使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Operator
Operator
Thank you for standing by, and welcome to the CrowdStrike Holdings' Second Quarter Fiscal Year 2022 Financial Results Conference Call.
感謝您的支持,並歡迎參加 CrowdStrike Holdings 的 2022 財年第二季度財務業績電話會議。
(Operator Instructions) As a reminder, today's conference call is being recorded.
(操作員說明)作為提醒,今天的電話會議正在錄音中。
I would now like turn the conference to your host, Ms. Maria Riley, Vice President of Investor Relations.
我現在想把會議轉給您的主持人,投資者關係副總裁 Maria Riley 女士。
Please go ahead.
請繼續。
Maria Riley - Vice President, of IR
Maria Riley - Vice President, of IR
Good afternoon, and thank you for your participation today.
下午好,感謝您今天的參與。
With me on the call are George Kurtz, President and Chief Executive Officer and co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
與我通話的還有 CrowdStrike 的總裁兼首席執行官兼聯合創始人 George Kurtz;和首席財務官 Burt Podbere。
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance including our outlook for the third quarter and fiscal year 2022 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.
在我們開始之前,我想指出,在本次電話會議上發表的某些非歷史事實的陳述,包括關於我們未來計劃、目標、增長和預期業績的陳述,包括我們對第三季度和 2022 財年的展望,都是前瞻性的- 1995 年《私人證券訴訟改革法案》含義內的陳述。
These forward-looking statements represent our outlook only as of the date of this call.
這些前瞻性陳述僅代表我們截至本次電話會議之日的展望。
While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties.
雖然我們相信我們做出的任何前瞻性陳述都是合理的,但實際結果可能會存在重大差異,因為這些陳述是基於當前的預期並受到風險和不確定性的影響。
We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise.
我們不承擔並明確否認任何更新或更改我們的前瞻性陳述的義務,無論是由於新信息、未來事件或其他原因。
Further information on these and other factors that could affect the company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports that we file with the SEC.
有關可能影響公司財務業績的這些和其他因素的更多信息包含在我們不時向 SEC 提交的文件中,包括我們向 SEC 提交的公司季度和年度報告中標題為風險因素的部分。
Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP.
此外,除非另有說明,不包括收入,本次電話會議中討論的所有財務措施都將是非公認會計原則。
A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.
關於我們為何使用非 GAAP 財務指標的討論以及顯示 GAAP 與非 GAAP 結果的對賬時間表目前可在我們的新聞稿中找到,該新聞稿可在我們的投資者關係網站 ir.crowdstrike.com 或我們的表格 8 上找到-K 今天向美國證券交易委員會提交了申請。
With that, I will now turn the call over to George to begin.
有了這個,我現在將把電話轉給喬治開始。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Thank you, Maria, and thank you all for joining us today.
謝謝你,瑪麗亞,謝謝大家今天加入我們。
We delivered an outstanding second quarter, with rapid subscription revenue growth and record net new ARR generated in the quarter.
我們的第二季度表現出色,訂閱收入快速增長,並在本季度創造了創紀錄的新 ARR 淨額。
We saw strength in multiple areas of the business, added $150.6 million in net new ARR and grew ending ARR 70% to exceed $1.34 billion.
我們在多個業務領域都看到了實力,淨新增 ARR 增加了 1.506 億美元,最終 ARR 增長了 70%,超過 13.4 億美元。
Our continued strong performance was driven by the groundswell of customers turning to CrowdStrike as their trusted security platform of record.
客戶將 CrowdStrike 作為其值得信賴的記錄安全平台,這推動了我們持續強勁的表現。
We saw strong demand across the market, which for us spans large enterprise, mid-market and SMB customers.
我們看到了整個市場的強勁需求,對我們來說,這涵蓋了大型企業、中型市場和 SMB 客戶。
Our success in gaining share in each of these market segments is reflected in our net new customer growth rate, which on an organic basis accelerated in the quarter.
我們在這些細分市場中獲得份額的成功反映在我們的淨新客戶增長率上,該增長率在本季度有機地加速。
In total, 1,660 net new customers chose CrowdStrike as their security partner, bringing our customer count to 13,080.
總共有 1,660 名淨新客戶選擇 CrowdStrike 作為他們的安全合作夥伴,使我們的客戶數量達到 13,080 名。
The CrowdStrike brand is viewed as the gold standard in security.
CrowdStrike 品牌被視為安全領域的黃金標準。
We designed the Falcon platform and our Security Cloud to add value and improve the security posture of any organization, regardless of size and sophistication.
我們設計了 Falcon 平台和我們的安全雲,以增加價值並改善任何組織的安全狀況,無論其規模和復雜程度如何。
Customers new to CrowdStrike this quarter included a household name in the consumer security space; one of the largest nonprofit health care organizations in the United States; a Fortune 50 global insurance provider; and our security partner, Proofpoint, who we are excited to deepen our relationship with as both a technology and security partner.
本季度 CrowdStrike 的新客戶包括消費者安全領域的家喻戶曉的名字;美國最大的非營利性醫療保健組織之一;財富 50 強全球保險提供商;以及我們的安全合作夥伴 Proofpoint,作為技術和安全合作夥伴,我們很高興能加深與他們的關係。
I'm also pleased to highlight that Workday, a cloud pioneer and leading provider of enterprise cloud applications for finance and human resources, which CrowdStrike also uses, has now standardized on CrowdStrike Falcon across their multi-OS fleet.
我還很高興地強調,Workday 是雲計算先驅和領先的財務和人力資源企業雲應用程序提供商,CrowdStrike 也使用該應用程序,現已在其多操作系統機群中對 CrowdStrike Falcon 進行標準化。
The threat environment remains fierce as expanding attack surface and inherent vulnerabilities in widely used operating systems, along with the complexity of active directory, leave companies of all sizes open to attack and provide a rich feeding ground for sophisticated and novice e-criminals alike.
威脅環境依然嚴峻,因為廣泛使用的操作系統中不斷擴大的攻擊面和固有漏洞,以及 Active Directory 的複雜性,使各種規模的公司都容易受到攻擊,並為複雜的和新手的電子犯罪分子提供了豐富的滋生地。
The lessons learned from recent attacks emphasize that a breach involves more than just malware, which is why companies need to employ a holistic breach prevention strategy rather than overly relying on malware prevention, regardless if it's legacy or next-gen.
從最近的攻擊中吸取的教訓強調,漏洞不僅僅涉及惡意軟件,這就是為什麼公司需要採用整體的漏洞預防策略,而不是過度依賴惡意軟件預防,無論它是遺留的還是下一代的。
As I have said before, nearly every breach you have ever heard of had 2 things in common: the victims had both a firewall and an antivirus solution, which is why we built the Falcon platform from the ground up to stop breaches and not just prevent malware.
正如我之前所說,您聽說過的幾乎所有違規行為都有兩個共同點:受害者同時擁有防火牆和防病毒解決方案,這就是為什麼我們從頭開始構建 Falcon 平台以阻止違規行為而不僅僅是防止惡意軟件。
With this mission, CrowdStrike has turned the tables on the adversaries and has become a trusted leader in security.
憑藉這一使命,CrowdStrike 扭轉了對手的局面,成為了值得信賴的安全領導者。
Meanwhile, competitors fall further behind as they continue to blindly promote a strategy that relies on malware prevention versus a comprehensive solution focused on people, process and technology that stops breaches.
與此同時,競爭對手進一步落後,因為他們繼續盲目推廣依賴惡意軟件預防的戰略,而不是專注於阻止違規行為的人員、流程和技術的綜合解決方案。
According to recent data from our customer base indexed by Threat Graph, more than half of detections analyzed were not malware-based.
根據 Threat Graph 索引的客戶群的最新數據,超過一半的分析檢測不是基於惡意軟件的。
Attackers are increasingly attempting to accomplish their objectives without using malware.
攻擊者越來越多地嘗試在不使用惡意軟件的情況下實現其目標。
They are exploiting the proliferation of vulnerabilities and abusing systemic weaknesses in identity architecture to get on the system and then moving laterally, thus making it more difficult for legacy and next-gen malware-focused products to be effective because they are not focused on breach prevention.
他們利用身份架構中漏洞的擴散和濫用系統性弱點進入系統,然後橫向移動,從而使傳統和下一代以惡意軟件為重點的產品更難以有效,因為它們不專注於漏洞預防.
To further demonstrate my point, I'd like to share a recent customer win with a Fortune 500 company that was using Microsoft's legacy security products that failed to rise to the challenges of today's adversaries and ended up unnecessarily costing them millions of dollars.
為了進一步證明我的觀點,我想與一家財富 500 強公司分享最近的一次客戶勝利,該公司使用的是微軟的傳統安全產品,這些產品未能應對當今對手的挑戰,最終導致他們不必要地損失了數百萬美元。
This company experienced a long and difficult deployment process, particularly in low-bandwidth environments where endpoint performance was critical.
這家公司經歷了漫長而艱難的部署過程,尤其是在端點性能至關重要的低帶寬環境中。
Notably frustrated, this company began to evaluate alternatives when it was unfortunately hit by ransomware that encrypted their primary and backup data, causing weeks of business disruption and a financial impact estimated to be in the tens to hundreds of millions of dollars.
令人沮喪的是,這家公司開始評估替代方案,不幸的是遭到勒索軟件的攻擊,該軟件加密了他們的主要和備份數據,導致數週的業務中斷和估計數千萬到數億美元的財務影響。
This is when they turned to CrowdStrike.
這是他們轉向 CrowdStrike 的時候。
First, by bringing in our incident response team to remediate and stabilize their IT operations and followed by deploying Falcon Complete across their environment.
首先,通過引入我們的事件響應團隊來修復和穩定他們的 IT 運營,然後在他們的環境中部署 Falcon Complete。
Our approach to stopping breaches with the Falcon platform is foundational to CrowdStrike's leadership position in the market and the epicenter of restoring trust to the security posture of companies worldwide.
我們使用 Falcon 平台阻止違規行為的方法是 CrowdStrike 在市場上的領導地位的基礎,也是恢復對全球公司安全態勢的信任的中心。
Using AI, machine learning and an intelligent lightweight agent, the Falcon platform defends against today's most sophisticated threats with unmatched speed and simplicity.
Falcon 平台使用人工智能、機器學習和智能輕量級代理,以無與倫比的速度和簡單性防禦當今最複雜的威脅。
CrowdStrike's Threat Graph combines a massively scalable threat intelligence database with AI-powered analytics to detect, prevent, predict and mitigate advanced attacks and zero-day exploits.
