使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Operator
Operator
Good day, and thank you for standing by.
美好的一天,感謝您的支持。
Welcome to the CrowdStrike Holdings First Quarter Fiscal 2022 Financial Results Conference Call.
歡迎參加 CrowdStrike Holdings 2022 財年第一季度財務業績電話會議。
(Operator Instructions) Please be advised that today's conference is being recorded.
(操作員說明)請注意,今天的會議正在錄製中。
(Operator Instructions) I would now like to hand the conference over to your speaker today, Maria Riley, Vice President of Investor Relations.
(操作員說明)我現在想將會議交給您今天的演講者,投資者關係副總裁 Maria Riley。
Please go ahead.
請繼續。
Maria Riley - Senior Director of IR
Maria Riley - Senior Director of IR
Good afternoon, and thank you for your participation today.
下午好,感謝您今天的參與。
With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
與我通話的還有 CrowdStrike 的總裁兼首席執行官兼聯合創始人 George Kurtz;和首席財務官 Burt Podbere。
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance including our outlook for the second quarter and fiscal year 2022, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.
在我們開始之前,我想指出,在本次電話會議上發表的某些非歷史事實的陳述,包括關於我們未來計劃、目標、增長和預期業績的陳述,包括我們對第二季度和 2022 財年的展望,是1995 年《私人證券訴訟改革法案》含義內的前瞻性陳述。
These forward-looking statements represent our outlook only as of the date of this call.
這些前瞻性陳述僅代表我們截至本次電話會議之日的展望。
While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties.
雖然我們相信我們做出的任何前瞻性陳述都是合理的,但實際結果可能會存在重大差異,因為這些陳述是基於當前的預期並受到風險和不確定性的影響。
We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise.
我們不承擔並明確否認任何更新或更改我們的前瞻性陳述的義務,無論是由於新信息、未來事件或其他原因。
Further information on these and other factors that could affect the company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports that we file with the SEC.
有關可能影響公司財務業績的這些和其他因素的更多信息包含在我們不時向 SEC 提交的文件中,包括我們向 SEC 提交的公司季度和年度報告中標題為風險因素的部分。
Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP.
此外,除非另有說明,不包括收入,本次電話會議中討論的所有財務措施都將是非公認會計原則。
A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.
關於我們為何使用非 GAAP 財務指標的討論以及顯示 GAAP 與非 GAAP 結果的對賬時間表目前可在我們的新聞稿中找到,該新聞稿可在我們的投資者關係網站 ir.crowdstrike.com 或我們的表格 8 上找到-K 今天向美國證券交易委員會提交了申請。
Please also note that in light of our recent acquisition of Humio, management will provide additional information into our first quarter results.
另請注意,鑑於我們最近收購了 Humio,管理層將在我們的第一季度業績中提供更多信息。
We do not intend to provide this additional information on an ongoing basis.
我們不打算持續提供這些額外信息。
With that, I'll turn the call over to George to begin.
有了這個,我將把電話轉給喬治開始。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Thank you, Maria, and thank you all for joining us today.
謝謝你,瑪麗亞,謝謝大家今天加入我們。
We delivered an outstanding first quarter, and fiscal year 2022 is off to a record start for CrowdStrike.
我們交付了出色的第一季度,CrowdStrike 的 2022 財年開局創紀錄。
Building on last year's milestone performance, we started and finished the first quarter with strong momentum and results exceeding our expectations.
在去年里程碑式業績的基礎上,我們以強勁的勢頭開始並結束了第一季度,業績超出了我們的預期。
We saw strength in multiple areas of the business, added $143.8 million in net new ARR and grew ending ARR 74% to exceed $1.19 billion.
我們在多個業務領域看到了實力,淨新增 ARR 增加了 1.438 億美元,最終 ARR 增長了 74%,超過 11.9 億美元。
Burt will provide the details of our financial performance, and I will focus my remarks on 3 key points.
Burt 將提供我們財務業績的詳細信息,我將把我的評論集中在 3 個關鍵點上。
First, customers are increasingly turning to CrowdStrike as their trusted security cloud platform of record.
首先,客戶越來越多地將 CrowdStrike 作為他們值得信賴的記錄安全雲平台。
As we extend the platform beyond core protection, we are seeing strong momentum in cloud workloads, IT operations and our expansion into dev ops.
隨著我們將平台擴展到核心保護之外,我們看到雲工作負載、IT 運營以及我們向開發運營的擴張勢頭強勁。
Our platform includes 19 modules and easily allows customers to consolidate agents and reduce spend.
我們的平台包括 19 個模塊,可讓客戶輕鬆整合代理並減少支出。
Second, our leadership is recognized by both customers and industry analysts such as Gartner and Forrester.
其次,我們的領導地位得到了客戶和 Gartner 和 Forrester 等行業分析師的認可。
Our growing brand has become the cybersecurity gold standard translating into a broad customer base that is scaling rapidly, deeper penetration within verticals and our strong financial success.
我們不斷發展的品牌已成為網絡安全的黃金標準,轉化為廣泛的客戶群,客戶群正在迅速擴大,在垂直領域的滲透更深,我們在財務方面取得了巨大的成功。
And third, the demand environment is robust, driven by strong secular trends, including digital and security transformation, cloud adoption, and an ongoing heightened threat environment.
第三,在強勁的長期趨勢(包括數字和安全轉型、雲採用以及持續加劇的威脅環境)的推動下,需求環境穩健。
This includes the massive influx of ransomware and the operational impact of these attacks that have been seen over the past 2 years.
這包括勒索軟件的大量湧入以及過去 2 年中出現的這些攻擊對運營的影響。
We believe these dynamics will provide CrowdStrike a runway for long-term sustainable growth.
我們相信這些動態將為 CrowdStrike 提供長期可持續增長的跑道。
Now let's discuss these topics in more detail.
現在讓我們更詳細地討論這些主題。
It only takes a quick glance at current headlines to know that the threat landscape is fierce and growing in intensity every day.
只需快速瀏覽一下當前的頭條新聞,就知道威脅形勢十分嚴峻,而且每天都在增加。
High-profile breaches and vulnerabilities like SUNBURST, pipeline and infrastructure attacks, and zero-day vulnerabilities in Microsoft Exchange are only the tip of the spear.
SUNBURST、管道和基礎設施攻擊等備受矚目的違規和漏洞,以及 Microsoft Exchange 中的零日漏洞只是矛頭。
Threat actors are well resourced and becoming more sophisticated.
威脅行為者資源豐富,並且變得越來越老練。
At the same time, ransomware-as-a-service sites are making it easier for even novice e-criminals to run successful and lucrative campaigns, which is contributing to the proliferation of ransomware activity.
與此同時,勒索軟件即服務網站讓即使是新手電子犯罪分子也能更輕鬆地開展成功且有利可圖的活動,這助長了勒索軟件活動的擴散。
Our 2020 CrowdStrike Global Security Attitude Survey revealed that more than half of organizations surveyed worldwide had suffered a ransomware attack within the previous 12 months.
我們的 2020 年 CrowdStrike 全球安全態度調查顯示,全球超過一半的受訪組織在過去 12 個月內遭受過勒索軟件攻擊。
At the same time, organizations need to transform their businesses in order to keep up with evolving business needs such as work from anywhere and moving their critical applications and workloads to the cloud.
同時,組織需要轉變其業務,以跟上不斷變化的業務需求,例如隨時隨地工作以及將關鍵應用程序和工作負載遷移到雲端。
Both of these factors exponentially expand the company's threat landscape and increase their risk of a breach.
這兩個因素都成倍地擴大了公司的威脅格局並增加了他們的違規風險。
Today's threat environment highlights the need for organizations around the world to transform their security and adopt a Zero Trust architecture in order to protect their digital assets, identities and core infrastructure.
當今的威脅環境凸顯了世界各地的組織需要轉變其安全性並採用零信任架構,以保護其數字資產、身份和核心基礎設施。
The lessons learned from recent attacks emphasize why legacy or perceived good-enough next-gen tech is no match for today's adversaries, leading to a crisis of trust among these vendors, whereas CrowdStrike has emerged as a trusted leader.
從最近的攻擊中吸取的教訓強調了為什麼傳統或被認為足夠好的下一代技術無法與今天的對手匹敵,導致這些供應商之間出現信任危機,而 CrowdStrike 已成為值得信賴的領導者。
CrowdStrike's mission to stop breaches has never been more relevant.
CrowdStrike 阻止違規行為的使命從未如此重要。
The Falcon platform is at the epicenter of restoring trust to the security posture of companies worldwide.
Falcon 平台是恢復對全球公司安全態勢的信任的中心。
The integration of threat intelligence and threat hunting into the Falcon platform provides us deep insight into the adversaries and how they operate.
威脅情報和威脅搜尋與 Falcon 平台的集成使我們能夠深入了解對手及其運作方式。
The extensive capabilities of the Falcon platform significantly set CrowdStrike apart from both legacy and next-gen vendors.
Falcon 平台的廣泛功能使 CrowdStrike 有別於傳統和下一代供應商。
This includes our acquisition of Preempt and Humio, which could not have been more timely as companies are looking for new ways to shore up protection of their active directories, stop lateral movement and have even greater real-time visibility and search into their endpoints, identities, applications, network edge and cloud from a single data layer.
這包括我們對 Preempt 和 Humio 的收購,因為公司正在尋找新的方法來加強對其活動目錄的保護、停止橫向移動並具有更高的實時可見性並蒐索其端點、身份,所以這再及時不過了、應用程序、網絡邊緣和來自單個數據層的雲。
Customers are increasingly turning to Zero Trust solutions to combat threat actors that leverage identity-based attacks and move laterally within their targeted environments.
客戶越來越多地轉向零信任解決方案來對抗利用基於身份的攻擊並在其目標環境中橫向移動的威脅行為者。
We won multiple Falcon Zero Trust deals in the quarter, including a global leader in auto manufacturing, a Fortune 500 manufacturer of high-tech materials and equipment, a provider of IT management software, and a municipality, among others.
我們在本季度贏得了多項 Falcon Zero Trust 交易,其中包括一家全球領先的汽車製造商、一家財富 500 強高科技材料和設備製造商、一家 IT 管理軟件供應商和一家市政當局等。
Additionally, when it comes to log management, companies are looking for technologies with the same characteristics as their security, reliability, scalability, speed and real-time queries in a cost-efficient manner.
