(CRWD) 2024 Q4 法說會逐字稿

內容摘要

CrowdStrike 的電話會議強調了他們第四季度的出色業績,淨新 ARR 和盈利能力都創歷史新高。他們討論了人工智慧驅動的平台、最近的收購以及推動其在網路安全市場取得成功的合作夥伴關係。該公司專注於創新、基於價值的銷售以及擴大產品範圍以滿足客戶需求。

他們對 25 財年的成長前景以及新產品 Charlotte AI 的潛力感到樂觀。 CrowdStrike 的平台方法和單代理架構使他們有別於競爭對手,將他們定位為行業的領導者。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Thank you for standing by, and welcome to CrowdStrike's Fourth Quarter and Fiscal Year 2024 Earnings Conference Call. (Operator Instructions)

    感謝您的耐心等待,歡迎參加 CrowdStrike 第四季和 2024 財年財報電話會議。 (操作員說明)

  • I would now like to hand the call over to Maria Riley, Vice President of Investor Relations. Please go ahead.

    我現在想將電話轉給投資者關係副總裁瑪麗亞·萊利 (Maria Riley)。請繼續。

  • Maria Riley - VP of IR

    Maria Riley - VP of IR

  • Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike and Burt Podbere, Chief Financial Officer.

    下午好,感謝您今天的參與。與我一起參加電話會議的有 CrowdStrike 總裁兼執行長兼聯合創始人 George Kurtz 和財務長 Burt Podbere。

  • Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth, including projections and expected performance, including our outlook for the first quarter and fiscal year 2025 and any assumptions for fiscal periods beyond that are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.

    在我們開始之前,我想指出,本次電話會議期間所做的某些陳述並非歷史事實,包括有關我們未來計劃、目標、增長的陳述,包括預測和預期業績,包括我們對第一季和財務的展望2025 年以及此後財政期間的任何假設均為 1995 年《私人證券訴訟改革法案》含義內的前瞻性陳述。

  • These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports.

    這些前瞻性陳述僅代表我們截至本次電話會議之日的展望。雖然我們相信我們所做的任何前瞻性陳述都是合理的,但實際結果可能會存在重大差異,因為這些陳述是基於當前的預期,並受到風險和不確定性的影響。我們不承擔並明確否認任何更新或更改我們的前瞻性陳述的義務,無論是由於新資訊、未來事件或其他原因。有關這些因素和其他可能影響公司財務表現的因素的更多資​​訊包含在我們不時向 SEC 提交的文件中,包括公司季度和年度報告中標題為「風險因素」的部分。

  • Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on the Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.

    此外,除非另有說明,除收入外,本次電話會議所揭露的所有財務指標都將不按公認會計準則計算。關於我們為何使用非GAAP 財務指標的討論以及顯示GAAP 與非GAAP 結果的對賬表目前可在我們的收益新聞稿中找到,該新聞稿可在投資者關係網站ir.crowdstrike.com 或我們的表格上找到8-K 今天向 SEC 提交。

  • With that, I will now turn the call over to George.

    現在,我將把電話轉給喬治。

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Thank you, Maria, and thank you all for joining us today.

    謝謝瑪麗亞,也謝謝大家今天加入我們。

  • CrowdStrike delivered an exceptional fourth quarter that far exceeded our expectations. It was another quarter of records. Record net new ARR of $282 million, continuing our acceleration trend, growing 27% year-over-year. Record operating margin of 25%, up 10 percentage points year-over-year. Record free cash flow reaching 33% of revenue and a free cash flow Rule of 66. Record GAAP profitability and record cloud identity and next-gen SIEM ending ARR of greater than $850 million together more than doubling year-over-year.

    CrowdStrike 的第四季表現非常出色,遠遠超出了我們的預期。這又是四分之一的紀錄。淨新 ARR 創下 2.82 億美元的記錄,延續了我們的加速趨勢,年增 27%。營業利益率創歷史新高 25%,較去年成長 10 個百分點。創紀錄的自由現金流達到收入的 33%,自由現金流規則為 66。創紀錄的 GAAP 獲利能力,創紀錄的雲端身分和下一代 SIEM,最終 ARR 超過 8.5 億美元,比去年同期成長了一倍多。

  • These results illustrate CrowdStrike's substantial and widening competitive moat, exceptional business acceleration and validated market leadership. Building on my founding vision, CrowdStrike is the only single platform single-agent technology in cybersecurity that solves use cases well beyond endpoint protection. Falcon is the easiest and fastest cybersecurity technology to deploy and our single AI native platform makes vendor consolidation instant, frictionless and natural. The feedback we receive from customers, prospects and partners alike is consistent: eagerness to deploy the Falcon platform, ease of adopting more Falcon platform modules and excitement from continuous innovation with new Falcon capabilities delivered weekly.

    這些結果說明了 CrowdStrike 龐大且不斷擴大的競爭護城河、卓越的業務加速和經過驗證的市場領導地位。基於我的創始願景,CrowdStrike 是網路安全領域中唯一的單一平台單代理技術,其解決的用例遠遠超出了端點保護的範圍。 Falcon 是部署最簡單、最快的網路安全技術,我們的單一 AI 原生平台使供應商整合變得即時、順暢且自然。我們從客戶、潛在客戶和合作夥伴那裡收到的回饋是一致的:渴望部署 Falcon 平台、輕鬆採用更多 Falcon 平台模組以及每週交付新 Falcon 功能的持續創新帶來的興奮。

  • Leaving stitched together point products and power point platforms behind, CrowdStrike customers realize the benefits of superior outcomes and lower TCO. A recent IDC report echoes this, showcasing $6 of return for every dollar invested in the Falcon platform. That is ROI. Free is never free. Customers understand the difference between product pricing and the total lifetime cost of operating inferior technology. Given the Falcon Platform's ROI and TCO savings, we believe we will continue to see favorable pricing dynamics.

    CrowdStrike 客戶將拼接在一起的點產品和幻燈片平台拋在腦後,實現了卓越成果和更低 TCO 的好處。 IDC 最近的一份報告也呼應了這一點,顯示在 Falcon 平台上每投資 1 美元即可獲得 6 美元的回報。這就是投資報酬率。免費永遠不是免費的。客戶了解產品定價與使用劣質技術的總生命週期成本之間的差異。鑑於 Falcon 平台的投資回報率和整體擁有成本節省,我們相信我們將繼續看到有利的定價動態。

  • I'm thrilled with our performance, which is a testament to the execution and passion from the very best team in cybersecurity unified by our focused mission: we stop breaches. My gratitude to all CrowdStrikers on a job well done. Our execution and discipline across the business coupled with overwhelmingly positive market feedback, gives me strong conviction in our fiscal year 2025 momentum, which Burt will cover in more detail.

    我對我們的表現感到非常興奮,這證明了網路安全領域最優秀的團隊的執行力和熱情,我們的目標是阻止違規行為。我感謝所有 CrowdStrikers 的出色工作。我們整個業務的執行力和紀律,加上壓倒性的正面市場回饋,讓我對 2025 財年的發展勢頭充滿信心,伯特將對此進行更詳細的介紹。

  • The current macro environment remains stable and consistent with prior quarters. We expect continued deal scrutiny throughout this coming year. We remain focused on operational excellence while delivering market-leading growth at scale, assisting organizations of all sizes to consolidate and improve their cybersecurity.

    當前的宏觀環境保持穩定並與前幾季保持一致。我們預計明年將繼續進行交易審查。我們仍專注於卓越運營,同時實現市場領先的規模成長,幫助各種規模的組織鞏固和改善其網路安全。

  • In contrast to the macroeconomic backdrop, the state of the threat landscape has never been more elevated. In CrowdStrike's recent 2024 Global Threat Report, we unpacked the harsh realities of cyber today. Key findings include: First, attacks are faster than ever. What took adversaries hours has shrunk to minutes in seconds, attack speeds will only accelerate. Second, the cloud is increasingly under attack. We tracked a 75% increase in cloud intrusion attempts. The cloud is today's battleground for cyberattacks. And third, generative AI is an adversary force multiplier. Gen AI puts advanced cybercrime trade craft in the hands of attackers of all skill levels. Gen AI will dramatically grow the adversary population.

    與宏觀經濟背景相反,威脅情勢從未如此嚴重。在 CrowdStrike 最近發布的 2024 年全球威脅報告中,我們揭示了當今網路的嚴酷現實。主要發現包括: 首先,攻擊比以往任何時候都更快。對手花費數小時的時間已縮短為數分鐘,攻擊速度只會加快。其次,雲越來越受到攻擊。我們發現雲端入侵嘗試增加了 75%。雲端是當今網路攻擊的戰場。第三,生成式人工智慧是對手的力量倍增器。 Gen AI 將先進的網路犯罪交易技巧交給了各種技能水平的攻擊者。 Gen AI 將大幅增加對手的數量。

  • The Global Threat Report showcases our threat intelligence leadership. We collect trillions of threat signals daily creating one of the world's largest and fastest-growing cyber threat data set. From day 1, we've been an AI company, training the industry's most effective and accurate AI models to prevent attacks based upon our data moat.

    全球威脅報告展示了我們在威脅情報方面的領先地位。我們每天收集數兆個威脅訊號,創建世界上最大且成長最快的網路威脅資料集之一。從第一天起,我們就一直是一家人工智慧公司,訓練業界最有效、最準確的人工智慧模型,以防止基於我們的資料護城河的攻擊。

  • Embedded in the Falcon platform is a virtuous data cycle where we collect cybersecurity's very best threat intelligence data, build and train robust preventative and generative models and protect CrowdStrike customers with community immunity. Our team of data science PhDs operate this continuous and real-time process, constantly evolving Falcon's AI foundation to predict adversary activity and stay ahead of threats. Our ever-growing data corpus and unique access to cyber's freshest data at the source alongside our technology and our human incident response, threat analysts, data science and engineering expertise together serve as a structural competitive advantage.

    Falcon 平台中嵌入了一個良性數據循環,我們可以收集網路安全領域最好的威脅情報數據,建立和訓練強大的預防性和生成模型,並透過社區免疫力保護 CrowdStrike 客戶。我們的數據科學博士團隊負責執行這一連續、即時的流程,不斷發展 Falcon 的 AI 基礎,以預測對手的活動並領先於威脅。我們不斷增長的資料庫和對源頭網路最新數據的獨特訪問,以及我們的技術和人類事件響應、威脅分析師、數據科學和工程專業知識,共同構成了結構性競爭優勢。

  • Along with AI, cybersecurity is a top priority in my discussions with numerous boards. In today's environment of heightened cyber attacks, the latest SEC breach disclosure regulation only increases the pressure on companies and their boards. We regularly assist boards with regulation readiness by bringing cybersecurity from the back room to the boardroom. This, alongside the severity of the threat landscape makes effective cybersecurity and increasingly mission-critical necessity.