CrowdStrike 的威脅圖將可大規模擴展的威脅情報數據庫與人工智能分析相結合,以檢測、預防、預測和緩解高級攻擊和零日攻擊。
Threat Graph and Falcon's XDR capabilities continuously ingest massive volumes of live telemetry data from Falcon endpoints and other sources at scale.
Threat Graph 和 Falcon 的 XDR 功能不斷從 Falcon 端點和其他大規模來源獲取大量實時遙測數據。
The Falcon platform processes approximately 1 trillion events per day from millions of agents, delivering unprecedented security insights.
Falcon 平台每天處理來自數百萬代理的大約 1 萬億個事件,提供前所未有的安全洞察力。
This empowers Falcon to benefit from crowdsourcing and economies of scale unlike any other solution on the market today, which we believe enables our AI algorithms to be uniquely effective.
與當今市場上的任何其他解決方案不同,這使 Falcon 能夠從眾包和規模經濟中受益,我們相信這使我們的 AI 算法具有獨特的有效性。
The success of our platform strategy and growing leadership as the trusted security partner of choice is also reflected in our module adoption metrics, which we have continued to increase quarter after quarter.
我們平台戰略的成功和作為值得信賴的首選安全合作夥伴日益增長的領導力也反映在我們的模塊採用指標中,我們每個季度都在繼續增加。
Subscription customers that have adopted 4 or more modules, 5 or more modules and 6 or more modules increased to 66%, 53% and 29%, respectively, in the second quarter.
第二季度,採用 4 個或更多模塊、5 個或更多模塊和 6 個或更多模塊的訂閱客戶分別增加至 66%、53% 和 29%。
We believe that our extensible Falcon platform, purpose-built to collect data once and reuse it many times to address multiple use cases not only provides customers an advantage over adversaries and lowers TCO, it is a cornerstone to building a durable growth business over the long term.
我們相信,我們可擴展的 Falcon 平台旨在收集一次數據並多次重複使用以解決多個用例,不僅為客戶提供優於對手的優勢並降低 TCO,它是建立長期可持續增長業務的基石學期。
As we innovate on the platform, customers can derive even more value from their CrowdStrike investment.
隨著我們在平台上進行創新,客戶可以從他們的 CrowdStrike 投資中獲得更多價值。
Take, for example, a midsized health care organization who, despite their limited budget and security staff, was looking to bolster its security in the wake of repeated attacks against their peers.
以一家中型醫療保健組織為例,儘管他們的預算和安全人員有限,但在對其同行的反復攻擊之後,它仍希望加強其安全性。
This organization initially thought they only needed to add a SIEM solution but quickly realized the implementation and maintenance would be a burden to their current security posture.
該組織最初認為他們只需要添加一個 SIEM 解決方案,但很快意識到實施和維護將成為他們當前安全狀況的負擔。
Whereas with CrowdStrike Falcon Complete, Falcon Zero Trust and Humio, they could transform their security posture, have round-the-clock monitoring, gain identity visibility and risk scoring and implement a highly-effective log management solution for less than the cost of purchasing a stand-alone SIEM product.
而使用 CrowdStrike Falcon Complete、Falcon Zero Trust 和 Humio,他們可以改變安全態勢,進行全天候監控,獲得身份可見性和風險評分,並以低於購買成本的成本實施高效的日誌管理解決方案獨立的 SIEM 產品。
This customer was also amazed by Humio's speed of ingestion and ability to query data in real time, which they deemed critical, given the rise in malicious cyber activity targeting the health care sector.
鑑於針對醫療保健行業的惡意網絡活動的增加,Humio 的攝取速度和實時查詢數據的能力也讓該客戶感到驚訝,他們認為這很關鍵。
Customer interest in Humio is very high as the ability to log everything and get answers in real time is a growing necessity.
客戶對 Humio 的興趣非常高,因為記錄所有內容並實時獲取答案的能力日益增長。
In Q2, we secured new Humio deals across multiple industries, including technology, health care, hospitality and financial services.
在第二季度,我們在多個行業獲得了新的 Humio 交易,包括技術、醫療保健、酒店和金融服務。
Additionally, Humio is already off to a great start in Q3 with a 7-figure land and growing pipeline.
此外,Humio 在第三季度已經有了一個良好的開端,擁有 7 位數的土地和不斷增長的管道。
The integration of Humio into our already market-leading XDR capabilities is on track, and we are encouraged by the growth opportunities we see in this area.
將 Humio 整合到我們已經處於市場領先地位的 XDR 功能正在步入正軌,我們對在該領域看到的增長機會感到鼓舞。
We look forward to showcasing more of our leading XDR capabilities at Fal.
我們期待在 Fal 展示更多我們領先的 XDR 功能。
Con in October.
十月騙局。
I will now highlight several of our cloud modules that are gaining exceptional traction with customers as the threat landscape has intensified.
我現在將重點介紹我們的幾個雲模塊,隨著威脅形勢的加劇,這些模塊在客戶中獲得了非凡的吸引力。
First is Falcon Complete, our turnkey managed detection and response subscription.
首先是 Falcon Complete,我們的交鑰匙管理檢測和響應訂閱。
The heightened threat environment has put a significant strain on cyber resources and has exacerbated the skills gap in the industry.
日益嚴重的威脅環境給網絡資源帶來了巨大壓力,並加劇了行業的技能差距。
Recent reports indicate that over 3 million cyber jobs are unfulfilled, which is more than double the current number of professionals currently working in the field.
最近的報告表明,超過 300 萬個網絡工作崗位未完成,是目前在該領域工作的專業人員數量的兩倍多。
Falcon Complete combines the advantages of our Security Cloud, the technology in our Falcon platform and a team of threat hunters and responders to deliver gold standard security around the clock, at scale with superior economics to organizations of all sizes.
Falcon Complete 結合了我們安全雲的優勢、我們 Falcon 平台中的技術以及威脅獵手和響應者團隊,為各種規模的組織提供全天候的黃金標準安全性,並具有卓越的經濟性。
This translates to stopping breaches that extend far beyond the prevention of malware and that leverage legitimate software or services, exploit systemist configurations or abuse legitimate prudentials.
這意味著阻止遠遠超出惡意軟件預防範圍的違規行為,以及利用合法軟件或服務、利用系統主義配置或濫用合法審慎原則的違規行為。
In recent quarters, we have seen a significant increase in the Falcon Complete customer base, which has grown approximately 2.5x year-over-year.
最近幾個季度,我們看到 Falcon Complete 客戶群顯著增加,同比增長約 2.5 倍。
Additionally, just last week, Falcon Complete was named a leader in IDC MarketScape for U.S. managed detection and response services.
此外,就在上週,Falcon Complete 被 IDC MarketScape 評為美國託管檢測和響應服務的領導者。
Within the report, Falcon Complete was recognized for strength in its breach prevention warranty, fully remote, automated remediation, breadth of threat-hunting capabilities and strong machine learning and artificial intelligence capabilities for detection and response.
在該報告中,Falcon Complete 在其漏洞預防保證、完全遠程、自動修復、廣泛的威脅搜尋能力以及用於檢測和響應的強大機器學習和人工智能能力方面獲得了認可。
The next module on the Falcon platform I would like to highlight is Falcon Spotlight, which leverages the power of the cloud to provide real-time vulnerability assessment and AI to prioritize vulnerability remediation without impacting performance of the network or endpoint.
我想強調的 Falcon 平台上的下一個模塊是 Falcon Spotlight,它利用雲的力量提供實時漏洞評估和 AI 來確定漏洞修復的優先級,而不會影響網絡或端點的性能。
Real-time vulnerability management is becoming a necessity for a proactive security posture, given the continued targeting of core functionality and vulnerabilities in the Microsoft ecosystem and increase in zero-day exploits such as the recent Microsoft PrintNightmare vulnerability.
鑑於 Microsoft 生態系統中核心功能和漏洞的持續針對以及零日漏洞(例如最近的 Microsoft PrintNightmare 漏洞)的增加,實時漏洞管理正成為主動安全態勢的必要條件。
Demonstrating the power of Falcon's network effect, we leveraged the massive amount of data and intelligence available in our Security Cloud and our AI model to predict that this newly discovered vulnerability would be exploited by adversaries.
為了展示 Falcon 網絡效應的力量,我們利用安全雲和 AI 模型中可用的大量數據和情報來預測這個新發現的漏洞將被對手利用。
Using this data intelligence allowed us to provide customers with real-time visibility into their exposure.
使用這種數據智能,我們能夠為客戶提供他們曝光的實時可見性。
Our ability to provide real-time vulnerability management significantly differentiates CrowdStrike, and it's directly attributable to the fundamental architecture of our cloud-native Falcon platform that enables us to collect data once and reuse many.
我們提供實時漏洞管理的能力使 CrowdStrike 與眾不同,這直接歸功於我們的雲原生 Falcon 平台的基本架構,該平台使我們能夠收集一次數據並重複使用許多數據。
We believe our success to date with Spotlight is an excellent illustration of our ability to leverage the CrowdStrike Security Cloud to stop breaches and drive module adoption.
我們相信,迄今為止我們在 Spotlight 方面取得的成功很好地說明了我們利用 CrowdStrike 安全雲來阻止違規和推動模塊採用的能力。
Spotlight's ability to provide visibility in real time into PrintNightmare exposure without deploying new agents or scanning was a significant driver of no-touch trials generated through the CrowdStrike store.
Spotlight 能夠在不部署新代理或掃描的情況下實時提供 PrintNightmare 曝光的可見性,這是通過 CrowdStrike 商店生成的非接觸試驗的重要推動力。
Spotlight has also become strategic in the sales process, with a number of Spotlight customers growing more than 150% year-over-year in Q2.
Spotlight 在銷售過程中也具有戰略意義,許多 Spotlight 客戶在第二季度同比增長超過 150%。
Next, I will briefly discuss Zero Trust.
接下來,我將簡要討論零信任。
The recent Kaseya breach, which is reported to have impacted over 1,000 companies from a single breach, serves as a reminder to the far-reaching impact of a supply chain breach and the importance of a Zero Trust architecture.
據報導,最近的 Kaseya 違規事件影響了 1,000 多家公司,這提醒了供應鏈違規的深遠影響和零信任架構的重要性。
It is also important to remember that most ransomware outbreaks have a compromised identity component.
同樣重要的是要記住,大多數勒索軟件爆發都具有受損的身份組件。
Shoring up this threat vector is critical to stopping breaches and lateral movement.
