使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Operator
Operator
Good day, ladies and gentlemen, and welcome to the CrowdStrike Fiscal Second Quarter 2020 Results Conference Call.
女士們,先生們,美好的一天,歡迎參加 CrowdStrike 2020 財年第二季度業績電話會議。
(Operator Instructions) As a reminder, today's conference may be recorded.
(操作員說明)作為提醒,今天的會議可能會被錄製。
I'd now like to introduce your host for today's conference, Maria Riley, Senior Director of Investor Relations.
我現在想介紹一下今天會議的主持人,投資者關係高級總監 Maria Riley。
Ma'am, please go ahead.
女士,請繼續。
Maria Riley - Senior Director of IR
Maria Riley - Senior Director of IR
Good afternoon, and thank you for your participation today.
下午好,感謝您今天的參與。
With me on the call are George Kurtz, President, Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
與我通話的還有 CrowdStrike 總裁、首席執行官兼聯合創始人 George Kurtz;和首席財務官 Burt Podbere。
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives and expected performance, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.
在我們開始之前,我想指出,在本次電話會議期間做出的某些非歷史事實的陳述,包括關於我們未來計劃、目標和預期業績的陳述,屬於私人證券訴訟改革含義內的前瞻性陳述1995 年法案。
These forward-looking statements represent our outlook only as of the date of this call.
這些前瞻性陳述僅代表我們截至本次電話會議之日的展望。
While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on our current expectations and are subject to risks and uncertainties.
雖然我們認為我們所做的任何前瞻性陳述都是合理的,但實際結果可能會存在重大差異,因為這些陳述是基於我們當前的預期並受到風險和不確定性的影響。
We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise.
無論是由於新信息、未來事件或其他原因,我們不承擔並明確拒絕更新或更改我們的前瞻性陳述的任何義務。
Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's Form S-1 previously filed with the SEC.
有關可能影響公司財務業績的這些和其他因素的更多信息包含在我們不時向美國證券交易委員會提交的文件中,包括公司先前向美國證券交易委員會提交的 S-1 表格中標題為風險因素的部分。
Also, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP.
此外,除非另有說明,不包括收入,本次電話會議中討論的所有財務措施都將是非公認會計原則。
A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.
關於我們為何使用非 GAAP 財務指標的討論以及顯示 GAAP 與非 GAAP 結果的對賬時間表目前可在我們的新聞稿中找到,該新聞稿可在我們的投資者關係網站 ir.crowdstrike.com 或我們的表格 8 上找到-K 今天向美國證券交易委員會提交了申請。
Now I will turn the call over to George to begin.
現在我將把電話轉給喬治開始。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Thank you, Maria, and thank you all for joining us today.
謝謝你,瑪麗亞,謝謝大家今天加入我們。
We delivered a strong second quarter with rapid subscription revenue growth and record net new ARR generated in the quarter.
我們在第二季度實現了強勁的訂閱收入增長,並在該季度產生了創紀錄的淨新 ARR。
Year-over-year, we achieved 104% ARR growth, 98% subscription revenue growth and 94% total revenue growth, which was above the high end of our guidance.
與去年同期相比,我們實現了 104% 的 ARR 增長、98% 的訂閱收入增長和 94% 的總收入增長,高於我們指導的高端。
We also continued to expand our subscription gross margin and operating leverage.
我們還繼續擴大我們的訂閱毛利率和經營槓桿。
We believe these strong results demonstrate our growing leadership in the security cloud category, which we estimate the global market opportunity to be $24.6 billion in 2019 and growing to over $29 billion in 2021.
我們相信這些強勁的業績表明我們在安全雲領域的領先地位不斷提高,我們估計 2019 年全球市場機會將達到 246 億美元,到 2021 年將增長到超過 290 億美元。
Burt will discuss the details of our Q2 financial performance in a few moments, but first, I will provide a quick update on the progress we made over the past few months in this large and growing market.