    與人工智慧一樣,網路安全也是我與眾多董事會討論的首要任務。在當今網路攻擊加劇的環境下,美國證券交易委員會最新的違規揭露規定只會增加公司及其董事會的壓力。我們定期將網路安全從幕後帶到董事會,協助董事會做好監管準備。這與威脅情勢的嚴重性一起使得有效的網路安全和日益關鍵的任務變得必要。

  • That said, cybersecurity today is a frenetic vendor bazaar. Disjointed point feature copycat products clutter the market attempting to Band-Aid symptoms instead of curing the illness. OS vendors use their market position to create a monoculture of dependence and risk, and in many cases, serve as the breach originator. Even worse, multi-platform hardware vendors evangelized their stitched together patchwork of point products, masquerading as thinly veiled piecemeal platforms. And what organizations inevitably realize is that vendor lock-in leads to deployment difficulties, skyrocketing cost and subpar cybersecurity. The outcome is shelfware and sunk costs. ELA and bundling addiction become the only way to coax customers into purchasing nonintegrated point products. It's the organization trapped in these fragmented pseudo platforms riddled with bolt-on point products that are the ones suffering from fatigue.

    也就是說,當今的網路安全是一個瘋狂的供應商市集。雜亂無章的點功能模仿產品使市場混亂,試圖創可貼而不是治癒疾病。作業系統供應商利用其市場地位創造一種依賴和風險的單一文化,並在許多情況下充當違規發起者。更糟的是,多平台硬體供應商宣傳他們拼湊而成的單點產品,偽裝成幾乎不加掩飾的零碎平台。組織不可避免地意識到,供應商鎖定會導致部署困難、成本飆升和網路安全不佳。結果就是貨架和沈沒成本。 ELA和捆綁成癮成為誘導客戶購買非整合點產品的唯一途徑。那些被困在這些充滿附加點產品的支離破碎的偽平台中的組織才是遭受疲勞的人。

  • In stark juxtaposition, what CrowdStrike customers tell us is that when you build the right single data-centric AI platform, deliver the right frictionless native solutions and architect the right go-to-market, organizations purchase because they need more, receive more and understand how cybersecurity transformation saves them time and money. Our deal metrics validate this.

    與之形成鮮明對比的是,CrowdStrike 客戶告訴我們的是,當您建立正確的以資料為中心的單一AI 平台、提供正確的無摩擦本機解決方案並建立正確的上市方案時,組織會購買,因為他們需要更多、接收更多並了解網路安全轉型如何為他們節省時間和金錢。我們的交易指標驗證了這一點。

  • First, record deal volumes. In Q4, we closed more than 250 deals greater than $1 million in deal value, more than 490 deals greater than $500,000 in deal value and more than 1,900 deals greater than $100,000 in deal value. Deal counts grew by more than 30% year-over-year across all deal segments. Second, record platform adoption. Deals with 8 or more modules more than doubled year-over-year. And lastly, continued rising win rates. In Q4, we saw steadily rising win rates across the board, validating our technological leadership over the competition. These results are driven by the following: the winning AI platform, the right solutions and our frictionless go-to-market motion.

    首先,交易量創歷史新高。在第四季度,我們完成了超過 250 筆交易價值超過 100 萬美元的交易,超過 490 筆交易價值超過 50 萬美元的交易,超過 1,900 筆交易價值超過 10 萬美元的交易。所有交易領域的交易數量較去年同期成長超過 30%。其次,記錄平台採用情形。處理 8 個或更多模組的數量比去年同期增加了一倍以上。最後,勝率持續上升。在第四季度,我們看到勝率全面穩定上升,證實了我們在競爭中的技術領先地位。這些成果是由以下因素推動的:獲勝的人工智慧平台、正確的解決方案以及我們順暢的上市行動。

  • Let me begin with our winning AI platform. The secret to cybersecurity's leading platform is our single platform has one console and one agent. It solves an ever-expanding set of cybersecurity and IT use cases. Our single platform is open. Our single platform is data-centric, AI native and scalable, delivering immediate time to value.

    讓我從我們獲勝的人工智慧平台開始。網路安全領先平台的秘訣在於我們的單一平台擁有一個控制台和一個代理程式。它解決了一系列不斷擴大的網路安全和 IT 用例。我們的單一平台是開放的。我們的單一平台以資料為中心、原生人工智慧且可擴展,可立即實現價值。

  • Key wins proved the value of the Falcon platform, which makes point product consolidation and vendor replacement a reality. Our recent 7-figure win in a Fortune 1000 company highlights how our platform consolidates at scale. Falcon replaced an OS security vendor, a legacy AV vendor and a next-gen vendor. We eliminated multiple Microsoft consoles and multiple agents to a single console, single agent and single platform of Falcon. Our platform approach organically inspires customers to deploy Falcon Cloud Security as their first CSPM, CIEM and ASPM solution.

    關鍵的勝利證明了 Falcon 平台的價值,它使單點產品整合和供應商更換成為現實。我們最近在財富 1000 強公司中獲得了 7 位數的勝利,這突顯了我們的平台如何進行大規模整合。 Falcon 取代了一家作業系統安全供應商、一家傳統防毒供應商和一家下一代供應商。我們消除了多個 Microsoft 控制台和多個代理,改為 Falcon 的單一控制台、單一代理和單一平台。我們的平台方法有機地激勵客戶部署 Falcon Cloud Security 作為他們的第一個 CSPM、CIEM 和 ASPM 解決方案。

  • An 8-figure multiyear win in a Fortune 100 business where the Falcon platform displaced 5 different products with recent breaches costing them hundreds of millions and costs too much to keep using ineffective cybersecurity tool. They purchased EDR, Next-Gen AV, Identity, biointegrity monitoring and vulnerability management, reducing the number of agents on their devices by approximately 50%. What used to require 5 installs is now done with 1.

    在財富100 強企業中,Falcon 平台取代了5 種不同的產品,最近的違規事件給他們帶來了數億美元的損失,並且繼續使用無效的網路安全工具的成本過高,這是一項財富100 強業務的8 位數的多年勝利。他們購買了 EDR、下一代 AV、身分、生物完整性監控和漏洞管理,將其設備上的代理數量減少了約 50%。以前需要 5 次安裝,現在只需 1 次即可完成。

  • There are countless similar stories. Our platform approach makes landing with multiple solutions at once easy and adopting increasing capabilities over time an organic experience. We collect data once and reuse it many times for today's and tomorrow's use cases. Our application of Gen AI makes cybersecurity predictive and accessible for all skill levels. It's all on one platform, one agent and one integrated workflow.

    類似的故事還有無數。我們的平台方法使得同時使用多種解決方案變得容易,並且隨著時間的推移採用不斷增加的功能成為一種有機的體驗。我們收集一次數據,然後針對今天和明天的用例多次重複使用它。我們對 Gen AI 的應用使網路安全具有預測性,並且適合所有技能水平的人使用。這一切都在一個平台、一個代理和一個整合工作流程上進行。

  • Next, delivering the right solutions our market-leading cloud security, identity protection and next-gen SIEM solutions are in demand because they solve painful customer problems. These businesses collectively are more than doubling year-over-year, each are IPO-able businesses and each play lead roles in Falcon platform consolidation.

    接下來,提供正確的解決方案我們市場領先的雲端安全、身分保護和下一代 SIEM 解決方案受到歡迎,因為它們解決了客戶的痛苦問題。這些業務加起來比去年同期增長了一倍以上,每項業務都可以進行 IPO,並且在 Falcon 平台整合中發揮主導作用。

  • I'd like to start with our breakout cloud security solutions where we are setting new records and winning at scale. Our cloud security momentum accelerated in the quarter. With net new ARR growing nearly 200% year-over-year and more than $400 million in ending ARR CrowdStrike, is one of the largest cloud security businesses in the market and was recently positioned as a market leader in Forrester's cloud security wave.

    我想從我們突破性的雲端安全解決方案開始,我們正在創造新的記錄並大規模獲勝。我們的雲端安全勢頭在本季加速。 CrowdStrike 的淨新 ARR 年成長近 200%,最終 ARR 金額超過 4 億美元,是市場上最大的雲端安全企業之一,最近被定位為 Forrester 雲端安全浪潮中的市場領導者。

  • Here are a few recent cloud security wins. An 8-figure multiyear win in a hypergrowth AI company. This company's endpoint footprint is in the low thousands. However, with its rapidly expanding cloud estate, this transaction marks our largest inside sales deal of all time. Falcon Cloud Security protects their LLM development and cloud environment. This customer uses CrowdStrike Core, CSPM, CIEM, CWP and ASPM. From the SMB to large enterprises, our sellers and partners win with Falcon Cloud Security.

    以下是最近在雲端安全方面取得的一些成果。一家高速成長的人工智慧公司取得了 8 位數的多年利潤。該公司的端點足跡只有數千個。然而,隨著其雲端產業的迅速擴張,這筆交易標誌著我們有史以來最大的內部銷售交易。 Falcon Cloud Security 保護他們的 LLM 開發和雲端環境。該客戶使用 CrowdStrike Core、CSPM、CIEM、CWP 和 ASPM。從中小型企業到大型企業,我們的賣家和合作夥伴都透過 Falcon Cloud Security 贏得勝利。

  • A leading hyperscaler grew its use of Falcon Cloud Security, praising our Linux capabilities. This large 8-figure transaction takes us deeper into the account where we're not only on every device, but now across large parts of their cloud. The win extends CrowdStrike leadership in securing the world's largest clouds.

    一家領先的超大規模企業增加了 Falcon Cloud Security 的使用,稱讚我們的 Linux 功能。這筆 8 位數的大額交易讓我們更深入地了解了這個帳戶,我們不僅在每台設備上,而且現在跨了他們雲端的大部分。這場勝利擴大了 CrowdStrike 在保護全球最大雲端方面的領先地位。

  • A global financial services giant replaced their Palo Alto Prisma Cloud products in a large 7-figure deal. The Palo Alto Cloud Security products required separate management consoles and separate agents because cloud security is on a separate Palo Alto platform altogether. CrowdStrike was able to deliver an expected 70% time reduction in management as well as more than $5 million in annual staffing cost savings. The patchwork of multiproduct, multi-agent multi-console separate platform technologies resulted in visibility gaps, asynchronous alerts and overall fatigue managing cloud security. Falcon's single platform with its integrated cloud security component was a win for the customer.