支持這種威脅向量對於阻止違規和橫向移動至關重要。
Customers are increasingly turning to a zero-trust solution to combat threat actors that leverage identity-based attacks and move laterally within their targeted environments.
客戶越來越多地轉向零信任解決方案來對抗利用基於身份的攻擊並在其目標環境中橫向移動的威脅行為者。
CrowdStrike has the only Zero Trust solution on the market today that combines endpoint, workload and identity visibility and behavioral analytics to secure environments and prevent lateral movement.
CrowdStrike 擁有當今市場上唯一的零信任解決方案,它結合了端點、工作負載和身份可見性以及行為分析來保護環境並防止橫向移動。
Moving to cloud.
遷移到雲端。
More and more organizations are waking up to the fact that adversaries do not draw much of a distinction between targeting data on an endpoint versus a cloud environment.
越來越多的組織開始意識到這樣一個事實,即攻擊者在端點上的目標數據與雲環境中的目標數據之間沒有太大區別。
As an innovator in cloud security and operator of one of the largest clouds, organizations are turning to CrowdStrike to protect their cloud estates.
作為雲安全的創新者和最大雲之一的運營商,組織正在轉向 CrowdStrike 來保護他們的雲資產。
I'd like to share with you a recent customer win that demonstrates how cloud-native organizations can leverage the Falcon platform to achieve best-in-class security that empowers their business model instead of clashing with it.
我想與您分享最近的一次客戶勝利,它展示了雲原生組織如何利用 Falcon 平台實現一流的安全性,從而增強他們的業務模型而不是與之發生衝突。
A cutting-edge enterprise AI platform company and a member of the Forbes Cloud 100 was experiencing stability and scaling issues when trying to use a competitor's cloud security offering that was built through M&A.
一家尖端的企業 AI 平台公司和福布斯雲 100 強的成員在嘗試使用競爭對手通過併購構建的雲安全產品時遇到了穩定性和擴展性問題。
As a company on a mission to reduce their own customer friction and deliver actionable intelligence, they felt it was critical that their security partner could match their speed and scale in the cloud instead of slowing them down.
作為一家致力於減少自己的客戶摩擦並提供可操作情報的公司,他們認為安全合作夥伴能夠在雲中匹配他們的速度和規模而不是減慢他們的速度至關重要。
With these requirements in mind, this cloud innovator selected CrowdStrike for its ability to provide a fully integrated and fully managed cloud solution through a single pane of glass with a single team.
考慮到這些要求,這位雲創新者選擇了 CrowdStrike,因為它能夠通過單一管理平台和單一團隊提供完全集成和完全託管的雲解決方案。
This customer purchased Falcon Complete with Cloud Workload Protection and Falcon Horizon to fully manage both their traditional endpoints and cloud workloads.
該客戶購買了 Falcon Complete with Cloud Workload Protection 和 Falcon Horizon 來全面管理其傳統端點和雲工作負載。
This new customer found immense value in Falcon's cloud offerings across their EC2 and AWS Fargate infrastructure, making CrowdStrike the perfect partner to scale with their business.
這位新客戶在其 EC2 和 AWS Fargate 基礎設施中發現了 Falcon 的雲產品的巨大價值,使 CrowdStrike 成為擴展其業務的完美合作夥伴。
To summarize the power, breadth and value the Falcon platform provides and the importance of building trust with customers, I will share 2 more customer wins with you.
總結獵鷹平台提供的力量、廣度和價值以及與客戶建立信任的重要性,我將與您分享另外 2 個客戶成功案例。
The first is with a large media company that was using a legacy provider and was hit with a severe ransomware attack that quickly spiraled across their business.
第一個是一家大型媒體公司,該公司使用傳統提供商,遭到嚴重的勒索軟件攻擊,該攻擊迅速蔓延至整個業務。
They called on CrowdStrike Services who leveraged both Falcon EDR for visibility as well as our new module, Falcon Forensics, which automates the data collection and accelerates incident analysis to help them quickly locate the root cause and take back control of their environment.
他們調用了 CrowdStrike Services,後者利用 Falcon EDR 提高可見性以及我們的新模塊 Falcon Forensics,該模塊可自動收集數據並加速事件分析,以幫助他們快速定位根本原因並收回對環境的控制權。
Following remediation of this breach, this new CrowdStrike customer was eager to transform their security posture and adopted 11 Falcon modules, including Falcon Complete, Discover, Spotlight, Falcon X Recon, Cloud Workload Protection and Falcon Zero Trust to proactively secure and fully manage their workstations, cloud workloads and identity layer as well as provide visibility into their IT assets and vulnerabilities.
在修復此漏洞之後,這個新的 CrowdStrike 客戶渴望改變他們的安全態勢,並採用了 11 個 Falcon 模塊,包括 Falcon Complete、Discover、Spotlight、Falcon X Recon、Cloud Workload Protection 和 Falcon Zero Trust,以主動保護和全面管理他們的工作站、雲工作負載和身份層,並提供對其 IT 資產和漏洞的可見性。
Next is the customer win I spoke about earlier with one of the largest nonprofit health care organizations in the United States.
接下來是我之前與美國最大的非營利性醫療保健組織之一談到的客戶勝利。
Given this company is a nonprofit, budget really matters but not at the expense of breach protection.
鑑於這家公司是一家非營利組織,預算確實很重要,但不能以犧牲違規保護為代價。
This customer was looking to refresh its endpoint strategy and move away from their existing vendor, Cylance, given it lacked the focus, efficacy and the customer service they have been promised.
該客戶正在尋求更新其端點戰略並擺脫其現有供應商 Cylance,因為它缺乏承諾的重點、功效和客戶服務。
Without a security partner they could trust to protect them, they felt vulnerable as incidents were not identified or remediated at the speed required to stay ahead of today's threat actors.
如果沒有他們可以信任的安全合作夥伴來保護他們,他們會感到很脆弱,因為沒有以領先於當今威脅行為者所需的速度識別或修復事件。
The competitive bake-off initially included multiple next-gen and legacy vendors.
競爭激烈的烘焙最初包括多個下一代和傳統供應商。
The low-cost next-gen product was quickly eliminated because the CISO realized the overly prevention-focused approach was too similar to legacy tech.
低成本的下一代產品很快就被淘汰了,因為 CISO 意識到過度關注預防的方法與傳統技術過於相似。
Ultimately, this customer chose CrowdStrike as their trusted security partner, given Falcon's low false positive rate, manageability at scale, ease of use and performance that stood out prominently over all others.
最終,該客戶選擇了 CrowdStrike 作為他們值得信賴的安全合作夥伴,因為 Falcon 的誤報率低、可大規模管理、易用性和性能優於其他所有產品。
Additionally, our frictionless deployment was once again a key differentiator as Falcon was deployed across nearly 400,000 endpoints in just a few weeks.
此外,我們的無摩擦部署再次成為一個關鍵的差異化因素,因為 Falcon 在短短幾週內就部署在近 400,000 個端點上。
Moving to our partners.
轉移到我們的合作夥伴。
As we have discussed before, we are a partner-first company and believe the rapid expansion of our partner ecosystem is a direct reflection of our growing leadership position.
正如我們之前所討論的,我們是一家合作夥伴至上的公司,並相信我們合作夥伴生態系統的快速擴張直接反映了我們日益增長的領導地位。
Partners naturally gravitate to market leaders as it helps them bring in new customers, and likewise, customer choice helps propel vendor prominence within the partner community.
合作夥伴自然會被市場領導者吸引,因為這有助於他們吸引新客戶,同樣,客戶選擇有助於推動供應商在合作夥伴社區中的知名度。
Our leadership position is driving strong engagement with all partners of all sizes, which is contributing to our growing presence among the highest levels, including Boards and CIOs.
我們的領導地位正在推動與各種規模的所有合作夥伴的緊密合作,這有助於我們在包括董事會和首席信息官在內的最高級別中不斷增長的影響力。
For the first half of fiscal 2022, our partner-sourced ending ARR nearly doubled year-over-year.
在 2022 財年上半年,我們由合作夥伴提供的期末 ARR 同比幾乎翻了一番。
Investing in our partner ecosystem continues to be a key priority.
投資我們的合作夥伴生態系統仍然是重中之重。
In July, we teamed up with Telefonica Tech to bring the power of the Falcon platform to their hundreds of thousands of customers across Europe and North and South America.
7 月,我們與 Telefonica Tech 合作,將 Falcon 平台的強大功能帶給歐洲、北美和南美的數十萬客戶。
Coupling CrowdStrike Falcon with Telefonica's next defense MDR offering, our joint customers now have trusted and proven next-gen endpoint protection and world-class services.
將 CrowdStrike Falcon 與 Telefonica 的下一代防禦 MDR 產品相結合,我們的共同客戶現在擁有值得信賴且經過驗證的下一代端點保護和世界一流的服務。
We are also excited to announce a new strategic alliance with Verizon.
我們也很高興地宣布與 Verizon 建立新的戰略聯盟。
Through this collaboration, the CrowdStrike Falcon platform will be positioned as part of Verizon's Business' security portfolio to provide comprehensive endpoint and workload protection that spans prevention, detection and response capabilities.
通過此次合作,CrowdStrike Falcon 平台將被定位為 Verizon 業務安全產品組合的一部分,以提供涵蓋預防、檢測和響應能力的全面端點和工作負載保護。
Verizon Business will be able to manage CrowdStrike through their managed detection and response and CRM services and we are thrilled to team up with them to help joint customers stop breaches and reduce cyber risk.
Verizon Business 將能夠通過他們的託管檢測和響應以及 CRM 服務來管理 CrowdStrike,我們很高興與他們合作,幫助共同客戶阻止違規行為並降低網絡風險。
In summary, I couldn't be more confident in our leadership position and opportunities for growth.
總之,我對我們的領導地位和成長機會充滿信心。
I do not see another vendor in the market with our vision platform or ability to execute at scale.
我沒有看到市場上有其他供應商擁有我們的視覺平台或大規模執行能力。
Our leadership as a trusted security platform of record and strong financial performance stands as a testament to CrowdStrike's dedication to innovation, protecting and delivering value to customers and transforming the security industry.
我們作為一個值得信賴的記錄安全平台和強大的財務業績證明了我們的領導地位,這證明了 CrowdStrike 致力於創新、保護和為客戶創造價值以及改變安全行業。
I'd like to thank every CrowdStriker for all that they do day in and day out to make us the best in the business.
我要感謝每一位 CrowdStriker,感謝他們日復一日地為使我們成為行業中的佼佼者所做的一切。
With that, I will turn the call over to Burt to discuss our financial results in more detail.