此外,在日誌管理方面,公司正在以經濟高效的方式尋找具有與其安全性、可靠性、可擴展性、速度和實時查詢相同的特徵的技術。
Even though we just acquired Humio in March, customer interest is very high, and in Q1, we already secured new deals across multiple industries, including financial services, technology and law enforcement.
儘管我們在 3 月份剛剛收購了 Humio,但客戶的興趣非常高,並且在第一季度,我們已經在多個行業獲得了新的交易,包括金融服務、技術和執法。
A new Humio customer that I would like to highlight is a Fortune 500 company that was using multiple legacy on-prem log management products to manage a variety of use cases across their security and dev team.
我想強調的一個新的 Humio 客戶是一家財富 500 強公司,該公司使用多個傳統的本地日誌管理產品來管理其安全和開發團隊的各種用例。
In addition to the complexity of using multiple products, this company was struggling with increasing data ingestion cost.
除了使用多種產品的複雜性之外,這家公司還在努力應對不斷增加的數據攝取成本。
Looking to migrate to a cloud-based solution that would reduce cost, enhance visibility and be easy to implement, they chose Humio over a leading competitor in this space.
為了遷移到可降低成本、提高可見性並易於實施的基於雲的解決方案,他們選擇了 Humio,而不是該領域的領先競爭對手。
Humio was selected for its index-free ingestion capabilities, faster search speeds and customizable dashboards that provide them with greater insights in automation than any of the competitive products they evaluated.
Humio 因其無索引攝取功能、更快的搜索速度和可定制的儀表板而被選中,與他們評估的任何競爭產品相比,它們為他們提供了更深入的自動化洞察力。
This customer is now able to meet their daily 3-terabyte data ingest needs with a single solution, allowing them to take full advantage of their data at the speed and scale of the cloud.
該客戶現在能夠通過單一解決方案滿足其每日 3 TB 數據攝取需求,從而使他們能夠以雲的速度和規模充分利用其數據。
Since our inception, driving innovation has been at the core of CrowdStrike's mission.
自我們成立以來,推動創新一直是 CrowdStrike 使命的核心。
As a result, we pioneered cloud endpoint security and have extended that to include workload protection.
因此,我們率先推出了雲端點安全性,並將其擴展到包括工作負載保護。
Our determined focus and uncompromising commitment to excellence has led to a trusted leadership position in a platform that encompasses 19 modules spanning multiple markets, including identity, XDR, and log management.
我們堅定的專注和對卓越的堅定承諾在一個平台中獲得了值得信賴的領導地位,該平台包含跨越多個市場的 19 個模塊,包括身份、XDR 和日誌管理。
Driving innovation throughout our product offering and bringing new functionality to market that leads to better and faster outcomes for our customers will continue to be a top priority.
在我們的產品供應中推動創新並將新功能推向市場,從而為我們的客戶帶來更好、更快的結果,將繼續是我們的首要任務。
In May, we announced Falcon Fusion, a unified and extensible cloud-scale framework that provides easy-to-use custom automation to simplify enterprise security workflows and help security teams solve real-world problems with fewer resources and greater accuracy and speed.
5 月,我們發布了 Falcon Fusion,這是一個統一且可擴展的雲規模框架,提供易於使用的自定義自動化,以簡化企業安全工作流程,並幫助安全團隊以更少的資源、更高的準確性和速度解決實際問題。
We also recently announced an expanded partnership with Google Cloud through a series of product integrations with the Falcon platform and Google Cloud's suite of security products.
我們最近還宣布通過與 Falcon 平台和 Google Cloud 安全產品套件的一系列產品集成來擴大與 Google Cloud 的合作夥伴關係。
These integrations will help security and dev op teams increase visibility of threat actors across cloud and hybrid deployments and enable them to act much more quickly to address them.
這些集成將幫助安全和開發運營團隊提高跨雲和混合部署的威脅參與者的可見性,並使他們能夠更快地採取行動來解決這些問題。
As customers have begun adopting our cloud workload protection and cloud security posture management, demand for integrations with the GCP security suite has accelerated.
隨著客戶開始採用我們的雲工作負載保護和雲安全態勢管理,對與 GCP 安全套件集成的需求也在加速。
We are confident that the partnership with Google will drive additional value and adoption by those who are standardizing on GCP as well as those employing a hybrid cloud strategy.
我們相信,與 Google 的合作將推動那些在 GCP 上進行標準化的人以及採用混合雲戰略的人的額外價值和採用。
We continue to extend our cloud leadership position by announcing new features to our cloud security posture management module, Falcon Horizon.
我們通過宣布我們的雲安全態勢管理模塊 Falcon Horizon 的新功能來繼續擴大我們的雲領導地位。
These new capabilities provide security teams the ability to easily manage and protect multiple cloud environments from a single cloud-based console.
這些新功能使安全團隊能夠從單個基於雲的控制台輕鬆管理和保護多個雲環境。
Powered by CrowdStrike's industry-leading threat intelligence, Falcon Horizon is the first CSPM solution to deliver behavioral detection using IOAs of threats to the cloud control plane.
Falcon Horizon 由 CrowdStrike 行業領先的威脅情報提供支持,是第一個使用 IOA 向雲控制平面提供威脅行為檢測的 CSPM 解決方案。
Horizon utilizes an adversary-focused approach for continuous in-depth control plane threat detection across an organization's cloud accounts, services and users for AWS and Azure.
Horizon 利用以對手為中心的方法,在組織的 AWS 和 Azure 的雲帳戶、服務和用戶中持續深入地檢測控制平面威脅。
The expansion of our Falcon platform and growth of our brand leadership has brought in new customers at a rapid pace, driven incredible momentum with industry analysts and partners, and translated into strong financial results.
我們 Falcon 平台的擴展和品牌領導力的增長迅速帶來了新客戶,為行業分析師和合作夥伴帶來了令人難以置信的勢頭,並轉化為強勁的財務業績。
We are gaining strong industry recognition across multiple well-respected sources.
我們在多個備受推崇的來源中獲得了強大的行業認可。
Our most recent achievements include: Once again taking a leader position in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms.
我們最近的成就包括: 再次在 2021 年 Gartner 端點保護平台魔力像限中處於領先地位。
In the report, we are not just in the leaders quadrant.
在報告中,我們不只是處於領導者象限。
We are leading the pack on completeness of vision with CrowdStrike by far the furthest to the right.
到目前為止,我們在 CrowdStrike 的視覺完整性方面處於領先地位。
We believe that our position in the Magic Quadrant shows that we have clearly separated from the competition, and that we in rarefied territory as a leader that continues to outpace legacy and next-gen competitors in execution, strategy, innovation and vision.
我們相信,我們在魔力像限中的位置表明我們已經明顯地與競爭對手區分開來,並且我們在稀缺的領域作為領導者,在執行、戰略、創新和願景方面繼續超過傳統和下一代競爭對手。
We also received the highest score for lean forward organizations in Gartner's Critical Capabilities for Endpoint Protection Platforms report.
在 Gartner 的端點保護平台關鍵能力報告中,我們還獲得了精益組織的最高分。
Likewise, Forrester Research named CrowdStrike, a leader in Endpoint Security Software as a Service in the Forrester Wave Q2 2021 report.
同樣,Forrester Research 在 Forrester Wave 2021 年第二季度報告中將 CrowdStrike 命名為端點安全軟件即服務的領導者。
We also received the highest scores possible within 17 criteria in the report.
我們還在報告的 17 項標準中獲得了最高分。
Forrester also named CrowdStrike a leader in both the Forrester Wave Q1 2021 Managed Detection and Response, and External Threat Intelligence Services reports.
Forrester 還在 Forrester Wave 2021 年第一季度託管檢測和響應報告以及外部威脅情報服務報告中將 CrowdStrike 評為領導者。
We were also recognized as best cloud computing security solution and best managed security service at the 2021 SC Awards where Shawn Henry, our President of Services and Chief Security Officer, received a Security Executive of the Year award as well.
我們還在 2021 年 SC 獎中被公認為最佳雲計算安全解決方案和最佳託管安全服務,我們的服務總裁兼首席安全官 Shawn Henry 也獲得了年度安全主管獎。
Falcon achieved 100% detection coverage in all 20 steps of the MITRE ATT&CK evaluations, showcasing the effectiveness of our platform.
Falcon 在 MITRE ATT&CK 評估的所有 20 個步驟中實現了 100% 的檢測覆蓋率,展示了我們平台的有效性。
And lastly, the Falcon platform achieved 100% protection rate in the AV-Comparatives business real-world protection test for the March-April 2021 period and the highest AAA rating in the Q1 enterprise endpoint protection evaluation from independent testing organization, SE Labs.
最後,獵鷹平台在 2021 年 3 月至 4 月期間的 AV-Comparatives 業務真實世界保護測試中實現了 100% 的保護率,並在獨立測試機構 SE Labs 的 Q1 企業端點保護評估中獲得了最高 AAA 評級。
We are proud of our continued strong track record of proven efficacy.
我們為我們在證明療效方面的持續強勁記錄感到自豪。
Our participation in highly regarded industry evaluations showcase our commitment to stop breaches and drive transparency with customers.
我們參與備受推崇的行業評估表明我們致力於阻止違規行為並提高客戶透明度。
A crucial part of our commitment is to continually test our solution, validate its capabilities and find opportunities to improve.
我們承諾的一個關鍵部分是不斷測試我們的解決方案,驗證其功能並尋找改進的機會。
It's unfortunate that some vendors decline to compete in these public tests, including so-called next-gen players.
不幸的是,一些供應商拒絕參加這些公開測試,包括所謂的下一代玩家。
This lack of scrutiny is a significant disservice to all customers who would benefit from greater transparency.
這種缺乏審查對所有將受益於更高透明度的客戶造成了極大的傷害。
We believe the industry's strong recognition of CrowdStrike validates our vision, empowering organizations to embrace security transformation and stop sophisticated adversaries through the power of a cloud-native platform.
我們相信,業界對 CrowdStrike 的強烈認可驗證了我們的願景,使組織能夠接受安全轉型並通過雲原生平台的力量阻止複雜的對手。
We believe the rapid expansion of our partner ecosystem also demonstrates our growing leadership position.
我們相信,我們合作夥伴生態系統的快速擴張也證明了我們不斷增長的領導地位。
As we discussed in our webinar in April, our partner-sourced ARR grew 86% in fiscal year 2021.
正如我們在 4 月的網絡研討會上所討論的,我們來自合作夥伴的 ARR 在 2021 財年增長了 86%。
Partners naturally gravitate to market leaders as it helps them bring in new customers.