    一家全球金融服務巨頭以 7 位數的大筆交易取代了其 Palo Alto Prisma Cloud 產品。 Palo Alto 雲端安全產品需要單獨的管理控制台和單獨的代理,因為雲端安全完全位於單獨的 Palo Alto 平台上。 CrowdStrike 預計可以減少 70% 的管理時間,並且每年節省超過 500 萬美元的人員​​成本。多產品、多代理多控制台獨立平台技術的拼湊導致了可見性差距、非同步警報和雲端安全管理的整體疲勞。 Falcon 的單一平台及其整合的雲端安全元件對客戶來說是一場勝利。

  • Customers are starting to realize that CSPM doesn't stop the breach. It is a compliance and reporting tool. Cloud security has moved beyond CSPM. Customers are increasingly realizing that a holistic suite encompassing runtime protection is the only way to protect from active real-time threats. CrowdStrike built the first native single agent and agentless cloud security solution. We've taken cloud security beyond CSPM to include CIEM for securing cloud identity, ASPM for locating, controlling and securing cloud applications, CWP to stop malicious behavior and breaches. And now we turn to securing the cloud data itself that flows in and out of the cloud.

    客戶開始意識到 CSPM 並不能阻止違規行為。它是一個合規和報告工具。雲端安全已經超越了 CSPM。客戶越來越意識到,包含運行時保護的整體套件是防禦主動即時威脅的唯一方法。 CrowdStrike 建置了第一個原生單代理程式和無代理雲端安全解決方案。我們已將雲端安全性擴展到 CSPM 之外,包括用於保護雲端身分的 CIEM、用於定位、控制和保護雲端應用程式的 ASPM、用於阻止惡意行為和違規的 CWP。現在我們轉向保護流入和流出雲的雲資料本身。

  • Turning our cloud security focus to date. We're incredibly excited to announce our intended acquisition of Flow security. Flow stood out as the most unique technology amongst a sea of early start-ups by delivering the industry's first and only cloud data runtime security solution.

    將我們的雲端安全重點轉變為最新的。我們非常高興地宣布我們打算收購 Flow security。 Flow 透過提供業界第一個也是唯一一個雲端資料運行時安全解決方案,在眾多早期新創公司中脫穎而出,成為最獨特的技術。

  • Let me explain. The majority of companies and cloud data security focus on 2 things: discovery and classification. Here's where Flow stands apart: Runtime data discovery and classification. Data is analyzed, pre and post decryption, enabling precise and instant results; Real time and continuous data visibility, a live view into data risk, not just at rest, but also in motion with LLM powered adaptive policies; Data leakage prevention, the ability to block data exfiltration including the data exposed through Gen AI services. Simply put, Flow is the industry's first and only cloud data runtime security solution.

    讓我解釋。大多數公司和雲端資料安全關注兩件事:發現和分類。 Flow 的獨特之處在於:執行階段資料發現與分類。在解密前後對資料進行分析,從而獲得精確、即時的結果;即時和連續的資料可見性,即時查看資料風險,不僅是靜態的,而且還包括法學碩士支援的自適應策略的動態資料;資料外洩防護,能夠阻止資料洩露,包括透過 Gen AI 服務暴露的資料。簡而言之,Flow是業界第一個也是唯一一個雲端資料運行時安全解決方案。

  • But we'll also enhance our native data protection module, which is off to a great start, already replacing legacy DLP products in Fortune 500 accounts. Customer frustration with legacy DLP is at a fever pitch. Similar to the days of legacy AV where outdated products overstayed their welcome. We will now be able to offer a cloud-centric next-gen alternative, addressing a market currently shackled by ineffective legacy vendors estimated to be an $8 billion TAM in CY '28. With Flow, we will have the most comprehensive data protection from code to application to device to cloud focused on stopping breaches.

    但我們也將增強我們的本機資料保護模組,該模組已經有了一個良好的開端,已經取代了財富 500 強帳戶中的傳統 DLP 產品。顧客對傳統 DLP 的不滿情緒達到了極點。與傳統 AV 的時代類似,過時的產品不再受歡迎。我們現在將能夠提供以雲端為中心的下一代替代方案,解決目前被無效的傳統供應商束縛的市場,預計 28 年 TAM 價值將達到 80 億美元。借助 Flow,我們將擁有從代碼到應用程式、設備到雲端的最全面的資料保護,專注於阻止違規行為。

  • Next, let's look at identity protection, which surpassed $300 million in ARR, more than doubling year-over-year. Q4 was also a record quarter of net new identity customer adds. With 80% of attacks involving identity vectors, we have made identity protection standard fare for modern cybersecurity because it is already integrated into our single agent. Other vendors attempt to offer identity protection through nonintegrated, afterthought features or simply lack identity protection altogether. Our identity threat detection and response module remains the market's only single-agent solution that stops lateral movement, protects credentials and secures where identities are actually born, active directory.

    接下來,讓我們看看身分保護,其 ARR 超過 3 億美元,比去年同期成長了一倍多。第四季的新身分客戶淨增加量也創歷史新高。由於 80% 的攻擊涉及身分向量,我們已將身分保護作為現代網路安全的標準,因為它已經整合到我們的單一代理中。其他供應商則試圖透過非整合、事後添加的功能來提供身分保護,或乾脆完全缺乏身分保護。我們的身分威脅偵測和回應模組仍然是市場上唯一的單代理解決方案,可阻止橫向移動、保護憑證並保護身分實際產生的位置(活動目錄)。

  • Wins from the quarter include a 7-figure deal with a mega cruise line using a next-gen product that can never be fully deployed. Upgrades and operations were a disaster. When I personally met with them, they were beyond frustrated with being the quality control test bed and tired of too many incidents that slip past their current vendor. Our identity solution delivered in one, not two agents, sets the Falcon platform apart.

    本季的勝利包括與一家大型郵輪公司達成了 7 位數的交易,該公司使用了永遠無法完全部署的下一代產品。升級和營運是一場災難。當我親自會見他們時,他們對成為品質控制測試平台感到非常沮喪,並且厭倦了太多的事件錯過了他們當前的供應商。我們的身份解決方案由一個而不是兩個代理提供,這使得 Falcon 平台與眾不同。

  • An 8-figure transaction with a major chip manufacturer added identity to their Falcon deployment. Trapped in a large Microsoft ELA, this organization realized Microsoft needed to bring in a start-up to augment its current offering. This piecemeal approach to identity protection created a massive burden of deploying another unproven agent. The customer saw the immediate value of Falcon Identity. Our single agent and single-platform approach reduced their Microsoft dependency.

    與一家主要晶片製造商的一筆 8 位數交易為其 Falcon 部署增添了身份。由於陷入了大型 Microsoft ELA 的困境,該組織意識到 Microsoft 需要引入一家新創公司來增強其當前的產品。這種零碎的身份保護方法造成了部署另一個未經驗證的代理人的巨大負擔。客戶看到了 Falcon Identity 的直接價值。我們的單一代理和單一平台方法減少了他們對 Microsoft 的依賴。

  • Lastly, let's discuss log-scale next-gen SIEM in inflecting Falcon platform solution. We added record net new next-gen SIEM ARR in Q4 and growing over 170% year-over-year. As of the end of Q4, our next-gen SIEM ending ARR is now greater than $150 million, selected by well over 1,000 customers.

    最後,讓我們討論日誌規模的下一代 SIEM 在影響 Falcon 平台解決方案中的作用。我們在第四季度增加了創紀錄的新下一代 SIEM ARR 淨值,並且年增超過 170%。截至第四季末,我們的下一代 SIEM 最終 ARR 現已超過 1.5 億美元,由超過 1,000 名客戶選擇。

  • Our next-gen SIEM is quickly emerging as the go-to Splunk alternative for all businesses looking to leave legacy SIEMs. Following M&A consolidation in the legacy SIEM market, and mounting dissatisfaction with a slew of withering SIEMs, the market is hungry for better technology, lower TCO and instant time to value.

    我們的下一代 SIEM 正在迅速崛起,成為所有希望擺脫傳統 SIEM 的企業的首選 Splunk 替代方案。隨著傳統 SIEM 市場的併購整合,以及對大量日漸衰落的 SIEM 的日益不滿,市場渴望更好的技術、更低的 TCO 和即時價值實現。

  • In large-scale next-gen SIEM, all CrowdStrike data is already resident, saving the expense and time of data transfer. Customers are looking to standardize on the right cloud-native data centric platform for actioning their data, where they're manually searching, using automated AI-powered queries or trusting partners to manage their next-gen SIEM Falcon experience. With pipeline already in the hundreds of millions, there's overwhelming interest in LogScale scale next-gen SIEM.

    在大規模的下一代 SIEM 中,所有 CrowdStrike 資料都已駐留,從而節省了資料傳輸的費用和時間。客戶希望在正確的以雲端原生資料為中心的平台上進行標準化來操作他們的數據,他們可以在其中手動搜尋、使用自動人工智慧驅動的查詢或信任的合作夥伴來管理他們的下一代SIEM Falcon 體驗。隨著管道數量已達數億,人們對 LogScale 規模的下一代 SIEM 產生了濃厚的興趣。

  • One of many noteworthy wins from the quarter was in partnership with Deloitte, which has a hypergrowth LogScale next-gen SIEM practice. Together, we closed a 7-figure multiyear next-gen SIEM deal with a large European manufacturer displacing Splunk and Elastic and beating out Azure's Sentinel. This customer now has 16 Falcon platform modules deployed.

    本季眾多值得注意的勝利之一是與德勤的合作,德勤擁有高速成長的 LogScale 下一代 SIEM 實踐。我們共同與歐洲大型製造商達成了一項價值 7 位數的多年下一代 SIEM 協議,取代了 Splunk 和 Elastic,並擊敗了 Azure 的 Sentinel。該客戶目前已部署 16 個 Falcon 平台模組。

  • A major mobile computing company standardized on LogScale next-gen SIEM in a 7-figure multiyear deal replacing legacy SIEM. We competed against Palo Alto's XSIAM. The customer was looking for an open architecture versus a closed vendor locked-in approach to cybersecurity. The complexity of having to deploy many different Palo Alto products and multiple agents made CrowdStrike an even easier choice.

    一家大型行動運算公司透過一項價值 7 位數的多年期協議對 LogScale 下一代 SIEM 進行標準化,以取代傳統的 SIEM。我們與 Palo Alto 的 XSIAM 進行了競爭。客戶正在尋找一種開放的架構,而不是封閉的供應商鎖定的網路安全方法。必須部署許多不同的 Palo Alto 產品和多個代理商的複雜性使得 CrowdStrike 成為更簡單的選擇。

  • Lastly, a Fortune 500 hospitality brand grew its relationship with us, again, displacing Splunk and Azure Sentinel in a 7-figure deal. In partnership with E&Y and their global LogScale next-gen SIEM practice, this customer grew their SIEM use cases by bringing in security and IT data more than before, retaining that data for years and benefiting from faster searches.

    最後,財富 500 強酒店品牌再次與我們發展了關係,以 7 位數的交易取代了 Splunk 和 Azure Sentinel。透過與 E&Y 及其全球 LogScale 下一代 SIEM 實踐合作,該客戶透過引入比以前更多的安全和 IT 資料、保留這些資料多年並受益於更快的搜尋來擴展其 SIEM 用例。

  • LogScale next-gen SIEM was significantly faster than Azure Sentinel with a substantially lower total cost of operation, which helped drive this win. Our LogScale next-gen SIEM wins illustrate our sticky and growing data gravity with the businesses of all sizes. I can confidently say LogScale next-gen SIEM is one of the fastest-growing SIEM solutions on the market today.