有了這個,我將把電話轉給 Burt,以更詳細地討論我們的財務業績。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thank you, George, and good afternoon, everyone.
謝謝你,喬治,大家下午好。
As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP.
快速提醒一下,除非另有說明,否則我今天講話中提到的收入以外的所有數字都是非公認會計原則。
We once again delivered exceptional results.
我們再次取得了非凡的成績。
In addition to strong growth at scale, in the second quarter, we continued to maintain very high unit economics, drive leverage and remain very capital efficient, generating strong operating and free cash flow.
除了大規模的強勁增長外,在第二季度,我們繼續保持非常高的單位經濟效益,提高槓桿率並保持非常高效的資本,產生強勁的運營和自由現金流。
Additionally, we continue to perform at a high level well in excess of the SaaS industry's Rule of 40 benchmark, once again achieving a Rule of 80.
此外,我們繼續保持高水平的表現,遠遠超過 SaaS 行業的 40 條規則基準,再次達到 80 條規則。
Demand in the quarter was broad-based and well-balanced, fueled by strength in multiple areas of the business as we expand our leadership across the market from large enterprises to small businesses.
隨著我們在從大型企業到小型企業的市場領導地位擴大,本季度的需求基礎廣泛且均衡,這得益於多個業務領域的實力。
We once again ended the quarter with a record pipeline, which we believe indicates a strong foundation for future growth.
我們再次以創紀錄的管道結束了本季度,我們認為這為未來的增長奠定了堅實的基礎。
In the quarter, we delivered 70% ARR growth year-over-year to exceed $1.34 billion.
本季度,我們實現了 70% 的 ARR 同比增長,超過 13.4 億美元。
Rapid new customer acquisition as well as expansion business within existing customers drove substantial growth in the second quarter, once again resulting in very strong net new ARR, which came in at an all-time high of $150.6 million.
新客戶的快速獲取以及現有客戶業務的擴張推動了第二季度的大幅增長,再次帶來非常強勁的淨新 ARR,達到 1.506 億美元的歷史新高。
Our dollar-based net retention rate was once again above our benchmark.
我們基於美元的淨保留率再次高於我們的基準。
Moving to the P&L.
轉到損益表。
Total revenue grew 70% over Q2 of last year to reach $337.7 million.
總收入比去年第二季度增長 70%,達到 3.377 億美元。
Subscription revenue grew 71% over Q2 of last year to reach $315.8 million.
訂閱收入比去年第二季度增長 71%,達到 3.158 億美元。
Professional services revenue was $21.9 million, setting a new record for the fourth consecutive quarter and representing 49% year-over-year growth.
專業服務收入為 2190 萬美元,連續第四個季度創下新紀錄,同比增長 49%。
In terms of our geographic performance in Q2, we continued to see strong growth in the U.S. as well as international markets.
就我們第二季度的地域表現而言,我們繼續看到美國和國際市場的強勁增長。
Revenue growth in the U.S. was 73% and contributed approximately 72% of second quarter revenue.
美國的收入增長為 73%,約佔第二季度收入的 72%。
Approximately 14% of revenue was derived from Europe, Middle East and Africa markets, 10% from Asia Pacific and approximately 4% from other markets.
大約 14% 的收入來自歐洲、中東和非洲市場,10% 來自亞太地區,大約 4% 來自其他市場。
Second quarter non-GAAP gross margin was 76%, up more than 150 basis points from Q2 of last year.
第二季度非美國通用會計準則毛利率為 76%,比去年第二季度增長了 150 多個基點。
Our non-GAAP subscription gross margin was 78% and up more than 90 basis points from Q2 of last year.
我們的非 GAAP 訂閱毛利率為 78%,比去年第二季度增長了 90 多個基點。
We continue to be pleased with our strong subscription gross margin performance.
我們繼續對我們強勁的訂閱毛利率表現感到滿意。
While we expect subscription gross margin to fluctuate quarter-to-quarter, we expect it to remain solidly within our increased target model range of 77% to 82% or more as we march to fiscal year 2025.
雖然我們預計訂閱毛利率將逐季度波動,但隨著我們進入 2025 財年,我們預計它將穩定地保持在我們增加的 77% 至 82% 或更高的目標模型範圍內。
Total non-GAAP operating expenses in the second quarter were $222.4 million or 66% of revenue versus $140.9 million last year or 71% of revenue.
第二季度非美國通用會計準則運營費用總額為 2.224 億美元,佔收入的 66%,而去年為 1.409 億美元,佔收入的 71%。
As planned, we continued investing aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs.
按照計劃,我們在本季度繼續積極投資於我們的業務,包括增加對新技術、國際地理和營銷計劃的投資。
We believe the investments we are making today will lead to sustained growth over the long term and maintain our total position as the trusted security partner of choice.
我們相信,我們今天所做的投資將帶來長期的持續增長,並保持我們作為值得信賴的首選安全合作夥伴的總體地位。
Scaling our business efficiently remains a top priority, which is why we intensely focus on our unit economics, including Magic Number.
有效地擴展我們的業務仍然是重中之重,這就是為什麼我們非常關注我們的單位經濟,包括幻數。
Our go-to-market engine is executing on all fronts to seize the strong demand we see in the market so we can help even more customers restore trust in their security posture.
我們的上市引擎正在各個方面執行,以抓住我們在市場上看到的強勁需求,因此我們可以幫助更多客戶恢復對其安全態勢的信任。
In Q2, we ended with a Magic Number of 1.4.
在第二季度,我們以 1.4 的幻數結束。
Our continued exceptional unit economics speaks to the efficiency of our go-to-market engine and frictionless sales motion, which we specifically designed to rapidly onboard and support customers of all sizes.
我們持續卓越的單位經濟性說明了我們的上市引擎和無摩擦銷售運動的效率,我們專門設計用於快速加入和支持各種規模的客戶。
It also indicates that we should increase investments in order to capture even more of the market opportunity at hand, which is exactly what we are planning.
這也表明我們應該增加投資,以抓住更多手頭的市場機會,這正是我們正在計劃的。
Second quarter non-GAAP operating income was $35.3 million, and operating margin improved more than 6 percentage points over Q2 of last year to exceed 10%.
第二季度非 GAAP 營業收入為 3530 萬美元,營業利潤率比去年第二季度提高 6 個百分點以上,超過 10%。
Non-GAAP net income attributable to CrowdStrike in Q2 was $25.9 million or $0.11 on a diluted per share basis.
第二季度歸屬於 CrowdStrike 的非 GAAP 淨收入為 2590 萬美元或每股攤薄後 0.11 美元。
Our weighted average common shares used to calculate second quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled 238 million shares.
我們用於計算歸屬於 CrowdStrike 的第二季度非公認會計原則每股收益的加權平均普通股是稀釋後的,總計 2.38 億股。
We ended the second quarter with a strong balance sheet.
我們以強勁的資產負債表結束了第二季度。
Cash and cash equivalents increased to approximately $1.79 billion.
現金及現金等價物增至約 17.9 億美元。
Cash flow from operations in the second quarter was $108.5 million, and free cash flow was $73.6 million or 22% of revenue.
第二季度的運營現金流為 1.085 億美元,自由現金流為 7360 萬美元,佔收入的 22%。
This brings our free cash flow as a percent of revenue to 30% for the first half of the year.
這使我們上半年的自由現金流佔收入的百分比達到了 30%。
Moving to our guidance.
轉向我們的指導。
We remain optimistic about the demand for our offerings, record pipeline and the powerful secular trends fueling our growth.
我們對我們產品的需求、創紀錄的管道以及推動我們增長的強大長期趨勢保持樂觀。
Given the growth drivers of our business as well as our exceptional second quarter performance and momentum into the third quarter, we are raising our guidance for the fiscal year 2022.
鑑於我們業務的增長動力以及我們出色的第二季度業績和進入第三季度的勢頭,我們正在提高對 2022 財年的指導。
While we do not specifically guide to ending or net new ARR, we expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q2 into Q3, given our steady climb at a much higher scale in recent quarters.
雖然我們沒有具體指導結束或淨新 ARR,但我們預計,隨著我們從第二季度進入第三季度,淨新 ARR 的季節性相對於前幾年將不那麼明顯,因為我們在最近幾個季度以更高的規模穩步攀升。
Additionally, please recall that our net new ARR in Q3 of last year included approximately $6.8 million in acquired net new ARR.
此外,請記得我們去年第三季度的淨新 ARR 包括大約 680 萬美元的收購淨新 ARR。
For the third quarter of FY '22, we expect total revenue to be in the range of $358 million to $365.3 million, reflecting a year-over-year growth rate of 54% to 57%, with subscription revenue being the dominant driver of growth.
對於 22 財年第三季度,我們預計總收入將在 3.58 億美元至 3.653 億美元之間,同比增長 54% 至 57%,訂閱收入是增長的主要驅動力.
We expect non-GAAP income from operations to be in the range of $29.4 million to $34.7 million and non-GAAP net income attributable to CrowdStrike to be in the range of $19.7 million to $25.0 million.
我們預計非 GAAP 運營收入將在 2940 萬美元至 3470 萬美元之間,而 CrowdStrike 的非 GAAP 淨收入將在 1970 萬美元至 2500 萬美元之間。
We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.08 to $0.10, utilizing a weighted average share count of 240 million shares on a diluted basis.
我們預計 CrowdStrike 的攤薄後非公認會計原則每股淨收益將在 0.08 美元至 0.10 美元之間,使用攤薄後 2.4 億股的加權平均股數。
For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,391.2 million to $1,409.4 million, reflecting a growth rate of 59% to 61% over the prior fiscal year.
對於整個 2022 財年,我們目前預計總收入將在 13.912 億美元至 14.094 億美元之間,比上一財年增長 59% 至 61%。
Non-GAAP income from operations is expected to be between $138.5 million and $152.1 million.
非公認會計原則的運營收入預計在 1.385 億美元至 1.521 億美元之間。
We expect fiscal 2022 non-GAAP net income attributable to CrowdStrike to be between $102.9 million and $116.5 million.
我們預計可歸屬於 CrowdStrike 的 2022 財年非美國通用會計準則淨收入將在 1.029 億美元至 1.165 億美元之間。
Utilizing 239 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.43 to $0.49.
利用稀釋後的 2.39 億股加權平均股,我們預計 CrowdStrike 的非公認會計原則每股淨收益將在 0.43 美元至 0.49 美元之間。
George and I will now take your questions.
喬治和我現在將回答你的問題。
Operator
Operator
(Operator Instructions)
(操作員說明)
Our first question comes from Saket Kalia of Barclays Capital.