合作夥伴自然會被市場領導者所吸引,因為這有助於他們吸引新客戶。
And likewise, customer choice helps propel vendor prominence within the partner community.
同樣,客戶選擇有助於提升供應商在合作夥伴社區中的知名度。
Our leadership position is driving strong engagement with partners of all sizes, which is contributing to our growing presence among the highest levels, including Boards and CIOs.
我們的領導地位正在推動與各種規模的合作夥伴的密切合作,這有助於我們在包括董事會和首席信息官在內的最高級別中不斷增長的影響力。
As we announced a couple of weeks ago, we strengthened our alliance with another trusted industry leader, EY.
正如我們幾週前宣布的那樣,我們加強了與另一位值得信賴的行業領導者安永的聯盟。
Falcon is now one of EY's preferred cybersecurity platforms.
Falcon 現在是安永首選的網絡安全平台之一。
The expanded collaboration also introduces extension into new geography areas as well as 3 new joint offerings.
擴大的合作還將擴展到新的地理區域以及 3 個新的聯合產品。
With these new offerings, we expect to leverage EY's consultants to drive CrowdStrike's subscription sales, similar to how we leverage our own professional services team, which in FY '21, on average, drove $5.51 in subscription ARR for every dollar spent on initial incident response or proactive service engagement among organizations that first became a professional services customer after February 1, 2019.
通過這些新產品,我們希望利用安永的顧問來推動 CrowdStrike 的訂閱銷售,類似於我們利用自己的專業服務團隊的方式,在 21 財年,平均而言,在初始事件響應上花費的每一美元,訂閱 ARR 為 5.51 美元或在 2019 年 2 月 1 日之後首次成為專業服務客戶的組織之間的主動服務參與。
Additionally, our partnership with Zscaler continues to deepen as we both invest in our technology and commercial relationship.
此外,隨著我們都投資於我們的技術和商業關係,我們與 Zscaler 的合作關係繼續深化。
We announced multiple new technology integrations with Zscaler this quarter and are also excited to report that they are now a CrowdStrike customer.
我們在本季度宣布了與 Zscaler 的多項新技術集成,並且很高興地報告他們現在是 CrowdStrike 的客戶。
Additionally, one of our marquee wins in the quarter was brought to us through our tech alliance with Zscaler.
此外,我們在本季度的一項重大勝利是通過我們與 Zscaler 的技術聯盟帶給我們的。
This Fortune 100 global insurer chose CrowdStrike to help further its digital transformation initiatives and fortify its security, replacing a patchwork of 4 legacy and next-gen vendors.
這家財富 100 強全球保險公司選擇 CrowdStrike 來幫助推進其數字化轉型計劃並加強其安全性,取代 4 家傳統和下一代供應商的拼湊。
Falcon was selected over Microsoft to replace these incumbents for its ability to consolidate multiple agents, improve performance and protect their endpoints in cloud environments with one single agent.
Falcon 之所以被選中而不是 Microsoft,是因為它能夠通過一個代理整合多個代理、提高性能並保護其在雲環境中的端點。
The voice that matters most is the customers', and they are increasingly turning to CrowdStrike as their trusted security platform of record and validating our leadership.
最重要的是客戶的聲音,他們越來越多地將 CrowdStrike 作為他們值得信賴的記錄安全平台並驗證我們的領導地位。
In the first quarter, we reached a new milestone as our subscription customers well surpassed the 10,000 mark.
在第一季度,我們達到了一個新的里程碑,因為我們的訂閱客戶遠遠超過了 10,000 個大關。
We added 1,524 net new subscription customers including the customers we acquired from Humio.
我們增加了 1,524 名新訂閱客戶,包括我們從 Humio 獲得的客戶。
On an organic basis, the net new subscription customers added in the quarter grew 69% year-over-year.
在有機基礎上,本季度新增訂閱客戶淨額同比增長 69%。
We now proudly serve 11,420 subscription customers worldwide.
我們現在自豪地為全球 11,420 名訂閱客戶提供服務。
Our growth across the market is very diversified as we are winning customers of all sizes and industries.
我們在市場上的增長非常多樣化,因為我們贏得了各種規模和行業的客戶。
In Q1, we also saw strong demand in the public sector, landing several U.S. federal wins in both civilian and defense and expansion business with the largest health care agency.
在第一季度,我們還看到了公共部門的強勁需求,在民用和國防領域以及與最大的醫療保健機構的擴張業務中取得了多項美國聯邦勝利。
We are optimistic in our ability to expand within these accounts over time, especially given the renewed focus to bolster the nation's cyber defenses as outlined in the White House's cybersecurity executive order.
我們對隨著時間的推移在這些賬戶中擴展的能力感到樂觀,特別是考慮到白宮網絡安全行政命令中概述的加強國家網絡防禦的新重點。
Adding customers at this rate and among companies of all sizes and verticals is not an easy task.
以這種速度在各種規模和垂直領域的公司中增加客戶並不是一件容易的事。
Our go-to-market engine is executing on all fronts to seize on the strong demand we see in the market so we can help even more customers restore trust in their security posture.
我們的上市引擎正在各個方面執行,以抓住我們在市場上看到的強勁需求,因此我們可以幫助更多客戶恢復對其安全態勢的信任。
The investments we have made in the frictionless deployment of our platform and frictionless sales motion, which includes trial to pay and in-app trials, have never been more important.
我們在平台的無摩擦部署和無摩擦銷售運動(包括試用付費和應用內試用)方面所做的投資從未像現在這樣重要。
The same can be said for our strong partner ecosystem with leading partners like AWS and EY.
我們與 AWS 和 EY 等領先合作夥伴的強大合作夥伴生態系統也是如此。
These advantages minimize barriers to adoption expand our reach and shorten the sales process, which we believe provides us an edge over the competition.
這些優勢最大限度地減少了採用障礙,擴大了我們的覆蓋範圍並縮短了銷售流程,我們認為這為我們提供了競爭優勢。
We believe we can execute on market demand faster than any other vendor, whereas even next-gen competitors struggle with a complex sales process and even more complex deployments that are difficult to scale out of the lab.
我們相信我們可以比任何其他供應商更快地執行市場需求,而即使是下一代競爭對手也面臨著複雜的銷售流程以及難以在實驗室之外擴展的更複雜的部署。
Our growing leadership at the trusted security partner of choice is also reflected in our continued success in driving module adoption.
我們在值得信賴的首選安全合作夥伴中日益增長的領導地位也反映在我們在推動模塊採用方面的持續成功。
Subscription customers that have adopted 4 or more modules, 5 or more modules and 6 or more modules increased to 64%, 50% and 27%, respectively, in the first quarter.
第一季度採用 4 個或更多模塊、5 個或更多模塊和 6 個或更多模塊的訂閱客戶分別增加至 64%、50% 和 27%。
We are growing our footprint to cover more customer assets with new and existing customers alike.
我們正在擴大我們的足跡,以覆蓋更多客戶資產,包括新客戶和現有客戶。
This includes adoption of newer technologies such as Falcon Cloud runtime protection, Zero Trust and Humio.
這包括採用更新的技術,例如 Falcon Cloud 運行時保護、零信任和 Humio。
In the last quarter, We more than doubled ARR from our newly launched cloud workload modules.
在上個季度,我們新推出的雲工作負載模塊的 ARR 增加了一倍以上。
We are rapidly scaling our overall cloud footprint with greater than 20% of all servers we protect being in the public cloud.
我們正在迅速擴展我們的整體雲足跡,我們保護的所有服務器中有超過 20% 位於公共雲中。
We are also expanding our dev ops capabilities and seeing success selling into dev ops environments as we continue to help customers reduce their attack surface and unify cloud security posture management and breach protection.
隨著我們繼續幫助客戶減少攻擊面並統一云安全態勢管理和違規保護,我們還在擴展我們的開發運營能力並看到成功銷售到開發運營環境。
Let me share a few customer examples that demonstrate how the power of the Falcon platform translated into strategic customer wins.
讓我分享一些客戶示例,展示 Falcon 平台的力量如何轉化為戰略客戶的勝利。
A Q1 deal I'd like to highlight was an expansion with Cloudera, a cloud-native, enterprise data company that provides insights using machine learning and analytics.
我想強調的第一季度交易是與 Cloudera 的擴展,Cloudera 是一家云原生企業數據公司,使用機器學習和分析提供洞察力。
Viewing effective security as essential to their operations, Cloudera has been a CrowdStrike customer for their traditional endpoints for multiple years.
Cloudera 認為有效的安全性對其運營至關重要,多年來一直是其傳統端點的 CrowdStrike 客戶。
Looking to further leverage the CrowdStrike Falcon platform to protect their ephemeral cloud environment, Cloudera purchased a fully managed solution for Falcon Horizon, Cloud Workload Protection, Discover for Cloud and Container, and Falcon Complete to provide them with a fully managed and hassle-free solution.
為了進一步利用 CrowdStrike Falcon 平台來保護他們短暫的雲環境,Cloudera 為 Falcon Horizon、Cloud Workload Protection、Discover for Cloud and Container 和 Falcon Complete 購買了一個完全託管的解決方案,為他們提供一個完全託管且無憂的解決方案.
Our next customer win is with a Fortune 150 multinational manufacturing company.
我們的下一個客戶贏家是財富 150 強跨國製造公司。
After trying to deploy Microsoft Defender for over a year, they found themselves frustrated with the level of complexity and the cumbersome agents, resulting in less than 1/3 of their endpoints protected.
在嘗試部署 Microsoft Defender 一年多後,他們發現自己對複雜程度和繁瑣的代理感到沮喪,導致不到 1/3 的端點受到保護。
On top of that, the recent zero-day Microsoft Exchange vulnerability has exposed them to risk of a potential breach, and they would have to wait months before Microsoft could deliver a patch to fully resolve the issue.
最重要的是,最近的零日 Microsoft Exchange 漏洞使他們面臨潛在漏洞的風險,他們必須等待幾個月,微軟才能提供補丁來完全解決該問題。
This is when they turned to CrowdStrike.
這是他們轉向 CrowdStrike 的時候。
With our single lightweight agent that doesn't require a reboot, this new customer found Falcon easy to deploy, fast and effective.
憑藉我們無需重啟的單一輕量級代理,這位新客戶發現 Falcon 易於部署、快速且有效。
As a result, they purchased 5 modules and deployed globally in a matter of weeks.