Burt 將在稍後討論我們第二季度財務業績的細節,但首先,我將簡要介紹過去幾個月我們在這個龐大且不斷增長的市場中取得的進展。
CrowdStrike stops breaches, and we are transforming endpoint security.
CrowdStrike 阻止違規行為,我們正在改變端點安全性。
Our clear technology differentiation is driving our growth, which continues to significantly outpace the industry.
我們明顯的技術差異化正在推動我們的增長,繼續顯著超過行業。
In addition to stopping breaches, we help customers simplify their security stack with our single-agent architecture and cloud modules.
除了阻止違規外,我們還通過我們的單代理架構和雲模塊幫助客戶簡化他們的安全堆棧。
This sets us apart from others in the security industry, and a growing number of organizations around the world recognize the power of CrowdStrike's cloud-native Falcon platform.
這使我們在安全行業中脫穎而出,全球越來越多的組織認識到 CrowdStrike 的雲原生 Falcon 平台的強大功能。
To measure our success executing our platform strategy, we look at the percentage of all subscription customers that have adopted 4 or more cloud modules.
為了衡量我們執行平台戰略的成功程度,我們查看了採用 4 個或更多雲模塊的所有訂閱客戶的百分比。
This percentage rapidly grew to 30% by the end of fiscal 2018 and then to 47% by the end of fiscal 2019.
到 2018 財年末,這一比例迅速增長到 30%,然後到 2019 財年末增長到 47%。
I'm pleased to announce that in Q2, we reached a new milestone with 50% of our subscription customers having adopted 4 or more cloud modules.
我很高興地宣布,在第二季度,我們達到了一個新的里程碑,我們 50% 的訂閱客戶採用了 4 個或更多雲模塊。
The strength of CrowdStrike's Falcon platform is also rapidly gaining industry recognition.
CrowdStrike 的 Falcon 平台的實力也在迅速獲得行業認可。
As we recently announced, CrowdStrike was positioned as a leader in Gartner's Magic Quadrant for Endpoint Protection Platforms.
正如我們最近宣布的那樣,CrowdStrike 在 Gartner 端點保護平台魔力像限中被評為領導者。
This report evaluates vendors based upon completeness of vision and their ability to execute.
本報告根據願景的完整性和執行能力對供應商進行評估。
Of all EPP vendors, CrowdStrike was positioned furthest to the right for completeness of vision.
在所有 EPP 供應商中,CrowdStrike 的位置最靠右,以確保視覺的完整性。
We believe CrowdStrike's placement in the Leaders Quadrant validates that our single-agent architecture, proprietary threat graph database and cloud modules represent the standard in securing the growing workloads of today and the future.
我們相信 CrowdStrike 進入領導者象限證明了我們的單一代理架構、專有威脅圖數據庫和雲模塊代表了保護當今和未來不斷增長的工作負載的標準。
In placing CrowdStrike as a leader, Gartner also cited our extensible platform and the CrowdStrike Store, the first and only unified security cloud ecosystem of trusted third-party applications.
在將 CrowdStrike 列為領導者時,Gartner 還引用了我們的可擴展平台和 CrowdStrike Store,這是第一個也是唯一一個由可信第三方應用程序組成的統一安全雲生態系統。
To help foster innovation within the CrowdStrike Store ecosystem, we have established the Falcon Fund in partnership with Accel.
為了幫助促進 CrowdStrike Store 生態系統內的創新,我們與 Accel 合作建立了 Falcon Fund。
CrowdStrike Falcon's cloud-native open API architecture was built to provide a shared security ecosystem where developers and partners could dramatically shape the future of security and IT operations.
CrowdStrike Falcon 的雲原生開放 API 架構旨在提供一個共享的安全生態系統,開發人員和合作夥伴可以在其中顯著塑造安全和 IT 運營的未來。
Through the CrowdStrike Store, third-party applications can be developed, utilizing the massive amounts of endpoint data that our lightweight agent already collects.