我們的第一個問題來自巴克萊資本的 Saket Kalia。
Saket Kalia - Senior Analyst
Saket Kalia - Senior Analyst
George, maybe for you.
喬治,也許適合你。
I was wondering if you could talk a little bit about the environment for big deals and what you're seeing out there.
我想知道您是否可以談談大筆交易的環境以及您所看到的情況。
I think we all see the threat environment, I think you called it fierce in your prepared remarks.
我認為我們都看到了威脅環境,我認為您在準備好的言論中稱其為激烈。
I'm curious how you're seeing that sort of manifest itself in bigger commitments with CrowdStrike (inaudible).
我很好奇你是如何在 CrowdStrike 的更大承諾中看到這種表現的(聽不清)。
Does that make sense?
那有意義嗎?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure, sure.
一定一定。
Good to hear from you.
很高興聽到你的消息。
So as you indicated and as I talked about in the prepared remarks, the threat environment, again, continues to get worse.
因此,正如您所指出的以及我在準備好的評論中所談到的那樣,威脅環境再次繼續惡化。
We've seen a lot of the ransomware attacks and what it's done.
我們已經看到了很多勒索軟件攻擊及其所做的事情。
And in particular, it has impacted business resiliency.
特別是,它影響了業務彈性。
It's no longer the case of encrypt a computer and reimage and carry on.
它不再是加密計算機並重新映像並繼續的情況。
It's impacting massive amounts of business and costing hundreds of millions of dollars.
它正在影響大量業務並耗資數億美元。
And I can tell you, I have done more Board briefings in the last 2 months than I ever have.
我可以告訴你,在過去的兩個月裡,我做的董事會簡報比以往任何時候都多。
It seems like 1 a week to audit committees on this topic, particularly ransomware.
審計委員會似乎每周有 1 次就該主題進行審計,尤其是勒索軟件。
When you look at big deals, how does this kind of translate?
當您查看大宗交易時,這種翻譯如何?
When you look at these big deals, we're talked about the media company, that was 11 modules that we landed with, so big lands and some real big commitments from customers saying, "We want all in on your platform.
當你看到這些大筆交易時,我們談論的是媒體公司,那是我們登陸的 11 個模塊,如此大的土地和客戶的一些真正的重大承諾說,“我們希望在你的平台上全力以赴。
We want all in on Humio." And we spent a lot of time consolidating other technologies and removing agents and driving value to customers.
我們希望全力支持 Humio。”我們花了很多時間來整合其他技術、移除代理並為客戶創造價值。
So the big deals, the big enterprises, the big lands continue to be there.
所以大交易、大企業、大土地繼續存在。
And I think we continue to get stronger and stronger every quarter in these areas.
我認為我們每個季度都會在這些領域變得越來越強大。
Operator
Operator
Our next question comes from Sterling Auty of JPMorgan.
我們的下一個問題來自摩根大通的 Sterling Auty。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
So since SentinelOne went public, I think the #1 question I still get is, what's happening with market share?
因此,自從 SentinelOne 上市以來,我認為我仍然遇到的第一個問題是,市場份額發生了什麼變化?
And what's the kind of competitive win rates, especially in different market segments as you look to go down market?
什麼是有競爭力的贏率,特別是在你希望進入市場時的不同細分市場?
Wondering if you could just kind of comment on what you're seeing.
想知道您是否可以對您所看到的內容髮表評論。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
Good to hear from you, Sterling.
很高興收到你的來信,斯特林。
We've actually seen an increase in our win rates across the board, legacy and next-gen.
實際上,我們已經看到我們的勝率在全面、傳統和下一代方面都有所提高。
Obviously, we spend a lot of time in the enterprise, but we have a very robust mid- and SMB business and we've seen strong results across the board.
顯然,我們在企業中花費了很多時間,但我們擁有非常強大的中小型企業,並且我們已經看到了全面的強勁業績。
There's a lot of noise, but I think you have to look at the numbers that we put up on the board.
有很多噪音,但我認為你必須看看我們放在董事會上的數字。
And 1/4 of our net new ARR is probably 94% of the total ARR.
我們淨新 ARR 的 1/4 可能是總 ARR 的 94%。
So when we think about this, it's a big market.
因此,當我們考慮到這一點時,這是一個很大的市場。
Customers have a lot of choice.
客戶有很多選擇。
And they're focused on breach prevention, not just detecting malware.
他們專注於漏洞預防,而不僅僅是檢測惡意軟件。
And I think our platform, our ability to scale, our ability to get immediate value on rollout and manageability, these are all things that are really important to not only large enterprises, but also to the smallest SMB customers out there.
我認為我們的平台、我們的擴展能力、我們在推出和可管理性方面獲得即時價值的能力,這些都是非常重要的,不僅對大型企業,而且對最小的 SMB 客戶也是如此。
So that's what we've seen so far.
這就是我們迄今為止所看到的。
Operator
Operator
Our next question comes from Brent Thill of Jefferies.
我們的下一個問題來自 Jefferies 的 Brent Thill。
Joseph Anthony Gallo - Equity Associate
Joseph Anthony Gallo - Equity Associate
This is Joe on for Brent.
這是布倫特的喬。
Really appreciate the question.
真的很感激這個問題。
Maybe if you look out over the next 18 months, can you just rank your growth drivers?
也許如果你展望未來 18 個月,你能對你的增長動力進行排名嗎?
Is there any low-hanging fruit still there in core endpoint or is it going to come from XDR via Humio?
核心端點中是否還有任何容易實現的成果,或者它是否會通過 Humio 來自 XDR?
Or is international the opportunity?
還是國際機會?
Any color there would be helpful.
那裡的任何顏色都會有幫助。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
I think it's across the board.
我認為這是全面的。
We're still in the early innings.
我們仍處於早期階段。
If you look at the number of customers we have, 13,000-and-change versus some of our legacy competitors that have over 100,000, I mean, still lots of customers that are out there.
如果你看看我們擁有的客戶數量,13,000 和變化與我們的一些擁有超過 100,000 的傳統競爭對手,我的意思是,仍然有很多客戶在那裡。
When you look at things like XDR and you look at Humio, amazing growth drivers for us.
當您查看 XDR 和 Humio 之類的東西時,這對我們來說是驚人的增長動力。
When you look at cloud, we've done a lot of work on that.
當您查看雲時,我們已經在這方面做了很多工作。
Last year, we did a little analysis on the opportunity.
去年,我們對這個機會做了一點分析。
We think it's really undersized from a MarketScape perspective, if you will, from the analyst.
如果你願意的話,從分析師的角度來看,我們認為它真的太小了。
And then when you look at things like identity, we're the only folks that have a Zero Trust identity module that came from Preempt.
然後,當您查看身份等內容時,我們是唯一擁有來自 Preempt 的零信任身份模塊的人。
That's it.
而已。
We're the only endpoint folks that have that.
我們是唯一擁有此功能的端點人員。
So that's been extremely successful for us.
所以這對我們來說非常成功。
And when you look at the attacks, a lot of them are identity-based.
當您查看這些攻擊時,其中很多都是基於身份的。
And you switch that to identity being abused in the cloud and our Falcon Horizon module, which has done an amazing job and we've seen amazing traction with that.
然後你將其切換為在雲中被濫用的身份和我們的 Falcon Horizon 模塊,它做得非常出色,我們已經看到了驚人的牽引力。
So I think there's pockets of opportunity, broad-based across all the modules, across all the geographies.
因此,我認為在所有模塊、所有地區都有廣泛的機會。
And with the momentum begets momentum.
動量產生動量。
We really have become the go-to company in this space, and that gold standard brand reputation has served us well.
我們確實已成為該領域的首選公司,而黃金標準的品牌聲譽為我們提供了很好的服務。
Operator
Operator
Our next question comes from Rob Owens of Piper Sandler.
我們的下一個問題來自 Piper Sandler 的 Rob Owens。
Robbie David Owens - MD & Senior Research Analyst
Robbie David Owens - MD & Senior Research Analyst
Great.
偉大的。
George, to follow up there in terms of the growth drivers.
喬治,就增長驅動因素進行跟進。
Could you double-click on the XDR opportunity and whether this is the tip of the spear for customers or you're able to go back into the installed base?
您能否雙擊 XDR 機會,這是否是客戶的矛頭,或者您是否能夠重新進入已安裝的基礎?
I guess the spirit of the question is, are you seeing clients be reactionary still at this point, given the breach environments?
我想問題的實質是,考慮到違規環境,您是否看到客戶在這一點上仍然反動?
Or are they starting to get more strategic in terms of how they're deploying those security dollars?
或者他們是否開始在如何部署這些安全資金方面變得更具戰略性?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes.
是的。
I think they are becoming more strategic, and that's a lot of what we focus on.
我認為他們正在變得更具戰略性,這是我們關注的很多內容。
How do we consolidate?
我們如何鞏固?
How do we become the platform of record like we have in many other companies for them?
我們如何成為像我們在許多其他公司為他們提供的記錄平台?
And how do we eliminate cost and complexity what they have?
我們如何消除它們所擁有的成本和復雜性?
When we think about XDR, it's really advanced threat detection.
當我們想到 XDR 時,它確實是高級威脅檢測。
We've been doing that for a long time.
我們已經這樣做了很長時間。
And now you're combining that with other people's data as well.
現在你也將它與其他人的數據結合起來。
So that's fantastic.
所以這太棒了。
That's a great growth driver.
這是一個巨大的增長動力。
But we still have the Humio log management product as it is, right?
但是我們仍然擁有 Humio 日誌管理產品,對吧?
And obviously, there'll be more integration with that in our platform.
顯然,在我們的平台上會有更多的集成。
But that is an amazing product that allows you to log everything all of the time and answer any question in real time.
但這是一款了不起的產品,它可以讓您隨時記錄所有內容並實時回答任何問題。
So there are kind of 2 different products, if you will, and between the 2 of them, as I mentioned, we have a 7-figure land in Q3, I think really we're just in the early innings.
所以有兩種不同的產品,如果你願意的話,在這兩種產品之間,正如我提到的,我們在第三季度有 7 位數的土地,我認為我們真的只是處於早期階段。
I'm so excited about that technology, and I can't wait to see how everything unfolds over the next couple of quarters.
我對這項技術感到非常興奮,我迫不及待地想看看接下來幾個季度一切會如何發展。
Operator
Operator
Our next question comes from Matt Hedberg of RBC Capital Markets.
我們的下一個問題來自 RBC Capital Markets 的 Matt Hedberg。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
Great.
