're working on getting our largest customers over first, which is why you see the depth that we're expecting in the second half, but going forward, we think we should have a baseline of around where we're at right now, barring any other efficiencies we see on the product as we continue to advance it. And to what extent that partnership integration makes your partners more sticky over time and amplifies that loyalty? I think what we're seeing really is best characterized as a generational shift away from signature-based approaches to machine learning and automated driven protection and visibility. We look forward to talking to you again in the near future. Getty/SentinelOne. and monitoring information security controls. There are many publicly-traded cybersecurity companies. Absolutely. We've achieved many important milestones already this year. The property, on just over an acre in the Country Club. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. The growing threat landscape is just one of them. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Appreciate the colors. Ranger for us has become truly a competitive advantage. And with an eye to the future, we just announced that we'll be opening an R&D facility in the Czech Republic to support our growing scale and global presence. Novinson is responsible for covering the vendor and technology landscape. The second item is the lockup. The latest figure is 124 percent for both of them, meaning their revenues from existing companies are growing by 24 percent from year to year. They use our technology to understand what's going on, stop the attack and remediate the network. The next question is from Patrick Colville with Deutsche Bank. I'm proud of the technology and the innovation we're bringing to customers through our Singularity XDR platform. You have to be an incredibly good listener and understand pain points before you propose solutions. Thank you, and congrats on a very good quarter. CrowdStrike highlighted on the last call that they won Workday from you and they highlighted false positives and reasons why they said that this customer switched to them. And I think that's the reason why we're winning both against incumbents, that don't only provide the protection fees, but also think about hardening, think about anti-tempering. Time and time again, what we've seen for several years now is folks go with SentinelOne for really a unique combination of prevention alas coverage and support, automation, and then lastly as Tomer had mentioned efficacy. So to us, I mean, we feel like we've built really strong foundation in the channel, but now they're just going and accelerating and obviously enabling the channel, preparing more modules is another tier in our ability to unlock doing the vast opportunity in the channel ecosystem. It's not just quantity, but quality. Our growth is very well balanced across new and existing customers, as well as large and mid-sized enterprises. We see that time and time again, but at the same time it's very clear that we have much more in the back today versus maybe a year ago and customers want to procure more from SentinelOne. Thank you for your participation and enjoy the rest of your day. We dont feel like egos contribute to anything that we do. In the latest development, an Israel-hatched, [], As cybercrime continues to evolve and expand, a startup that is building a business focused on endpoint security has raised a big round of funding. How is that coming to play and also pricing differences. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. Vats Srivatsan has served as our Chief Operating Officer since April 2022. So we're going to continue to look for areas where we can advance, what we need in terms of driving our product and our innovation. At SentinelOne, Tomer Weingarten has 36 colleagues including Dan Schienman (Director), Ana Pinczuk (Director) . And we're becoming this trusted partner for these enterprises that actually continue and grow up and down the stack and in different surfaces. By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). Thank you. In the past, Weingarten claimed when the two companies go head-to-head, SentinelOne wins out in 70 percent of the cases. What we're bringing is automation and machine learning, ease of use, and really we're democratizing very advanced technology. And maybe just a quick follow-up for Dave. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. Weingarten served as the company's CEO from April of 2006 to May of 2007 when the company was acquired by Toluna Inc. We go up against incumbent and next gen players all the time. And following the call, an audio replay will be available on the Investor Relations section of our website. Mr. Parrinello holds a B.A. Thank you for taking my question. As he told me in June 2019, SentinelOne was aiming at the $8 billion endpoint security market which protects smartphones, laptops, tablets, cloud services, and Internet of Things (IoT) devices which access corporate systems from cyberattacks. And I think that's why you see customers its scale against multi-million dollar ACVs shifting away. Its just code, and it becomes this important part of pretty much everything. We're making tremendous progress with large enterprises, which represent about two thirds of our business. We felt the approach we were considering was quite revolutionary, and something that would change the balance of power even between attackers and defenders. It's always going to be competitive with at least one other next gen competitor. The next question is from Shaul Eyal with Cowen. It was akin to bringing a knife to a gunfight, according to the SentinelOne S-1 filing. Can you characterize the competition? Contact support. With regard to revenues, SentinelOnes numbers are only slightly lower than CrowdStrikes were back when it was the same size. So our thesis was that we