通過 CrowdStrike Store,可以利用我們的輕量級代理已經收集的大量端點數據來開發第三方應用程序。
The Falcon Fund will invest in the next generation of innovators who are leveraging the Falcon platform to solve the most pressing security and IT challenges.
獵鷹基金將投資於利用獵鷹平台解決最緊迫的安全和 IT 挑戰的下一代創新者。
We believe our rapid revenue growth at scale and customer acquisition also demonstrate the power of our true cloud-native platform to stop breaches.
我們相信,我們在規模和客戶獲取方面的快速收入增長也證明了我們真正的雲原生平台阻止違規行為的力量。
In Q2, we once again saw an acceleration in customer growth with a record 730 net new subscription customers in the quarter, bringing our customer count to 3,789.
在第二季度,我們再次看到客戶增長加速,本季度新增訂閱客戶達到創紀錄的 730 家,使我們的客戶數量達到 3,789 家。
By unlocking the power of crowdsourced data, our solution gets smarter the more data it consumes.
通過釋放眾包數據的力量,我們的解決方案消耗的數據越多,就越智能。
Each new customer and endpoint or workload joining our crowdsourced network increases our effectiveness, intelligence and competitive advantage.
加入我們眾包網絡的每個新客戶和端點或工作負載都會提高我們的效率、智能和競爭優勢。
To further highlight our differentiation, initial adoption drivers to the Falcon platform and our ability to leverage a low-friction, high-velocity sales model, I will take a moment to share the success we are seeing with our partners and customers.
為了進一步突出我們的差異化、獵鷹平台的初步採用驅動因素以及我們利用低摩擦、高速銷售模式的能力,我將花一點時間與我們的合作夥伴和客戶分享我們所看到的成功。
First on the partner front.
首先在合作夥伴方面。
As you know, we entered into a partnership with Dell and SecureWorks earlier this year.
如您所知,我們在今年早些時候與戴爾和 SecureWorks 建立了合作夥伴關係。
We were chosen by Dell and SecureWorks over the competition in order to advance the industry's most secure commercial PC by offering leading endpoint protection technology from CrowdStrike.
我們在競爭中被戴爾和 SecureWorks 選中,以通過提供來自 CrowdStrike 的領先端點保護技術來推進業界最安全的商用 PC。
We, along with Dell and SecureWorks, continue to invest in this partnership and initial customer response has been positive.
我們與戴爾和 SecureWorks 一起,繼續投資於這種合作夥伴關係,最初的客戶反應是積極的。
We are excited by the potential opportunities of this partnership, but it's still early days and only represents a small portion of our ARR.
我們對這種合作夥伴關係的潛在機會感到興奮,但現在還處於早期階段,只占我們 ARR 的一小部分。
As with most partner and reseller relationships, we believe that the customer's choice will ultimately drive the success of the partnership.
與大多數合作夥伴和經銷商關係一樣,我們相信客戶的選擇將最終推動合作夥伴關係的成功。
Given our leading position in the Gartner Magic Quadrant and growing customer momentum, we are confident that customers will choose CrowdStrike.
鑑於我們在 Gartner 魔力像限中的領先地位和不斷增長的客戶勢頭,我們相信客戶會選擇 CrowdStrike。
At CrowdStrike, stopping breaches extends beyond the endpoint and includes securing a wider array of workloads, including desktops, servers, mobile devices, virtualized and cloud environments, IoT devices and containers.
在 CrowdStrike,阻止違規行為不僅限於端點,還包括保護更廣泛的工作負載,包括台式機、服務器、移動設備、虛擬化和雲環境、物聯網設備和容器。
These workloads need to be protected, and they are growing with every new connected device and every new cloud instance.
這些工作負載需要得到保護,並且隨著每台新的連接設備和每一個新的雲實例而增長。
An increasing number of enterprise customers are migrating to the cloud and modernizing their applications.