    LogScale 新一代 SIEM 的速度明顯快於 Azure Sentinel,總營運成本大幅降低,有助於推動這場勝利。我們在 LogScale 下一代 SIEM 方面的勝利表明,我們對各種規模的企業都具有黏性且不斷增長的資料引力。我可以自信地說 LogScale 下一代 SIEM 是當今市場上成長最快的 SIEM 解決方案之一。

  • Our pace of innovation has never been faster. We're incredibly excited to announce that Falcon for IT and Charlotte AI are generally available. As our customers look to solve increasingly complex IT challenges across their heterogeneous environments Falcon for IT excitement is palpable. Our customers are also excited about the gen AI productivity gains from Charlotte AI, where over 80% of our beta users believe they will save hours to days of work each week using Charlotte AI.

    我們的創新步伐從未如此之快。我們非常高興地宣布 Falcon for IT 和 Charlotte AI 已全面上市。當我們的客戶希望在異質環境中解決日益複雜的 IT 挑戰時,Falcon for IT 的興奮是顯而易見的。我們的客戶也對 Charlotte AI 帶來的新一代 AI 生產力提升感到興奮,超過 80% 的測試版用戶相信,使用 Charlotte AI,他們每週將節省數小時至數天的工作時間。

  • The third and final driver of CrowdStrike's growth at scale is our frictionless go-to-market. I'm a big believer that customers don't buy what they don't need and should never be forced to do so. At Falcon, we announced FalconFlex, a flexible licensing model where we enable customers to use the products they want when they want over the course of a multiyear subscription term. FalconFlex drives customer stickiness, enabling larger land and helping us expand with customers adopting more Falcon platform solutions faster.

    CrowdStrike 規模成長的第三個也是最後一個驅動力是我們的無摩擦上市。我堅信客戶不會購買他們不需要的東西,而且永遠不應該強迫他們這樣做。在 Falcon,我們推出了 FalconFlex,這是一種靈活的授權模式,使客戶能夠在多年訂閱期間隨時使用他們想要的產品。 FalconFlex 提高了客戶黏性,支援更大的土地,並幫助我們隨著客戶更快地採用更多 Falcon 平台解決方案而擴張。

  • A recent noteworthy FalconFlex deal was a multimillion dollar transaction with a Fortune 500 technology company that leveraged FalconFlex to go all in with Falcon, consolidating and displacing legacy IT hygiene products, point cloud products and legacy DLP products. The right platform solutions and go-to-market make a partner ecosystem's leading choice.

    最近值得注意的 FalconFlex 交易是與一家財富 500 強科技公司進行的數百萬美元交易,該公司利用 FalconFlex 全面收購 Falcon,整合並取代傳統 IT 衛生產品、點雲產品和傳統 DLP 產品。正確的平台解決方案和進入市場是合作夥伴生態系統的領先選擇。

  • Some partnership highlights include: accelerating momentum with Dell. Since announcing our Dell partnership last year, we've transacted more than $50 million of total deal value together with customers in every segment and geography. We're in the early innings of where this partnership is going, and I'm thrilled with the momentum that we have with Dell as they standardize new offerings such as their own MDR service on Falcon.

    一些合作亮點包括:加速與戴爾的合作動能。自去年宣布與戴爾建立合作關係以來,我們已與各個細分市場和地區的客戶達成了總交易價值超過 5000 萬美元的交易。我們正處於這種合作關係的早期階段,我對我們與戴爾的合作勢頭感到非常興奮,因為他們標準化了新產品,例如他們在 Falcon 上的 MDR 服務。

  • Our MSSP business is growing by triple digits year-over-year, fueled by the right technology, strategy and partners. MSSPs increasingly want the platform, not part of the platform, to power cybersecurity transformation. MSSPs are bringing Falcon to tens of thousands of SMBs who lack the staff and time but still need the outcome of the industry's best cybersecurity.

    在正確的技術、策略和合作夥伴的推動下,我們的 MSSP 業務每年以三位數的速度成長。 MSSP 越來越希望透過平台(而不是平台的一部分)來推動網路安全轉型。 MSSP 正在將 Falcon 帶給數以萬計的中小型企業,這些企業缺乏人員和時間,但仍需要業界最佳網路安全的成果。

  • Our AWS Marketplace business continues to accelerate at scale, surpassing $1 billion in sales the AWS Marketplace continues to be one of the fastest-growing routes to market. A vast majority of our marketplace business also transacts through resellers and SIs, where we've unified partners and cloud marketplaces for ease, speed and end customer value.

    我們的 AWS Marketplace 業務持續大規模加速發展,銷售額超過 10 億美元,AWS Marketplace 仍是成長最快的市場途徑之一。我們的絕大多數市場業務也透過經銷商和 SI 進行交易,我們在其中統一了合作夥伴和雲端市場,以實現輕鬆、快速和最終客戶價值。

  • The Falcon platform is validated, tested and certified. Industry analysts regularly recognize Falcon and our leadership. Here are two recent examples. First, the Gartner's EPP Magic Quadrant. Our placement speaks for itself. CrowdStrike's positioning as highest in ability to execute and furthest to the right in completeness of vision in this year's Magic Quadrant solidifies our unequivocal market leadership ahead of Microsoft and every other vendor profile. Second, the Forester wave for cloud security placed CrowdStrike as one of only two leaders in the entire cloud security market, ranking highest for vision and innovation.

    Falcon 平台經過驗證、測試和認證。產業分析師經常認可 Falcon 和我們的領導地位。這是兩個最近的例子。首先是 Gartner 的 EPP 魔力像限。我們的位置不言而喻。在今年的魔力像限中,CrowdStrike 的定位是執行能力最高、願景完整性最右,這鞏固了我們領先於 Microsoft 和其他所有供應商的明確市場領導地位。其次,雲端安全的 Forester 浪潮使 CrowdStrike 成為整個雲端安全市場僅有的兩家領導者之一,在願景和創新方面排名最高。

  • In conclusion, CrowdStrike's single agent, single unified data-centric platform and our mission to stop breaches sets us apart. Since starting the company, we brought cybersecurity to the cloud. We pioneered AI for cybersecurity, and we've quickly become the de facto security platform that disrupts, displaces and consolidates other vendors. I couldn't be more excited about the year we completed as well as our bright future. CrowdStrike's contribution to cybersecurity goes beyond technology. It's the power of the crowd. We are cybersecurity's community.

    總而言之,CrowdStrike 的單一代理、單一統一的以數據為中心的平台以及我們阻止違規行為的使命使我們與眾不同。自公司成立以來,我們將網路安全引入了雲端。我們開創了網路安全人工智慧的先河,並迅速成為事實上的安全平台,顛覆、取代和整合其他供應商。我對我們完成的這一年以及我們光明的未來感到非常興奮。 CrowdStrike 對網路安全的貢獻超越了技術。這就是群眾的力量。我們是網路安全社群。

  • When cybersecurity professionals apply for jobs, CrowdStrike certification is the required skill set. In the reseller and ISV ecosystem, CrowdStrike is at the top of the line card. In SoCs across every vertical and geography, CrowdStrike is the security operating system. It's CrowdStrike that's on the screen. When talking about the threat landscape, CrowdStrike pioneered commercial threat intelligence that governments and companies of all sizes depend on. It's CrowdStrike that delivers billions of new threat detections every month to stop the breach. It's CrowdStrike that is the search bar of security, where analysts complete millions of XDR queries daily. It's CrowdStrike that created cybersecurity's first dedicated Gen AI stock assistant to make every user a power user. It's CrowdStrike where more than 0.5 million cybersecurity defenders log in every day to protect society by stopping breaches. The technology, the crowd, the mission, this is what makes CrowdStrike cybersecurity's definitive platform.

    當網路安全專業人員申請工作時,CrowdStrike 認證是所需的技能組合。在經銷商和 ISV 生態系統中,CrowdStrike 處於領先地位。在各個垂直領域和各個地區的 SoC 中,CrowdStrike 是安全作業系統。螢幕上顯示的是 CrowdStrike。在談論威脅情況時,CrowdStrike 開創了政府和各種規模的公司所依賴的商業威脅情報。 CrowdStrike 每月提供數十億次新威脅偵測以阻止違規行為。 CrowdStrike 是安全搜尋欄,分析師每天在這裡完成數百萬個 XDR 查詢。 CrowdStrike 創建了網路安全首個專用 Gen AI 股票助手,使每個用戶都成為高級用戶。 CrowdStrike 每天有超過 50 萬名網路安全維護者登錄,透過阻止違規行為來保護社會。技術、人群、使命,這一切造就了 CrowdStrike 網路安全的權威平台。

  • With that, I'll turn the call over to Burt.

    這樣,我就把電話轉給伯特。

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. CrowdStrike delivered an exceptional fourth quarter and a record finish to the year, highlighting our outstanding execution, growing market leadership and accelerating adoption of the Falcon platform.

    謝謝喬治,大家下午好。快速提醒一下,除非另有說明,否則我今天講話中提到的除收入之外的所有數字均為非公認會計原則。 CrowdStrike 在第四季度取得了出色的成績,並在全年取得了創紀錄的成績,凸顯了我們出色的執行力、不斷增長的市場領導地位以及加速 Falcon 平台的採用。

  • For the full fiscal year, we achieved 34% and 36% ending ARR and revenue growth, respectively, while delivering significant leverage on the bottom line. Operating income grew 86% year-over-year to reach a record $660.3 million or 22% of revenue. And net income attributable to CrowdStrike and EPS more than doubled to reach a record $751.8 million or $3.09 per diluted share.

    在整個財年,我們的年末 ARR 和營收分別成長了 34% 和 36%,同時實現了顯著的利潤槓桿。營業收入年增 86%,達到創紀錄的 6.603 億美元,佔營收的 22%。 CrowdStrike 的淨利潤和每股收益增長了一倍多,達到創紀錄的 7.518 億美元,即稀釋後每股收益 3.09 美元。

  • Free cash flow grew 39% year-over-year to reach $938.2 million or 31% of revenue, exceeding our target for the year. Additionally, we are very proud to have achieved the important milestone of GAAP profitability for the past 4 quarters and full fiscal year in less than 5 years following our IPO.

    自由現金流年增 39%,達到 9.382 億美元,佔營收的 31%,超出了我們今年的目標。此外,我們非常自豪能夠在 IPO 後不到 5 年內實現過去 4 個季度和整個財年的 GAAP 盈利能力的重要里程碑。

  • Our achievements in fiscal year 2024 represent another high watermark for CrowdStrike. Through our consistent focus on execution, we have efficiently scaled the business, growing ending ARR by over 10x from our IPO in fiscal year 2019, delivering significant operating leverage and growing our free cash flow margin profile to above 30%. We continue to aggressively invest in our innovation engine and flank the company to achieve its vision of reaching $10 billion in ARR over the next 5 to 7 years.