偉大的。
George, I noticed you launched Falcon Complete for GovCloud this quarter.
George,我注意到您本季度為 GovCloud 推出了 Falcon Complete。
Can you remind us of your exposure to U.S. fed and maybe how you guys are uniquely positioned to take share in kind of the overall public sector vertical?
您能否提醒我們您對美聯儲的了解,以及你們如何獨特地在整個公共部門垂直領域中佔有一席之地?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
Well, we kind of lump state, local and federal altogether.
好吧,我們把州、地方和聯邦統統混為一談。
Obviously, fed is a big focus for us.
顯然,美聯儲是我們的一大焦點。
And when we think about what's happening in the current environment and some of the moves that are being made in Washington, we think our technology is uniquely suited for solving some really big problems in those areas.
當我們考慮當前環境中正在發生的事情以及華盛頓正在採取的一些舉措時,我們認為我們的技術非常適合解決這些領域的一些非常大的問題。
We've seen success in the civilian agencies.
我們已經在民間機構看到了成功。
And we're all processed for IL4 certification.
我們都通過了 IL4 認證。
We're just waiting on the government to approve that.
我們只是在等待政府批准。
And that allows us into other higher classified areas, if you will.
如果您願意,這可以讓我們進入其他更高級別的領域。
So that is a segment that takes a lot of time and effort, and government doesn't move so fast.
所以這是一個需要大量時間和精力的部分,而政府的行動不會那麼快。
But we've made great strides there, and really across the board, state and local as well.
但我們在這方面取得了長足的進步,而且在各州和地方方面都取得了長足的進步。
I mean we've got some amazing states that are customers, many of them in local government.
我的意思是我們有一些令人驚嘆的州是客戶,其中許多是當地政府。
So as we look at those in its totality, we've done tremendously well there, and we still think we're in the early innings.
因此,當我們從整體上看這些方面時,我們在那裡做得非常好,我們仍然認為我們還處於早期階段。
Operator
Operator
Our next question comes from Tal Liani of Bank of America.
我們的下一個問題來自美國銀行的 Tal Liani。
Tal Liani - MD and Head of Technology Supersector
Tal Liani - MD and Head of Technology Supersector
Congrats on a great quarter.
祝賀一個偉大的季度。
I have 2 questions on the market.
我在市場上有 2 個問題。
When we discuss with distributors, there are 2 things that come up.
當我們與經銷商討論時,會出現兩件事。
And I want to ask you about the importance of automation, and that's specific in relation to the selling point of SentinelOne.
我想問你自動化的重要性,這與 SentinelOne 的賣點有關。
And second, about the price difference between you 2. As far as I understand, and please correct me if I'm wrong, they compete with you with a lower-price solution.
第二,關於你們之間的價格差異 2. 據我了解,如果我錯了,請糾正我,他們以更低的價格與你們競爭。
Is price a significant factor in the sales process?
價格是銷售過程中的一個重要因素嗎?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
I think if you buy into the marketing hype, that's one thing.
我認為,如果您接受營銷炒作,那是一回事。
But if you look under the covers, we have more automation by far than any other competitor, including SentinelOne.
但是,如果您深入了解,我們的自動化程度遠遠超過任何其他競爭對手,包括 SentinelOne。
I mean that's how we get the scale.
我的意思是,這就是我們獲得規模的方式。
That's why the product is easily deployed.
這就是產品易於部署的原因。
That's why we can drive cost out of the customer base because it does it automatically.
這就是為什麼我們可以將成本從客戶群中剔除,因為它是自動完成的。
When you look at the totality of all the services, again, we're focused on stopping breaches, not just -- we didn't come from a malware product that we tried to bolt on other pieces, we built this from the ground up.
當您再次查看所有服務的總體時,我們專注於阻止違規行為,而不僅僅是 - 我們不是來自我們試圖固定在其他部分上的惡意軟件產品,我們是從頭開始構建的.
So on the pricing standpoint, we sell on value, and we routinely win with a higher price point because the product works.
因此,從定價的角度來看,我們按價值銷售,並且由於產品有效,我們通常會以更高的價格獲勝。
It doesn't blow up machines, it's scalable.
它不會炸毀機器,它是可擴展的。
And people are talking to other customers saying, what are you using?
人們在與其他客戶交談時說,你在用什麼?
And how is it working?
它是如何工作的?
And again, we're focused on stopping breaches, not just dealing with malware.
同樣,我們專注於阻止違規行為,而不僅僅是處理惡意軟件。
And I think that serves us well.
我認為這對我們很有幫助。
So low-cost options, I think you get what you pay for.
如此低成本的選擇,我認為你得到了你所支付的。
There's a difference between a Fiero and Ferrari.
Fiero和法拉利之間是有區別的。
And we happen to be the Ferrari model, and that's what a lot of customers want.
我們恰好是法拉利車型,這也是很多客戶想要的。
Tal Liani - MD and Head of Technology Supersector
Tal Liani - MD and Head of Technology Supersector
Do you feel any pricing pressure in the market or we're not yet at this stage?
您是否感到市場有任何定價壓力,或者我們還沒有到這個階段?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
I mean there's always going to be competitive deals that are out there, whether it's next-gen competitors or legacy players, and you have to play each deal by ear, if you will.
我的意思是總會有競爭性的交易,無論是下一代競爭對手還是老牌玩家,如果你願意的話,你必須仔細考慮每筆交易。
But at the end of the day, we're going to compete on value, which we have.
但歸根結底,我們將在價值上競爭,這是我們所擁有的。
And I can tell you there's a lot of deals we win where we're higher priced than our competitors.
我可以告訴你,我們贏得了很多價格高於競爭對手的交易。
And I think the product is differentiated enough in a true platform.
而且我認為產品在一個真正的平台上已經足夠差異化了。
When you look at the technology, only one with the forensic modules, only one with the identity module.
當您查看技術時,只有一個帶有取證模塊,只有一個帶有身份模塊。
We've got an amazing growth in Spotlight, vulnerability -- predictive vulnerability management.
我們在 Spotlight、漏洞——預測性漏洞管理方面取得了驚人的增長。
So when you strip out all the PowerPoint and noise, you got to look at what really works and what are big customers focused on rolling out, and it's CrowdStrike.
所以當你去掉所有的 PowerPoint 和噪音時,你必須看看什麼是真正有效的,以及什麼是大客戶專注於推出的,這就是 CrowdStrike。
Operator
Operator
Our next question comes from Brian Essex with Goldman Sachs.
我們的下一個問題來自高盛的 Brian Essex。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Maybe, Burt, as we see you kind of like inching down market, how do you think about the model from a perspective of giving investors comfort that you can maintain retention rates, module adoption, margins?
也許,Burt,正如我們看到的那樣,您有點像市場低迷,您如何從讓投資者感到安慰的角度來看待該模型,即您可以保持保留率、模塊採用率和利潤率?
What are the difference in dynamics?
動態有什麼區別?
And do you have a sense of -- I don't know if you can quantify the mix and what you're seeing through the model?
你有沒有感覺——我不知道你是否可以量化混合以及你通過模型看到的內容?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
When you -- I think the first thing you got to look at is the new logos, right?
當你——我認為你首先要看的是新的標誌,對吧?
So we saw acceleration in new logos, and a lot of that is coming from down market.
所以我們看到了新標誌的加速發展,其中很多來自低迷的市場。
And so what you see in down market is you see folks that can come in quickly.
因此,您在低迷的市場中看到的是可以快速進入的人。
We've taken out friction from the system to be able to allow onboarding to be really smooth, efficient.
我們已經從系統中消除了摩擦,以便能夠讓入職變得非常順暢、高效。
And then they're getting a tremendous amount of value in the down market.
然後他們在低迷的市場中獲得了巨大的價值。
And certainly, when folks in the SMB space, if they choose our Falcon Complete offering, which we monitor -- we remediate directly for them, they see the value in terms of filling that skills gap as well.
當然,當 SMB 領域的人們選擇我們監控的 Falcon Complete 產品時,我們會直接為他們進行補救,他們也會看到填補技能差距的價值。
And so that talks to the retention rates that we're seeing with respect to down market.
因此,這與我們看到的低迷市場的保留率有關。
So very optimistic about our opportunities in down market.
所以非常看好我們在低迷市場的機會。
We've done really well overall and we continue to win our unfair share in that segment.
我們總體上做得很好,我們繼續在該領域贏得不公平的份額。
Operator
Operator
Our next question comes from Alex Henderson of Needham.
我們的下一個問題來自 Needham 的 Alex Henderson。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
Great.
偉大的。
I was hoping you could talk a little bit about the average deal size in your pipeline across strata.
我希望你能談談你跨階層管道中的平均交易規模。
In other words, if I look at enterprise to enterprise, mid-market to mid-market and lower end to lower end, are your deal sizes increasing across the pipeline?
換句話說,如果我查看企業對企業、中端市場到中端市場以及低端到低端,您的交易規模是否在整個管道中增加?
And did it happen in the most recent quarter?
它發生在最近一個季度嗎?
And similarly, with the -- all of these attacks that we've been seeing, can you talk a little bit about the other key metrics such as time to close and the overall strength of the pipeline?
同樣,對於我們已經看到的所有這些攻擊,您能否談談其他關鍵指標,例如關閉時間和管道的整體強度?
Has the attack rate caused an uptick in those 3 metrics?
攻擊率是否導致這 3 個指標的上升?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, Alex.
謝謝,亞歷克斯。
So first, let me comment that, again, as I said in the prepared remarks, we've seen record momentum in the business heading into the second half.
因此,首先,讓我再次評論一下,正如我在準備好的評論中所說,我們已經看到進入下半年的業務創紀錄的勢頭。
So we're excited about that.
所以我們對此感到興奮。
And that's an accumulation across the board in all the segments.
這是所有領域的全面積累。
For us, we don't give out specifics into each of those different segments.
對我們來說,我們不會在每個不同的細分市場中給出細節。
But what we can tell you is that we're landing with more modules in the SMB all the way up to enterprise.
但我們可以告訴您的是,我們正在從 SMB 一直到企業,推出更多模塊。
You can refer to George's comments about that one deal that had 11 modules.
您可以參考 George 對包含 11 個模塊的交易的評論。
And so we're seeing more and more of that, and that's also evidenced in -- as you look at the adoption rates of our modules.
所以我們看到的越來越多,這也證明了——當你看到我們模塊的採用率時。
Every quarter that we talk about adoption rates, they keep going up.