can create a piece of security technology thats incredibly autonomous, works by itself, makes decisions without human intervention, and does it at scale. The next question is from the line of I apologize one moment, please. Good evening. We are very excited about our performance in the second quarter. Is this coming from the tiers that you talked about and up-sell within the base or a lot of that growth coming from the adjacent modules? Cloud-native companies from social media networks to ride-hailing providers tend to be very mindful of what's being deployed into production environments, especially if the service they offer is entirely based on the cloud. I would now like to pass the conference over to your host, Doug Clark, Head of Investor Relations with SentinelOne. If SentinelOne will have a P/S ratio similar to that of CrowdStrike, its market value would be between $6 billion and $7 billion. Nick, Tomer, thank you. We started thinking about the right approach to building security for the future. Thank you. You can actually stop these fire from actually ever happening. From there, Weingarten hopes to introduce a high degree of automation around the data that's collected to improve security operations, not just on the endpoint or cloud but also around the network and email. We expect the strong momentum we saw in Q2 to continue next quarter and our structural tailwinds to persist. SentinelOne has 4,700 customers, which means its per-customer income is lower. That's a significant majority of competitive wins and displacements against any and all competing vendors. Yes. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. In addition to his title as founder and CEO, Weingarten also serves as an investor and advisor to various companies. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: To be sure, there are risks to buying it now. How so? We value trust and transparency, and I'll have the opportunity to model this as a public company. There are lots of things to understand, even the political ecosystems within the environments of customers who will eventually procure your product. This is intended to further improve data processing for the future and unlock long-term platform and go-to-market synergies. Our ecosystem of IR partners are armed with the best technology available when it comes to rapidly recovering from a breach. SentinelOne not only provides native protection around endpoints, cloud workloads and identity but also can ingest data from any other product in the customer's enterprise, Weingarten says. SentinelOne has expanded the scope of its business since I first spoke with Weingarten about two years ago. I'm even more excited about what we can do from here. Ranger Auto Deploy takes the SentinelOne endpoint and enables it to transmit protection to any and all unmanaged devices surrounding it. These companies are more identified with firewall solutions. In Q2, we enhanced our capabilities around automation, zero trust and data. Being public also helps with the trust of customers. The product started with this abstract concept about applying machine learning in real-time with the understanding that something is bad and can be stopped. But I wanted to go into a slightly different angle on the cloud architecture that you bring. We are XDR. Now, you can see real bifurcation in XDR approaches.". Before launching the company in 2013, he had helped to create several other tech startups. SentinelOne CEO Tomer Weingarten closed on a $11.5-million home in Los Altos, just below the asking price, according to public records. Hear how and why we're today's fastest growing cybersecurity platform . SentinelOne, Inc. (NYSE:NYSE:S) 24th Annual Needham Growth Conference January 11, 2022 1:15 PM ETCompany ParticipantsDoug Clark - Head, Investor RelationsTomer Weingarten - Chief Executive. Based on the analysis from IDC, the spending is expected to reach $40.2 billion by 2024, which represents a compound annual growth rate of nearly 12%. Both companies have one figure thats identical their dollar-based net retention rate, which reflects growth in revenues from existing companies. The ability to give a full spectrum solution, a full spectrum platform that ranges from best of breed prevention, all the way to detection and response and remediation all of that in a complete uniform autonomous manner. What we're also finding is at time of sale for new customers, they're predicting landing with a complete package with other modules as well. Welcome everyone and thanks for joining our first earnings call as a public company. So there we've added CIS benchmarking capabilities just a couple of quarters ago, we're seeing better and better adoption. So we like that mix, we feel it's a good mix for us. Its implied valuation was $8.9 billion $2.2 billion more than CrowdStrikes $6.7 billion market debut in 2019, and a previous eras cyber defense IPO big winner, McAfee, noted CNBC. Certainly the IPO is part of that. Youre building it for the benefit of the world at the end of the day. Its a fantastic company, with astounding marketing and performance capabilities.. And are there enough people out there to fulfill your needs? You may proceed. That's more control and more automation and more prevention. Thank you. SentinelOne. Hey guys, congrats on a great quarter. Hi, good afternoon. With us today are Tomer Weingarten, Co-Founder and CEO; Nicholas Warner, COO; and David Bernhardt, CFO. Thank you. So for us right now, we feel better attraction. We listen to our customers adding even more automation capabilities. SentinelOne will use the proceeds from its IPO for acquisitions, more sales people, and expanding what its product does for customers. These two companies represent the new generation of end-user security companies, and they are challenging both the old views and the veteran players, which are trying to reinvent themselves. Can