    我們在 2024 財政年度所取得的成就代表了 CrowdStrike 的另一個高水準。透過我們對執行的一貫關注,我們有效地擴展了業務,使2019 財年的最終ARR 比IPO 增長了10 倍以上,提供了顯著的營運槓桿,並將我們的自由現金流利潤率提高到了30 % 以上。我們繼續積極投資我們的創新引擎,並幫助公司實現在未來 5 到 7 年內實現 ARR 達到 100 億美元的願景。

  • Moving to the specifics of the fourth quarter, we achieved record net new ARR of $282 million, up 27% off of last year's record Q4, representing our second consecutive quarter of accelerating growth. And we finished the quarter with $3.44 billion in ending ARR, up 34% over last year. Demand in the quarter was broad-based, and we have a record Q1 pipeline as we executed on our platform strategy, closed many large consolidation deals and extended our leadership across the market from large enterprises to small businesses.

    轉向第四季度的具體情況,我們實現了創紀錄的淨新 ARR 2.82 億美元,比去年第四季度創紀錄的增長了 27%,這代表我們連續第二個季度加速增長。本季末,我們的年末 ARR 為 34.4 億美元,比去年成長 34%。本季的需求基礎廣泛,隨著我們執行平台策略、完成許多大型整合交易並將我們的領導地位擴大到從大型企業到小型企業的整個市場,我們在第一季的管道數量創下了紀錄。

  • While companies may be fatigued with other vendors, they have embraced CrowdStrike's platform strategy and want to buy more of the Falcon platform. This is evidenced by, first, the number of deals with 8 or more modules more than doubling year-over-year in Q4. Second, subscription customers where 5 or more, 6 or more and 7 or more modules growing to 64%, 43% and 27% of subscription customers, respectively. Third, the number of customers with greater than $1 million of ending ARR growing to more than 580. And finally, the growth of deals with total value exceeding $1 million accelerated to over 30% and reached an all-time record at over 250 in Q4.

    雖然公司可能對其他供應商感到厭倦,但他們已經接受了 CrowdStrike 的平台策略,並希望購買更多的 Falcon 平台。首先,第四季度涉及 8 個或更多模組的交易數量比去年同期增加了一倍以上就證明了這一點。其次,訂閱客戶中擁有 5 個或以上、6 個或以上和 7 個或以上模組的客戶分別成長至 64%、43% 和 27%。第三,最終ARR超過100萬美元的客戶數量增長至580多家。最後,總價值超過100萬美元的交易增長加速至30%以上,並在第四季度創下超過250筆的歷史記錄。 。

  • We finished the year with 29,000 subscription customers which excludes smaller customers served through our MSSP partners. We are landing bigger with new customers on average adopting 4.9 modules out of the gate, an increase over last year. Our gross retention rate remained high at 98%, and our dollar-based net retention rate was consistent with last quarter at 119%, which is slightly below our benchmark as the mix of net new ARR from new customers has remained above our expectations and we continue to land bigger deals. For the interim FY '24 quarters, Net retention was 119% in Q3, 119% in Q2 and 122% in Q1.

    今年年底,我們擁有 29,000 名訂閱客戶,其中不包括透過我們的 MSSP 合作夥伴提供服務的小型客戶。我們的規模正在擴大,新客戶平均採用 4.9 個模組,比去年增加。我們的毛保留率仍保持在98% 的高位,以美元計算的淨保留率與上季度一致,為119%,略低於我們的基準,因為來自新客戶的淨新ARR 組合仍高於我們的預期,而且我們繼續達成更大的交易。在 24 財年中期季度中,第三季的淨保留率為 119%,第二季為 119%,第一季為 122%。

  • Looking into FY '25, a we expect our dollar-based net retention rate to fluctuate within plus or minus a few points of 120% as the business scales to even greater heights and customers continue to land bigger and with more modules. Moving to the P&L. Total revenue grew 33% over Q4 of last year to reach $845.3 million. Subscription revenue grew 33% over Q4 of last year to reach $795.9 million. Professional services revenue was $49.4 million representing 26% year-over-year growth. The geographic mix of fourth quarter revenue consisted of approximately 68% from the U.S., 16% from Europe, Middle East and Africa, 10% from the Asia Pacific region and 6% from all other markets.

    展望 25 財年,我們預計,隨著業務規模不斷擴大,客戶規模不斷擴大,模組數量不斷增加,我們以美元計算的淨保留率將在 120% 的正負幾個百分點內波動。轉向損益表。總營收比去年第四季成長 33%,達到 8.453 億美元。訂閱收入比去年第四季成長 33%,達到 7.959 億美元。專業服務收入為 4,940 萬美元,年增 26%。第四季營收的地域組合包括約 68% 來自美國,16% 來自歐洲、中東和非洲,10% 來自亞太地區,6% 來自所有其他市場。

  • Total gross margin increased by 282 basis points year-over-year to reach 78% and subscription gross margin was above 80% in the fourth quarter, an increase of 291 basis points over the prior year. Our strong gross margin performance was driven by our ability to command stable pricing, supported by the exceptional customer value delivered by the Falcon platform as well as our continued investments in data center and workload optimization.

    第四季總毛利率年增282個基點,達78%,認購毛利率超過80%,較上年增加291個基點。我們強勁的毛利率表現得益於我們穩定定價的能力,以及 Falcon 平台提供的卓越客戶價值以及我們對資料中心和工作負載優化的持續投資的支持。

  • Total non-GAAP operating expenses in the fourth quarter were $448.1 million or 53% of revenue compared to 60% of revenue in the prior year. Our strategic investments in talent and innovation underpin our ability to scale the business and deliver profitable growth.

    第四季非 GAAP 營運支出總額為 4.481 億美元,佔營收的 53%,而前一年為營收的 60%。我們對人才和創新的策略投資鞏固了我們擴大業務和實現獲利成長的能力。

  • In the fourth quarter, non-GAAP operating income grew 123% year-over-year to reach a record $213.1 million, and operating margin increased by 10 percentage points year-over-year to reach a record 25%. Non-GAAP net income attributable to CrowdStrike in Q4 grew to a record $236.2 million or $0.95 on a diluted per share basis, each more than doubling year-over-year. Our weighted average common shares used to calculate fourth quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 248 million shares.

    第四季度,非 GAAP 營業收入年增 123%,達到創紀錄的 2.131 億美元,營業利潤率年增 10 個百分點,達到創紀錄的 25%。第四季度,CrowdStrike 的非 GAAP 淨利潤增長至創紀錄的 2.362 億美元,攤薄後每股收益為 0.95 美元,比去年同期增長一倍多。我們用於計算第四季度歸屬於 CrowdStrike 的非 GAAP 每股盈餘的加權平均普通股是稀釋後的,總計約 2.48 億股。

  • We ended the fourth quarter with a strong balance sheet. Cash and cash equivalents and short-term investments grew to a record $3.47 billion. Cash flow from operations was a record $347.0 million. Free cash flow reached a record $283.0 million or 33% of revenue, achieving a Rule of 66 on a free cash flow basis.

    我們以強勁的資產負債表結束了第四季。現金和現金等價物以及短期投資成長至創紀錄的 34.7 億美元。營運現金流達到創紀錄的 3.47 億美元。自由現金流達到創紀錄的 2.83 億美元,佔收入的 33%,在自由現金流的基礎上達到了 66 法則。

  • Before I move to our outlook, I'd like to provide a few modeling notes. First, we are encouraged by the momentum in the business including larger deal sizes, increased win rates and a record Q1 pipeline. However, we continue to maintain a consistent and prudent approach to our outlook amid a macro environment that remains challenging, and therefore, the guidance we are providing today assumes a consistent challenging macro backdrop.

    在開始展望之前,我想提供一些建模說明。首先,我們對該業務的發展勢頭感到鼓舞,包括交易規模擴大、獲勝率提高以及第一季創紀錄的管道。然而,在仍然充滿挑戰的宏觀環境中,我們繼續對前景保持一致和審慎的態度,因此,我們今天提供的指導假設宏觀背景始終充滿挑戰。

  • Second, while we do not specifically guide to ending or net new ARR, given the incredible performance of Q4, I will share our current seasonality assumptions with respect to net new ARR in Q1, which calls for Q1 net new ARR year-over-year growth to be at least double digits up to the low teens.

    其次,雖然我們沒有具體指導結束或淨新ARR,但考慮到第四季度令人難以置信的表現,我將分享我們目前對第一季淨新ARR 的季節性假設,這要求第一季淨新ARR 年成長率至少達到兩位數,直到十幾歲。

  • Third, given our strong momentum in the market, we are increasing our pace of hiring in FY '25 as we continue to invest in our innovation engine and go-to-market functions to scale the business to $10 billion of ARR and beyond. As a result of increased hiring in the first half of the year, changes to the timing of our merit cycle and the timing of certain marketing programs, we expect operating leverage to be more weighted to the back half of FY '25.

    第三,鑑於我們在市場上的強勁勢頭,我們將在 25 財年加快招聘步伐,繼續投資於我們的創新引擎和進入市場職能,以將業務規模擴大到每年 100 億美元甚至更高。由於今年上半年招募人數增加、績效週期時間和某些行銷計畫時間的變化,我們預計 25 財年下半年的營運槓桿將更加重要。

  • Next, we are raising our free cash flow target for FY '25 from between 30% and 32% to between 31% and 33% of revenue. Our assumptions on interest income and expense, CapEx and cash outlay for taxes will be included after this call in our earnings presentation available on our Investor Relations website.

    接下來,我們將 25 財年的自由現金流目標從營收的 30% 至 32% 提高至 31% 至 33%。我們對利息收入和支出、資本支出和現金稅收支出的假設將包含在本次電話會議之後我們投資者關係網站上的收益演示中。

  • Moving to our outlook. For the first quarter of FY '25, we expect total revenue to be in the range of $902.2 million to $905.8 million, reflecting a year-over-year growth rate of 30% to 31%. We expect non-GAAP income from operations to be in the range of $188.1 million to $190.8 million and non-GAAP net income attributable to CrowdStrike to be in the range of $220.4 million to $223.1 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be approximately $0.89 to $0.90, utilizing a weighted average share count of 248 million shares on a diluted basis.