結果,他們購買了 5 個模塊並在幾週內在全球範圍內部署。
The last customer win I will share with you is a health care services provider.
我將與您分享的最後一個客戶勝利是醫療保健服務提供商。
This new customer was looking to quickly move off their SentinelOne implementation after experiencing several outages caused by sensor updates impacting their critical business operations.
這位新客戶在經歷了幾次因傳感器更新影響其關鍵業務運營而導致的中斷後,希望迅速放棄他們的 SentinelOne 實施。
Frustrated at the lack of scalability, need for manual updates and continuous crashes with SentinelOne, this customer chose CrowdStrike over other providers including Carbon Black and Palo Alto Networks.
由於 SentinelOne 缺乏可擴展性、需要手動更新和持續崩潰,該客戶選擇了 CrowdStrike,而不是 Carbon Black 和 Palo Alto Networks 等其他提供商。
Falcon outshined the competition given its ease of use and frictionless, fast and reboot-less deployment.
Falcon 因其易用性和無摩擦、快速且無需重啟的部署而在競爭中脫穎而出。
Purchasing 8 modules, including Spotlight, Horizon and Discover for Cloud and Containers, Falcon is now protecting their multi-OS estate of traditional endpoints as well as their previously unprotected cloud workloads.
Falcon 購買了 8 個模塊,包括 Spotlight、Horizon 和 Discover for Cloud 和 Containers,現在正在保護其傳統端點的多操作系統資產以及之前未受保護的雲工作負載。
In summary, the fundamental reasons why we have earned our leadership position and are winning customers at a rapid pace over both legacy and next-gen vendors are: the Falcon platform's ability to fully utilize the power of the cloud and AI to stop breaches and provide community immunity; our ability to easily and rapidly deploy our lightweight agent at scale across both endpoints and workloads without requiring a reboot, while other next-gen vendors fail to scale and require reboots; our platform is easy to use and easy to manage all from a single user interface; and our ability to leverage the power of the cloud to collect data once and solve many real-world business problems that deliver better outcomes and immediate ROI for customers.
總而言之,我們贏得領先地位並在傳統和下一代供應商面前迅速贏得客戶的根本原因是:Falcon 平台能夠充分利用雲和 AI 的力量來阻止違規行為並提供社區免疫;我們能夠輕鬆快速地在端點和工作負載上大規模部署我們的輕量級代理,而無需重新啟動,而其他下一代供應商無法擴展並需要重新啟動;我們的平台易於使用且易於通過單一用戶界面進行管理;我們能夠利用雲的力量一次性收集數據並解決許多現實世界的業務問題,從而為客戶帶來更好的結果和即時的投資回報。
Customers recognize that Threat Graph and our ability to stream data to the cloud in real time are unique to CrowdStrike.
客戶認識到 Threat Graph 和我們將數據實時流式傳輸到雲的能力是 CrowdStrike 獨有的。
This is very different from other vendors, including upstarts that silo their data and upload data in delayed batches.
這與其他供應商非常不同,包括存儲數據和延遲批量上傳數據的新貴。
Any vendor with an on-prem solution is currently unable to fully utilize the power of the cloud.
任何擁有本地解決方案的供應商目前都無法充分利用雲的力量。
With one data store, CrowdStrike analyzes data almost instantaneously across our entire customer base, providing real-time protection, community immunity and better training data for our AI algorithms.
通過一個數據存儲,CrowdStrike 幾乎可以即時分析我們整個客戶群的數據,為我們的 AI 算法提供實時保護、社區免疫和更好的訓練數據。
This allows us to deepen our competitive moat.
這使我們能夠加深我們的競爭護城河。
While a robust demand environment may serve as a temporary lifeline to inferior technologies, when I look at the competitive landscape, I couldn't be more confident in our leadership position.
雖然強勁的需求環境可能成為劣質技術的臨時生命線,但當我審視競爭格局時,我對我們的領導地位充滿信心。
I do not see another vendor in the market with our vision, platform, scale or ability to execute at scale.
我沒有看到市場上有其他供應商具有我們的願景、平台、規模或大規模執行能力。
Our leadership as a trusted security platform of record and strong financial performance stands as a testament that CrowdStrike's dedication to innovation, protecting customers and transforming the security industry.
我們作為一個值得信賴的記錄安全平台和強勁的財務業績證明了 CrowdStrike 致力於創新、保護客戶和改變安全行業的承諾。
I'd like to thank every CrowdStriker for all that they do day in and day out to make us the best in the business.
我要感謝每一位 CrowdStriker,感謝他們日復一日地為使我們成為行業中的佼佼者所做的一切。
With that, I will turn the call over to Burt to discuss our financial results in more detail.
有了這個,我將把電話轉給 Burt,以更詳細地討論我們的財務業績。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thank you, George, and good afternoon, everyone.
謝謝你,喬治,大家下午好。
As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP.
快速提醒一下,除非另有說明,否則我今天講話中提到的收入以外的所有數字都是非公認會計原則。
Before we get started, I will note that the results we are reporting today include the acquisition of Humio.
在我們開始之前,我會注意到我們今天報告的結果包括對 Humio 的收購。
To assist with your models, we will share select details regarding Humio's impact on Q1.
為了協助您的模型,我們將分享有關 Humio 對第一季度的影響的精選細節。
However, we do not intend to disclose these details on an ongoing basis.
但是,我們不打算持續披露這些細節。
The acquired net new ARR from Humio was approximately $3.6 million, which is reflected in both the ending and net new ARR results we are reporting today.
從 Humio 獲得的淨新 ARR 約為 360 萬美元,這反映在我們今天報告的期末和淨新 ARR 結果中。
From the acquisition of Humio, we also gained 119 net new customers in the quarter.
通過收購 Humio,我們在本季度還獲得了 119 個淨新客戶。
Given the acquisition closed during the quarter and the impact of fair value purchase accounting adjustments related to deferred revenue, the GAAP revenue recognized from Humio was de minimis to our results.
鑑於本季度完成的收購以及與遞延收入相關的公允價值購買會計調整的影響,從 Humio 確認的 GAAP 收入對我們的業績來說是微不足道的。
The acquisition also added approximately $5 million to operating expenses in the quarter, which again represents about 2 months of quarterly expenses.
此次收購還為本季度的運營費用增加了約 500 萬美元,這再次代表了大約 2 個月的季度費用。
Moving to our results.
轉向我們的結果。
We delivered an exceptional first quarter.
我們交付了出色的第一季度。
In addition to strong growth at scale in the first quarter, we continue to maintain very high unit economics, drive leverage and remain very capital efficient, generating record operating and free cash flow.
除了第一季度的強勁增長外,我們繼續保持非常高的單位經濟效益,提高槓桿率並保持非常高效的資本,創造創紀錄的運營和自由現金流。
Additionally, we continue to perform at a high level, well in excess of the SaaS industry's Rule of 40 benchmark, achieving a rule of 80.
此外,我們繼續保持高水平的表現,遠遠超過 SaaS 行業的 40 規則基準,達到 80 規則。
Demand in the quarter was broad-based and fueled by strength in multiple areas of the business.
本季度的需求基礎廣泛,並受到多個業務領域的強勁推動。
Similar to last quarter, demand for our solutions was well balanced between new customers and expansion business and between large enterprises and mid-market and smaller accounts.
與上一季度類似,新客戶與擴展業務之間以及大型企業與中型市場和小型客戶之間對我們解決方案的需求得到了很好的平衡。
We once again ended the quarter with a record pipeline, which we believe indicates a strong foundation for future growth.
我們再次以創紀錄的管道結束了本季度,我們認為這為未來的增長奠定了堅實的基礎。
In the quarter, we delivered 74% ARR growth year-over-year to reach $1.19 billion.
本季度,我們實現了 74% 的 ARR 同比增長,達到 11.9 億美元。
In the last 12 months, we have added more than $0.5 billion to ARR.
在過去的 12 個月中,我們為 ARR 增加了超過 5 億美元。
Rapid new customer acquisition as well as expansion business within existing customers drove substantial growth in the first quarter, once again resulting in very strong net new ARR, which came in at $143.8 million.
新客戶的快速獲取以及現有客戶業務的擴張推動了第一季度的大幅增長,再次帶來了非常強勁的淨新 ARR,達到 1.438 億美元。
Our dollar-based net retention rate once again exceeded 120%.
我們基於美元的淨保留率再次超過 120%。
Moving to the P&L.
轉到損益表。
Total revenue grew 70% over Q1 of last year to reach $302.8 million.
總收入比去年第一季度增長 70%,達到 3.028 億美元。
Subscription revenue grew 73% over Q1 of last year to reach $281.2 million.
訂閱收入比去年第一季度增長 73%,達到 2.812 億美元。
Professional services revenue was $21.6 million, setting a new record for the third consecutive quarter and representing 36% year-over-year growth.
專業服務收入為 2160 萬美元,連續第三個季度創下新紀錄,同比增長 36%。
In terms of our geographic performance in Q1, we continue to see strong growth in the U.S. as well as international markets.
就我們第一季度的地域表現而言,我們繼續看到美國和國際市場的強勁增長。
Revenue growth in the U.S. increased to 70% and contributed approximately 73% of first quarter revenue.
美國的收入增長增至 70%,佔第一季度收入的約 73%。
Approximately 14% of revenue was derived from Europe, Middle East and Africa markets; 10% from Asia Pacific; and approximately 3% from other markets.
大約 14% 的收入來自歐洲、中東和非洲市場; 10% 來自亞太地區;大約 3% 來自其他市場。
We remain focused on building a long-term business with sustainable growth and compelling margins.
我們仍然專注於建立具有可持續增長和可觀利潤的長期業務。
In Q1, we recognized strong operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform.
在第一季度,即使我們增加了對全球影響力和雲平台的投資,我們也認識到 SaaS 模式的強大運營槓桿和規模優勢。
First quarter non-GAAP gross margin was 77%, up approximately 150 basis points from Q1 of last year.
第一季度非美國通用會計準則毛利率為 77%,比去年第一季度增長約 150 個基點。
Our non-GAAP subscription gross margin was 79% compared with 78% in Q1 of last year.
我們的非 GAAP 訂閱毛利率為 79%,而去年第一季度為 78%。
We continue to be pleased with our strong subscription gross margin performance.
我們繼續對我們強勁的訂閱毛利率表現感到滿意。
While we expect gross margin to fluctuate quarter-to-quarter, we expect it to remain solidly within our increased target model range of 77% to 82% or more as we march to fiscal year 2025.