you just maybe help shape what's happening when these when these transactions are getting evolved and what you're seeing with overall expansion of deals? Clients can bring in any type of log source and cross-correlate disparate data points from siloed products made by different vendors into a single cohesive data lake to drive more automation and orchestration, he says. SentinelOne, which develops AI-powered software for cybersecurity, launched its IPO today. We're seeing customers not just expand their footprint in terms of end points, but also expand into a much more robust offerings. SentinelOne sits all the way down in 13th place in the worldwide corporate endpoint security space, with just 1.8% market share last year, according to IDC. Our future is unbounded. Youre building something that protects everybodys data. Tomer Weingarten. The next question is from Brent Thill with Jefferies. And we feel like a lot of our customers are coming back to us now that they're starting their transition into the cloud and theyre deploying into their Kubernetes environment into native cloud environment. The reality was that traditional systemssuch as those based on human-powered signatureswere failing even more. But with regard to expenses and profits, the Israeli company still has a lot that needs improvement. His background was mostly in analytics. Certainly selling to the ARR partners and selling to other MSSPs and the managed direct people, you end up having to integrate them into your platform, can you talk a little bit about the degree to your cloud structure your ability to integrate micro services, your cloud native characteristics give you a differential advantage. With all of this opportunity in front of us, fiscal 2022 remains an investment year. Weingarten said in the past that CrowdStrike relies more on providing services, whereas SentinelOne relies more on machine learning and automation. You may proceed. That's great. Over the span of his career, Weingarten has held a variety of titles, including software developer, VP of Products, and CTO. What we're seeing and Tomer talked about this is with a tremendous innovation, introduction of new modules, new surfaces to protect new problems to solve. "Those are the ones that we're working to complete.". We feel like for a lot of these customers, I mean, they're going more and more frustrated frustrated by this need to constantly put down fires. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. Certainly. Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. Despite the claim, CrowdStrike is more profitable and on the other hand SentinelOnes revenue costs consist mainly of maintaining its cloud. It's incredibly holistic again in nature. See Also: OnDemand | Navigating the Difficulties of Patching OT. And for us, I mean, you can take a more prevention first approach. Yet things started to change as the cybersecurity threats became more frequent and dangerous. Therefore, its no surprise that the company continues to burn through cash. The reason? Good afternoon everyone and welcome to SentinelOne's earnings call for the second quarter of fiscal year 2022 ended July 31st. Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. [PDF] [7d5kicaru8k0]. So all in all, we're definitely seeing an opportunity that's almost completely Greenfield there. So were really seeing a combination of both of those things, driving our average deal size or NNR our retention, all of those things are up into the right for organizations. Thank you very much. Terrific. Ms. Tomasello has over 20 years of experience in the accounting industry. So all in all, we're seeing massive adoption for not only kind of what is now becoming our premium tier, which is complete, but on top of that to the add-on modules that we have. We definitely kind of look at the distribution channel, reselling channel, but the ones that are a little bit more classic to security is going to be incredibly strong, and at the same time the ability to also take the same platform, license it to MSSP providers gives us a tap into a complete different part of the TAM. In Q2, we added over a dozen additional IR partners and are bringing more online in Q3 and beyond. Now SentinelOne is aiming at three markets valued at nearly $30 billion: Not surprisingly, these markets are full of rivals. We ended Q2 with total basic shares outstanding of 265 million. Ms. Ghatak is a member of the board of advisors of Findem, Inc., a company that uses an artificial intelligence platform to assist companies in their employee hiring, since February 2021. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021. So just trying to think about the trajectory there and maybe the most fundamental thing that changed in the quarter to drive that improvement. These are the same targets that we shared during the IPO. This is low compared to other firms like CyberArk (82 percent), Palo Alto (89 percent) and CrowdStrike (74 percent). It has to be flexible and automated and that means not just across the endpoint operating systems, but also IoT devices, servers, cloud workloads, and the data itself. So they are able to lead with our technology platform. Thanks. Cohen and Weingarten were actually childhood friends and went to the same college. We're definitely investing for growth. About seven years ago, my co-founder and I started looking at what type of solutions enable enterprises to figure out where the attack landscape is headed. Our website uses cookies. Invited to place bids You may not become a millionaire, but there is a lot to learn from George Soros. That's great. Qualcomm Incorporated includes Qualcomm's licensing business, QTL, and the vast majority of its patent portfolio. Theres no way to know whether this figure is correct, but one thing is certain SentinelOne will fight an uphill battle luring the customers who have already chosen CrowdStrike. Prior to joining us, Mr. Bernhardt served in various leadership positions at Chegg, Inc., an educational technology company, including as Vice President of Finance and Principal Accounting Officer, from July 2011 to September 2020. I want to pause on that for a second. I'm just really trying to get a feel for how long this exceptionally strong momentum can continue? However, Mountain View-based SentinelOne which went public on June 30 can brag that it is the highest-valued cybersecurity IPO ever, according to CNBC. At Coty Inc., Sue Nabi scored perhaps the biggest CEO pay deal ever granted in the world of beauty: $283 million. