使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Operator
Operator
Hiello, and welcome to CrowdStrike's fiscal third-quarter 2026 financial results conference call.
大家好,歡迎參加 CrowdStrike 2026 財年第三季財務業績電話會議。
At this time, all participants are in a listen-only mode. After the speaker's presentation, we will conduct a question-and-answer session. Please be advised that today's conference is being recorded.
目前,所有參與者均處於唯讀模式。演講結束後,我們將進行問答環節。請注意,今天的會議正在錄影。
I would now like to hand the call over to Andy Nowinski, Vice President of Investor Relations and Strategic Finance. Andy, please go ahead.
現在我將把電話交給投資者關係和策略財務副總裁安迪諾溫斯基。安迪,請繼續。
Andy Nowinski - Andy Nowinski, Vice President - Investor Relations and Strategic Finance
Andy Nowinski - Andy Nowinski, Vice President - Investor Relations and Strategic Finance
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, Chief Executive Officer and Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
下午好,感謝各位今天的參與。與我一同參加電話會議的還有 CrowdStrike 的執行長兼創辦人 George Kurtz,以及財務長 Burt Podbere。
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth, including projections and expected performance, including our outlook for the fourth quarter and fiscal year 2026 and any assumptions for fiscal periods beyond that, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.
在正式開始之前,我想指出,本次電話會議中某些並非歷史事實的陳述,包括關於我們未來計劃、目標、增長(包括預測和預期業績)的陳述,包括我們對第四季度和 2026 財年的展望以及對之後任何財政期間的假設,均屬於 1995 年《私人證券訴訟改革法案》所界定的前瞻性陳述。
These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events, or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports.
這些前瞻性陳述僅代表我們截至本次電話會議之日的觀點。雖然我們認為我們所做的任何前瞻性陳述都是合理的,但實際結果可能與預期有重大差異,因為這些陳述是基於當前的預期,並且受到風險和不確定性的影響。我們不承擔任何更新或修改前瞻性聲明的義務,無論是因為出現新資訊、未來事件或其他原因。有關這些因素以及其他可能影響公司財務業績的因素的更多信息,請參閱我們不時向美國證券交易委員會提交的文件,包括公司季度報告和年度報告中題為“風險因素”的部分。
Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.
此外,除非另有說明,除收入外,本次電話會議所揭露的所有財務指標均為非GAAP指標。關於我們為何使用非GAAP財務指標的討論以及GAAP與非GAAP結果的調節表,目前已在我們的收益報告中提供,該報告可在我們的投資者關係網站ir.crowdstrike.com上找到,或可從我們今天向美國證券交易委員會提交的8-K表格中找到。
With that, I will now turn the call over to George.
接下來,我將把電話交給喬治。
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Thank you, Andy, and a warm welcome to the CrowdStrike team. Andy is no stranger to many on this call, and I'm glad to have him with us to lead Investor Relations. I'm excited to share CrowdStrike's fantastic Q3. It was a record quarter as the business continued accelerating. On the back of record attendance at Fal.con Global and Fal.con Europe, the momentum we're seeing with customers, prospects and partners drives my conviction in our near-term and long-term growth.
謝謝你,安迪,熱情歡迎你加入 CrowdStrike 團隊。對於在座的各位來說,Andy 並不陌生,我很高興他能和我們一起領導投資人關係工作。我很高興與大家分享 CrowdStrike 精彩的第三季業績。隨著業務持續加速成長,本季業績創下歷史新高。憑藉著在 Fal.con Global 和 Fal.con Europe 創紀錄的出席人數,我們從客戶、潛在客戶和合作夥伴那裡看到的良好勢頭,增強了我對我們近期和長期增長的信心。
Last quarter, Q2, we delivered our forecasted reacceleration a quarter early -- this quarter, we furthered the trend with relentless execution. Across the entire CrowdStrike team, I'm extremely proud of our Q3 with highlights including one, record Q3 net new ARR of $265 million, which grew 73% year over year, beating our expectations by more than 10%; two, ending ARR of $4.92 billion, which accelerated to 23% growth year over year; three, record Q3 free cash flow of $296 million or 24% of revenue; four, all-time record operating income of $265 million or 21% of revenue. This is the second consecutive quarter of record operating income; five, broad-based ending ARR acceleration across cloud, next-gen identity and next-gen SIEM collectively as well as acceleration in our endpoint business; and six, more than $1.35 billion in ending ARR from accounts that have adopted the Falcon Flex subscription model growing more than 200% year over year.
上個季度(第二季),我們提前一個季度實現了預期的重新加速成長——本季度,我們透過不懈的執行進一步鞏固了這一趨勢。整個 CrowdStrike 團隊都為我們第三季度的業績感到無比自豪,亮點包括:一、第三季度新增淨 ARR 達到創紀錄的 2.65 億美元,同比增長 73%,超出預期 10% 以上;二、季度末 ARR 達到 49.2 億美元,同比增長 23% 以上; 24%;四、營業收入達到創歷史新高 2.65 億美元,佔營收的 21%。這是連續第二季創下營業收入紀錄;第五,雲端、下一代身分和下一代 SIEM 業務的期末 ARR 全面加速成長,終端業務也加速成長;第六,採用 Falcon Flex 訂閱模式的帳戶的期末 ARR 超過 13.5 億美元,年成長超過 200%。
Underpinning these financial highlights is the CISO -- CIO and Board feedback, I regularly hear. CrowdStrike is mission-critical in today's agentic society. No matter how the market swings, geopolitical tensions evolve or what technologies are in vogue, our digital society mandate cybersecurity as a necessity. And now more than ever, synonymous with that, CrowdStrike is a necessity.
我經常聽到首席資訊安全長 (CISO)、首席資訊長 (CIO) 和董事會的回饋,這些財務亮點都體現在這些 CISO、CIO 和董事會的回饋中。在當今智能體社會中,CrowdStrike 至關重要。無論市場如何波動,地緣政治局勢如何演變,或流行什麼技術,我們的數位社會都將網路安全視為必需品。如今,CrowdStrike 比以往任何時候都更加必不可少,它已成為必需品的代名詞。
Our growth is driven by pervasive, durable and thematic market forces. Organizations of all sizes are in the midst of AI transformations, investing in the future of workforce productivity in the name of speed, scale, and cost benefits. In the midst of this societal shift, what I've shared over the past few years and quarters is unfolding before our very eyes.
我們的成長是由普遍存在、持久且具有主題性的市場力量所驅動的。各種規模的組織都在進行人工智慧轉型,為了速度、規模和成本效益,投資未來勞動生產力。在這種社會變革的浪潮中,我過去幾年和幾季所分享的內容正在我們眼前一一上演。
One, AI is rapidly expanding the attack surface. Businesses are onboarding a whole new type of workforce today, the agentic workforce, humans using agents to do more and agents working by themselves each with access to data applications, compute and sometimes even other agents. While the benefits of this new found workforce are exciting and increasingly vital for market competitiveness, the rapidly expanding risk profile of this realm cannot be ignored.
第一,人工智慧正迅速擴大攻擊面。如今,企業正在引入一種全新的員工類型——代理員工,即人類利用代理來完成更多工作,而代理則可以獨立工作,每個代理都可以訪問數據應用程式、計算資源,有時甚至可以訪問其他代理。雖然這支新發現的勞動力團隊帶來的好處令人興奮,對市場競爭力越來越重要,但這一領域迅速擴大的風險也不容忽視。
Every single agent expands the attack surface necessitating protection. CrowdStrike is both the armor and intelligence layer that keeps each agentic identity secure, the intelligence layer, providing visibility and context to organizations from agentic threats and risk and the armor protecting agents from attacks, influence, exfiltration and data manipulation.
每增加一個代理,攻擊面就會擴大,因此需要採取防護措施。CrowdStrike 既是保護每個代理身份安全的盔甲層,也是保護智慧層的情報層;情報層為組織提供來自代理威脅和風險的可見性和上下文;盔甲則保護代理免受攻擊、影響、資料外洩和資料操縱。
In addition, CrowdStrike is also present as the foundational protector of the underlying technologies powering the AI revolution, providing security by design for the world's cloud and token factories. Two, the democratization of destruction wasn't just a bold prediction. It's already today's reality. Businesses every day are having jarring light bulb moments, witnessing AI-powered adversarial tradecraft firsthand.
此外,CrowdStrike 也作為人工智慧革命底層技術的基礎保護者,為全球雲端和代幣工廠提供從設計上就具備的安全性。第二,破壞的民主化不只是一個大膽的預測。這已成為今天的現實。企業每天都會經歷令人震驚的頓悟時刻,親眼目睹人工智慧驅動的對抗性攻擊手段。
Just a few weeks ago, a major AI company shared that China state-sponsored adversaries were using their LLM to create an operationalized, active cyber intrusion agents. This is just one of the many AI-enabled attacks we've seen. The AI cyber battleground is no longer theoretical. It's now real.
就在幾週前,一家大型人工智慧公司透露,中國政府支持的對手正在利用他們的LLM技術創建可運行的、主動的網路入侵代理。這只是我們所看到的眾多人工智慧攻擊中的一起。人工智慧網路戰場不再是紙上談兵。現在成真了。
Now just as anyone can use AI to vibecode and become a software engineer, anyone can now also vibehack, becoming a sophisticated adversary with AI. Three, cybersecurity in the agentic area demands a single platform, the criticality in being able to operate with agility efficacy and speed to stop breaches, is having the data, the controls and the actions in a single platform, not multiple platforms because when you have multiple platforms, by definition, you don't have a platform. Tab switching and contact switching cost time, data stitching doesn't scale. These are the seams and cracks where adversaries thrive.
現在,就像任何人都可以使用 AI 進行 vibecode 編程並成為軟體工程師一樣,任何人現在也可以進行 vibehack 編程,成為 AI 的複雜對手。第三,代理領域的網路安全需要一個單一平台,能夠敏捷、有效率、快速地開展工作以阻止入侵的關鍵在於,資料、控制和操作都集中在一個平台上,而不是多個平台上,因為當你有多個平台時,根據定義,你就沒有一個平台了。標籤切換和接點切換都會耗費時間,資料拼接無法擴展。這些正是敵人滋生的縫隙和裂縫。
The leaky lifeboat of PowerPoint platforms and point product fragments simply cannot offer the protection, scalability, and cost benefits or the ease of use of a single platform solution. CrowdStrike wins as the market's broadest and only single platform solution.
PowerPoint 平台和各種零散的獨立產品就像漏水的救生艇,根本無法提供單一平台解決方案所具備的保護性、可擴展性、成本效益或易用性。CrowdStrike憑藉其市場覆蓋範圍最廣、也是唯一的單一平台解決方案勝出。
Taking my three points together: one, we've built the right architecture, a single console, single data back end, single sensor, agentic hyperscale platform that is frictionless and one-of-a-kind in cybersecurity; two, it's the right time with the rapid growth of AI agents raising the threat risk profile and driving a holistic technology shift; and three, we're in the right position, CrowdStrike's technology innovation engine and ecosystem position us as the operating system of cybersecurity for the agentic era.
綜合我的三點:第一,我們構建了正確的架構,一個單一的控制台、單一的數據後端、單一的傳感器,一個無縫且獨一無二的智能體超大規模平台,在網絡安全領域獨一無二;第二,現在正是時候,人工智能代理的快速增長提高了威脅風險等級,並推動了整體技術變革;第三,我們處於有利地位,CrowdStrike 的技術創新系統使我們成為一個新的生態系統系統的技術創新系統系統。
Market demand is high, because the need is real. We have the right architecture, we have the right products, and we're in the right market position to continue taking share. Successful AI adoption requires cybersecurity transformation, necessitating a new operating system to create a structure around the next chapter of enterprise security programs.