雖然我們預計毛利率將逐季度波動,但隨著我們進入 2025 財年,我們預計毛利率將穩定在我們增加的 77% 至 82% 或更高的目標模型範圍內。
Total non-GAAP operating expenses in the first quarter were $202.9 million or 67% of revenue versus $133.0 million last year or 75% of revenue.
第一季度非美國通用會計準則運營費用總額為 2.029 億美元,佔收入的 67%,而去年為 1.330 億美元,佔收入的 75%。
As planned, we continued investing aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs.
按照計劃,我們在本季度繼續積極投資於我們的業務,包括增加對新技術、國際地理和營銷計劃的投資。
We believe the investments we are making today will lead to sustained growth over the long term and maintain our pole position as the trusted security partner of choice.
我們相信,我們今天所做的投資將帶來長期的持續增長,並保持我們作為值得信賴的首選安全合作夥伴的領先地位。
Scaling our business efficiently remains a top priority, which is why we intensely focus on our unit economics, including Magic Number.
有效地擴展我們的業務仍然是重中之重,這就是為什麼我們非常關注我們的單位經濟,包括幻數。
In Q1, we ended with a Magic Number of 1.4, which is an increase over last quarter and indicates that we should continue investing in our large and growing market opportunity.
在第一季度,我們以 1.4 的幻數結束,這比上一季度有所增加,表明我們應該繼續投資於我們龐大且不斷增長的市場機會。
First quarter non-GAAP operating income was $29.8 million, and operating margin improved 9 percentage points over Q1 of last year to reach 10%.
第一季度非美國通用會計準則營業收入為 2980 萬美元,營業利潤率比去年第一季度提高 9 個百分點,達到 10%。
Non-GAAP net income attributable to CrowdStrike in Q1 was $23.3 million or $0.10 on a diluted per share basis.
第一季度歸屬於 CrowdStrike 的非 GAAP 淨收入為 2330 萬美元或每股攤薄後 0.10 美元。
Our weighted average common shares used to calculate first quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled 237 million shares.
我們用於計算歸屬於 CrowdStrike 的第一季度非公認會計原則每股收益的加權平均普通股是稀釋後的,總計 2.37 億股。
We ended the first quarter with a strong balance sheet.
我們以強勁的資產負債表結束了第一季度。
Cash and cash equivalents totaled approximately $1.68 billion.
現金及現金等價物總額約為 16.8 億美元。
This takes into account the $352 million net cash consideration we invested to acquire Humio.
這考慮了我們為收購 Humio 而投資的 3.52 億美元淨現金對價。
Cash flow from operations in the first quarter grew to $147.5 million and free cash flow increased to $117.3 million or 39% of revenue, setting new records for both measures.
第一季度運營現金流增至 1.475 億美元,自由現金流增至 1.173 億美元,佔收入的 39%,兩項指標均創下新紀錄。
As a reminder, given the timing of expenses, seasonality of new hires and the midyear ESPP purchase, the second quarter is generally our lowest cash flow generation quarter.
提醒一下,考慮到費用的時間安排、新員工的季節性和年中 ESPP 的購買,第二季度通常是我們現金流量最低的季度。
Moving to our guidance.
轉向我們的指導。
We continue to remain optimistic about the demand for our offerings, record pipeline and the powerful secular trends fueling our growth.
我們繼續對我們產品的需求、創紀錄的管道以及推動我們增長的強大長期趨勢保持樂觀。
Given the growth drivers of our business as well as our exceptional first quarter performance and momentum into the second quarter, we are raising our guidance for the fiscal year 2022.
鑑於我們業務的增長動力以及我們出色的第一季度業績和進入第二季度的勢頭,我們正在提高對 2022 財年的指導。
While we do not specifically guide to ending or net new ARR, we expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q1 into Q2 given the outstanding outperformance in Q1.
雖然我們沒有具體指導結束或淨新 ARR,但鑑於第一季度的出色表現,隨著我們從第一季度進入第二季度,我們預計淨新 ARR 的季節性相對於往年不太明顯。
Additionally, recall that in Q2 of last year, net new ARR included the second largest deal in the company's history, which contributed low 8 figures to ARR.
此外,請回想去年第二季度,淨新 ARR 包括公司歷史上第二大交易,為 ARR 貢獻了低 8 個數字。
For the second quarter of FY '22, we expect total revenue to be in the range of $318.3 million to $324.4 million, reflecting a year-over-year growth rate of 60% to 63% with subscription revenue being the dominant driver of growth.
對於 22 財年第二季度,我們預計總收入將在 3.183 億美元至 3.244 億美元之間,反映出同比增長 60% 至 63%,訂閱收入是增長的主要驅動力。
We expect non-GAAP income from operations to be in the range of $26.3 million to $30.7 million and non-GAAP net income attributable to CrowdStrike to be in the range of $17.7 million to $22.1 million.
我們預計非 GAAP 運營收入將在 2630 萬美元至 3070 萬美元之間,而 CrowdStrike 的非 GAAP 淨收入將在 1770 萬美元至 2210 萬美元之間。
We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.07 and $0.09, utilizing a weighted average share count of 238 million shares on a diluted basis.
我們預計 CrowdStrike 的攤薄後非公認會計原則每股淨收益將在 0.07 美元至 0.09 美元之間,使用攤薄後 2.38 億股的加權平均股數。
For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,347.0 million to $1,365.7 million reflecting a growth rate of 54% to 56% over the prior fiscal year.
對於整個 2022 財年,我們目前預計總收入將在 13.470 億美元至 13.657 億美元之間,比上一財年增長 54% 至 56%。
Non-GAAP income from operations is expected to be between $115.7 million and $129.6 million.
非公認會計原則的運營收入預計在 1.157 億美元至 1.296 億美元之間。
We expect fiscal 2022 non-GAAP net income attributable to CrowdStrike to be between $83.1 million and $97.0 million.
我們預計 CrowdStrike 的 2022 財年非公認會計原則淨收入將在 8310 萬美元至 9700 萬美元之間。
Utilizing 239 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.35 to $0.41.
利用稀釋後的 2.39 億股加權平均股,我們預計 CrowdStrike 的非公認會計準則每股淨收益將在 0.35 美元至 0.41 美元之間。
George and I will now take your questions.
喬治和我現在將回答你的問題。
Operator
Operator
(Operator Instructions) Our first question will come from the line of Saket Kalia from Barclays.
(操作員說明)我們的第一個問題將來自 Barclays 的 Saket Kalia。
Saket Kalia - Senior Analyst
Saket Kalia - Senior Analyst
George, maybe for you.
喬治,也許適合你。
A lot of nice sample wins you mentioned in your prepared remarks, particularly in the cloud portfolio part of the business.
您在準備好的評論中提到了很多不錯的示例,特別是在業務的雲產品組合部分。
Understanding it's still early with some of those tools.
使用其中一些工具了解它還為時過早。
I was wondering if you could share what customers have said about their willingness to use third-party security tools for public cloud workloads and also about the competitiveness of Falcon in the public cloud.
我想知道您是否可以分享客戶對他們願意將第三方安全工具用於公共雲工作負載以及 Falcon 在公共雲中的競爭力的看法。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
So Saket, good to connect here.
所以Saket,很高興在這里聯系。
Customers are very willing to use our technology.
客戶非常願意使用我們的技術。
As we've talked about many times, they're looking for a holistic solution across multiple clouds, not just one cloud provider.
正如我們多次談到的,他們正在尋找跨多個雲的整體解決方案,而不僅僅是一個雲提供商。
They're looking for a single agent that not only can give visibility and protection in their corporate enterprise but also in their cloud environment.
他們正在尋找一個不僅可以在其企業中提供可見性和保護的單一代理,而且還可以在其云環境中提供可見性和保護。
And in terms of the willingness to use it, it's an extremely competitive product.
而且就使用意願而言,它是一款極具競爭力的產品。
We continue to add more and more capabilities including drift detection now if these workloads drift and containers drift, which is a real boom for the dev ops team.
如果這些工作負載漂移和容器漂移,我們現在繼續添加越來越多的功能,包括漂移檢測,這對開發運營團隊來說是一個真正的繁榮。
So we've spent a lot of time selling into that group.
所以我們花了很多時間向那個群體推銷產品。
We've got a lot of traction there and as I mentioned before, a lot of our cloud technology, not necessarily new product, particularly things like Horizon because we built it for internal use before we actually delivered it to the market.
我們在那裡有很大的吸引力,正如我之前提到的,我們的很多雲技術,不一定是新產品,尤其是像 Horizon 這樣的東西,因為我們在將其實際交付市場之前將其構建為內部使用。
So in general, it's a greenfield opportunity in cloud.
所以總的來說,這是雲計算領域的新機會。
There's not a lot of competitors and existing technologies we have to displace.
我們必須取代的競爭對手和現有技術並不多。
And we're really excited about the momentum we've seen in that particular category.
我們對我們在該特定類別中看到的勢頭感到非常興奮。
Operator
Operator
Our next question will come from the line of Sterling Auty from JPMorgan.
我們的下一個問題將來自摩根大通的 Sterling Auty。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
George, maybe just on the cloud side.
喬治,也許只是在雲端。
I think this is an area that people have -- are struggling to understand the different pieces of what fits to make a cloud security stack.
我認為這是人們擁有的一個領域——正在努力理解適合製作雲安全堆棧的不同部分。
Can you maybe help us understand what piece of the puzzle will CrowdStrike provide going forward?
您能否幫助我們了解 CrowdStrike 將在未來提供哪些難題?
Where will you partner?
你將在哪里合作?
And what parts will be delivered by others in the industry?
業內其他人將交付哪些零件?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
So you have to separate, again, the network components out from the workload components.
因此,您必須再次將網絡組件與工作負載組件分開。
And there are other players that have virtual firewalls and network technology.
還有其他玩家擁有虛擬防火牆和網絡技術。
So we need to separate that out because we don't actually supply that.
所以我們需要把它分開,因為我們實際上並沒有提供它。
So specific to workloads, containers, virtual instances, we have the ability to protect at runtime.
因此,針對工作負載、容器、虛擬實例,我們有能力在運行時進行保護。
So similar to what we do today in a normal environment, we can identify threats and prevent those using machine learning and behavioral technologies.
與我們今天在正常環境中所做的類似,我們可以識別威脅並防止使用機器學習和行為技術的威脅。
We've got the ability to understand and stream data, EDR data if you will.