    轉向我們的展望。對於 25 財年第一季,我們預計總營收將在 9.022 億美元至 9.058 億美元之間,年成長率為 30% 至 31%。我們預計非 GAAP 營運收入將在 1.881 億美元至 1.908 億美元之間,非 GAAP 歸屬於 CrowdStrike 的淨利潤將在 2.204 億美元至 2.231 億美元之間。我們預計 CrowdStrike 攤薄後的非 GAAP 每股淨利潤約為 0.89 至 0.90 美元,稀釋後的加權平均股數為 2.48 億股。

  • For the full fiscal year 2025, we currently expect total revenue to be in the range of $3,924.9 to $3,989.0 million, reflecting a growth rate of 28% to 31% over the prior fiscal year. Non-GAAP income from operations is expected to be between $863.6 million and $913.0 million. We expect fiscal 2025 non-GAAP net income attributable to CrowdStrike to be between $940.3 million and $989.7 million. Utilizing 250 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $3.77 to $3.97.

    對於 2025 年整個財年,我們目前預計總收入將在 3,924.9 美元至 3,989.0 百萬美元之間,較上一財年增長 28% 至 31%。非 GAAP 營運收入預計在 8.636 億美元至 9.130 億美元之間。我們預計 2025 財年歸屬於 CrowdStrike 的非 GAAP 淨利將在 9.403 億美元至 9.897 億美元之間。利用稀釋後的 2.5 億股加權平均股,我們預期 CrowdStrike 的非 GAAP 每股淨利潤將在 3.77 美元至 3.97 美元之間。

  • George and I will now take your questions.

    喬治和我現在將回答你們的問題。

  • Operator

    Operator

  • (Operator Instructions). Our first question comes from the line of Saket Kalia of Barclays.

    (操作員說明)。我們的第一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. Congrats to the team on a strong finish to the year. George, maybe for you. I think the number that sticks out the most to me from the quarter is the $850 million in ARR from maybe what I'll call platform products. So the question is, can you just talk about the competitive landscape in a couple of those areas like cloud security and SIEM. I mean, definitely a rising tide in some of those markets, but also some good competitors. What do you think is giving CrowdStrike a right to win in those markets?

    好的。偉大的。祝賀團隊在今年取得了優異的成績。喬治,也許適合你。我認為本季最讓我印象深刻的數字是來自我稱之為平台產品的 8.5 億美元的 ARR。所以問題是,您能談談雲端安全和 SIEM 等幾個領域的競爭格局嗎?我的意思是,其中一些市場肯定呈上升趨勢,但也有一些優秀的競爭對手。您認為是什麼賦予 CrowdStrike 在這些市場中獲勝的權利?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Well, thanks, Saket. Obviously, a key part of our success has been that all of the modules are platform, which is really a key driver. And when I started the company, it was really about creating this data platform that allowed us to ingest data at scale and then create multiple use cases. And really, what you're seeing is many, many years of hard work that allow us to solve use cases beyond just core endpoint protection. So when we think about cloud security, customers are really looking to rationalize the alphabet soup of cloud products that are out there. And they're looking, not only for posture management, but runtime protection, and they want it all integrated into a data platform.

    好吧,謝謝,薩凱特。顯然,我們成功的關鍵部分是所有模組都是平台,這確實是一個關鍵驅動因素。當我創辦公司時,真正的目標是創建這個數據平台,使我們能夠大規模攝取數據,然後創建多個用例。事實上,您所看到的是很多很多年的努力工作,使我們能夠解決核心端點保護之外的用例。因此,當我們考慮雲端安全時,客戶確實希望合理化現有雲端產品的字母湯。他們不僅尋求狀態管理,還尋求運行時保護,並且希望將其全部整合到資料平台中。

  • So I think given what we've done and some of the acquisitions, including now Flow, we are obviously well positioned in that area and a lot of interest from our customers, and we've seen a lot of success. When we think about the SIEM market and more -- maybe more importantly, the legacy SIEM market, customers are just frustrated with the existing technologies, the cost structure around those. And what they're looking for really is a data platform like CrowdStrike and now that LogScale's natively integrated into the product, it's a better way to give them the outcome they want, which is faster results, better overall outcomes and a lower TCO. So I think it's this data concept that we've been talking about for many years that everyone now is starting to see the fruits of our labor and how we can solve use case well beyond just endpoint protection. Burt?

    因此,我認為考慮到我們所做的事情和一些收購,包括現在的 Flow,我們顯然在該領域處於有利地位,並且客戶對此很感興趣,而且我們已經取得了很多成功。當我們考慮 SIEM 市場以及其他方面(也許更重要的是,傳統的 SIEM 市場)時,客戶只是對現有技術以及圍繞這些技術的成本結構感到沮喪。他們真正需要的是像CrowdStrike 這樣的資料平台,現在LogScale 已原生整合到產品中,這是一種更好的方式來為他們提供他們想要的結果,即更快的結果、更好的整體結果和更低的TCO。因此,我認為我們多年來一直在談論這個資料概念,現在每個人都開始看到我們的勞動成果,以及我們如何解決遠遠超出端點保護的用例。伯特?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Yes. So I would agree, George. I think at the end of the day, for us, when we're thinking about the different products that are in our portfolio. It's really about the platform. We sell the platform regardless of what are the products that are in the platform. They all kind of work off of each other, and we're just out there solving as many outcomes as we possibly can.

    是的。所以我同意,喬治。我認為最終,對我們來說,當我們考慮我們產品組合中的不同產品時。這確實與平台有關。無論平台上有什麼產品,我們都會銷售該平台。它們都是相互配合的,我們只是在那裡盡可能地解決結果。

  • Operator

    Operator

  • Our next question comes from the line of Brian Essex of JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩艾塞克斯。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Great to see the strong results from the team. George, you articulated a few thoughts on consolidation and pricing in your prepared remarks. But I wanted to ask a little more directly a maybe follow-up to Saket's question both for you and Burt. One of the other vendors in the space has talked about a strategy of platformization. So maybe with that in context, how does this impact your go-to-market and pricing?

    很高興看到團隊取得的強勁成果。喬治,您在準備好的發言中闡述了關於整合和定價的一些想法。但我想更直接地問你和伯特,也許是薩基特問題的後續問題。該領域的其他供應商之一談到了平台化策略。那麼,也許在這種背景下,這對您的上市和定價有何影響?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Well, thanks, Brian, as you might imagine, I heard a lot about platformization over the last week. To me, it's kind of a made up (inaudible) term. But what I believe our competitors are talking about is bundling discounting and giving products away for free, which is nothing new. In software and security software, it's been done for the last 30 years. So when we think about what we've seen in the past with other competitors. We know free isn't free. And what customers are saying is more consoles, more point products masquerading as platforms create fatigue in their environment.

    好吧,謝謝,布萊恩,正如你想像的那樣,上週我聽到了很多關於平台化的信息。對我來說,這是一個虛構的(聽不清楚)術語。但我相信我們的競爭對手正在談論的是捆綁折扣和免費贈送產品,這並不是什麼新鮮事。在軟體和安全軟體領域,這種做法已經持續了 30 年。因此,當我們思考過去與其他競爭對手的情況時。我們知道免費並不免費。顧客所說的是更多的遊戲機、更多偽裝成平台的單點產品會在他們的環境中造成疲勞。

  • And one of the things, again, that we've been focused on is that single-agent architecture, a single platform, single console that allows us to stop the breach, but more importantly, drive down the operational cost and supply many use cases or solve many use cases that are out there. So I've been around the block for a bit. I've seen this movie of wrap and roll and bundling together with multiple products that were acquired. And last time I saw that, I was at McAfee. So I don't know, Burt, do you have anything to add to that?

    我們一直關注的一件事是單代理架構、單一平台、單一控制台,它們使我們能夠阻止違規行為,但更重要的是,降低營運成本並提供許多用例或解決許多現有的用例。所以我已經在街區附近轉了一段時間了。我看過這部關於包裝和捲起以及與購買的多種產品捆綁在一起的電影。上次我看到這個的時候,我正在麥克菲。所以我不知道,伯特,你還有什麼要補充的嗎?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Yes. I think, George, look, at the end of the day, we sell on value. And we've never been a company that's done deep discounting. We've never been a company that has increased our prices to get more ARR. That's not us. And at the end of the day, for us, we're here to help customers get the greatest amount of outcomes at the lowest TCO, period. And to George's point, free is not free and good is not good enough.

    是的。我想,喬治,你看,歸根結底,我們是按價值出售的。我們從來都不是一家提供大幅折扣的公司。我們從來都不是一家透過提高價格來獲得更多 ARR 的公司。那不是我們。歸根結底,對我們來說,我們是為了幫助客戶以最低的總體擁有成本 (TCO) 獲得最大的成果。在喬治看來,免費並不免費,好還不夠好。

  • Operator

    Operator

  • Our next question comes from the line of Rob Owens of Piper Sandler.

    我們的下一個問題來自 Piper Sandler 的 Rob Owens。

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • I was wondering if you could address the modest step-up in billings duration. After a year of compressing durations, your total billings outgrew your short-term billings, and it does appear that customers are committing for longer contracts. Wondering if that's a function of your consolidated platform or another dynamic in the market?

    我想知道您是否可以解決帳單持續時間的適度增加問題。經過一年的壓縮工期後,您的總帳單超過了短期帳單,而且客戶似乎正在承諾簽訂更長的合約。想知道這是您的整合平台的功能還是市場的其他動態?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Rob, so I think it's a couple of things. One, for sure, it's about the platform. But second, Q4 is -- historically, we've seen a lot more of the multiyear deals. We also see more renewals in Q4 as well. But billings in general, remember, it's a noisy metric, right? It's heavily influenced by duration and timing of deals within the given quarter. But -- and having said that, at the end of the day, we do manage the business to ARR. And that's the one that we focus in on. Billings for us is just an aftermath. You're right. It was a strong billings quarter, but that's not really how we run the business.

    羅布,所以我認為這有幾件事。其一,毫無疑問,與平台有關。但其次,第四季——從歷史上看,我們看到了更多的多年期交易。我們在第四季也看到了更多的續訂。但記住,一般來說,帳單是一個嘈雜的指標,對吧?它很大程度上受到給定季度內交易的持續時間和時間的影響。但是——話雖如此,歸根結底,我們確實按照 ARR 管理業務。這就是我們關注的焦點。比林斯對我們來說只是一個後果。你說得對。這是一個強勁的帳單季度,但這並不是我們經營業務的真正方式。

  • Operator

    Operator

  • Our next question comes from the line of Joel Fishbein of Truist.

    我們的下一個問題來自 Truist 的 Joel Fishbein。

  • Joel P. Fishbein - Research Analyst

    Joel P. Fishbein - Research Analyst

  • Congrats on the great execution as well. George, just a follow-up for you on the data market or the DLP market and congrats on the acquisition of Flow. Just curious how that will be integrated. You didn't really mention how big that is for you guys, but obviously, a very big market that is ripe for disruption. And maybe talk about the competitive dynamics of that market as well.