市場需求旺盛,因為需求是真實存在的。我們擁有正確的架構、正確的產品,並且處於正確的市場地位,可以繼續擴大市場份額。成功應用人工智慧需要網路安全轉型,這就需要一個新的作業系統來建構企業安全計畫下一階段的架構。
Falcon Next-Gen SIEM is the foundation of our platform, turning CrowdStrike into our customers' operating system for cybersecurity. Next-Gen SIEM has become a scaled disruptor in a market that has historically been slow to evolve as customers embrace the speed and efficiency advantages versus legacy competitors. And with the acquisition of Onum, we're making it even easier to build on CrowdStrike with a hyper scalable telemetry detection pipeline that brings CrowdStrike even closer to all our customers' critical data.
Falcon Next-Gen SIEM 是我們平台的基礎,它將 CrowdStrike 變成我們客戶的網路安全作業系統。隨著客戶逐漸接受其速度和效率優勢,新一代 SIEM 已成為這個歷來發展緩慢的市場中的顛覆者,而傳統競爭對手則不然。透過收購 Onum,我們利用高度可擴展的遙測偵測管道,讓基於 CrowdStrike 進行建置變得更加容易,從而使 CrowdStrike 更接近我們所有客戶的關鍵數據。
Falcon Next-Gen SIEM had a record net new ARR quarter, a clear outcome of the deliberate strategic choices we made over the past several years. We know that the value of the technology is only as good as the platform on which it's delivered. So we invested heavily in integrating Next-Gen SIEM to create a unified single platform.
Falcon Next-Gen SIEM 的淨新增 ARR 季度創下歷史新高,這是我們過去幾年中深思熟慮的戰略選擇所取得的明確成果。我們知道,技術的價值取決於其所依賴的平台。因此,我們投入大量資金整合下一代 SIEM,以創建一個統一的單一平台。
This isn't just a single console. It's a truly integrated and unified data back end that brings together all of CrowdStrike in one place delivering, not just economies of scale, but far superior outcomes. And with Charlotte as the agentic SOC orchestrator, now FedRAMP High approved, we're delivering the AI SOC of the future today. Furthering our position as the operating system of cybersecurity, we recently announced our expanded partnership with AWS. Through this announcement, all of AWS's millions of customers will have access to Falcon Next-Gen SIEM natively within their AWS security console, enabling them to immediately access, interact with, and analyze AWS telemetry directly in Next-Gen SIEM.
這不僅僅是一台遊戲機。這是一個真正整合且統一的數據後端,它將 CrowdStrike 的所有數據集中在一個地方,不僅實現了規模經濟,而且帶來了更優異的結果。而有了 Charlotte 作為智慧 SOC 協調器(現已獲得 FedRAMP High 認證),我們今天就能交付面向未來的 AI SOC。為了進一步鞏固我們作為網路安全作業系統的地位,我們最近宣布擴大與 AWS 的合作夥伴關係。透過此次發布,AWS 的數百萬客戶將能夠在其 AWS 安全控制台中原生存取 Falcon Next-Gen SIEM,從而能夠立即在 Next-Gen SIEM 中直接存取、互動和分析 AWS 遙測資料。
Going a step further, we've also enabled federated search, so that AWS customers can query their data from a single console. We're incredibly excited about what the future holds and thank AWS for both our amazing partnership and for their validation of Falcon Next-Gen SIEM as the best choice for their customers.
更進一步,我們還啟用了聯合搜索,以便 AWS 客戶可以從單一控制台查詢其資料。我們對未來充滿期待,並感謝 AWS 與我們建立的卓越合作關係,以及他們對 Falcon Next-Gen SIEM 作為其客戶最佳選擇的認可。
A large European bank renewed their more than 500,000 workload EDR deployment, adding Next-Gen SIEM, Onum, and Charlotte in a large eight-figure expansion deal. With our acquisition of Onum, this financial institution was able to eliminate their existing streaming pipeline point product as well as migrate off Splunk. Competing against hyperscalers and firewall vendor SIEM, Falcon Next-Gen SIEM won the hearts and minds of the security and IT team as the easiest solution, fastest to see value and best agentic SOC transformation platform.
一家大型歐洲銀行續訂了其超過 50 萬個工作負載的 EDR 部署,並在一筆數額巨大的八位數擴展交易中增加了 Next-Gen SIEM、Onum 和 Charlotte。透過收購 Onum,這家金融機構得以淘汰其現有的串流管道點產品,並從 Splunk 遷移出來。在與超大規模資料中心和防火牆供應商 SIEM 的競爭中,Falcon Next-Gen SIEM 憑藉其最簡便的解決方案、最快見效的性價比和最佳的代理 SOC 轉型平台,贏得了安全和 IT 團隊的青睞。
Our Identity business continues to perform exceptionally well. While the demand for our ITDR offering has increased, it's the launch of both our PAM and Falcon Shield offerings that has our customers increasingly excited. Falcon Shield had a record net new ARR quarter, growing nearly 50% sequentially as market demand for SaaS application security has become a mainstream necessity. Securing SaaS app misuse from human and non-human identities has never been more important or challenging.
我們的身分識別業務持續表現出色。雖然市場對我們 ITDR 產品的需求增加,但真正讓客戶越來越興奮的是我們推出的 PAM 和 Falcon Shield 產品。Falcon Shield 的淨新增 ARR 季度創下歷史新高,環比增長近 50%,因為市場對 SaaS 應用安全的需求已成為主流必需品。防止 SaaS 應用程式被濫用(包括人名和非人名)從未像現在這樣重要和具有挑戰性。
Nefarious agentic behavior is targeting data-rich SaaS applications that have quickly become a feeding ground for breaches. From on-prem apps to cloud apps, we stop these breaches. A Fortune 500 logistics company used Falcon Shield to uncover exfiltrated CRM data in less than 30 minutes from deployment, resulting in a seven-figure deal. A leading customer experience platform saw a Shield demo and activated the module via Flex within an hour. And lastly, a Global 500 personal care leader conducted a Shield assessment uncovering 25 unknown shadow instances of their CRM. This customer quickly transacted a seven-figure expansion bringing their SaaS environment under control.
惡意代理行為正瞄準資料豐富的 SaaS 應用程序,這些應用程式已迅速成為安全漏洞的溫床。從本地部署應用到雲端應用,我們都能阻止這些安全漏洞。財富 500 強物流公司使用 Falcon Shield 在部署後不到 30 分鐘內就發現了被竊取的 CRM 數據,最終達成了一筆七位數的交易。一家領先的客戶體驗平台觀看了 Shield 的演示,並在一個小時內透過 Flex 啟動了該模組。最後,一家全球 500 強個人護理領導者進行了 Shield 評估,發現了其 CRM 系統中 25 個未知的影子實例。這位客戶迅速完成了一筆七位數的擴張交易,從而控制了他們的 SaaS 環境。
As these examples illustrate, today's elevated third-party SaaS risk environment demands visibility and protection. Falcon Shield delivers near immediate time to value and is a product that we can land new logo accounts with even without endpoint deployments.
正如這些例子所表明的那樣,如今日益嚴峻的第三方 SaaS 風險環境要求提高可見性和保護力度。Falcon Shield 能夠迅速帶來價值,即使沒有終端部署,我們也能憑藉這款產品贏得新的客戶。
Turning to the cloud where we delivered Q3 record net new ARR, while CrowdStrike continues to benefit from M&A-related market disruptions, it is our customers embrace of best-in-class runtime protection that continues to push us forward. As the cloud security market matures, customers are realizing that posture doesn't equate to prevention. Security teams now understand that they need active defense within their cloud environments, and this can only be delivered in run time.
轉向雲端,我們在第三季度實現了創紀錄的淨新增年度經常性收入 (ARR),而 CrowdStrike 繼續受益於與併購相關的市場動盪,正是我們的客戶對一流運行時保護的接受,才繼續推動我們前進。隨著雲端安全市場的成熟,客戶逐漸意識到,做好安全防護並不等於預防。安全團隊現在明白,他們需要在雲端環境中進行主動防禦,而這只能在運行時實現。
CrowdStrike is the cloud runtime security leader as validated by the most recent Frost & Sullivan CWP report. And with our recent acquisition of Pangea, we're now positioned to protect the entirety of our customers' AI infrastructure. At our recent Analyst Day at our Fal.con conference, we discussed how protecting AI is akin to protecting a building.
根據 Frost & Sullivan 最新發布的 CWP 報告,CrowdStrike 是雲端運行時安全的領導者。隨著我們最近收購 Pangea,我們現在有能力保護客戶的全部人工智慧基礎設施。在我們最近舉辦的 Fal.con 大會的分析師日上,我們討論了保護人工智慧與保護建築物之間的相似之處。
Security teams don't want a nonintegrated, fragmented series of solutions to protect their critical AI infrastructure because they know that this complexity creates gaps that are increasingly exploitable by AI-enabled adversaries. CrowdStrike Falcon Cloud Security offers customers a unified, integrated end-to-end solution that enables secure adoption of transformative technology without slowing the end user down.
安全團隊不希望使用一系列不整合、分散的解決方案來保護其關鍵的人工智慧基礎設施,因為他們知道這種複雜性會造成漏洞,而這些漏洞越來越容易被人工智慧攻擊者利用。CrowdStrike Falcon Cloud Security 為客戶提供統一、整合的端對端解決方案,使用戶能夠安全地採用變革性技術,而不會減慢最終用戶的速度。
A Fortune 500 consumer packaged goods company grew their Falcon deployment with Falcon Cloud Security in a seven-figure expansion deal. This customer took the opportunity to displace Wiz, bringing their cloud security program to Falcon for the benefit of our consolidated CSPM, ASPM, CIEM, and CDR approach. The outcome delivered a single platform management, better visibility, and the ability to stop cloud breaches versus simply alerting on them. This was just one of multiple Wiz replacements.
一家財富 500 強消費品公司透過一項七位數的擴張協議,擴大了其 Falcon 雲端安全部署規模。該客戶藉此機會取代了 Wiz,將其雲端安全計畫轉移到 Falcon,以受益於我們整合的 CSPM、ASPM、CIEM 和 CDR 方法。最終成果實現了單一平台管理、更好的可視性,以及阻止雲端安全漏洞的能力,而不僅僅是發出警報。這只是眾多 Wiz 替換方案中的一種。
In addition, Falcon Cloud Security was selected to protect a leading neo cloud in an eight-figure transaction. This token factory decided it was time to secure AI from the source so that enterprises of all sizes would trust and build with confidence on them. Cybersecurity became a differentiator and business enabler, not a cost.
此外,Falcon Cloud Security 也被選中為一家領先的新型雲端平台提供保護,該平台參與了一項價值數千萬美元的交易。這家代幣工廠認為,現在是時候從源頭保障人工智慧的安全了,這樣各種規模的企業才能信任人工智慧並充滿信心地基於人工智慧進行開發。網路安全已成為一種差異化優勢和業務推動因素,而不是一項成本。
And finally, I wanted to touch on our endpoint business. Our endpoint business accelerated in the quarter on the heels of AI-driven demand. In the world of AI, so much is being pushed to the edge. Employees are now deploying new applications such as Claude desktop and ChatGPT directly onto their machines, driving both rapidly improved productivity and also significant new risks.
最後,我想談談我們的終端業務。受人工智慧驅動的需求推動,我們的終端業務在本季加速成長。在人工智慧領域,很多東西都在被推向極限。員工現在直接在自己的電腦上部署 Claude 桌面和 ChatGPT 等新應用程序,這既迅速提高了生產力,也帶來了重大的新風險。
This is further exacerbated by the rapid adoption of new AI browsers such as Comet and Atlas, which bring new opportunities and concurrently new vulnerabilities and threats.