如果您願意,我們有能力理解和流式傳輸數據、EDR 數據。
And we also have cloud security posture management, which gives you the configuration of that infrastructure.
我們還提供雲安全態勢管理,可為您提供該基礎架構的配置。
And what's different than a normal corporate environment is that since customers in the cloud don't control the infrastructure, it's mostly set up via policy settings.
與普通企業環境不同的是,由於雲中的客戶無法控制基礎架構,因此主要通過策略設置進行設置。
And a lot of those settings can go awry or be misconfigured.
許多這些設置可能會出錯或配置錯誤。
So we're handling the policy piece and the configuration of the infrastructure as well as the workload protection piece as well as understanding the configurations of these containers, as an example, to understand if there are vulnerabilities or drifts.
因此,我們正在處理策略部分和基礎設施配置以及工作負載保護部分以及了解這些容器的配置,例如,了解是否存在漏洞或偏差。
So in our mind, in terms of workload protection, we're covering a full suite of protection capabilities that a customer would need.
因此,在我們看來,在工作負載保護方面,我們涵蓋了客戶需要的一整套保護功能。
Operator
Operator
Our next question will come from the line of Matt Hedberg from RBC Capital Markets.
我們的下一個問題將來自 RBC Capital Markets 的 Matt Hedberg。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
Congrats on a really strong Q1.
恭喜第一季度非常強勁。
George, you've got over 11,000 customers, and you're seeing acceleration there on customer adds.
喬治,您已經擁有超過 11,000 名客戶,並且您看到客戶增加的速度正在加快。
And I think what strikes me, and it was really coming out of your last financial update was it still looks like you're early and potentially could 10x your customers and still not be fully penetrated into that global opportunity.
而且我認為令我印象深刻的是,它確實來自您上次的財務更新,它看起來仍然很早,可能會使您的客戶增加 10 倍,但仍未完全滲透到這個全球機會中。
I guess I'm wondering from a high level, could you talk about your strategy in going after the next 10,000.
我想我從高層次上想知道,你能談談你在下一個 10,000 之後的策略嗎?
How might that change versus the first 10,000?
與前 10,000 人相比,這將如何變化?
And where do you see the biggest opportunities for share gains?
您認為股票收益的最大機會在哪裡?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
Well, as we've talked about in the past, we've built a tremendous sales machine, and we spent a lot of time, obviously, focusing on the scalability of the technology but also the scalability of the sales machine.
好吧,正如我們過去所說,我們已經建立了一個巨大的銷售機器,顯然我們花了很多時間關注技術的可擴展性以及銷售機器的可擴展性。
And things like trial to pay, in-app trials, creating frictionless ways to actually cross sell into our customer base, that's really important for what we do.
諸如試用付款、應用內試用、創建無摩擦的方式以實際交叉銷售到我們的客戶群之類的事情,這對我們的工作非常重要。
And when we think about the next 10,000 or beyond, and as you said, 10,000, 11,000 is fantastic, but when you look at other competitors over the many, many years, they've had hundreds of thousands.
當我們考慮下一個 10,000 或更多時,正如您所說,10,000、11,000 很棒,但是當您查看多年來的其他競爭對手時,他們已經擁有數十萬。
So we certainly think we can be in that arena in the future.
所以我們當然認為我們將來可以進入那個領域。
And it goes to, I think, a very efficient go-to-market motion.
我認為,這是一個非常有效的上市行動。
Burt talked about our Magic Number of 1.4.
Burt 談到了我們的幻數 1.4。
And it also combines with the fact that we've built an e-commerce platform behind or below, if you will, the Falcon platform.
它還結合了我們在 Falcon 平台之後或下方(如果您願意的話)構建了一個電子商務平台這一事實。
So the platform is designed to sell itself and to get new customers.
因此,該平台旨在推銷自己並獲得新客戶。
And we spend a lot of time on digital to trial to pay and then conversions.
我們花了很多時間在數字化上進行試用,然後再進行轉換。
And whether it's a small customer or whether it's a large one in enterprise, once we get them in the door, we certainly can't convert them with a credit card, but obviously, the bigger customers will engage on the sales team and a partner and close deals.
而且無論是小客戶還是企業大客戶,一旦我們把他們拉上門,我們當然不能用信用卡來轉換他們,但顯然,大客戶會參與銷售團隊和合作夥伴並達成交易。
And now with things like AWS and GCP and EY, we have expanded our partner network.
現在有了 AWS、GCP 和 EY 之類的東西,我們已經擴展了我們的合作夥伴網絡。
So we feel really good about the flywheel we've built and the scalability -- sales scalability built into their platform.
因此,我們對我們構建的飛輪和可擴展性——他們平台中內置的銷售可擴展性感覺非常好。
Operator
Operator
Our next question will come from the line of Shaul Eyal from Cowen.
我們的下一個問題將來自 Cowen 的 Shaul Eyal。
Shaul Eyal - MD of Communications, Security & Infrastructure Software and Senior Analyst
Shaul Eyal - MD of Communications, Security & Infrastructure Software and Senior Analyst
Congrats on the strong set of results.
恭喜您取得了一系列強勁的成果。
George or Burt, when looking at your net new 1,500-plus customers, even when you exclude Humio a little bit, can you outline to us whether they are predominantly midsized or high-end enterprises?
George 或 Burt,在查看您的 1,500 多個淨新客戶時,即使您稍微排除了 Humio,您能否向我們概述一下他們主要是中型企業還是高端企業?
If you had to put a ballpark on the average number of modules that are currently deployed, is it 3 or even more than that per new customer?
如果您必須對當前部署的平均模塊數量進行估算,那麼每個新客戶是 3 個甚至更多嗎?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Shaul, great to hear your voice.
肖爾,很高興聽到你的聲音。
So I'll take the second part of your question first.
所以我先回答你問題的第二部分。
Number one, as new customers come onboard, we're seeing them deploy more and more modules.
第一,隨著新客戶的加入,我們看到他們部署了越來越多的模塊。
That goes also to talk to the fact that we have more modules for customers to purchase.
這也說明我們有更多模塊供客戶購買。
On the second part, in terms of where are we seeing uptick with respect to new customers and new logos, obviously, a lot of the velocity is coming from some of the smaller -- the SMB and mid-market because it does take less time for -- to contract a deal.
在第二部分,就我們在哪裡看到新客戶和新徽標的增長而言,很明顯,很多速度來自一些較小的 - 中小企業和中型市場,因為它確實需要更少的時間為——簽訂交易。
But the good news is that we're capturing deals both at the large enterprise level, mid-market and SMB, across the board.
但好消息是,我們正在全面捕捉大型企業、中型市場和 SMB 的交易。
Operator
Operator
Our next question will come from the line of Brian Essex from Goldman Sachs.
我們的下一個問題將來自高盛的 Brian Essex。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Congrats on a good set of results.
恭喜取得了不錯的成績。
Maybe, George, I want to dig into -- in your prepared remarks, you mentioned the partnership with Zscaler.
也許,喬治,我想深入研究一下——在你準備好的評論中,你提到了與 Zscaler 的合作關係。
And I know Zscaler called out that I think you brought them into a large investment bank deal.
我知道 Zscaler 說我認為你把他們帶入了一筆大型投資銀行交易。
And then here, you called out that they pulled you into an insurance deal.
然後在這裡,你打電話說他們把你拉進了保險交易。
Maybe if you could -- if we could take a step back more thematically and understand the driver behind those deals.
也許如果你能 - 如果我們能在主題上退後一步,了解這些交易背後的驅動力。
Is it the 2 of you going together with an end-to-end endpoint through network security Zero Trust deal?
你們兩個是通過網絡安全零信任交易與端到端端點一起去的嗎?
Or maybe to better understand the go to market behind some of these partnerships and what's driving those deals would be helpful.
或者,也許為了更好地了解其中一些合作夥伴關係背後的進入市場以及推動這些交易的原因會有所幫助。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
I think it's -- thematically, it's customers are looking for a next-gen endpoint workload technology platform like CrowdStrike combined with next-gen network technology, and they're looking to replace their legacy Palo Alto Networks.
我認為,從主題上講,客戶正在尋找像 CrowdStrike 這樣的下一代端點工作負載技術平台與下一代網絡技術相結合,他們正在尋求取代他們傳統的 Palo Alto Networks。
And we spent -- or others.
我們花了 - 或其他人。
And they -- we spent a lot of time in the field, and we've set up compensation structures between the 2 organizations, where both sales teams are incented to help each other out, which is always good in the field.
他們——我們在這個領域花了很多時間,我們已經在兩個組織之間建立了薪酬結構,兩個銷售團隊都被激勵互相幫助,這在這個領域總是很好的。
And we've done the integration.
我們已經完成了整合。
So when we think about understanding what happens on the network, obviously, we're not a network company.
因此,當我們考慮了解網絡上發生的事情時,顯然,我們不是一家網絡公司。
That information can be supplied to us in the Falcon platform.
這些信息可以在 Falcon 平台上提供給我們。
And we've got tremendous visibility on the endpoints that go beyond anything a network company could have and that's useful to Zscaler customers.
我們在端點上擁有巨大的可見性,超出了網絡公司所能擁有的任何東西,這對 Zscaler 客戶很有用。
So when you put the 2 of them together, we think it's better together.
所以當你把他們兩個放在一起時,我們認為它在一起會更好。
And we've got a huge hotel company that uses both Zscaler and CrowdStrike, and it has just been amazing to see the technologies work together.
我們有一家同時使用 Zscaler 和 CrowdStrike 的大型酒店公司,看到這些技術協同工作真是太棒了。
And they've been a big fan and a big proponent of us putting these integrations together.
他們一直是我們將這些集成整合在一起的忠實擁護者和大力支持者。
So I think it's good for customers and it's good for both parties.
所以我認為這對客戶有好處,對雙方都有好處。
Operator
Operator
Our next question will come from the line of Andrew Nowinski from D.A. Davidson.
我們的下一個問題將來自 D.A. 的 Andrew Nowinski。戴維森。
Andrew James Nowinski - MD & Senior Research Analyst
Andrew James Nowinski - MD & Senior Research Analyst
Congrats on another fantastic quarter.
恭喜又一個精彩的季度。
I wanted to just get a question in on the net new ARR this quarter.
我想問一個關於本季度淨新 ARR 的問題。
So you again -- you saw no seasonality from Q4 to Q1, which I think is the first time at least the last 3 years where net new ARR has not declined sequentially, clearly indicating a significant change in the spending environment.