    也恭喜您的出色執行。 George,我只是為您介紹數據市場或 DLP 市場,恭喜您收購 Flow。只是好奇這將如何整合。你並沒有真正提到這對你們來說有多大,但顯然,這是一個非常大的市場,顛覆的時機已經成熟。也許還可以談談該市場的競爭動態。

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Sure. Well, we're excited about this because not only do we get the classification of data, but we also get the runtime protection in the cloud. So it's a perfect fit for our data protection module. And again, what I talked about in the prepared remarks was that there's a lot of similarities to what I saw when I started the company in legacy AV to legacy DLP. I don't even like the term DLP, we call it data protection because It's really about how data flows and data in motion, not only in a company's organization, but through all of their cloud and all of the applications.

    當然。嗯,我們對此感到很興奮,因為我們不僅獲得了資料的分類,而且還獲得了雲端中的運行時保護。因此它非常適合我們的資料保護模組。再說一遍,我在準備好的發言中談到的是,從傳統 AV 到傳統 DLP,這與我創辦公司時所看到的許多相似之處。我甚至不喜歡 DLP 這個術語,我們稱之為資料保護,因為它實際上是關於資料如何流動和移動的,不僅在公司的組織中,而且透過他們所有的雲端和所有應用程式。

  • So I think it's a perfect fit. We're excited about the team. We're excited about the technology. That will be integrated, of course, as part of our platform. We spend a lot of time on that, making sure the customer has got the right user experience. And we'll get this closed -- this acquisition closed out in the next couple of weeks and then we'll be heads down with the integration. But so far, so good on our data protection module. We've got some wins there and a tremendous amount of interest in replacing the legacy DLP technologies.

    所以我認為這是一個完美的選擇。我們對這個團隊感到很興奮。我們對這項技術感到興奮。當然,這將被整合到我們平台的一部分。我們在這方面花費了大量時間,確保客戶獲得正確的使用者體驗。我們將完成這項收購——這次收購將在接下來的幾週內完成,然後我們將著手整合。但到目前為止,我們的資料保護模組進展順利。我們在這方面取得了一些成果,並且對取代傳統 DLP 技術表現出了極大的興趣。

  • Operator

    Operator

  • Our next question comes from the line of Andrew Nowinski of Wells Fargo.

    我們的下一個問題來自富國銀行的安德魯·諾文斯基。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • It is a really amazing quarter again, particularly in light of some of the noise that's been in the market. So I wanted to ask about the expanded partnerships with Dell that you announced today and also about the -- I think, the Pax8 partnership that you announced at your user conference last year. I guess, first, how did both partners contribute to results in the quarter relative to your expectations? And then second, have you factored in the contribution from those partners into your FY '25 outlook?

    這又是一個令人驚嘆的季度,特別是考慮到市場上的一些噪音。所以我想問一下您今天宣布的與戴爾擴大合作夥伴關係的情況,以及您去年在用戶大會上宣布的 Pax8 合作夥伴關係的情況。我想,首先,相對於您的預期,雙方合作夥伴對本季業績的貢獻如何?其次,您是否將這些合作夥伴的貢獻納入您的 25 財年展望中?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Yes, I'll take the first part, and I'll turn it over to Burt. So we obviously are very excited about the Dell partnership. I'll start with them. I talked about that earlier. And really, we're in the early innings. We're winning deals, large enterprise all the way down to SMB, taking advantage of their reach and their go-to-market motion. So still early days, and we've already put up some big numbers from that partnership.

    是的,我會接受第一部分,然後交給伯特。因此,我們顯然對戴爾的合作關係感到非常興奮。我將從他們開始。我之前談過這一點。事實上,我們正​​處於早期階段。我們正在贏得交易,從大型企業一直到中小型企業,利用他們的影響力和進入市場的行動。現在還處於早期階段,我們已經從該合作夥伴關係中獲得了一些大數據。

  • When we look at Pax8 and the like, again, it's still early days, but we've seen tremendous success, particularly down market in the SMB. And what customers are looking for, even the smaller customers are looking to solve big problems. They can't be hit by ransomware or they can't have an impact to their business. So it's a perfect model for us to get to those SMBs. And it's, like I said, early days, but tremendous results so far. Burt?

    當我們再次審視 Pax8 等產品時,雖然還處於早期階段,但我們已經看到了巨大的成功,尤其是中小型企業的低端市場。客戶正在尋找什麼,即使是較小的客戶也希望解決大問題。他們不會受到勒索軟體的攻擊,也不會對其業務產生影響。因此,這是我們接觸這些中小企業的完美模式。正如我所說,這還處於早期階段,但迄今為止已經取得了巨大的成果。伯特?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Yes. So I think that -- we're very excited about both partnerships with Dell and Pax8, they represent additional routes to market, but it's still early days on both of them, as George had mentioned. But they're one of many routes to market. We do believe that they're going to bring deals to us, and we're excited to have them on board as partners.

    是的。所以我認為,我們對與戴爾和 Pax8 的合作感到非常興奮,它們代表了更多的市場途徑,但正如喬治所提到的,這兩者都還處於早期階段。但它們只是進入市場的眾多途徑之一。我們確實相信他們會為我們帶來交易,我們很高興他們作為合作夥伴加入。

  • Operator

    Operator

  • Our next question comes from the line of Tal Liani of Bank of America.

    我們的下一個問題來自美國銀行的塔爾·利亞尼。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • So one of -- some of the -- we had discussions this kind of past few weeks about the pricing environment of the XDR market and the ability to offset this with add-on modules. And the question is -- you touched on it, but I want to ask, do you feel -- the contribution of Microsoft and Cortex from Palo Alto and others, do you feel their impact on pricing of individual components off your package? And is the story -- is there a story about price compression of each individual components offset by the bundle or that you just don't see the XDR pricing pressure that Palo Alto was talking about.

    因此,過去幾週我們就 XDR 市場的定價環境以及透過附加模組抵消這一問題的能力進行了討論。問題是——你提到了這一點,但我想問,你是否覺得——微軟和帕洛阿爾託的Cortex 以及其他人的貢獻,你是否感受到它們對你的包裝中單個組件的定價的影響?故事是這樣的——是否有一個關於每個單獨組件的價格壓縮被捆綁抵消的故事,或者您只是沒有看到帕洛阿爾托正在談論的 XDR 定價壓力。

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Well, again, I mean I can -- I try to focus on what we've been able to do. And as the leader in the space, we've been solving problems for a long time. And when we look about -- we look at the impact that ransomware and some of these very prominent breaches have had, you're talking about hundreds of millions of dollars for companies. So to buy a platform that has the capabilities to stop breaches is really what customers are looking at. And when we think about sort of one-off modules or things of that nature, for us, we're looking at the total package and the solution of what we put together.

    好吧,我再說一遍,我的意思是我可以——我嘗試專注於我們已經能夠做到的事情。作為該領域的領導者,我們長期以來一直在解決問題。當我們審視勒索軟體和其中一些非常突出的違規行為所造成的影響時,您談論的是為公司帶來的數億美元損失。因此,購買一個能夠阻止違規行為的平台確實是客戶所關注的。當我們考慮某種一次性模組或類似性質的事物時,對我們來說,我們正在考慮整個套件以及我們組合在一起的解決方案。

  • And of course, it's a competitive environment, but you have to have a competitive product, you have to have the right level of innovation, and you have to have the right go-to-market motion, which we talked about in some of the prepared remarks. So it has been competitive. It has -- will be competitive. But at the end of the day, what we're finding is that customers want the right outcome. And we've seen that free is not free, and we see that good enough is not good enough. And I think customers are smart enough to realize the difference between price and total cost. And that's what we've been able to show with every dollar spent on CrowdStrike is a $6 return on their investment. And we're going to continue to deliver value and outcomes for customers.

    當然,這是一個競爭激烈的環境,但你必須擁有有競爭力的產品,必須有適當的創新水平,並且必須有正確的進入市場行動,我們在一些文章中談到了這一點。準備好的發言。所以它一直都具有競爭力。它已經——將會具有競爭力。但歸根結底,我們發現客戶想要正確的結果。我們已經看到免費並不免費,我們也看到足夠好還不夠好。我認為客戶夠聰明,能夠意識到價格和總成本之間的差異。這就是我們能夠證明的,在 CrowdStrike 上花費的每一美元都會帶來 6 美元的投資回報。我們將繼續為客戶提供價值和成果。

  • Operator

    Operator

  • Our next question comes from the line of Alex Henderson of Needham..

    我們的下一個問題來自李約瑟的亞歷克斯·亨德森(Alex Henderson)。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • Great. Thank you so much. So first thing you ever said to me, George, was that you're a platform, not an endpoint company. I think you've been proving it with high alacrity over the last year.

    偉大的。太感謝了。喬治,你對我說的第一句話是,你是一個平台,而不是一家端點公司。我認為去年你已經非常積極地證明了這一點。

  • With the comments coming in about the platformization. It sounds like the response that you're having here is that the companies that are trying to do that are really just offering bundles of products, but they're not truly integrated. Your platform is based off of cloud native micro services, API-driven. And I think if you were to talk to the degree to which you integrate any acquisition into that platform, it would be radically different than what we're hearing or seeing from some of the other players.

    隨著有關平台化的評論不斷湧現。聽起來您在這裡得到的反應是,試圖這樣做的公司實際上只是提供產品捆綁包,但它們並沒有真正整合。您的平台是基於雲端原生微服務、API 驅動。我認為,如果你要談論將任何收購整合到該平台中的程度,它將與我們從其他一些參與者那裡聽到或看到的程度完全不同。

  • So can you talk about why the micro service cloud-native architecture in a single platform integrated upfront is the way to go and how hard it is for companies that are trying to merge disparate packages into a platform that wasn't designed as a platform from the get-go because I think, ultimately, that's the key differentiator here. And I would think that with the acquisition of Flow, you'll be able to integrate it much more rapidly because it's API-driven, because it's micro service-based. Can you talk to that?

    那麼,您能否談談為什麼在單一平台中預先整合微服務雲原生架構是一種可行的方法,以及對於那些試圖將不同的套件合併到一個並非設計為平台的平台的公司來說是多麼困難。首先,因為我認為,歸根結底,這是關鍵的差異化因素。我認為,透過收購 Flow,您將能夠更快地整合它,因為它是 API 驅動的,因為它是基於微服務的。你能談談嗎?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Yes. Sure, I can. Thanks, Alex. It's a great question. And I do remember our early conversations finally, and you're absolutely right about being the platform for cybersecurity when I started the company.

    是的。我當然可以。謝謝,亞歷克斯。這是一個很好的問題。最後,我確實記得我們早期的談話,當我創辦公司時,你關於成為網路安全平台的說法絕對正確。

  • So when we think about architecture, architecture does matter and really what we've created is a very data-centric architecture that allows us to get data at scale into our platform, leverage our AI and then create the outcomes. It's that collect once, use many. We have a single platform. Our competitors have many other platforms as they call them. We have a single agent. Our competitors have 5, 6, 7, 8 agents depending on the competitors.