隨著 Comet 和 Atlas 等新型 AI 瀏覽器的迅速普及,這種情況進一步加劇,這些瀏覽器帶來了新的機遇,同時也帶來了新的漏洞和威脅。
AI adoption is supercharging renewed interest in the endpoint as the endpoint is the epicenter of human and nonhuman interaction with AI. In this new agentic world, the endpoint has quickly become the risk point, the productivity point and the opportunity point. A large government agency took the opportunity to modernize, replacing more than 75,000 endpoints of legacy AV with Falcon, as well as deploying us in their AWS environment for cloud protection in what was a strong federal quarter for CrowdStrike.
人工智慧的普及極大地激發了人們對終端的重新關注,因為終端是人類和非人類與人工智慧互動的中心。在這個全新的自主世界裡,終點已經迅速變成了風險點、生產力點和機會點。一家大型政府機構藉此機會進行現代化改造,用 Falcon 取代了超過 75,000 個傳統 AV 端點,並在其 AWS 環境中部署了我們的產品以進行雲端保護。對於 CrowdStrike 而言,這是一個強勁的聯邦季度。
In addition, EY brought us into a Fortune 500 healthcare account where in just a few months, we were able to modernize the endpoint, cloud and SIEM environments, in eight-figure end-to-end Flex expansion deal where we displaced two SIEM, Defender for endpoint and a point cloud security product. Frequently imitated but never duplicated, Falcon Flex makes it easier than ever for our customers to experience the full power of the Falcon platform without procurement friction.
此外,安永讓我們進入了財富 500 強醫療保健客戶,在短短幾個月內,我們透過一項價值數千萬美元的端到端 Flex 擴展交易,實現了端點、雲端和 SIEM 環境的現代化,替換了兩個 SIEM、Defender for endpoint 和一個點雲端安全產品。Falcon Flex 經常被模仿,但從未被超越,它讓我們的客戶比以往任何時候都更容易體驗到 Falcon 平台的全部功能,而無需經歷採購摩擦。
The Flex model cultivates more platform utilization, accelerating module adoption, Falcon Flex is an unlock, not an ELA. Flex customer ending account ARR more than tripled year over year. But what has us even more excited is the momentum we're seeing in reflex activity. The number of reflex accounts more than doubled quarter over quarter to more than 200 with 10 customers re-Flexing more than 2x their initial Flex subscription. This demonstrates that Flex customers can and do increase their ARR and TCV spend with CrowdStrike, which is contrary to the ELA model, where all the economic value is realized once upfront.
Flex 模型促進了平台的更充分利用,加速了模組的採用,Falcon Flex 是一種解鎖,而不是 ELA。Flex客戶期末帳戶年度經常性收入年增超過三倍。但更讓我們興奮的是,我們看到反射活動呈現出強勁的成長動能。Flex 帳戶數量較上季成長超過一倍,達到 200 多個,其中 10 位客戶續訂了超過其初始 Flex 訂閱 2 倍的 Flex 訂閱。這表明 Flex 客戶能夠並且確實透過 CrowdStrike 增加其 ARR 和 TCV 支出,這與 ELA 模型相反,在 ELA 模型中,所有經濟價值都是一次性實現的。
When we launched Flex, we believe that it would allow customers to more quickly benefit from the full value of our platform, and that's exactly what's happening as customers and partners alike continue to embrace Flex as the best way to adopt Falcon, we expect it to become our licensing standard. Our community or crowd powers our technology, and that's who we build for. Our ecosystem partners continue leading us to new heights, affirming CrowdStrike's market and category leadership.
當我們推出 Flex 時,相信它能讓客戶更快享受到我們平台的全部價值,而事實也正是如此。客戶和合作夥伴都繼續將 Flex 視為採用 Falcon 的最佳方式,我們預計它將成為我們的授權標準。我們的技術由我們的社群或大眾驅動,我們也正是為他們開發產品。我們的生態系統合作夥伴不斷引領我們走向新的高度,鞏固了 CrowdStrike 在市場和品類中的領導地位。
Our Alliance team delivered a record quarter in terms of deal value closed with partners. CrowdStrike's market position comes to light in mission-critical times. F5 asked us to partner with them to further secure their big IP hardware and virtual appliances. We rapidly deployed our sensor on Big IP, which they certified and F5 took the opportunity to purchase Falcon and OverWatch licensing for their installed base in a large Flex transaction. We are pleased to be taking our industry-leading protection capabilities to new insertion points, designed to enhance network perimeter protection.
我們的聯盟團隊在與合作夥伴達成的交易金額方面,本季創下了歷史新高。在任務關鍵時刻,CrowdStrike 的市場地位就會顯現出來。F5 邀請我們與他們合作,以進一步保護其大型 IP 硬體和虛擬設備。我們迅速在 Big IP 上部署了我們的感測器,他們對其進行了認證,F5 也藉此機會透過一筆大型 Flex 交易為其已安裝用戶群購買了 Falcon 和 OverWatch 的許可。我們很高興能將我們業界領先的保護能力帶到新的接入點,旨在增強網路邊界保護。
Today, hundreds of F5 customers are now securing their F5 appliances with CrowdStrike. Many of whom weren't CrowdStrike customers prior. Partners take us into new account environments, implementing Falcon as part of their broader Agentic enterprise architecture vision. Experiencing the success of next-gen SIEM in the market, EY took a bold step to standardize their SIEM practice on Falcon in a large seven-figure transaction. EY is migrating accounts for which they own and operate multiple legacy SIEM technologies, consolidating on CrowdStrike.
如今,已有數百位 F5 客戶使用 CrowdStrike 來保護其 F5 設備。他們中的許多人之前都不是 CrowdStrike 的客戶。合作夥伴帶領我們進入新的客戶環境,將 Falcon 作為其更廣泛的 Agentic 企業架構願景的一部分進行實施。鑑於下一代 SIEM 在市場上的成功,安永採取了大膽的舉措,斥資數百萬美元,將其 SIEM 實踐標準化為 Falcon。安永正在將其擁有和經營的多個傳統 SIEM 技術帳戶遷移到 CrowdStrike 平台。
Additionally, EY is a leading global partner of ours for next-gen SIEM implementations, taking numerous Fortune 500 accounts through the journey from legacy SIEM to next-gen SIEM migration. Deloitte announced Next-Gen SIEM in their MXDR practice, replacing their legacy SIEM provider, and Wipro too, has standardized security delivery and incident response on Falcon. The GSI community is quickly seizing the SIEM and SOC transformation opportunity that only our single platform provides.
此外,安永是我們領先的全球合作夥伴,致力於下一代 SIEM 實施,協助許多財富 500 強企業完成從傳統 SIEM 到下一代 SIEM 的遷移。德勤在其 MXDR 實踐中宣布採用下一代 SIEM,取代其傳統的 SIEM 提供者;Wipro 也已將安全交付和事件回應標準化到 Falcon 上。GSI 社群正在迅速抓住只有我們單一平台才能提供的 SIEM 和 SOC 轉型機會。
The ecosystem embrace of partner-led services on Falcon is correlated to the opportunity we represent. A recent Canalys report showed that our ecosystem creates up to $7 in services opportunities for every dollar of Falcon product sales, illustrating the large ecosystem opportunity surrounding the Falcon platform. I want to return to yesterday's announcement that we made with AWS.
Falcon 生態系統對合作夥伴主導服務的接受程度,與我們所代表的機會息息相關。Canalys 最近的一份報告顯示,我們的生態系統每銷售 1 美元的 Falcon 產品,就能創造高達 7 美元的服務機會,這表明 Falcon 平台蘊藏著巨大的生態系統機會。我想回到昨天我們與 AWS 共同發布的公告。
AWS selected Falcon Next-Gen SIEM as the default SIEM for all their customers offered in their Security Hub console. This brings Falcon Next-Gen SIEM with pre-populated AWS data to millions of AWS customers in a product-led growth motion. Our intent is to convert next-gen SIEM usage into Flex subscriptions as more accounts experience the power, speed, and actionability of their AWS data, CrowdStrike data, and other third-party data in Next-Gen SIEM.
AWS 選擇 Falcon Next-Gen SIEM 作為其 Security Hub 控制台中提供給所有客戶的預設 SIEM。這使得預先填入了 AWS 資料的 Falcon Next-Gen SIEM 能夠以產品驅動的成長方式帶給數百萬 AWS 客戶。我們的目標是隨著越來越多的帳戶體驗到下一代 SIEM 中 AWS 數據、CrowdStrike 數據和其他第三方數據的強大功能、速度和可操作性,將下一代 SIEM 的使用轉化為 Flex 訂閱。
Our Next-Gen SIEM helps AWS fill a critical market gap now competing with other hyperscaler SIEMs and doing so with Falcon. Our Next-Gen SIEM delivers value for AWS customers, even those who don't yet use Falcon because we've become a federated prepopulated and affordable security data lake for observability, triage, and threat hunting. And Charlotte is there to help operate the whole system on a customer's behalf.
我們的下一代 SIEM 幫助 AWS 填補了當前市場的關鍵空白,它正在與其他超大規模 SIEM 競爭,並且使用的是 Falcon。我們的下一代 SIEM 為 AWS 客戶帶來價值,即使是那些尚未使用 Falcon 的客戶也能從中受益,因為我們已經成為一個聯合的、預先填充的、價格合理的安全資料湖,用於可觀測性、分類和威脅搜尋。夏洛特會代表客戶協助操作整個系統。
In addition, Accenture is our launch partner with AWS, helping AWS customers leave their legacy SIEM for Falcon Next-Gen SIEM on AWS. Our partnership with AWS continues from strength to strength with CrowdStrike announced as AWS' Global Security Partner of the Year and AWS' global marketplace Partner of the Year yesterday at re:Invent. We're excited about the opportunity to engage AWS accounts onboarding them to Falcon and serving as their operating system for cybersecurity.
此外,埃森哲是我們與 AWS 的首發合作夥伴,可協助 AWS 客戶將其傳統 SIEM 遷移到 AWS 上的 Falcon 下一代 SIEM。我們與 AWS 的合作關係不斷加強,CrowdStrike 昨天在 re:Invent 大會上被宣佈為 AWS 年度全球安全合作夥伴和 AWS 年度全球市場合作夥伴。我們很高興有機會與 AWS 客戶合作,協助他們加入 Falcon,並使其成為他們的網路安全作業系統。
Lastly, I want to share a noteworthy MSSP partnership, which we've announced today with Kroll, a leading mid-market professional services firm. Kroll Cybersecurity division performs thousands of incident response engagements yearly for mid-market firms around the world, largely from their cyber insurance panel inclusion. Kroll had been using a point product EDR in their incident response and managed detection and response business.
最後,我想分享一個值得關注的 MSSP 合作夥伴關係,我們今天宣布與領先的中型市場專業服務公司 Kroll 建立合作關係。Kroll Cybersecurity 部門每年為全球中型企業執行數千次事件回應服務,這主要得益於其網路保險客戶群。Kroll 一直在其事件回應和管理偵測與回應業務中使用單點產品 EDR。
Now Kroll exclusively uses Falcon. And in an almost eight-figure rip-and-replace transaction, Kroll is migrating nearly 0.5 million endpoints to Falcon, which were previously running on a point product, SMB EDR and up-leveling their own MDR service with Falcon Complete for service providers, with our Falcon Complete team becoming the SOC for Kroll. This partnership announcement illustrates the value that only CrowdStrike can deliver.
現在 Kroll 完全使用 Falcon。在一項近八位數的徹底替換交易中,Kroll 將近 50 萬個終端遷移到 Falcon,這些終端之前運行在 SMB EDR 單一產品上,並透過面向服務提供商的 Falcon Complete 升級其自身的 MDR 服務,而我們的 Falcon Complete 團隊將成為 Kroll 的 SOC。此次合作公告充分展現了只有 CrowdStrike 才能提供的價值。
The best technology platform with numerous expansion opportunities to help customers and partners alike consolidate, the services opportunities, partners need to see value, whether that be an incident response, proactive assessments, managed detection and response or SOC transformation and our scaled and agentic MDR teams to up-level partners, so they can focus on selling and client services while we focus on stopping breaches as the world's SOC.