所以你再次 - 你看到從第四季度到第一季度沒有季節性,我認為這是至少過去 3 年第一次淨新 ARR 沒有連續下降,這清楚地表明支出環境發生了重大變化。
In the past, I think you've talked about AWS driving a significant percentage of that net new ARR.
過去,我認為您曾談到 AWS 推動了該淨新 ARR 的很大一部分。
So I was curious, was that again the key driver this quarter that enabled CrowdStrike to define normal seasonality?
所以我很好奇,這是否又是本季度使 CrowdStrike 定義正常季節性的關鍵驅動因素?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Andy, this is Burt.
安迪,這是伯特。
So I think it's just more broad-based demand.
所以我認為這只是更廣泛的需求。
I don't think it's necessarily focused in just AWS.
我認為它不一定只關注 AWS。
I think the great news is we essentially delivered a second Q4 and Q1.
我認為好消息是我們基本上交付了第二個第四季度和第一季度。
To your point, you've been following us closely.
就您而言,您一直在密切關注我們。
I think it's the continuation of trends we have been seeing for quite some time.
我認為這是我們已經看到很長一段時間的趨勢的延續。
George talked about them, the digital and security transformation, cloud adoption, this robust threat landscape.
喬治談到了它們,數字和安全轉型,雲採用,這種強大的威脅環境。
And I think we're in a buying environment.
我認為我們處於購買環境中。
And so we're really excited to be able to post such a strong Q1.
所以我們真的很高興能夠發佈如此強勁的第一季度。
But I think, again, it goes back to the broad-based demand.
但我認為,這又回到了廣泛的需求。
But thanks for tracking that information.
但感謝您跟踪該信息。
Operator
Operator
Our next question will come from the line of Rob Owens from Piper Sandler.
我們的下一個問題將來自 Piper Sandler 的 Rob Owens。
Robbie David Owens - MD & Senior Research Analyst
Robbie David Owens - MD & Senior Research Analyst
Could you guys elaborate on some of the success you're seeing in the public sector.
你們能否詳細說明一下你們在公共部門看到的一些成功。
Obviously, a growing commitment from the administration towards Zero Trust and you mentioned a couple of wins, so maybe just help us understand the success you're seeing and how big that opportunity could be.
顯然,政府對零信任的承諾越來越多,你提到了一些勝利,所以也許只是幫助我們了解你所看到的成功以及這個機會有多大。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
Good to connect here.
很高興在這裡連接。
When you look at the -- some of the orders that have come out of the White House, it will -- if you will, it's like -- lines up with our strategy, lines up with what we do.
當你看到 - 一些來自白宮的命令時,它會 - 如果你願意的話,就像 - 與我們的戰略一致,與我們所做的一致。
And I think, certainly, the federal government can benefit and has been benefiting from our technology.
而且我認為,當然,聯邦政府可以從我們的技術中受益,並且一直在受益。
We spent our initial foray into the civilian agencies, and that gives you a beachhead into some of the broader intelligence agencies.
我們最初涉足民間機構,這讓你在一些更廣泛的情報機構中佔據了灘頭陣地。
So we've gotten a lot of our certifications that has taken some time.
因此,我們已經獲得了很多需要一些時間的認證。
That's just a process that anyone has to go through.
這只是任何人都必須經歷的過程。
We put the effort in and spent the money to do it.
我們付出了努力並花錢去做。
And we think we're set up for success.
我們認為我們已經為成功做好了準備。
So we've seen some really nice wins, big wins in the federal space.
所以我們已經看到了一些非常好的勝利,在聯邦領域取得了巨大的勝利。
And we think that's going to continue to carry forward.
我們認為這將繼續發揚光大。
And when we think about federal, that's just one piece of the government.
當我們考慮聯邦時,這只是政府的一部分。
Obviously, state and local, we've had tremendous wins.
顯然,無論是州還是地方,我們都取得了巨大的勝利。
A lot of the states in the U.S. certainly have adopted CrowdStrike, a lot of municipalities and communities.
美國的許多州當然已經採用了 CrowdStrike,許多城市和社區也採用了 CrowdStrike。
And as you've seen with ransomware and some of the other forest attacks that are out there, typically, they're underprotected and they need technologies like CrowdStrike.
正如您在勒索軟件和其他一些森林攻擊中所看到的那樣,通常情況下,它們沒有得到充分保護,它們需要像 CrowdStrike 這樣的技術。
And they typically don't have the people power to do it.
而且他們通常沒有人力來做到這一點。
So we feel really good about fed, state and local from a platform perspective.
因此,從平台的角度來看,我們對美聯儲、州和地方的感覺非常好。
Operator
Operator
And our next question will come from the line of Mike Walkley from Canaccord Genuity.
我們的下一個問題將來自 Canaccord Genuity 的 Mike Walkley。
Thomas Michael Walkley - MD & Senior Equity Analyst
Thomas Michael Walkley - MD & Senior Equity Analyst
My congrats on the strong results.
祝賀我取得了不錯的成績。
I guess, George, a question for me is just with the sale of McAfee's enterprise business and the lack of innovation out there and growing industry concerns for legacy solutions.
喬治,我想我的問題只是出售 McAfee 的企業業務以及缺乏創新以及行業對遺留解決方案的日益關注。
I was hoping you could maybe share your thoughts on what inning you think you're in, in regards to taking share from legacy vendors.
我希望您可以分享您對從傳統供應商那裡獲得份額的想法。
And how all these recent ransomware attacks might be accelerating the transition from legacy solutions to yours.
以及所有這些最近的勒索軟件攻擊可能如何加速從舊解決方案到您的解決方案的過渡。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
It's a good question.
這是個好問題。
And I think we're still in the early innings, maybe second inning in terms of our ability to continue to take share.
而且我認為我們仍處於早期階段,就我們繼續分享的能力而言,也許是第二局。
And actually, just today, IDC released an updated worldwide market share stat from modern endpoint security, and CrowdStrike was ranked #1, ahead of Microsoft and other legacy vendors.
實際上,就在今天,IDC 發布了來自現代端點安全的最新全球市場份額統計數據,CrowdStrike 排名第一,領先於微軟和其他傳統供應商。
So we feel really good about where we are.
所以我們對自己所處的位置感覺非常好。
But as we talked about earlier on the call, 11,000-plus customers, fantastic.
但正如我們之前在電話會議上談到的那樣,11,000 多名客戶,太棒了。
But there's a lot of companies out there, big and small, and we still think we've got a lot of runway and still continue the migration of share from Symantec and McAfee to CrowdStrike.
但是那裡有很多公司,無論大小,我們仍然認為我們有很多跑道,並且仍然繼續將份額從賽門鐵克和邁克菲轉移到 CrowdStrike。
So still early on but obviously, lots of progress that we're proud of.
所以還很早,但很明顯,我們引以為豪的很多進展。
Operator
Operator
Our next question come from the line of Alex Henderson from Needham.
我們的下一個問題來自 Needham 的 Alex Henderson。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
There's been a lot of attacks and some pretty high visibility ones of late.
最近有很多攻擊和一些相當高的可見性。
In fact, the intensity and rapidity of these attacks seem to be escalating as Biden's going into meeting with Putin.
事實上,隨著拜登與普京會面,這些攻擊的強度和速度似乎正在升級。
I was wondering if you could give us some clarity on the efficacy of your system, which is, I think, probably the most important variable to look at relative to any security company in terms of handling those attacks that have recently occurred and how it has or has not impacted your customers.
我想知道您是否可以讓我們清楚地了解您的系統的功效,我認為,在處理最近發生的那些攻擊以及它是如何發生的方面,這可能是相對於任何安全公司而言最重要的變量或沒有影響您的客戶。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes, sure.
是的,當然。
So we went through some of the prepared remarks in terms of our efficacy and some of the latest results that we've seen with the testing organizations.
因此,我們就我們的功效和我們在測試機構看到的一些最新結果進行了一些準備好的評論。
I'll point you back to those 100% for the last couple of months.
在過去的幾個月裡,我會向你指出那些 100% 的情況。
Obviously, that's just one piece of it, right?
顯然,這只是其中的一部分,對吧?
You have to look at the entire system and its design to stop breaches.
您必須查看整個系統及其設計以阻止違規行為。
And we stopped last year, I think, 65,000 -- 75,000, I should say, in process breaches.
去年我們停止了,我認為,有 65,000 - 75,000,我應該說,過程中的違規行為。
So we know the technology works.
所以我們知道這項技術是有效的。
We know it has extremely high efficacy.
我們知道它具有極高的功效。
MITRE ATT&CKs, we had 100% coverage across the 20 different groups.
MITRE ATT&CKs,我們對 20 個不同的組進行了 100% 的覆蓋。
And there's a reason why we're winning.
我們獲勝是有原因的。
The technology works.
該技術有效。
The technology scales, and it's designed to catch things across the kill chain.
該技術可擴展,旨在捕獲整個殺傷鏈中的事物。
Even if something slips through one part of the kill chain, it's designed to catch it in the second part and stop breaches.
即使有東西從殺傷鏈的一部分滑過,它的設計也是為了在第二部分抓住它並阻止破壞。
And that's what we've done from the beginning, and that's what we're going to continue to do.
這就是我們從一開始就做的事情,也是我們將繼續做的事情。
Operator
Operator
Our next question will come from the line of Jonathan Ruykhaver from Baird.
我們的下一個問題將來自 Baird 的 Jonathan Ruykhaver。
Jonathan Blake Ruykhaver - Senior Research Analyst
Jonathan Blake Ruykhaver - Senior Research Analyst
George, I think this one is for you.
喬治,我想這個是給你的。
Gartner -- some Gartner research I was reading recently noted growing competition, commoditization on log management offerings across a lot of companies both public and private.
Gartner——我最近閱讀的一些 Gartner 研究指出,許多公共和私營公司的日誌管理產品競爭日益激烈,商品化。
And obviously, logs are important to contributing to the richness and breadth of data sources, so I could see how it's very important for applications like EDR, XDR and et cetera.
顯然,日誌對於數據源的豐富性和廣度很重要,因此我可以看到它對於 EDR、XDR 等應用程序的重要性。
But just wondering your thoughts looking forward, how do you maintain differentiation on the data side given some of those forces around commoditization?
但只是想知道你的想法,考慮到商品化的一些力量,你如何在數據方面保持差異化?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
I mean you can -- any company have lots of data.
我的意思是你可以——任何公司都有大量數據。
It's the value in what you do with it.