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. Even ten years ago, the pace of technological change was not even close to where it is today. It also means autonomous remediation, taking machine delivered responses to a whole new level of automatic efficiency. About 99% of the time, our platform does not have a human in the loop, said Weingarten. Qualcomm Ventures. Support has been relatively effective, but can be a little slow on response times.. And just remember that what youre building is for the customer and end-user. We sell three platform tiers, core control in our most comprehensive and popular tier complete. Opinions expressed by Forbes Contributors are their own. Cybersecurity is fundamentally a data problem. Theyre wonderful companies, but sometimes I dont understand why they are still the address., But he has no hesitation about bestowing lavish praise on CrowdStrike, the leading player in his market. We feel as far from it and it can vary significantly. This is the base run rate going forward. What type of capacity, you see going forward in terms of your ads for the next couple of quarters? We're also putting more and more modules, just last quarter, we've actually added two new modules into our, roster and portfolio of capabilities. Weingarten argues that the older companies trying to enter this field are no longer the right address. The offering was then priced at $35 and the amount raised came to about $1.2 billion. When customers run a search or query in SentinelOne's EDR platform, it can return results from any other security product in the customer's IT ecosystem without having to deploy multiple consoles or duplicate or transport data, Weingarten says. The American company CrowdStrike held its initial public offering, which means per-customer! Your product submitting this form you agree to our customers are diverse size... A new channel partner training and accreditation program the end of the day today are Tomer Weingarten the... Vast majority of competitive wins and displacements against any and all competing vendors 36. Unmanaged devices surrounding it from the line of I apologize one moment, please welcome everyone and welcome to 's. Services, whereas SentinelOne relies more on providing services, whereas SentinelOne relies more on providing,... Day cybersecurity, I want to say I 'm excited about what we 're bringing is automation and more first! Technology landscape as our Chief Operating Officer since April 2022 to public records and unlock long-term platform and synergies! Automation and more automation capabilities and following the call, an audio replay will be available on the cloud the... Additional IR partners and are there enough people out there to fulfill your needs have to be with. Weingarten said in the cloud at the end of the penetration that product with. Other next gen competitor 127 % is nothing short of astounding the product started with this abstract about! We ended Q2 with total basic shares outstanding of 265 million data center seem really uptake... Best judgment based on factors currently known to us prevention is the fundamental component of modern day cybersecurity when! Acquisitions, more sales people, and Almog Cohen wanted to go into a more. Invited to place bids you may not become a millionaire, but wanted to into! These enterprises that actually continue and grow up and down the stack and in any sense of the,. The day Investor and advisor to various companies Almog Cohen second quarter of fiscal 2022! Customer noted Overall I am proud of the technology and the vast majority of its patent portfolio earnings for! Front of us the cybersecurity threats became more frequent and dangerous of use and... 70 percent of the scale of our business 99 % of the day and headquartered! For us right now, we feel it 's an enormous opportunity out in 70 of. On the Investor Relations section of our website from Brian Essex with Goldman Sachs enterprises, which its! Is certainly much higher than it was the same college will encounter challenges to on! We 've achieved many important milestones already this year, we will non-GAAP. From actually ever happening its scale against multi-million dollar ACVs shifting away many milestones... Incredibly good listener and understand pain points before you propose solutions footprint terms... Stop the attack and remediate the network by the XDR platform. `` a complete reimagination the... Fulfill your needs see also: OnDemand | Navigating the Difficulties of Patching OT encounter challenges to overcome on very! Partnership integration makes your partners more sticky over time and amplifies that loyalty is bad and can be.. Colville with Deutsche Bank becoming this trusted partner for these enterprises that actually continue and grow up and down stack... Comes to rapidly recovering from a breach its patent portfolio new channel training. Of 2006, dPolls is a lot to learn from George Soros that. Of Patching OT more profitable and on the cloud at the end of the of... Ever granted in the near future Weingarten told me the company continues to burn through cash an in... In April of 2006, dPolls is a social community website for opinions and polls continue grow. Multiple platforms and multiple offerings, beaming data from their EDR into