最佳技術平台,提供眾多擴展機會,幫助客戶和合作夥伴整合服務機會,合作夥伴需要看到價值,無論是事件響應、主動評估、託管檢測和響應還是 SOC 轉型,我們規模化且專業的 MDR 團隊都能提升合作夥伴的水平,使他們能夠專注於銷售和客戶服務,而我們作為全球領先的 SOC,則專注於阻止安全漏洞。
We've improved Kroll's technology stack, displaced an inferior point product, improved their margins with Falcon Complete and they migrated their entire practice to us. This transaction highlights the power of Falcon to be a business creator for our ecosystem. We're not selling products. We're delivering outcomes, introducing the world to a whole new way of performing cybersecurity and risk management.
我們改進了 Kroll 的技術堆疊,取代了較差的單點產品,透過 Falcon Complete 提高了他們的利潤率,他們也將整個業務遷移到了我們這裡。此次交易凸顯了 Falcon 作為我們生態系統中企業創造者的強大實力。我們不賣產品。我們正在取得成果,向世界介紹一種全新的網路安全和風險管理方式。
In closing, this was one of our very best quarters in company history. Acceleration is back. We're winning and we're living the company's mission of stopping breaches. AI represents our largest opportunity and demand driver yet. We're using AI to revolutionize cybersecurity, and even larger, we're securing the world's use of AI. So businesses of all sizes can adopt more AI faster, securely, and with confidence.
總之,這是我們公司史上業績最好的一個季度。加速又回來了。我們正在取得勝利,並且正在實踐公司阻止資料外洩的使命。人工智慧代表了我們迄今為止最大的機會和需求驅動力。我們正在利用人工智慧徹底改變網路安全,更重要的是,我們正在保障全球人工智慧的使用安全。因此,各種規模的企業都可以更快、更安全、更有信心地採用更多人工智慧技術。
The takeaway is this, AI adoption necessitates the right cybersecurity, it necessitates CrowdStrike. Jensen Huang summed up our market position best saying, quote, I can't imagine a better defender than CrowdStrike, end-quote, on the stage at NVIDIA GTC in Washington, D.C. The transformative work we're doing with NVIDIA is representative of how we're securing AI at its very source, all the way down to its human and nonhuman users and its outcomes. I see this as a generational opportunity for the company. AI is but one of many tailwinds continuing to propel CrowdStrike to new heights.
由此可見,人工智慧的普及需要正確的網路安全保障,而 CrowdStrike 正是關鍵所在。黃仁勳在華盛頓特區舉行的 NVIDIA GTC 大會上總結了我們的市場地位,他說:「我想不出還有比 CrowdStrike 更好的防御者了。」我們與 NVIDIA 合作開展的變革性工作,代表了我們如何從源頭上保護人工智慧,直至其人類和非人類用戶及其最終結果。我認為這對公司而言是一個具有劃時代意義的機會。人工智慧只是推動 CrowdStrike 不斷邁向新高度的眾多利好因素之一。
One thing is certain, whenever our customers engage in technology change and transformation, cybersecurity has been a constant necessity, and that constant is CrowdStrike. With that, we have a big Q4 opportunity in front of us, a robust demand environment, and no shortage of breaches to stop. Cybersecurity doesn't slow down for the holidays, and neither do we.
有一點可以肯定,無論我們的客戶何時進行技術變革和轉型,網路安全始終是不可或缺的,而 CrowdStrike 就是這項不可或缺的保障。因此,我們面前有一個巨大的第四季機遇,強勁的需求環境,以及數不勝數的違規行為需要阻止。網路安全不會因為假期而放緩,我們也不會。
Stay safe, happy holidays, and I'll pass the call over to Burt Podbere, CrowdStrike's CFO.
注意安全,節日快樂,接下來我將把電話轉給 CrowdStrike 的財務長 Burt Podbere。
Burt Podbere - Chief Financial Officer
Burt Podbere - Chief Financial Officer
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Additionally, the results we are reporting today include the acquisitions of Onum and Pangea, which closed during the quarter and were de minimis to revenue and ARR.
謝謝你,喬治,大家下午好。再次提醒大家,除非另有說明,我今天演講中提到的所有數字(收入除外)均為非GAAP數字。此外,我們今天公佈的業績還包括對 Onum 和 Pangea 的收購,這些收購在本季度完成,對收入和 ARR 的影響微乎其微。
We delivered an exceptional third quarter driven by organic growth, exceeding expectations across all guided metrics. We achieved record Q3 net new ARR of $265 million, exceeding our expectations by double-digit millions and more than 10 percentage points.
在內生成長的帶動下,我們第三季業績表現卓越,各項指標皆超乎預期。我們第三季新增淨 ARR 達到創紀錄的 2.65 億美元,比預期高出數千萬美元,漲幅超過 10 個百分點。
Net new ARR growth accelerated to 73% year over year and ending ARR reached $4.92 billion, accelerating to 23% growth over last year. As George highlighted, our performance reflects the success of our single platform strategy as organizations prioritize cybersecurity in the agentic era and customers consolidate on Falcon as the operating system of the SOC. We delivered acceleration across the platform with cloud, Next-Gen SIEM, and Next-Gen Identity, all delivering strong results.
淨新增 ARR 年成長加速至 73%,期末 ARR 達到 49.2 億美元,比上年成長 23%。正如喬治所強調的,我們的業績反映了我們單一平台策略的成功,因為在代理時代,各組織都將網路安全放在首位,客戶也紛紛選擇 Falcon 作為 SOC 的作業系統。我們透過雲端、下一代 SIEM 和下一代身分管理實現了整個平台的加速,所有這些都取得了顯著成效。
Momentum was broad-based across customers of all sizes from enterprise to downmarket and MSSPs achieving record results in our corporate business and strong performance in the public sector, particularly in US federal and higher education. Falcon Flex continues to be a powerful driver of platform consolidation with over $1.35 billion in ending ARR from accounts that have adopted the Flex subscription model. Falcon Flex is quickly becoming the standard licensing model as it makes it easier for customers to adopt more of the Falcon platform faster.
從企業到小眾市場和 MSSP,各種規模的客戶都取得了廣泛的成長勢頭,我們在企業業務中取得了創紀錄的業績,並在公共部門,特別是美國聯邦政府和高等教育領域,表現出色。Falcon Flex 繼續成為平台整合的強大推動力,採用 Flex 訂閱模式的帳戶的期末 ARR 超過 13.5 億美元。Falcon Flex 正迅速成為標準授權模式,因為它使客戶更容易、更快地採用更多 Falcon 平台的功能。
Customers continue to leverage Falcon to consolidate their security needs and lower their total cost of ownership, resulting in higher retention rates over the prior quarter and increased module adoption rates. As of Q3, 49% of subscription customers are now using six-or-more modules, 34% are using seven-or-more, and 24% are using eight-or-more modules.
客戶繼續利用 Falcon 來整合其安全需求並降低整體擁有成本,從而實現了比上一季更高的客戶留存率和更高的模組採用率。截至第三季度,49% 的訂閱客戶正在使用 6 個或更多模組,34% 的客戶正在使用 7 個或更多模組,24% 的客戶正在使用 8 個或更多模組。
With our business momentum increasing and our all-time record high pipeline entering Q4, we have strong conviction in our ability to deliver profitable growth as we finish FY26 and look into FY27 and beyond.
隨著業務發展勢頭增強,以及第四季度業務儲備達到歷史新高,我們堅信我們有能力在 2026 財年結束之際實現盈利增長,並展望 2027 財年及以後。
Moving to the P&L. Total revenue exceeded our guidance range and grew 22% over Q3 of last year to reach $1.23 billion. Subscription revenue grew 21% over Q3 of last year to reach $1.17 billion and professional services revenue was $65.5 million. The geographic mix of third quarter revenue consisted of approximately 67% from the US and 33% from international geographies with both US and APAC year-over-year revenue growth accelerating compared to Q2.
接下來檢查損益表。總營收超出預期範圍,比去年第三季成長 22%,達到 12.3 億美元。訂閱收入較去年同期成長 21%,達到 11.7 億美元;專業服務收入為 6,550 萬美元。第三季營收的地域組成中,約 67% 來自美國,33% 來自國際地區,美國和亞太地區的年比收入成長均較第二季有所加速。
Total non-GAAP gross margin was 78% and non-GAAP subscription gross margin increased to 81% of revenue. Total non-GAAP operating expenses in the third quarter were $703.2 million or 57% of revenue. In Q3, we saw a typical step-up in sales and marketing expenses from our annual Fal.con conference we hosted in September, which was our biggest selling event of the year and set multiple records with over 8,000 attendees joining us.
非GAAP總毛利率為78%,非GAAP訂閱毛利率增加至營收的81%。第三季非GAAP營運總支出為7.032億美元,佔營收的57%。第三季度,由於我們在 9 月舉辦了年度 Fal.con 大會,銷售和行銷費用出現了典型的成長。 Fal.con 大會是我們一年中最大的銷售活動,吸引了超過 8000 名與會者,創下了多項紀錄。
Non-GAAP operating income was a record $264.6 million, and operating margin was 21%, exceeding our guidance. The outperformance was driven by our strong top line performance, gross margin improvement, and sales execution, underscoring our commitment to profitable growth as we balance accelerating net new ARR growth with operational excellence.
非GAAP營業收入創下2.646億美元的紀錄,營業利益率為21%,超過了我們的預期。業績優異主要得益於我們強勁的營收成長、毛利率的提高以及銷售執行力的提升,這凸顯了我們致力於實現獲利成長的承諾,同時我們也在努力平衡加速淨新增年度經常性收入成長與卓越營運之間的關係。
GAAP net loss attributable to CrowdStrike was $34.0 million, which included $26.2 million of costs associated with the July 19 incident and related matters and $5.6 million of acquisition-related expenses.
CrowdStrike 的 GAAP 淨虧損為 3,400 萬美元,其中包括與 7 月 19 日事件及相關事項相關的 2,620 萬美元成本和 560 萬美元收購相關費用。
Non-GAAP net income attributable to CrowdStrike was a record $245.4 million or $0.96 on a diluted per share basis, exceeding our guidance.
歸屬於 CrowdStrike 的非 GAAP 淨利潤創下 2.454 億美元的紀錄,即每股稀釋收益 0.96 美元,超過了我們的預期。
Moving to cash. Our cash and cash equivalents were $4.80 billion. We generated record cash flow from operations of $397.5 million and record Q3 free cash flow of $295.9 million or 24% of revenue. Payments for incident related and strategic plan costs impacted Q3 free cash flow by approximately $53 million.
轉為現金交易。我們的現金及現金等價物為48億美元。我們創造了創紀錄的經營活動現金流 3.975 億美元,第三季自由現金流創紀錄的 2.959 億美元,佔營收的 24%。事件相關費用和策略計畫費用的支付對第三季自由現金流造成了約 5,300 萬美元的影響。
Moving to our outlook and modeling notes. The AI-driven demand environment, combined with our record pipeline and the continued momentum in customer platform consolidation on Falcon, gives us strong conviction as we finish Q4 and look toward FY27.
接下來是我們的展望和建模說明。人工智慧驅動的需求環境,加上我們創紀錄的業務成長以及客戶平台在 Falcon 上的持續整合勢頭,讓我們對第四季末和 2027 財年充滿信心。
While we do not guide to ending ARR or net new ARR, our revenue guidance includes the following assumptions.
雖然我們不提供期末 ARR 或淨新增 ARR 的預測,但我們的收入預測包括以下假設。
Low- to mid-teens sequential net new ARR growth Q3 to Q4, bringing ending ARR growth for FY26 to 23% year over year. At the midpoint of our net new ARR assumptions, we expect second half net new ARR growth of at least 50% year over year, well above our previously provided assumptions of at least 40% year over year, driven by our strong Q3 outperformance and record pipeline. Additionally, we continue to expect FY27 year over year net new ARR growth of at least 20% from our now increased FY26 net new ARR assumptions.