這是你用它做什麼的價值。
And I think CrowdStrike has proven our ability to utilize the data.
我認為 CrowdStrike 已經證明了我們利用數據的能力。
And whether that's in training our AI algorithms or whether that's creating a product that can actually be quickly searched and insights be gained, with our Threat Graph, I mean, we've pioneered cloud delivery endpoint and graph technology specific to security.
無論是訓練我們的 AI 算法,還是創建一個可以快速搜索並獲得洞察力的產品,我的意思是,通過我們的 Threat Graph,我們開創了專門針對安全性的雲交付端點和圖技術。
So I think that continues.
所以我認為這種情況還在繼續。
With Humio, you've got fantastic technology, extremely fast, extremely efficient, in-memory, index-free, driving down the cost compared to legacy technologies that are out there on the log side.
使用 Humio,您將擁有出色的技術、極快、極高效、內存中、無索引,與日誌端的傳統技術相比,降低了成本。
And that will be a key part of our XDR extension in our strategy.
這將是我們戰略中 XDR 擴展的關鍵部分。
And we've seen fantastic feedback from customers.
我們已經看到了來自客戶的精彩反饋。
I called out some big wins that we had with Humio.
我提到了我們在 Humio 上取得的一些重大勝利。
And as that gets integrated, which we're working on, we feel really good about having the ability to pull other information besides CrowdStrike data into our data platform and our Threat Graph and make that available to customers.
隨著我們正在努力將其整合,我們感到非常高興能夠將除 CrowdStrike 數據之外的其他信息提取到我們的數據平台和威脅圖表中,並將其提供給客戶。
So I think it comes down to, again, there's a lot of marketing noise in the marketplace.
所以我認為這再次歸結為市場上有很多營銷噪音。
But when you actually look at the technology which we have and why we bought Humio, we feel really good about it as a next-gen technology that's going to be a good fit for our platform.
但是,當您真正了解我們擁有的技術以及我們購買 Humio 的原因時,我們會覺得它是非常適合我們平台的下一代技術。
Operator
Operator
Our next question comes from the line of Ittai Kidron from Oppenheimer.
我們的下一個問題來自奧本海默的 Ittai Kidron。
Ittai Kidron - MD
Ittai Kidron - MD
Great quarter.
很棒的季度。
I want to go back to the cloud, George, if I may.
如果可以的話,我想回到雲端,喬治。
Can you talk about the Cloud Workload and Horizon.
您能談談 Cloud Workload 和 Horizon。
How often are they sold in conjunction, both of them together?
它們多久一起出售一次,兩者一起出售?
Is there a high attach rate for those 2?
這2個的附加率高嗎?
And with respect to your attach rates, the 4 to 5 and 6 modules, clearly those are doing very well for you.
關於您的附加率,4 到 5 和 6 模塊,顯然這些對您來說做得很好。
But how frequently are Cloud Workload Protection and Horizon part of those 4, 5, 6?
但是,Cloud Workload Protection 和 Horizon 成為這 4、5、6 的一部分的頻率如何?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Well, I would say much more frequently now.
好吧,我現在說得更頻繁了。
Obviously, Horizon is still a relatively new entrant into our portfolio as of last year, but we talked about Cloudera as a good example.
顯然,截至去年,Horizon 仍然是我們投資組合中相對較新的參與者,但我們將 Cloudera 作為一個很好的例子。
That was a company who had our traditional endpoint protection and obviously, now adopted our cloud technology.
那是一家擁有我們傳統端點保護的公司,顯然現在採用了我們的雲技術。
So we have a big base that we can go into and cross sell, which we are.
所以我們有一個很大的基礎,我們可以進入並交叉銷售,我們就是這樣。
And part of the conversation with any new customer is about what you're doing in the cloud and how you're protecting it.
與任何新客戶的對話的一部分是關於您在雲中所做的事情以及您如何保護它。
Some companies, they have a different time scale or path to the cloud, and it may not line up exactly to what they're doing internally or for their endpoints.
一些公司,他們有不同的時間尺度或通往雲的路徑,它可能與他們在內部或為他們的端點所做的事情並不完全一致。
But every sales call, certainly at the larger enterprise, even the medium, we're talking about our cloud technology.
但是每次銷售電話,當然是在大型企業,甚至是中型企業,我們都在談論我們的雲技術。
It's really about the platform play, and again, we've seen tremendous success in the overall adoption just over the last couple of quarters with it.
這真的與平台遊戲有關,而且在過去幾個季度中,我們再次看到了在整體採用方面取得的巨大成功。
So it's been out less than a year, but I think when you look at how fast we're innovating in that area and our ability to actually sell into dev ops, we feel really good about its future.
所以它推出不到一年,但我認為,當你看到我們在該領域的創新速度以及我們實際銷售到開發運營的能力時,我們對它的未來感覺非常好。
Operator
Operator
Our next question will come from the line of Gray Powell from BTIG.
我們的下一個問題將來自 BTIG 的 Gray Powell。
Gray Wilson Powell - Director & Security and Analytics Software Analyst
Gray Wilson Powell - Director & Security and Analytics Software Analyst
Congratulations on the great results.
祝賀偉大的結果。
So yes, maybe focusing in on ARR.
所以是的,也許專注於 ARR。
So if I look at Q1, your net new ARR of $144 million, that's up 68% year-over-year in Q1 versus a 65% comp last year, which is just a really impressive number.
因此,如果我看看第一季度,您的淨新 ARR 為 1.44 億美元,與去年同期相比增長 68%,而去年同期增長了 65%,這真是一個令人印象深刻的數字。
Of your net new growth, how much of that is coming from sort of the core endpoints or EDR space versus new product areas, whether that's Humio, Preempt, vulnerability management, IT operations or other stuff?
在您的淨新增長中,有多少來自核心端點或 EDR 空間而不是新產品領域,無論是 Humio、Preempt、漏洞管理、IT 運營還是其他東西?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Gray, great questions.
灰色,好問題。
So effectively, our core is still the majority of our sales, right?
如此有效地,我們的核心仍然是我們銷售的大部分,對吧?
That's the core traditional workload and endpoint protection.
這是核心的傳統工作負載和端點保護。
It's detection.
是檢測。
It's prevention.
是預防。
It's OverWatch.
是守望先鋒。
But we've seen some great traction coming in from things even like device control and then you throw in Discover for IT management, and you've got also Spotlight, which has gained some traction.
但是我們已經看到來自設備控制之類的強大牽引力,然後您將 Discover 用於 IT 管理,您還獲得了 Spotlight,它已經獲得了一些牽引力。
And so what we're really seeing across the board is companies coming in and buying more modules out of the gate because they see the value not only of the platform and where they can go with the platform but the total cost of ownership.
因此,我們真正全面看到的是公司進場併購買更多模塊,因為他們不僅看到了平台的價值,也看到了平台的價值,還有總擁有成本。
We're able to drive down those costs overall by taking out some other competitors that offer other type of technologies where we come in with better efficacy and lower cost.
我們能夠通過淘汰一些其他提供其他類型技術的競爭對手來總體降低這些成本,而我們可以在這些競爭對手中獲得更好的功效和更低的成本。
So it's really all about the opportunity for customers to purchase more of our modules, And they're doing so more and more out of the get-go.
因此,客戶購買更多我們模塊的機會實際上是全部,而且他們從一開始就越來越多地這樣做。
So that's how we look at it.
所以我們就是這麼看的。
Operator
Operator
And our last question will come from the line of Patrick Colville from Deutsche Bank.
我們的最後一個問題將來自德意志銀行的 Patrick Colville。
Patrick Edwin Ronald Colville - Research Analyst
Patrick Edwin Ronald Colville - Research Analyst
I mean a lot of impressive metrics this quarter.
我的意思是本季度有很多令人印象深刻的指標。
I mean one that kind of stood out to me was RPO billings, which, if I'm not mistaken, grew 79% in fiscal first quarter, which is actually larger than any quarter last year.
我的意思是對我來說最突出的是 RPO 賬單,如果我沒記錯的話,它在第一財季增長了 79%,實際上比去年任何一個季度都要大。
So trying to understand why that metric might be so strong.
因此,試圖了解為什麼該指標可能如此強大。
I mean were there some very large multiyear deals signed in this quarter?
我的意思是本季度是否簽署了一些非常大的多年期交易?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes.
是的。
So Patrick, great question.
所以帕特里克,很好的問題。
And the answer is yes.
答案是肯定的。
We're seeing an uptick in the number of multiyear deals versus where we've been historically.
我們看到多年期交易的數量與我們歷史上的水平相比有所上升。
Customers want to -- that lock into us, they want to use our platform and they see us as the platform that they can grow on, and they see us as a platform of the future.
客戶想要 - 鎖定我們,他們想要使用我們的平台,他們將我們視為他們可以成長的平台,他們將我們視為未來的平台。
Everyone today is looking for that modern-day architecture.
今天每個人都在尋找現代建築。
We supply it, easy to deploy, simple to manage, and we're able to show customers that, hey, we're here to stay.
我們提供它,易於部署,易於管理,並且我們能夠向客戶展示,嘿,我們會留下來。
We're going to continue to invest in R&D, and we're going to use our balance sheet to be able to do that.
我們將繼續投資於研發,我們將利用我們的資產負債表來做到這一點。
We are seeing more and more of those multiyear deals paid annually, which obviously impacts the deferred, but the total RPO number has gone up because customers are willing to sign longer-term contracts with us because they believe in what we're doing.
我們看到越來越多的多年期交易每年支付,這顯然會影響延期,但總 RPO 數量已經上升,因為客戶願意與我們簽訂長期合同,因為他們相信我們正在做的事情。
And that's really good for us.
這對我們來說真的很好。
And we're really happy to see that uptick in RPO.
我們真的很高興看到 RPO 的上升。
Operator
Operator
And I now turn it over to George Kurtz for any closing remarks.
我現在把它交給 George Kurtz 做任何結束語。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Okay.
好的。
I want to thank all of you for your time today.
我要感謝大家今天的時間。
We certainly appreciate your interest and look forward to seeing you virtually at our upcoming investor events.
我們當然感謝您的興趣,並期待在我們即將舉行的投資者活動中與您見面。
Stay safe, and we'll talk soon.
保持安全,我們很快就會談談。
Thank you.
謝謝你。
Operator
Operator
And this concludes today's conference call.
今天的電話會議到此結束。
Thank you for participating.
感謝您的參與。
You may now disconnect.
您現在可以斷開連接。