我們談論採用率的每個季度,它們都在不斷上升。
And I think that, that's a testament to the strength of the platform.
我認為,這證明了平台的實力。
It talks to the fact that more and more customers want to buy a platform as opposed to point solutions.
它談到了越來越多的客戶想要購買平台而不是單點解決方案的事實。
And soon, we're going to be giving out data on no longer 4, 5, 6, but 5, 6, 7 modules because the fourth module is going to be virtually the same as the third as in terms of adoption rate.
很快,我們將不再提供 4、5、6,而是 5、6、7 個模塊的數據,因為就採用率而言,第四個模塊與第三個模塊幾乎相同。
So we're continuing to see momentum across the board, and we're seeing those adoption rates continue to tick up because of folks trying to -- customers trying to buy the platform, which is all integrated and flighted for them.
因此,我們繼續看到全面發展的勢頭,我們看到這些採用率繼續上升,因為人們試圖 - 客戶試圖購買平台,這些平台都是為他們集成和飛行的。
So that's what we're seeing, Alex.
這就是我們所看到的,亞歷克斯。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
Any comment on time to close, the length of time to close deals?
對完成時間、完成交易的時間長度有何評論?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
I'll just comment that we generally don't talk about that.
我只是評論說我們通常不談論這個。
But we've talked about in the past where we've had large enterprise deals that closed over a weekend.
但我們過去曾討論過在周末結束的大型企業交易。
And we still see some of those.
我們仍然看到其中一些。
That's not obviously every case.
這顯然不是所有情況。
But we're seeing customers come to us, obviously more frequently by the number of logos.
但是我們看到客戶來找我們,顯然是因為徽標的數量更頻繁。
And some are closing really, really rapidly, even 7-figure deal type of customers.
有些客戶的成交速度非常非常快,甚至是 7 位數的交易類型的客戶。
Operator
Operator
Our next question comes from Ittai Kidron of Oppenheimer.
我們的下一個問題來自奧本海默的 Ittai Kidron。
Ittai Kidron - MD
Ittai Kidron - MD
Great quarter.
很棒的季度。
Not that growing 64% is bad in your international business on a year-over-year basis, but with it being only 28% of revenue, why is it growing still slowly than the U.S.?
並不是說同比增長 64% 對您的國際業務不利,但僅佔收入的 28%,為什麼它的增長仍然比美國慢?
George, maybe you could talk about the international progress, your priorities there.
喬治,也許你可以談談國際進展,你在那裡的優先事項。
And is there a different go-to-market approach perhaps you need in order to really unlock the opportunity internationally?
為了真正在國際上釋放機會,您是否需要一種不同的進入市場的方法?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes.
是的。
So when we look at international growth, I think you've got to look at how strong the U.S. has been.
所以當我們看國際增長時,我認為你必須看看美國有多強大。
So when you look at the U.S. growth, it's been on fire for sure.
因此,當您查看美國的增長時,它肯定是火熱的。
And internationally, I think that's -- you always continue to build out your capacity there, your partner network, and that's a key piece.
在國際上,我認為那是 - 你總是繼續在那裡建立你的能力,你的合作夥伴網絡,這是一個關鍵部分。
We're just more mature in the U.S. We have more mature partners.
我們只是在美國更成熟。我們有更成熟的合作夥伴。
So we continue to focus on that.
所以我們繼續關注這一點。
I think we've had some really great international wins, some big players that are out there.
我認為我們已經獲得了一些非常棒的國際勝利,一些大牌球員在那裡。
And we continue to focus on the key areas in the key geographies.
我們繼續專注於關鍵地區的關鍵領域。
I don't know, Burt, if you have any other comments on that piece.
我不知道,伯特,你對那篇文章還有什麼意見。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes.
是的。
So I mean this goes back to the fact that we're looking to continue to invest aggressively, and international markets is one of those areas.
所以我的意思是這可以追溯到我們希望繼續積極投資的事實,國際市場就是其中之一。
I think we've got opportunity out there to take more share.
我認為我們有機會獲得更多份額。
When you're comparing it to the U.S., we have a high-grade problem where the U.S. is still really super strong.
當您將其與美國進行比較時,我們遇到了一個高級問題,即美國仍然非常強大。
And as George already mentioned, we're still in early innings in a number of logos and customers that we have, 13,000.
正如喬治已經提到的那樣,我們仍處於早期階段,我們擁有 13,000 個徽標和客戶。
It's great, we're really proud of that.
太好了,我們為此感到非常自豪。
But it's a drop in the ocean when you compare it to some of the legacy players that have over -- that have had over 100,000 customers.
但是,當您將其與一些擁有超過 100,000 名客戶的傳統玩家進行比較時,這只是滄海一粟。
So we think about that opportunity internationally to be out there, and we're going to aggressively go after it.
因此,我們考慮了在國際上出現的機會,我們將積極追求它。
Operator
Operator
Our next question comes from Gray Powell of BTIG.
我們的下一個問題來自 BTIG 的 Gray Powell。
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Gray Wilson Powell - MD & Security and Analytics Software Analyst
All right.
好的。
Great.
偉大的。
And congratulations on the strong results.
並祝賀您取得了驕人的成績。
So yes, earlier this year, you all seemed pretty excited about the potential to gain incremental customers against Microsoft.
所以,是的,今年早些時候,你們似乎都對獲得更多客戶反對微軟的潛力感到非常興奮。
I know you had some comments in the prepared remarks and obviously, the headlines on Microsoft have not been particularly great this year in security.
我知道你在準備好的評論中有一些評論,很明顯,今年微軟的頭條新聞在安全方面並不是特別好。
So yes, just how are you seeing that opportunity play out?
所以是的,你如何看待這個機會?
And how big do you think it could be?
你認為它有多大?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
So obviously, Microsoft, you have to take seriously as a competitor, which we do for all competitors.
很明顯,微軟,作為競爭對手,你必須認真對待,我們對所有競爭對手都這樣做。
And it's a big market.
這是一個很大的市場。
I think when customers are looking for that Salesforce of security, they're coming to CrowdStrike fully integrated, covering multiple operating systems and again, focusing on stopping breaches.
我認為,當客戶在尋找安全的 Salesforce 時,他們會選擇完全集成的 CrowdStrike,涵蓋多個操作系統,並再次專注於阻止違規行為。
And there has been a lot of talk again at the Audit Committee around risk in a monoculture.
審計委員會再次圍繞單一文化中的風險進行了很多討論。
And customers are becoming more and more uncomfortable with putting their eggs in one basket.
顧客越來越不願意把雞蛋放在一個籃子裡。
So I think we have a great opportunity there.
所以我認為我們在那裡有很好的機會。
We highlighted some of the big wins.
我們強調了一些重大勝利。
And at the end of the day, Microsoft's Microsoft, they're going to get customers.
歸根結底,微軟的微軟,他們將獲得客戶。
But I think with the best platform, the best technology, our results speak for themselves and what we've been able to do.
但我認為,有了最好的平台、最好的技術,我們的結果就說明了一切,我們已經能夠做到。
And customers, again, want that ease of use, ease of deployment and just have it work.
再次,客戶希望易於使用、易於部署並讓它發揮作用。
Operator
Operator
Our next question comes from Gregg Moskowitz of Mizuho.
我們的下一個問題來自瑞穗的 Gregg Moskowitz。
Gregg Steven Moskowitz - MD of Americas Research
Gregg Steven Moskowitz - MD of Americas Research
Very good quarter.
非常好的季度。
I had a follow-up on Falcon Complete, which I think you mentioned has a customer base up 2.5x in recent quarters.
我對 Falcon Complete 進行了跟進,我認為您提到的最近幾個季度的客戶群增加了 2.5 倍。
And similarly, we're hearing that demand has really been spiking for the solution over the past few months, including among larger organizations.
同樣,我們聽說在過去幾個月中,對解決方案的需求確實在飆升,包括在大型組織中。
And so with that in mind, can you talk about your expectations for adoption of Complete going forward across both large enterprises and governments?
考慮到這一點,您能否談談您對未來在大型企業和政府中採用 Complete 的期望?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
It's a great question.
這是一個很好的問題。
And when we originally built Complete, we thought it would be built for sort of that mid-market customer that maybe had one security person or none or half.
當我們最初構建 Complete 時,我們認為它是為那種可能只有一個安全人員或沒有或一半安全人員的中端市場客戶構建的。
And the reality is it's -- we're selling it to the smallest SMBs all the way up to the largest enterprises.
現實情況是——我們將它出售給最小的中小型企業,一直到最大的企業。
One of our largest enterprise customers is a Falcon Complete customer because the economics are so good for them.
我們最大的企業客戶之一是 Falcon Complete 客戶,因為經濟對他們來說非常好。
When you look at -- again, getting back to automation.
當您再次查看時,回到自動化。
The automation we've built in is second to none in how we operate this service.
我們內置的自動化在我們如何操作這項服務方面是首屈一指的。
When you look at that, we can really drive the cost out for our customers and provide a very high-touch engagement with them, which is what they're looking for, again, stopping breaches, being able to identify threats very quickly and remediate them very quickly outside of any of the other automation that we have.
當您看到這一點時,我們確實可以為我們的客戶降低成本並與他們進行高度接觸,這正是他們所尋求的,再次阻止違規行為,能夠非常快速地識別威脅並進行補救它們在我們擁有的任何其他自動化之外非常迅速。
So that level of engagement is something that truly differentiates us.
因此,這種參與程度是真正讓我們與眾不同的東西。
And when you even think about this sort of market, it's a little bit more than MDR, but we were doing this before MDR was even coined a term.
當你甚至想到這種市場時,它比 MDR 多一點,但我們在 MDR 甚至創造一個術語之前就這樣做了。
So we have a lot of experience here that pales in comparison to our competitors.
因此,與我們的競爭對手相比,我們在這裡有很多經驗。
Operator
Operator
Our next question comes from Mike Walkley of Canaccord Genuity.
我們的下一個問題來自 Canaccord Genuity 的 Mike Walkley。
Thomas Michael Walkley - MD & Senior Equity Analyst
Thomas Michael Walkley - MD & Senior Equity Analyst
Great.
偉大的。
Congratulations on the net new customers.
恭喜網絡新客戶。
I was wondering if you could share roughly the number of modules on average a new customer chooses today versus a year ago.
我想知道您是否可以大致分享新客戶今天與一年前相比平均選擇的模塊數量。
And also, how is the percent of multiyear deals improving as shown by the strong RPO metrics?
此外,如強大的 RPO 指標所示,多年交易的百分比如何提高?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, Mike.