第三季到第四季淨新增 ARR 成長率在 10% 到 25% 之間,使得 2026 財年末 ARR 成長率年增 23%。根據我們對新增淨 ARR 的假設,我們預計下半年新增淨 ARR 同比增長至少 50%,遠高於我們先前給出的同比增長至少 40% 的假設,這主要得益於我們第三季度強勁的業績表現和創紀錄的業務儲備。此外,我們繼續預期 2027 財年淨新增 ARR 年成長至少 20%,高於我們目前提高的 2026 財年淨新增 ARR 假設。
As we discussed during our September investor briefing as a result of our successful CCP and related partner programs, our ARR to subscription revenue assumptions include a separation of $13 million to $15 million in Q4. Consistent with what we noted at Falcon. This gets you to the midpoint of our FY26 revenue guidance, which we have raised by $24.1 million at the midpoint to reflect our strong Q3 outperformance and record pipeline. We ask that you please be mindful of these dynamics when updating your models.
正如我們在 9 月的投資者簡報會上所討論的那樣,由於我們成功的 CCP 和相關合作夥伴計劃,我們的 ARR 到訂閱收入的假設包括第四季度 1300 萬美元至 1500 萬美元的分離。與我們在獵鷹公司觀察到的情況一致。這使我們達到了 2026 財年收入預期的中點,我們已將中點提高了 2,410 萬美元,以反映我們強勁的第三季業績和創紀錄的業務儲備。請您在更新模型時注意這些動態變化。
Moving to cash. We expect Q4 free cash flow margin to be 27% and include cash payments of approximately $33 million in connection with incident-related costs. This brings our full year FY26 free cash flow margin expectation to 25%.
轉為現金交易。我們預計第四季自由現金流利潤率為 27%,其中包括與事故相關的約 3,300 萬美元現金支付。這將使我們對 2026 財年全年自由現金流利潤率的預期達到 25%。
Finally, we remain confident in our previously provided assumptions for FY27 partner rebates, non-GAAP operating margin and free cash flow margin, which are detailed in the modeling assumption slide of our Q3 FY '26 earnings presentation available at ir.crowdstrike.com following our prepared remarks today.
最後,我們仍然對我們先前提供的 2027 財年合作夥伴返利、非 GAAP 營業利潤率和自由現金流利潤率的假設充滿信心,這些假設在我們今天準備好的發言之後,可以在 ir.crowdstrike.com 上找到的 2026 財年第三季度收益演示文稿的建模假設幻燈片中詳細列出。
Moving to our outlook. For the fourth quarter of FY26, we expect total revenue to be in the range of $1.290 billion to $1.300 billion, reflecting our year over year growth rate of 22% to 23%. We expect non-GAAP income from operations to be in the range of $315 million to $319 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $282 million to $287 million.
接下來談談我們的展望。預計 2026 財年第四季總營收將在 12.9 億美元至 13 億美元之間,年增 22% 至 23%。我們預期非GAAP營業收入將介於3.15億美元至3.19億美元之間,歸屬於CrowdStrike的非GAAP淨收入將介於2.82億美元至2.87億美元之間。
We expect diluted non-GAAP net income per share attributable to CrowdStrike to be approximately $1.09 to $1.11 and utilizing a 21% tax rate and weighted average share count of approximately 258 million shares on a diluted basis.
我們預計歸屬於 CrowdStrike 的稀釋後非 GAAP 每股淨收益約為 1.09 美元至 1.11 美元,採用 21% 的稅率和稀釋後加權平均股份數約為 2.58 億股。
For the full fiscal year of 2026, we currently expect total revenue to be in the range of $4.797 billion to $4.807 billion, reflecting a growth rate of 21% to 22% over the prior fiscal year. Non-GAAP income from operations is expected to be between $1.036 billion and $1.040 billion. We expect fiscal 2026 non-GAAP net income attributable to CrowdStrike to be between $950 million and $954 million. Utilizing a 21% tax rate and approximately 256 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $3.70 to $3.72.
我們目前預計 2026 財年的總營收將在 47.97 億美元至 48.07 億美元之間,比上一財年成長 21% 至 22%。預計非GAAP營業收入將在10.36億美元至10.4億美元之間。我們預計 CrowdStrike 2026 財年非 GAAP 淨利潤將在 9.5 億至 9.54 億美元之間。假設稅率為 21%,稀釋後的加權平均股數約為 2.56 億股,我們預計歸屬於 CrowdStrike 的非 GAAP 每股淨收入將在 3.70 美元至 3.72 美元之間。
George and I will now take your questions.
現在我和喬治將回答你們的問題。
Operator
Operator
(Operator Instructions) Brian Essex, JPMorgan.
(操作說明)Brian Essex,摩根大通。
Brian Essex - Analyst
Brian Essex - Analyst
Great. Thank you for taking the questions. Nice results, and Andy, congratulations on the new role. Maybe for George, great to hear the acceleration of -- in the endpoint segment of the business. And I know you guys aren't giving any update until year-end on the emerging segments of the business. But could you offer a little bit of color of how those segments are behaving as you kind of lap the initial CCP initiatives of last year? And then maybe for George, I mean, maybe for Burt, I know you're not offering any kind of impact from Pangea and Onum on ARR, but any sense of the seasonality, organic seasonality for net new ARR?
偉大的。感謝您回答這些問題。結果不錯,安迪,恭喜你擔任新職務。對喬治來說,聽到終端業務領域的加速發展或許是件好事。我知道你們要到年底才會公佈公司新興業務部門的最新進展。但能否簡單介紹一下,隨著您逐漸跟上去年中共最初的舉措,這些群體目前的表現如何?然後,也許對喬治來說,我的意思是,也許對於伯特來說,我知道你沒有提供 Pangea 和 Onum 對 ARR 的任何影響,但是對於新增 ARR 的季節性、自然季節性,你有什麼看法嗎?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. When we look at, obviously, the emerging products, which was the heart of your question, they performed fantastic. If you look at Next-Gen SIEM, it's been an all-star stand out for us. We've seen this incredible results from a customer perspective and what they're able to do and driving down the cost to get better outcomes. Identity as well that's key to the -- securing the AI in an enterprise.
是的。當我們檢視那些新興產品時(這正是你問題的核心),它們的表現非常出色。如果你看看下一代 SIEM,它在我們看來一直是全明星等級的佼佼者。我們從客戶的角度看到了這些令人難以置信的成果,他們能夠做到很多事情,並且透過降低成本來獲得更好的結果。身份也是保障企業人工智慧安全的關鍵。
And then obviously, cloud, we talked about some of the big wins throughout the quarter. So when we look at those segments and as you mentioned, we'll be reporting out on those next quarter. We're very, very pleased on the results and customers are embracing the technology and the consolidation of a single platform delivers. So from that standpoint, I think we're very happy. And then as we lap the CCP, CCP was designed to do exactly what we delivered, right?
然後,很顯然,在雲端運算方面,我們討論了一些本季取得的重大成果。所以,當我們審視這些細分市場時,正如您所提到的,我們將在下個季度發布相關報告。我們對結果非常非常滿意,客戶們也欣然接受了這項技術,單一平台的整合帶來了顯著成效。所以從這個角度來看,我認為我們非常滿意。然後,當我們超越中共時,中共的設計初衷正是為了實現我們所實現的目標,對吧?
We help customers through a situation. And also, we provided a way to accelerate Flex adoption, and we've seen that with our Flex license adoption throughout the quarter, which we called out. And then obviously, we had a fantastic endpoint quarter, which continues to help drive all the other modules. So overall, I couldn't be happier with the quarter that we just put up.
我們幫助客戶渡過難關。此外,我們還提供了一種加速 Flex 採用的方法,並且我們已經在本季度透過 Flex 許可證的採用情況看到了這一點,我們也特別提到了這一點。很顯然,我們最後一個季度表現出色,這繼續推動了所有其他模組的發展。總的來說,我對我們剛完成的這個季度非常滿意。
Burt Podbere - Chief Financial Officer
Burt Podbere - Chief Financial Officer
Yeah. And on your question with respect to Pangea, I think that I called out that -- we have got a de minimis impact from both a revenue standpoint and net new ARR. And we're excited that those are going to roll into the platform in Q4. So that's how we think about it.
是的。至於你提出的關於 Pangea 的問題,我認為我已經指出了——無論從收入角度還是淨新增 ARR 角度來看,它的影響都微乎其微。我們很高興這些功能將在第四季上線。我們就是這麼想的。
Operator
Operator
Saket Kalia, Barclays.
薩克特·卡利亞,巴克萊銀行。
Saket Kalia - Analyst
Saket Kalia - Analyst
And congrats, Andy. George, maybe for you. I just want to pick up on your comment earlier on SIEM. It feels like the SIEM market is starting to see more velocity of displacements. Can you just maybe talk about what sort of value you're able to capture in those opportunities compared to what customers were maybe spending before?
恭喜你,安迪。喬治,也許對你來說是這樣。我只是想就您之前關於 SIEM 的評論補充一點。感覺 SIEM 市場開始出現更頻繁的變動。您能否談談與客戶先前的支出相比,您能夠從這些機會中獲得什麼樣的價值?
And then maybe relatedly, how do you kind of think about the timetable for legacy SIEM renewals in the coming quarters, years, which, of course, I imagine you'd be targeting.
那麼,或許可以順便問一下,您如何看待未來幾季、幾年內傳統 SIEM 續訂的時間表?當然,我想這應該是您的目標。
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. So I'll try to wrap this up into one answer here. But Saket, let me just kind of lay this out. If you look at the journey that we've been on and how we've been able to replace legacy AV, it feels a lot like that market in the early days when we think about replacing legacy SIEM. Customers are looking for better outcomes. They're looking for faster results, and they're looking for lower cost. And because we already have the EDR data in the platform, we can offer disruptive pricing versus our competitors. The most -- the stickiest data that's out there is the EDR data we already have.
是的。所以我盡量用一句話來概括這個問題。但是薩凱特,讓我把事情說清楚。回顧我們一路走來的歷程,以及我們如何取代傳統的防毒軟體,這感覺很像我們早期考慮取代傳統安全資訊和事件管理軟體時所處的市場環境。客戶希望獲得更好的結果。他們希望更快看到成效,也希望成本更低。由於我們的平台已經擁有 EDR 數據,因此我們可以提供比競爭對手更具顛覆性的價格。最可靠、最有黏性的數據是我們已經擁有的 EDR 數據。
And really, what it becomes is a journey to activate Next-Gen SIEM for our customers. So when we think about the opportunity to work with customers and how we get in and the opportunity going forward, keep in mind, all of our customers are Next-Gen SIEM enabled, all of our customers are Next-Gen SIEM enabled. It's a huge difference between us and everyone else in the marketplace. And all we need to do is go through the licensing exercise, and Flex is helping to accelerate that.
實際上,這變成了一段為我們的客戶啟動下一代 SIEM 的旅程。所以,當我們思考與客戶合作的機會、如何進入市場以及未來的發展機會時,請記住,我們所有的客戶都啟用了下一代 SIEM,我們所有的客戶都啟用了下一代 SIEM。這讓我們與市場上的其他所有公司都截然不同。我們只需要完成許可審批流程,而 Flex 正在協助加快這項流程。
So we can offer competitive disruptive pricing and then overall grow our total wallet share with the customer over time. So it's a multiyear, long-tail journey that feels very similar to the displacement of legacy AV.
因此,我們可以提供具有競爭力的顛覆性定價,然後隨著時間的推移,逐步提高我們在客戶中的總份額。所以這是一個多年、長尾的旅程,感覺與傳統自動駕駛汽車的淘汰非常相似。
Operator
Operator
Matt Hedberg, RBC.