    因此,當我們考慮架構時,架構確實很重要,我們創建的實際上是一個以資料為中心的架構,它允許我們將大規模資料輸入我們的平台,利用我們的人工智慧,然後創建結果。就是一次收集,多次使用。我們有一個平台。我們的競爭對手還有許多其他平台,正如他們所說的那樣。我們有一個代理。我們的競爭對手有 5、6、7、8 個代理商,取決於競爭對手。

  • So when we look at our architecture, it was really designed from the beginning to solve the problems of today and the future problems. And the result of that is ease of use, the outcome that a customer is looking for, stopping breaches and lowering the cost, and future proofing what they want. I've -- in a prior life, I've been involved in companies that acquired a lot of products. And I can tell you, it is near impossible to stitch all this stuff together, particularly at the agent level unless you're very diligent about it.

    所以當我們審視我們的架構時,它實際上從一開始就是為了解決今天的問題和未來的問題而設計的。結果是易於使用,這是客戶正在尋找的結果,阻止違規行為並降低成本,並證明他們想要的未來。我在前世曾參與收購大量產品的公司。我可以告訴你,將所有這些東西縫合在一起幾乎是不可能的,特別是在代理級別,除非你非常勤奮。

  • And I can tell you from a CrowdStrike perspective, we've been very diligent about our acquisitions, as you've seen, and thoughtful on the pricing. But also what's important to realize is that we bought products and we really haven't sold some of them for the better part of 18 months because we wanted to focus on the integration, things like identity. And now we see the fruits of our labor. So it's this focused, long-term diligent approach to our acquisitions, I think, that have helped us because we started with a very innovative cloud-native platform from the beginning.

    我可以從 CrowdStrike 的角度告訴您,正如您所看到的,我們對於收購非常勤奮,並且在定價方面也經過深思熟慮。但同樣重要的是要認識到,我們購買了產品,但在 18 個月的大部分時間裡我們確實沒有出售其中一些產品,因為我們想專注於集成,例如身份識別等。現在我們看到了我們的勞動成果。因此,我認為,正是這種專注、長期努力的收購方式對我們有所幫助,因為我們從一開始就使用了一個非常創新的雲端原生平台。

  • Operator

    Operator

  • Our next question comes from the line of Roger Boyd of UBS.

    我們的下一個問題來自瑞銀集團的羅傑·博伊德。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Great. Congrats on a really strong end of the year. I wanted to talk about Charlotte. The customers that we've spoken to that were part of that early access program sound pretty positive on both what the product can do today as well as the pipeline and where it could go in the future. George, you said a couple of positive stats around automation. Any updated view on your ability to monetize the Charlotte product or the time line to monetization from here?

    偉大的。恭喜您在今年底取得了非常強勁的業績。我想談談夏洛特。我們採訪過的參與早期訪問計劃的客戶對於該產品目前的功能、管道以及未來的發展方向都非常積極。喬治,您提到了一些有關自動化的正面統計數據。關於您透過夏洛特產品獲利的能力或從這裡獲利的時間表有什麼最新看法嗎?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Well, yes, that is the goal. We already have paying customers in Charlotte. We just released it. So the good news for us, and I think the good news for our customers, is they see the value and they're willing to pay for it. Obviously, we're in the early innings of this. But the way we've architected it as a foundational component of our platform, it allows us to create expertise around different areas of the platform as well as automation, leveraging the native automation capabilities that we have.

    嗯,是的,這就是目標。我們在夏洛特已經有了付費客戶。我們剛剛發布了它。因此,對我們來說,我認為對我們的客戶來說,好消息是他們看到了價值並且願意為此付費。顯然,我們正處於這方面的早期階段。但我們將其構建為平台的基礎組件的方式使我們能夠利用我們擁有的本機自動化功能,圍繞平台的不同領域以及自動化創建專業知識。

  • So our overall goal, again, is how do you drive automation in the SoC, how do you modernize the SoC, and how do you take the collective wisdom of CrowdStrike and its years of knowledge in fast categories and bring that to bear for customers big and small? And so far, we've gotten the response from customers where they understand the time savings and the value that it can bring. So more to come on this. Obviously, we just GA-ed it over the last week or so. But overall, I'm very encouraged by what we're hearing and seeing from customers.

    因此,我們的總體目標再次是如何推動 SoC 中的自動化、如何實現 SoC 的現代化以及如何利用 CrowdStrike 的集體智慧及其在快速類別方面多年的知識,並將其應用於大客戶又小?到目前為止,我們已經收到了客戶的回饋,他們了解節省的時間及其可以帶來的價值。關於這一點還有更多內容。顯然,我們剛剛在上週左右對其進行了 GA 編輯。但總的來說,我們從客戶那裡聽到和看到的消息讓我深受鼓舞。

  • Operator

    Operator

  • Our next question comes from the line of Matt Hedberg of RBC.

    我們的下一個問題來自加拿大皇家銀行 (RBC) 的 Matt Hedberg。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • I'll offer my congrats as well, guys. Burt, your new ARR commentary was helpful for Q1. I'm curious, this time last year, I believe you talked about flat net new ARR growth for fiscal '24. And obviously, I think you guys did about 6% this year. Any just sort of like directional guardrails you give us from a full year perspective in terms of just thinking about it from a net new perspective?

    我也會向你們表示祝賀。 Burt,您的新 ARR 評論對第一季很有幫助。我很好奇,去年這個時候,我相信您談到了 24 財年的新 ARR 淨增長持平。顯然,我認為你們今年的成績約為 6%。您從全年的角度為我們提供了任何類似於方向性護欄的東西,只是從全新的角度來思考它?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • So with respect to ARR, obviously, we don't guide to it. But we have talked about in the past where we've started the year in Q1 and build from there. And that's kind of really all I can really comment on ARR. You can kind of infer where we're going with our guide. And -- but at the end of the day, our guide -- the methodology has remained consistent, and that's how we think about it.

    因此,對於 ARR,顯然我們不會對其進行指導。但我們過去曾討論過我們從第一季開始並從那裡開始構建。這就是我對 ARR 的所有評論。您可以透過我們的導遊推斷出我們要去的地方。而且 - 但最終,我們的指南 - 方法論保持一致,這就是我們的想法。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • So it sounds like -- it sounds like your commentary on linearity, you would expect Q1 to be sort of the low point for net new growth -- or net new dollars for the year?

    因此,這聽起來像是您對線性的評論,您預計第一季將是今年淨新增長或淨新美元的低點?

  • Burt W. Podbere - CFO

    Burt W. Podbere - CFO

  • Yes, That would be accurate.

    是的,那是準確的。

  • Operator

    Operator

  • Our last question comes from the line of John DiFucci of Guggenheim.

    我們的最後一個問題來自古根漢的約翰·迪福奇(John DiFucci)。

  • John Stephen DiFucci - Senior MD & Equity Research Analyst

    John Stephen DiFucci - Senior MD & Equity Research Analyst

  • Listen, as everybody said, these are really impressive results, no matter how you look at it, but especially as compared to others out there. I'd like to ask another question about the past is -- I know, George, you think, but that's why the past is the past. It's great. It's great to see. But I'd like to ask another question about the future.

    聽著,正如大家所說,無論您如何看待,這些結果確實令人印象深刻,尤其是與其他結果相比。我想問另一個關於過去的問題是——我知道,喬治,你認為,但這就是為什麼過去就過去了。這很棒。很高興看到。但我想問另一個關於未來的問題。

  • I know Charlotte AI is the sexy new product. It's everybody -- are you an AI winner or are you a loser, I mean. And we'll see how that develops. But given your lightweight agent and all the data you collect or even could collect, it just seems that Falcon for IT could be a whole new world for you, which might make it harder given it might perhaps be a different buyer, but certainly worth it. I guess how should we think about the development of this product going forward, given your -- I know it just was generally available too, but I'm sure you've had early conversations with customers.

    我知道 Charlotte AI 是性感的新產品。這關係到每個人——我的意思是,你是人工智慧的贏家還是輸家。我們將看看情況如何發展。但是考慮到您的輕量級代理商以及您收集甚至可以收集的所有數據,Falcon for IT 似乎對您來說可能是一個全新的世界,考慮到它可能是不同的買家,這可能會變得更加困難,但肯定值得。我想我們應該如何考慮該產品的未來開發,因為我知道它也已經普遍可用,但我確信您已經與客戶進行了早期對話。

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • Well, I've got to tell you that the customer excitement around Falcon for IT is off the charts when we talked about it at Falcon and now that it's generally available. Customers are looking for a better solution in this area. And one of the things that we found is that the security team has been solving a lot of IT problems and challenges for IT for a long time, and we really needed to carve out a home for IT. So when you look at some of our competitors in that market, it's -- obviously, it's a pretty big market, but having a single agent and the ability to actually solve IT problems, which many of our customers were doing already, is fantastic.

    好吧,我必須告訴您,當我們在 Falcon 上談論 Falcon for IT 時,客戶對 Falcon for IT 的興奮程度是空前的,現在它已普遍可用。客戶正在該領域尋找更好的解決方案。我們發現的一件事是,安全團隊長期以來一直在為 IT 解決許多 IT 問題和挑戰,我們確實需要為 IT 開闢一個家園。因此,當你看看我們在該市場上的一些競爭對手時,你會發現,顯然,這是一個相當大的市場,但擁有一個代理並能夠實際解決IT 問題(我們的許多客戶已經在這樣做),這是非常棒的。

  • So again, early days, but the feedback and the interest is off the charts for Falcon for IT, and it goes to the heart of how we built the platform. To collect data, it doesn't have to be security data. It can be almost any data related to either our agent first-party data or now third-party data we can ingest. And that solves many use cases beyond what we originally came to market with. So I think the sky is the limit there.

    同樣,在早期,Falcon for IT 的回饋和興趣超出了預期,這關係到我們如何建立平台的核心。要收集數據,不一定是安全數據。它幾乎可以是與我們的代理第一方資料或現在我們可以攝取的第三方資料相關的任何資料。這解決了許多超出我們最初推向市場的用例。所以我認為天空才是極限。

  • Operator

    Operator

  • Thank you. I would now like to turn the conference back to George Kurtz for closing remarks. Sir?

    謝謝。現在我想請喬治·庫爾茨(George Kurtz)致閉幕詞。先生?

  • George R. Kurtz - Co-Founder, President, CEO & Director

    George R. Kurtz - Co-Founder, President, CEO & Director

  • So I want to thank all of you for your time today. We appreciate your interest and certainly look forward to seeing you at our upcoming investor events. Thank you so much.

    我要感謝大家今天抽出寶貴的時間。我們感謝您的關注,並期待在我們即將舉行的投資者活動中見到您。太感謝了。

  • Operator

    Operator

  • This concludes today's conference call. Thank you for participating. You may now disconnect.

    今天的電話會議到此結束。感謝您的參與。您現在可以斷開連線。