謝謝,邁克。
Good question.
好問題。
So we don't give out the specific numbers, how many modules each customer gets.
所以我們沒有給出具體數字,每個客戶得到多少模塊。
What we do give out the percentage of customers with 4-, 5- and 6-plus in modules, which are, respectively, 66%, 53% and 29%.
我們所做的給出了在模塊中使用 4-、5-和 6-+ 的客戶百分比,分別為 66%、53% 和 29%。
And that's been increasing quarter-over-quarter.
而且這個比例一直在增加。
And so that just talks to the testament of our ability to continue to sell the platform.
因此,這只是證明了我們有能力繼續銷售該平台。
And we are focused on continuing to build out the platform and to give customers more and more choice in terms of what they have available to them.
我們專注於繼續構建平台,並為客戶提供越來越多的選擇。
And at the end of the day, George has talked many times about, hey, we're going to make this thing seamless for you to deploy, and at the end of the day, easy to manage.
歸根結底,George 已經多次談到,嘿,我們將讓這個東西無縫地供您部署,並且歸根結底,易於管理。
And when you combine those things, it just makes it easier for customers to adopt.
當你把這些東西結合起來時,它只會讓客戶更容易採用。
And so going back to our earlier comments about the ability to scale and the ability to drive customer adoption, it all comes back to making it easy for the customer.
因此,回到我們之前關於擴展能力和推動客戶採用能力的評論,這一切都回到了讓客戶更容易上手的問題上。
And we're very focused in that area.
我們非常專注於該領域。
And that's part of our core and part of our DNA and we'll never take our eye off that.
這是我們核心的一部分,也是我們 DNA 的一部分,我們永遠不會忽視這一點。
Just that similar that we're never going to take our eye off efficiency, right?
就像我們永遠不會把注意力從效率上移開一樣,對吧?
Unit economics matters.
單位經濟學很重要。
However, we do know that we've got this opportunity in front of us to be able to go after more market share, and we're going to invest in that area to be able to go after more and more new logos as we continue our journey.
但是,我們確實知道我們面前有這個機會來爭取更多的市場份額,我們將在該領域進行投資,以便在我們繼續努力的過程中追求越來越多的新徽標我們的旅程。
Operator
Operator
Our next question comes from Erik Suppiger of JMP Securities.
我們的下一個問題來自 JMP Securities 的 Erik Suppiger。
Erik Loren Suppiger - MD & Equity Research Analyst
Erik Loren Suppiger - MD & Equity Research Analyst
Congrats on a good quarter.
祝賀一個好季度。
I was curious about the CrowdStrike Store.
我對 CrowdStrike 商店很好奇。
That's been adding partners since the IPO, certainly.
當然,自 IPO 以來一直在增加合作夥伴。
I was wondering, can you try to quantify or give us some context in terms of what revenue opportunity that is?
我想知道,您能否嘗試量化或給我們一些關於收入機會的背景信息?
And then also, I think Rapid7 and Siemplify were a couple of partners you highlighted.
此外,我認為 Rapid7 和 Siemplify 是您強調的幾個合作夥伴。
Can you talk a little bit about where your organic capabilities and where they pick up with the Humio technology with Siemplify and Spotlight with Rapid7?
你能談談你的有機能力在哪裡,以及它們在 Humio 技術與 Siemplify 和 Spotlight 與 Rapid7 方面的優勢嗎?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
So from a partner store perspective, it's, I think, been very well received by customers.
因此,從合作夥伴商店的角度來看,我認為它受到了客戶的好評。
They love the integration.
他們喜歡整合。
And again, part of the strategy that we have with a single agent, single data store with Threat Graph, and what I would call beachfront real estate is customers don't want more agents.
再說一次,我們使用單一代理、帶有威脅圖的單一數據存儲以及我稱之為海濱房地產的策略的一部分是客戶不想要更多代理。
They want less and they trust their agent, it's there.
他們想要的更少,他們信任他們的經紀人,它就在那裡。
They know its performance and it works.
他們知道它的性能並且它有效。
So the whole idea, again, is how do we leverage that architecture almost agent-as-a-service, if you will, for other partners.
因此,整個想法再次是,如果您願意,我們如何為其他合作夥伴利用幾乎代理即服務的架構。
So that includes data integration, being able to interact with our agents, things of that nature.
這包括數據集成,能夠與我們的代理進行交互,以及這種性質的事情。
And we've done that for many of the partners that are out there.
我們已經為許多合作夥伴做到了這一點。
And it's really based on customer demand.
它實際上是基於客戶的需求。
So they have the technology that they're using.
所以他們擁有他們正在使用的技術。
They want to integrate, and some of the names you mentioned fall into that area.
他們想整合,你提到的一些名字就屬於那個領域。
When we think about Spotlight and its capabilities, we are replacing a lot of other agent-based VM technology that's out.
當我們考慮 Spotlight 及其功能時,我們正在替換許多其他已淘汰的基於代理的 VM 技術。
And again, remember, we don't do the network scanning piece.
再一次,記住,我們不做網絡掃描。
We think that's a bit commoditized.
我們認為這有點商品化。
And what customers are looking for, we highlighted this with the PrintNightmare vulnerability that Microsoft had, is they want push-button results instantly, which we give them.
客戶正在尋找什麼,我們用 Microsoft 的 PrintNightmare 漏洞強調了這一點,他們想要立即獲得按鈕結果,我們給了他們。
And now using AI, we can actually prioritize what vulnerabilities are most likely to be exploited, which really helps the IT ops team.
現在使用人工智能,我們實際上可以優先考慮哪些漏洞最有可能被利用,這確實有助於 IT 運營團隊。
So we've got tremendous capabilities in those areas.
所以我們在這些領域擁有巨大的能力。
And Humio is, again, has just been a shining star for us.
再次,Humio 對我們來說是一顆閃亮的明星。
There hasn't been a customer or a prospect I talked to that haven't been extremely impressed with the capabilities there.
與我交談過的客戶或潛在客戶都沒有對那裡的功能印象深刻。
So we'll be leveraging that as part of the integrations for the store.
因此,我們將利用它作為商店集成的一部分。
And I think we're still in the early innings there, and that can be -- out year is a big driver of revenue for us.
而且我認為我們仍處於早期階段,這可能是 - 一年對我們來說是收入的一大推動力。
But right now, it's very strategic and make sure our customers are happy.
但現在,這是非常具有戰略意義的,要確保我們的客戶滿意。
Operator
Operator
Our next question comes from Patrick Colville of Deutsche Bank.
我們的下一個問題來自德意志銀行的 Patrick Colville。
Patrick Edwin Ronald Colville - Research Analyst
Patrick Edwin Ronald Colville - Research Analyst
I guess my question is about AV.
我想我的問題是關於 AV 的。
One of the things we get a lot of incoming on is how thought-through that AV displacement are we in kind of mid-2021?
我們收到很多消息的一件事是,我們在 2021 年中期對 AV 置換的思考程度如何?
Would you say that based on the kind of conversations you're having with customers and potential customers, that we're kind of in the late innings of that process?
您是否會說,根據您與客戶和潛在客戶的對話,我們處於該過程的後期階段?
Or is there still kind of a lot to go and that we are in the early innings?
還是還有很多事情要做,而且我們還處於早期階段?
I think that would be helpful.
我認為這會有所幫助。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
I still think we're in the early innings.
我仍然認為我們處於早期階段。
Again, if you look at our customer count versus a McAfee or Symantec or a Trend, it's, again, impressive for a younger company, but still pales in comparison to all the customers that they have.
同樣,如果您將我們的客戶數量與 McAfee、Symantec 或 Trend 進行比較,這對於一家年輕的公司來說同樣令人印象深刻,但與他們擁有的所有客戶相比仍然相形見絀。
So it's an ongoing effort.
所以這是一個持續的努力。
It's a multiyear effort, lots of tailwinds there for us.
這是一項多年的努力,對我們來說有很多順風。
And that's in the enterprise.
這就是在企業中。
And when you get down into the SMB and the mid-market, you got a ton of other players that are out there, too many to mention here.
當你進入 SMB 和中端市場時,你會看到很多其他的玩家,這裡就不多說了。
So that's always going to be an ongoing opportunity for us, and in my opinion, still very early innings.
所以這對我們來說總是一個持續的機會,在我看來,仍然是非常早期的一局。
And I know that from the big deals that we're doing and the McAfee and the Symantec replacements, I mean, it just happens every quarter kind of like clockwork.
而且我知道,從我們正在進行的大筆交易以及邁克菲和賽門鐵克的替代品來看,我的意思是,每季度都會發生這種情況,就像發條一樣。
Patrick Edwin Ronald Colville - Research Analyst
Patrick Edwin Ronald Colville - Research Analyst
And can I just tag on?
我可以標記嗎?
I mean when do you think we'll get to the late innings of that displacement?
我的意思是,你認為我們什麼時候才能到達那個位移的最後一局?
Is it like -- I don't want to kind of put you on the spot and give forward guidance, but is it like anytime soon or is it quite far out?
是不是 - 我不想讓你陷入困境並提供前瞻性指導,但它是很快還是很遙遠?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Personally, I think it's far out because you have to look at the renewal cycles for many of these customers, right?
就個人而言,我認為這還很遙遠,因為您必須查看其中許多客戶的更新周期,對嗎?
It could be 1 year or 2 years or 3 years and it's always ongoing.
它可能是 1 年或 2 年或 3 年,並且一直在進行。
And I would look at the customer count, compare that to other players that are out there, and that will give you a good idea of where we are versus what's available to us.
我會查看客戶數量,將其與其他玩家進行比較,這將使您對我們所處的位置與我們可用的東西有一個很好的了解。
Operator
Operator
And this does conclude the formal part of the conference call.
這確實結束了電話會議的正式部分。
I'd like to turn the call back over to George Kurtz for closing remarks.
我想把電話轉回給 George Kurtz 來做閉幕詞。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Great.
偉大的。
I want to thank all of you for your time today.
我要感謝大家今天的時間。
We certainly appreciate your interest, and look forward to seeing you virtually at our upcoming investor events.
我們當然感謝您的興趣,並期待在我們即將舉行的投資者活動中與您見面。
Thank you.
謝謝你。
Be safe, and have a great day.
保持安全,度過美好的一天。
Operator
Operator
Thank you.
謝謝你。
Ladies and gentlemen, this does conclude today's conference.
女士們,先生們,今天的會議到此結束。
Thank you all participating, and have a great day.
感謝大家的參與,祝您有美好的一天。
You may all disconnect.
你們都可以斷開連接。