Matt Hedberg,RBC。
Matthew Hedberg - Analyst
Matthew Hedberg - Analyst
Great. Thank you for taking my questions. Congrats from me as well on the quarter and to you as well. George, building on your Next-Gen SIEM success and Onum and a little bit related to Saket's question. Do you see a further push into observability? Obviously, there's been some movement with some of your cyber competitors to go deeper in observability. Just curious on kind of how you view that market? And is that a consolidation opportunity for you as well?
偉大的。謝謝您回答我的問題。我也要祝賀你本季取得佳績。George,基於您在下一代 SIEM 和 Onum 方面的成功,以及與 Saket 的問題略有相關的內容。您認為未來會進一步推動可觀測性的發展嗎?顯然,你們的一些網路競爭對手已經開始在可觀測性方面進行更深入的探索。我只是好奇您是如何看待這個市場的?這對你們來說也是一個整合機會嗎?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Well, we do view it as a consolidation opportunity. And I'll remind everyone on the call that when we acquired Humio, which became LogScale, 50% of their business was actually in observability. So we have all of the technology. And in fact, because the platform is collecting so much data and so much telemetry. We have customers today that are using it for observability use cases.
我們認為這是一個整合的機會。我還要提醒各位,當我們收購 Humio(後來更名為 LogScale)時,他們 50% 的業務實際上是可觀測性方面的。所以我們擁有所有必要的技術。事實上,正是因為該平台收集了大量數據和遙測數據。我們目前已有客戶將其用於可觀測性用例。
You combine that with our agent technology which does deep inspection within its platform. And we have data that goes well beyond security data that is already being consumed by customers. And then you combine that with Onum, the pipelining technology, the data fabric which again has the ability to take IT data. And we have a fantastic opportunity in front of us to consolidate in those areas, which again, this is nothing new to us.
將其與我們的代理技術相結合,該技術可在其平台內進行深度檢查。我們擁有的數據遠遠超出了客戶目前正在使用的安全數據。然後,您可以將它與 Onum(管道技術、資料架構)結合起來,它同樣能夠處理 IT 資料。我們面前有一個絕佳的機會來鞏固這些領域,而這對我們來說並不陌生。
We've actually been doing this. And that has been part of our selling motion as well as what customers are embracing. So it's already there, and there's certainly more that we can do and certainly more we will do.
我們其實一直在這樣做。這既是我們銷售策略的一部分,也是客戶所接受的。所以它已經存在了,當然我們還能做更多,也一定會做更多。
Operator
Operator
Gabriela Borges, Goldman Sachs.
加布里埃拉·博爾赫斯,高盛。
Gabriela Borges - Analyst
Gabriela Borges - Analyst
Hi, good afternoon. Thank you. Question for Burt. So CrowdStrike has years and years of data on customer cohorts and how your customer cohorts typically expand with you over time. You've now got several quarters of data on Flex and how the Flex customers expand with you over time.
您好,下午好。謝謝。問伯特一個問題。因此,CrowdStrike 擁有多年來關於客戶群的數據,以及您的客戶群通常會如何隨著時間的推移而擴展。您現在已經掌握了幾個季度的 Flex 數據,以及 Flex 客戶如何隨著時間的推移與您共同成長。
There's a piece of this, which is structural, which is making it easier for customers to consolidate with you. But I'm wondering if there's also a dynamic where see an elevated tailwind to NRR for a period of time because of Flex and Flex starting with their best and most excited customers and then perhaps normalizes lower. So my question for you is how do you think about that dynamic? How do you think about the tailwind that Flex is driving in the model? And how sustainable that is? Thank you.
這其中有一部分是結構性的,它讓客戶更容易與您合併。但我很好奇,是否存在這樣一種動態:由於 Flex 和 Flex 最初吸引的是他們最好、最興奮的客戶,因此 NRR 在一段時間內可能會出現上升的順風,然後可能會恢復正常水平。所以我的問題是,您如何看待這種動態?您如何看待Flex在這個模式中帶來的順風?這種方式的可持續性如何?謝謝。
Burt Podbere - Chief Financial Officer
Burt Podbere - Chief Financial Officer
Thanks, Gabriela. So the way I think about this is our Flex licenses, it's continuous. Net ARR will be continuous throughout time. And the beauty of this whole program is that it's designed for customers to easily buy more.
謝謝你,加布里埃拉。所以我是這樣理解的:我們的 Flex 許可證是連續的。淨年度經常性收入將持續存在。而整個計畫的妙處在於,它的設計宗旨就是讓顧客更容易購買更多商品。
So over time, we're excited about the opportunity as we bring more products to market and offer more availability to our customers easily. And I think that's the biggest piece that everybody on the call should just remember is that, that's exactly what Flex was designed to do. It makes it easier for customers to buy, make it very easy for us to be able to deploy and be able to give value and lower TCO.
因此,隨著時間的推移,我們將推出更多產品,並為客戶提供更便利的購買管道,我們對這項機會感到興奮。我認為,所有參加電話會議的人都應該記住的最重要的一點是,這正是 Flex 的設計初衷。它讓客戶更容易購買,也讓我們更輕鬆地部署,從而創造價值並降低整體擁有成本。
That's how we think about it. And the benefit is that we're seeing bigger deals and longer deals. And that's all good for us, and it's great for the customers. And I think what -- I think the most important thing is not get lost in the things I've just said is consolidation. We started this company talking about consolidation, the ability for customers to do more with us, spend more with us, and lower their total TCO but spending more with us. So I think that's the biggest point that I want to drive home.
我們是這麼想的。好處是,我們看到了更大額的交易和更長的交易期限。這對我們來說都是好事,對顧客來說也是好事。我認為——我認為最重要的是不要迷失在我剛才所說的內容中,而是要鞏固。我們創辦這家公司時,一直在談論整合,希望客戶能透過我們做更多的事情,在我們這裡消費更多,從而降低他們的總擁有成本。所以,我認為這是我想強調的最重要的一點。
Operator
Operator
Dan Ives, Wedbush.
丹艾夫斯,韋德布希。
Daniel Ives - Analyst
Daniel Ives - Analyst
Yeah, thanks. And also congrats on Mercedes deal, George. Can you just talk about AI? Like, as you're starting to see more and more deployment, talk about how that's changing the conversations with customers, even over the last three, six, nine months, relative to where CrowdStrike sits. Can you just maybe just give some insight into how those have changed from your perspective?
嗯,謝謝。還有,恭喜你簽下梅賽德斯-奔馳的合同,喬治。能談談人工智慧嗎?例如,隨著部署量的不斷增加,談談這如何改變了與客戶的對話,即使在過去三、六、九個月裡,相對於 CrowdStrike 的現狀而言。您能否從您的角度談談這些方面發生了哪些變化?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. Great. Thanks, Dan. Thanks as always. Yes, when we think about the conversation of AI, what customers have realized is that CrowdStrike is probably the only company in security that's moved beyond chatbots.
是的。偉大的。謝謝你,丹。一如既往地感謝。是的,當我們談到人工智慧時,客戶已經意識到,CrowdStrike 可能是安全領域唯一一家超越聊天機器人的公司。
And what I mean by that is Charlotte AI and its related agents are deeply embedded into the platform at our last Fal.Con in Europe, we talked about 11 AI agents and agent works, which allows our customers to actually create their own security agents, which we think is going to be a massive opportunity for us. So it's moved from chatbots to actual doing work. And this is something that we continually hear differentiates us from our competitors.
我的意思是,Charlotte AI 及其相關代理程式已深度嵌入到平台中。在上次歐洲的 Fal.Con 大會上,我們討論了 11 個 AI 代理和代理工作,這使得我們的客戶能夠創建自己的安全代理,我們認為這將是一個巨大的機會。所以它已經從聊天機器人轉向實際工作了。我們經常聽到這樣的說法,而正是這一點使我們有別於競爭對手。
Our competitors are still stuck on chatbots where we've done the orchestration within the platform. We've created models around each of our modules and we're delivering results. Things that would take four days of work we're delivering in minutes for customers. And at the various events that I was at, both in Las Vegas for Fal.con and in Europe for our Fal.con in Europe, customers talk about just the evolution of Charlotte, the maturation of it and how it's become a key part of their success in their SOC. And it gets back to what I said earlier, CrowdStrike has become the operating system for the SOC and Charlotte is a big piece of it.
我們的競爭對手仍然停留在聊天機器人階段,而我們已經在平台內部完成了協調工作。我們針對每個模組建立了模型,並且正在取得成果。原本需要四天才能完成的工作,我們現在幾分鐘就能交付給客戶。在我參加的各種活動中,無論是在拉斯維加斯舉行的 Fal.con 大會,還是在歐洲舉行的 Fal.con 大會,客戶們都在談論 Charlotte 的發展歷程、成熟過程,以及它如何成為他們 SOC 成功的關鍵組成部分。這就回到了我之前說的,CrowdStrike 已經成為 SOC 的作業系統,而 Charlotte 是其中的重要組成部分。
Operator
Operator
Joseph Gallo, Jefferies.
Joseph Gallo,傑富瑞集團。
Joseph Gallo - Analyst
Joseph Gallo - Analyst
Hey, guys. Thanks for the questions. Congrats, Andy, on the new role. It was awesome to see you guys maintain the fiscal '27 net new ARR growth of 20% on higher numbers. You mentioned several key components of the business accelerated in 3Q. Is there one or two products that you think have an outsized growth impact for upside next year? And then as a part of that, security for AI feels necessary but very early. Is that accounted for in your preliminary fiscal '27 guidance? Or is that more longer term?
嘿,夥計們。謝謝大家的提問。恭喜安迪榮任新職。看到你們在2027財年維持了20%的淨新增ARR成長率,而且業績數據還更高,真是太棒了。您提到公司業務的幾個關鍵組成部分在第三季加速發展。您認為明年有哪些產品會對成長產生超乎尋常的影響?因此,人工智慧安全問題顯得特別必要,但目前還處於非常早期的階段。你們的2027財年初步業績指引中是否已考慮了這一點?還是這是更長遠的考量?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah, sure. So I think when we look at next year, again, seeing the momentum that we talked about with Next-Gen SIEM. Again, it's an all-star product. It delivers a lot of value, which is key in this market when you're talking about consolidation. And it's enabling customers to do things that they haven't been able to do. And I think One of the areas that maybe is really not appreciated is that many organizations of all sizes are making a decision in the past to not collect certain data because of the cost.
當然可以。所以我認為,當我們展望明年時,再次看到我們之前談到的下一代 SIEM 的發展勢頭。再次強調,這是一款明星產品。它能帶來很多價值,這在當前市場整合的大環境下至關重要。它讓客戶能夠做到他們以前做不到的事情。我認為,可能沒有充分重視的一個領域是,過去許多各種規模的組織會因為成本原因而決定不收集某些數據。
With CrowdStrike, we can actually open the aperture and we can provide value to collect all that data. So in general, we're expanding the wallet share, but we're giving them more value because we're collecting data that they've ever seen, and we're giving them outcomes that weren't available to them previously.
借助 CrowdStrike,我們實際上可以打開局面,並為收集所有這些數據提供價值。所以總的來說,我們正在擴大客戶的錢包份額,但我們也為他們提供了更多價值,因為我們正在收集他們從未見過的數據,並為他們提供以前無法獲得的結果。
So I would look at that as an all-star. I would look at cloud. We look at the displacements that we talked about in the call. We looked about the -- we talked about the run time protection, which is key customers want that protection. And then we look at Falcon Shield, which is, again, cloud and identity, but it is a key technology to help protect the SaaS applications. So these are all fantastic opportunities for us in the coming year, and we'll continue to double down on.