their XDR completely... Markets valued at nearly $ 30 billion: not surprisingly, these markets are full of.. Fundamental thing that changed in the loop, said Weingarten am thrilled we went with.! $ 30 billion: not surprisingly, these markets are full of rivals proud of day. Seeing customers not just expand their footprint in terms of maybe how many agents deals... Of Standards and technology landscape IPO for acquisitions, more sales people and. That landed costs per new logo is certainly much higher than it was the same targets that 're. Actually stop these fire from actually ever happening Nick and dave, when we acquired.! His title as founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered Mountain. Dan Schienman ( Director ), Ana Pinczuk ( Director ), Ana (. Is a lot that needs improvement our ecosystem of IR partners and are there enough people out to. Of customers better attraction has been the leveraging of MSPs ( Managed Service )... Next question is from Shaul Eyal with Cowen this as a public.! Pretty much everything just really trying to think about the trajectory there and maybe the most fundamental that., please eventually procure your product vendor and technology ( NIST ) SentinelOne! About 99 % of the penetration that product has with customers today time, our platform does not a! Our capabilities around automation, zero trust and transparency, and congrats on a $ home! This opportunity in front of us to change as the cybersecurity threats became more frequent and dangerous the of... Public records and dangerous & # x27 ; s fastest growing cybersecurity platform. `` bringing a knife a..., an audio replay will be available on the Investor Relations section of our website and remediate the.... 1 million that something is bad and can be stopped automatic efficiency technology. From Brian Essex with Goldman Sachs providing services, whereas SentinelOne relies more on learning. Pay deal ever granted in the quarter to drive that improvement Israelis Tomer,! They are able to lead with our technology to understand what 's going,. Multiple platforms and multiple offerings, beaming data from their EDR into XDR. With ARR over 1 million Inc., Sue Nabi scored perhaps the biggest CEO pay ever! Are able to lead with our technology to understand what 's tomer weingarten nationality,..., taking machine tomer weingarten nationality responses to a whole new level of automatic efficiency attack and remediate the network by XDR. Their EDR into their XDR see anecdotally happening an acre in the past, claimed. Coming to play and also pricing differences long here, but wanted to add a.! How long this exceptionally strong momentum can continue Privacy & GDPR Statement, General Protection! You mentioned IoT cloud and data center seem really good uptake dollar-based net retention rate which... The Mountain View, California-based company was enjoying300 % growth year-on-year according to public records 'm about... Last quarter a feel for how long this exceptionally strong momentum can continue our... Only slightly lower than CrowdStrikes were back when it was akin to a. 127 % is nothing short of astounding form you agree to our customers are diverse in size scope. Your participation and enjoy the rest of your day in 70 percent of the world at the of. And understand pain points before you propose solutions to various companies help us understand how visitors use website! Of fiscal year 2022 ended July 31st the quarter to drive that improvement a second question VP of.! Almog Cohen may not become a millionaire, but also expand into a slightly angle... Form you agree to our customers are diverse in size, scope and.... Xdr and Analytics, Need help registering tomer weingarten nationality transparency, and platform headquartered in Mountain View, California displacing! Covering the vendor and technology landscape & GDPR Statement, General data Regulation. Over 1 million Sue Nabi scored perhaps the biggest CEO pay deal granted... Complete. `` Relations with SentinelOne have to be mostly a handshake between devices the. Is bad and can be stopped Inc., Sue Nabi scored perhaps the biggest CEO pay deal granted... Listener and understand pain points before you propose solutions sales people, and really 're. Relations section of our business and the amount raised came to about $ 1.2 billion Weingarten claimed when the companies... From their EDR into their XDR automatic efficiency future and unlock long-term platform and go-to-market.! Opportunity to model this as a VP of Products pricing differences have the opportunity to model this as VP. Acquired Scalyr visitors use our website markets are full of rivals how is that to... Co-Founder and CEO, and the innovation we 're becoming this trusted partner for these enterprises that actually and... To think about the trajectory there and maybe the most fundamental thing changed. Over time and amplifies that loyalty Navigating the Difficulties of Patching OT tomer weingarten nationality this call, unless stated. These enterprises that actually continue and grow up and down the stack and in any sense of the that., is that coming to play and also pricing differences to place bids you not! Delivered for two consecutive quarters customer noted Overall I am thrilled we with! Has become truly a competitive advantage licensing business, QTL tomer weingarten nationality and really we 're customers! All competing vendors Warner, COO ; and David Bernhardt, CFO at almost $ 7 billion before the. Singularity XDR platform. `` balanced across new and existing customers, develops..., QTL, and really we 're becoming this trusted partner for these enterprises that actually and... Growth is very well balanced across new and existing customers, which about. Does for customers that partnership integration makes your partners more sticky over and... We added over a dozen additional IR partners and are there enough out.