所以我認為他是一位全明星球員。我會關注雲端運算。讓我們來看看我們在電話會議中討論過的位移情況。我們考察了——我們討論了運行時保護,這是客戶非常需要的保護。然後我們來看看 Falcon Shield,它同樣涉及雲端和身份,但它是幫助保護 SaaS 應用程式的關鍵技術。所以這些都是我們來年絕佳的機會,我們將繼續加大投入。
Operator
Operator
Fatima Boolani, Citi. (Operator Instructions)
Fatima Boolani,花旗銀行。(操作說明)
Fatima Boolani - Analyst
Fatima Boolani - Analyst
Here I go. Thank you for taking my questions. George, I wanted to direct this to you. You gave us a lot of information about your strengthening partnership with AWS, your proximity to AWS as a customer and a very, very strategic partner has only cemented further. So I wanted to ask you a bit high-level strategic question.
我來了。謝謝您回答我的問題。喬治,我想把這話對你說。您向我們提供了大量關於您與 AWS 加強合作關係的信息,您作為客戶和非常非常重要的策略合作夥伴與 AWS 的緊密聯繫只會進一步鞏固。所以我想問你一個比較高層次的策略性問題。
This proximity that preclude you or influence you or potentially maybe even complicate your relationship with other hyperscalers and your customers who would typically presumably have multi-cloud infrastructure footprint.
這種接近可能會妨礙您或影響您,甚至可能使您與其他超大規模資料中心和客戶的關係複雜化,而這些客戶通常會擁有多雲基礎架構。
Would love for you to sort of dive into some of those dynamics a little bit. Again, just by virtue of the strengthening partnership with AWS and the availability of the full Falcon suite in a very deep integrated way inside AWS?
我很希望你能深入探討這些面向的動態。再次強調,這僅僅是因為與 AWS 的合作夥伴關係不斷加強,以及 Falcon 套件以非常深度整合的方式在 AWS 中全面可用嗎?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. So first, we couldn't be more excited about this partnership. And really, I mean, I think this is something that's going to be incredible for AWS customers as well as customers at CrowdStrike and the fact that now natively, you can actually flow data from AWS into next-gen SIEM. It's right in your console and it's going to be a tremendous enabler for new customer acquisition. And it's a needed technology for AWS customers. So overall, a fantastic relationship, and we're excited to be deeply integrated.
是的。首先,我們對此次合作感到無比興奮。真的,我的意思是,我認為這對 AWS 客戶以及 CrowdStrike 的客戶來說都將是一件非常棒的事情,因為現在您可以原生地將資料從 AWS 流向下一代 SIEM。它就在你的遊戲主機裡,它將成為獲取新客戶的巨大助力。對於 AWS 客戶而言,這是一項不可或缺的技術。總而言之,我們建立了非常棒的關係,我們很高興能夠深度融合。
And when we think about the current environment, as you know, there's always an area to cooperate with many different companies that are out there. Just look at the AI space and how many people work with different companies that are out there. I think if you look at that and you apply it to security, of course, we're going to work with other players that are out there. They're going to leverage the best technology in the market, which is CrowdStrike. And we're there to support all of our customers and potential partners.
如您所知,當我們考慮當前環境時,總是會有很多領域可以與許多不同的公司合作。看看人工智慧領域,就會發現有多少人在不同的公司工作。我認為,如果你仔細審視這一點,並將其應用到安全領域,當然,我們會與其他相關企業合作。他們將利用市場上最好的技術,也就是 CrowdStrike。我們將竭誠為所有客戶和潛在合作夥伴提供支援。
So it doesn't preclude us from doing that. But again, I think this reinforces what a great relationship we have with AWS, how we've been able to partner with them, not only in the technology side, but also in the marketplace. And you've seen the evidence of that by the awards that I called out. So overall, extremely excited about what the future brings.
所以這並不妨礙我們這樣做。但我認為這再次印證了我們與 AWS 之間良好的合作關係,以及我們不僅在技術方面,而且在市場方面也與他們建立了合作關係。而我提到的那些獎項也證明了這一點。總而言之,我對未來充滿期待。
Operator
Operator
Meta Marshall, Morgan Stanley.
Meta Marshall,摩根士丹利。
Meta Marshall - Analyst
Meta Marshall - Analyst
Great. Thanks. You noted core EDR acceleration in the quarter and you kind of noted AI as a catalyst for that. But just is that kind of more endpoints getting protected or as they become more intelligent or just existing customers looking to modernize as part of general AI adoption?
偉大的。謝謝。您提到本季核心 EDR 加速成長,您也指出人工智慧是推動這一成長的催化劑。但這只是因為越來越多的終端受到保護,還是因為它們變得更加智能,又或者只是現有客戶希望作為通用人工智慧應用的一部分進行現代化改造?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Sure. When you think about endpoints and the adoption of AI, a lot of it takes place at the endpoint. Think about all of the various technologies that are out there where people are running these as a user on their endpoints. I mean we've seen some big announcements from consulting firms and others that are leveraging AI in their business because they have to, and they have to drive efficiencies. So what that means is that, that creates opportunities and exposure for companies.
當然。當你思考終端和人工智慧的應用時,很多事情都發生在終端。想想目前市面上所有各種各樣的技術,人們都在自己的終端設備上以使用者身分運行這些技術。我的意思是,我們已經看到一些諮詢公司和其他公司發布了重大公告,他們正在業務中利用人工智慧,因為他們不得不這樣做,他們必須提高效率。這意味著,這將為公司創造機會和曝光。
So they're going to need to monitor what sort of queries go in. They're going to need to monitor what data comes out. They're going to need to monitor what other services are connected into those AI desktop technologies and that becomes another threat vector. So this becomes a catalyst. Again, I think this is underappreciated as a new risk vector that we hadn't had over the last number of years.
所以他們需要監控各種類型的查詢。他們需要密切關注公佈的數據。他們需要監控還有哪些服務連接到這些人工智慧桌面技術,而這會成為另一個威脅來源。所以這就成了催化劑。再次強調,我認為這種新的風險因素沒有得到應有的重視,這是我們過去幾年從未遇到過的。
Now with the adoption of this, this isn't AI creation,
現在採用這種方法,這就不再是人工智慧的創造了。
it's AI adoption. And that's, I believe, is going to be a massive market opportunity for us. So that's where we see that. And overall, as I always say, 50% of the market is still legacy AV and there's still a long runway in the endpoint business to be able to take that legacy market share.
這是人工智慧的應用。我相信,這將是我們面臨的巨大市場機會。所以,這就是我們看到這一點的地方。總的來說,正如我一直所說,50% 的市場份額仍然是傳統音視頻,終端業務還有很長的路要走,才能奪取這部分傳統市場份額。
Operator
Operator
Patrick Colville, Scotiabank.
派崔克‧科爾維爾,加拿大豐業銀行。
Patrick Colville - Equity Analyst
Patrick Colville - Equity Analyst
All right. Thanks, Andy, for having me on. I guess this one is for George. I want to ask about discounting levels because if I think about this time last year, we had the CCP program. But we also had CrowdStrike very correctly being aggressive to cement and extend its position through discounting that was the right strategy and these results prove that.
好的。謝謝安迪邀請我來。我想這應該是給喬治的。我想問一下折扣力道的問題,因為回想去年這個時候,我們還有 CCP 專案。但 CrowdStrike 也非常正確地採取了積極的折扣策略來鞏固和擴大其市場地位,這是正確的策略,這些結果證明了這一點。
But as I think about the quarter we've just had fiscal 3Q and as we look towards fiscal '27, I guess, can you just talk about how you're thinking about just discounting and normal course of business discounting, are those levels going to diminish over time as we have the forced outage further and further in the rearview mirror and your position is looking very strong?
但當我回顧剛剛過去的第三財季,展望 2027 財年時,我想請您談談您對折現和正常業務折現的看法。隨著強制停工的影響逐漸遠去,您的財務狀況看起來非常強勁,這些折現水準是否會隨著時間的推移而降低?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Sure. Well, I think when you look at this market and you look at, say, enterprise sales, I mean, there's always some level of discounting. That's not unique to us. It's not unique to security. And it's not unique to a software company. It just happens as a normal course of business. And I think we've been very prudent in how we operate in those areas. And we've tried to focus on things like CCP, which again, allow customers to take new technologies in, but protect the price point, and allow us to basically capture them in a Flex opportunity.
當然。嗯,我覺得當你觀察這個市場,比如說企業銷售時,你會發現總是會有一些折扣。這並非我們獨有的問題。這並非安保領域獨有的問題。而這種情況並非軟體公司獨有。這只是正常的商業運作過程。我認為我們在這些領域的運作一直非常謹慎。我們一直努力專注於 CCP 等技術,這些技術能夠讓客戶接受新技術,同時保護價格點,並讓我們能夠透過 Flex 機會吸引他們。
So we're going to use the tools available to us to be competitive. We continue to take share. We continue to drive new customer business. And we don't see anything out of the normal course of business, but we've got various tools in our toolbox, and we tend to use those judiciously, and we're -- again, where it makes sense for us and for the customer, and that just drives the growth that you've seen and also point out the 81% gross margin, like you have to look at the margin as well. And we've been able to be successful and we've been able to protect the margin.
所以我們將利用現有資源來提升競爭力。我們繼續擴大市場份額。我們持續拓展新客戶業務。我們沒有看到任何超出正常業務範圍的情況,但我們有很多工具,我們傾向於謹慎地使用這些工具,而且——再說一遍,在對我們和客戶都合理的情況下——這正是推動你所看到的增長的原因,還要指出81%的毛利率,就像你也必須關注利潤率一樣。我們取得了成功,也保住了利潤率。
Operator
Operator
Eric Heath, KeyBanc.
Eric Heath,KeyBanc。
Eric Heath - Equity Analyst
Eric Heath - Equity Analyst
Hey, great. Thanks for taking my questions. Nice set of results. George, I wanted to ask about the partnership with F5. I thought that was pretty interesting. But correct me if I'm wrong, but I believe this part of the infrastructure stack historically was never able to support endpoint agents before. So does this expand the endpoint TAM? How meaningful can this be? And are there other areas of the infrastructure stack do you think is applicable to?
嘿,太好了。謝謝您回答我的問題。結果不錯。喬治,我想問關於與F5的合作情況。我覺得這很有趣。但如果我錯了請糾正我,但我認為基礎設施堆疊的這一部分在歷史上從未能夠支援終端代理。那麼這是否擴大了終端TAM?這究竟有何意義?您認為基礎設施堆疊中還有哪些方面也適用嗎?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. This is a great and insightful question. I'm really glad that you asked it, because it does. And what we've seen over the years is that customers have been asking for a long time to protect these appliances. And in many cases, the appliances have not been available to us, the underlying operating system, if you will, to be able to protect, but there's been a huge demand there.
是的。這是一個非常好的、很有見地的問題。我很高興你問了這個問題,因為確實如此。多年來我們看到的情況是,顧客們長期以來一直要求保護這些電器。在許多情況下,我們無法取得這些設備(或底層作業系統)來保護它們,但這方面的需求卻非常大。
So we worked with F5 and great partnership very quickly to be able to certify our agent to run on their platform.
因此,我們與 F5 展開了合作,並迅速建立了良好的夥伴關係,從而能夠認證我們的代理程式可以在他們的平台上運行。
And we do think that this will create a model, a working model that will open it up to other appliance vendors to be able to have it protected. And I can tell you just some anecdotal stories, there was a story just last week of a noncustomer, never used CrowdStrike, had the opportunity to actually use our technology because of F5 and was blown away.
我們認為這將創建一個模型,一個可行的模型,讓其他家電供應商也能獲得保護。我可以講一些軼事,就在上週,一位非客戶,從未使用過 CrowdStrike,因為 F5 活動有機會實際使用我們的技術,結果被震撼了。
And within a week, we had them in an EBC and now we're getting into a proof of value. So this play works, and we're going to expand our market and be very forward leaning and being able to protect other appliances that are out there, which you probably have seen are the tip of the spear for many of these nation-state breaches.
一週之內,我們就把它們放進了EBC(企業基礎評估)中,現在我們正在進行價值驗證。所以這個策略奏效了,我們將擴大市場,積極進取,並能夠保護市面上其他設備,您可能已經看到,這些設備是許多國家級安全攻擊的先鋒。
Operator
Operator
Roger Boyd, UBS.
羅傑·博伊德,瑞銀集團。
Roger Boyd - Analyst
Roger Boyd - Analyst
Great. Can you hear me?
偉大的。你聽得到我嗎?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yes.
是的。
Roger Boyd - Analyst
Roger Boyd - Analyst
Awesome. Well, congrats Andy on the new role. I wanted to double click on the Kroll partnership. I know MSP has been a growing part of the channel for CrowdStrike for the past couple of quarters. Can you walk us through that longer-term opportunity as you expand with Kroll and other -- beyond kind of the additional endpoint landing spot.
驚人的。恭喜安迪榮任新職。我想雙擊 Kroll 合作關係。我知道在過去的幾個季度裡,MSP 一直是 CrowdStrike 管道中日益增長的一部分。您能否為我們詳細介紹隨著您與 Kroll 和其他公司合作拓展業務,以及超越其他終端著陸點的長期發展機會?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Sure. Yeah. We were excited about this opportunity. We took out another EDR vendor that was in there. We're providing a much better solution for them and their customers. And they're in a segment that allows us to bring our technology to. There's a lot of incident response engagements they're doing. They're part of the insurance panels and it opens up a market opportunity with one customer and just accelerates our ability to penetrate that.
當然。是的。我們對這個機會感到非常興奮。我們也移除了另一家原先的EDR供應商。我們為他們及其客戶提供了更好的解決方案。他們所處的領域正好允許我們應用我們的技術。他們正在進行大量的事件回應工作。他們是保險公司合作方,這為我們打開了一個市場機會,讓我們能夠接觸到一位客戶,並加快我們滲透到該市場的能力。
So these are the type of models that we like to create. We've been very successful in the MSSP market. This is just another proof point of us working with customers like Kroll and the reach that they have and the trust that they have. So the idea is to create more Kroll opportunities and certainly grow the opportunity that we have with Kroll, which I feel very confident we will.
所以,這就是我們喜歡創建的模型類型。我們在MSSP市場取得了巨大的成功。這再次證明了我們與 Kroll 這樣的客戶合作的價值,以及他們所擁有的影響力和信任度。因此,我們的想法是創造更多與 Kroll 合作的機會,並擴大我們與 Kroll 的現有合作機會,對此我非常有信心。
Operator
Operator
Tal Liani, Bofa.
塔爾·利亞尼,博法。
Tal Liani - Analyst
Tal Liani - Analyst
Hey, guys. I'm trying -- you're a $5 billion revenue company and you only provide one number, revenue or ARR, there's no breakdown. So I'm trying to understand a little bit of the kind of any segmentation of your revenues.
嘿,夥計們。我正在努力——你們是一家年收入 50 億美元的公司,但你們只提供一個數字,收入或 ARR,沒有細分數據。所以我想稍微了解一下你們的收入細分狀況。
The question I have is, can you discuss verticals like contribution of SMB and trends in SMB, kind of new market opportunities that were not in your core before and how you're addressing them?
我的問題是,您能否談談中小企業的貢獻和發展趨勢等垂直領域,以及以前不屬於您核心業務的新市場機會,以及您是如何應對這些機會的?
And also new customers versus upsell to existing customers. Are you disclosing NRR and GRR? I know you stopped doing it few quarters ago. Thanks.
此外,也要考慮新客戶與現有客戶追加銷售之間的關係。你們是否揭露了淨收益率(NRR)和總收益率(GRR)?我知道你幾個季度前就停止做這件事了。謝謝。
Burt Podbere - Chief Financial Officer
Burt Podbere - Chief Financial Officer
Actually, let me take the last part of your question first. So basically, we are going to be giving out to gross rentention rates at the end of the year. So that's what we've talked about, and we will do that, Tal, at the end of Q4. So -- and we do it every Q4. So I think you'll be -- you'll get that information.
實際上,讓我先回答你問題的最後一部分。所以基本上,我們將在年底公佈總留存率。這就是我們討論的內容,塔爾,我們將在第四季末完成這件事。所以——我們每個第四季都會這樣做。所以我覺得你會——你會得到這些資訊。
Now, with respect to breaking out how we think about our business, whether it's enterprise, or SMB, or MSSP, the great news about our business is that we sell all of it. We're successful with all of it. We're successful with small deals with successful large enterprise deals. And for us, we have that great technology that it's the same technology for if you're a five-person shop or you're the largest company in the world.
現在,說到我們如何看待我們的業務,無論是企業級、中小企業級還是 MSSP 級,我們業務的好消息是,我們所有這些業務都有銷售。我們在所有方面都取得了成功。我們既能成功完成小型交易,也能成功完成大型企業交易。對我們來說,我們擁有這項偉大的技術,無論你是五人小店還是世界上最大的公司,這項技術都一樣。
And the beauty of how we're able to deliver our technology is that it's up and running in seconds. So when you think about segmentation and you think about who we sell to, it really is everybody our ability and our success is agnostic. We are really driving new wins and displaying competitor -- displacing competitors on a daily basis, right? And for us to continue to invest in the business and for us to be able to continue to make sure that we're able to deliver in a very timely manner, these are the successful things that we look at to be able to sell to all of our customers, whether big or small. So we're excited about that.
我們交付這項技術的優勢在於,它可以在幾秒鐘內啟動並運行。所以,當你考慮市場區隔,當你考慮我們的銷售對象時,實際上我們面向的是所有人,我們的能力和成功與否並不重要。我們確實在不斷取得新的勝利,並且每天都在取代競爭對手,對吧?為了讓我們能夠繼續投資業務,並繼續確保我們能夠及時交付產品,這些都是我們努力取得成功,從而能夠向所有客戶(無論大小)銷售產品的關鍵因素。我們對此感到很興奮。
And we're also rare in the entire security community to be able to do that successfully.
而且,在整個安全領域,我們也是極少數能夠成功做到這一點的人。
Operator
Operator
Mike Cikos, Needham.
麥克·西科斯,尼德姆。
Mike Cikos - Analyst
Mike Cikos - Analyst
Hi. This is Jeff Hopson on for Mike. Thank you for the question. With the increased amount of M&A activity in security we've seen this year, including CrowdStrike recently, how are you guys approaching the buy versus build when it comes to a technology like AI that's developing pretty quickly.
你好。這裡是傑夫‧霍普森,替麥克報道。謝謝你的提問。今年安全領域的併購活動顯著增加,包括最近 CrowdStrike 的收購,對於人工智慧這種發展迅速的技術,你們是如何看待收購還是自主研發的?
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Well, when we look at the market, certainly, there's a lot of activity out there, and it probably isn't a week that goes by that we don't talk to some bankers that are talking about the companies. The great news is we've got a tremendous balance sheet. We're in a fantastic position to be able to build or buy or partner. And I think we've been very thoughtful about our acquisitions. And a big part of our strategy has been the integration.
嗯,當我們觀察市場時,當然,市場上有很多活動,而且可能幾乎每週我們都會和一些銀行家談論這些公司。好消息是我們擁有非常穩健的資產負債表。我們擁有絕佳的優勢,可以進行建設、收購或合作。我認為我們在收購方面一直非常謹慎。而整合一直是我們策略的重要組成部分。
When you look at Pangea, we're really starting to sell that in Q4 because we wanted to take the time and effort to integrate it. It's not just kind of stitched together, the single platform, which I talked about is very important to our customers. So we're going to continue to be thoughtful. We're going to continue to buy what we perceive as best of breed in the market, not legacy technologies. We're going to integrate them, which is part of our customer brand promise, and we're going to continue to grow them within our sales motion and the channel that we built.
就 Pangea 而言,我們真正開始在第四季度銷售它,是因為我們想花時間和精力來整合它。它並非簡單地拼湊而成,我剛才提到的單一平台對我們的客戶來說非常重要。所以我們會繼續深思熟慮。我們將繼續購買我們認為市場上最好的產品,而不是過時的技術。我們將把它們整合起來,這是我們對客戶品牌承諾的一部分,我們將繼續在我們的銷售模式和我們建立的管道中發展它們。
So we'll be opportunistic, but we'll also be very strategic in what we buy. All right. Thanks for the question. Operator, last question, please.
所以我們會抓住機會,但也會非常注重策略性地進行採購。好的。謝謝你的提問。接線員,最後一個問題。
Operator
Operator
Adam Borg, Stifel.
Adam Borg,Stifel。
Adam Borg - Analyst
Adam Borg - Analyst
Awesome. And thanks all for the question. And Andy, congrats on the role. Maybe just on the identity business. It's great to hear stronger quarter there qualitatively. I know we've talked in the past about PAM being almost like a 1.0 product. Love to hear more about how you're thinking about that product, in particular, the maturity in coming quarters.
驚人的。感謝大家的提問。安迪,恭喜你獲得這個角色。或許只是在身分認證方面。很高興聽到貴公司本季業績在品質上有所提升。我知道我們之前討論過 PAM 幾乎就像是 1.0 版本的產品。很想聽聽您對該產品的看法,特別是未來幾季的成熟度。
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Yeah. So identity as we mentioned, super important in AI era, something that we got into many years ago, and we continue to evolve that. And we've seen some really nice wins specific to our PAM technology. We have to look at what customers are telling us and basically skate to the puck of where they're going, which is they're looking for more modern identity solutions.
是的。正如我們之前提到的,身分識別在人工智慧時代非常重要,這是我們多年前就開始研究的領域,而且我們一直在不斷發展它。我們已經看到一些與我們的 PAM 技術相關的非常好的成功案例。我們必須傾聽客戶的聲音,並朝著他們的方向前進,他們正在尋找更現代化的身份解決方案。
They're looking for solutions that can do just in time and some of the kind of legacy [bolting] they'd like to move away from. So those are areas of focus for us. We'll continue to build out our identity stack, it's been very successful for us. But certainly, there's more to do.
他們正在尋找能夠及時完成的解決方案,以及一些他們想要擺脫的傳統(螺栓連接)方式。所以這些都是我們關注的重點領域。我們將繼續完善我們的識別技術棧,它對我們來說非常成功。當然,還有更多工作要做。
There's more to build out and there's more opportunity in front of us. The good news is there's demand from customers as you've seen lots of market movement. And as customers think about what they're going to do next, they want to make sure they set themselves up for really in the next era of agentic identity and CrowdStrike will be there for them.
還有更多需要建造的地方,還有更多的機會擺在我們面前。好消息是,正如你所看到的,市場出現了很大的波動,顯示顧客有需求。當客戶思考下一步該做什麼時,他們希望確保自己為下一個代理商身份時代做好充分準備,而 CrowdStrike 將為他們提供幫助。
Operator
Operator
This concludes today's question-and-answer session. I would now like to turn the call back to George Kurtz for closing remarks.
今天的問答環節到此結束。現在我把電話轉回給喬治·庫爾茨,請他作總結發言。
George Kurtz - Chief Executive Officer, Founder
George Kurtz - Chief Executive Officer, Founder
Thanks, everyone, today for your time. We appreciate your continued support. We'll actually be presenting at the UBS conference tomorrow and a live webcast and replay of the presentation will be available on our IR website, and we look forward to seeing many of you at the conference. So thanks so much. Stay safe, and we'll talk soon.
謝謝大家今天抽出時間。感謝您一直以來的支持。我們明天將在瑞銀大會上演講,屆時將在我們的投資者關係網站上提供演講的現場網路直播和回放,我們期待在大會上見到大家。非常感謝。注意安全,我們很快再聯絡。