越來越多的企業客戶正在遷移到雲並對其應用程序進行現代化改造。
We have made several strategic investments in our collaboration with AWS, including making our products available on the AWS Marketplace, increasing our engagement with the AWS Partner Network and integrating with core security services such as Amazon GuardDuty and AWS Security Hub.
我們在與 AWS 的合作中進行了多項戰略投資,包括在 AWS Marketplace 上提供我們的產品、增加我們與 AWS 合作夥伴網絡的互動以及與 Amazon GuardDuty 和 AWS Security Hub 等核心安全服務的集成。
Over the past 6 months, CrowdStrike has seen a significant increase in the volume of transactions through the AWS Marketplace, in the co-selling opportunities with the AWS sales team and the adoption of our AWS service integrations.
在過去 6 個月中,CrowdStrike 通過 AWS Marketplace 的交易量、與 AWS 銷售團隊的聯合銷售機會以及我們 AWS 服務集成的採用顯著增加。
Through the marketplace, AWS is selling CrowdStrike to secure their customers' cloud workloads as well as endpoints that reside on the customers' corporate network.
AWS 通過市場銷售 CrowdStrike,以保護客戶的雲工作負載以及駐留在客戶公司網絡上的端點。
I would now like to spend a few minutes talking about some of the reasons why we win with customers across diverse verticals and geographies regardless of size.
我現在想花幾分鐘時間談談我們贏得不同垂直領域和地域的客戶的一些原因,無論其規模大小。
Customers choose CrowdStrike because of our cloud-scale AI, our proven efficacy and our extensible platform.
客戶之所以選擇 CrowdStrike,是因為我們的雲規模 AI、久經考驗的功效和可擴展的平台。
We also win because of our immediate time to value.
我們也因為我們立即獲得價值而獲勝。
The first customer story highlights our ability to rapidly deploy our solution at scale.
第一個客戶案例突出了我們快速大規模部署解決方案的能力。
Unlike most of our competitors, our cloud-native solution is rapidly deployable because our lightweight agent is designed to be automatically installed and operational on an endpoint in less than 30 seconds without requiring a reboot and of course, without requiring hardware.
與我們的大多數競爭對手不同,我們的雲原生解決方案可快速部署,因為我們的輕量級代理旨在在 30 秒內自動安裝並在端點上運行,無需重啟,當然也不需要硬件。
This is a key factor for customers that want to adopt a new solution rapidly without rebooting their entire business.
對於希望在不重新啟動整個業務的情況下快速採用新解決方案的客戶來說,這是一個關鍵因素。
Take the example from this quarter of a leading beverage company headquartered in Europe that was looking for a solution to provide full visibility on their endpoints and that would ultimately replace their antivirus vendor.
以本季度一家總部位於歐洲的領先飲料公司為例,該公司正在尋找一種解決方案,以提供對其端點的全面可見性,並最終取代其防病毒供應商。
In this competitive win, CrowdStrike Falcon was tested against an incumbent and other vendors.
在這場競爭性勝利中,CrowdStrike Falcon 與現有供應商和其他供應商進行了測試。
This new customer was blown away by the ease and speed of CrowdStrike's deployment and efficacy.
這位新客戶被 CrowdStrike 的輕鬆部署和效率所震撼。
They were able to turn on tens of thousands of endpoints without a single helpdesk ticket, leading them to standardize globally on the Falcon platform.
他們能夠在沒有一張服務台票的情況下打開數以萬計的端點,從而使他們在 Falcon 平台上實現全球標準化。
One month after purchasing our AI-based Falcon Prevent for next-generation AV, Insight for EDR and Discover for IT hygiene, they added Spotlight, our vulnerability management solution, to their Falcon platform subscription, allowing them to leverage the CrowdStrike agent and data already in place to provide scanless real-time visibility into vulnerabilities.
在購買了我們基於 AI 的 Falcon Prevent 用於下一代 AV、Insight 用於 EDR 和 Discover 用於 IT 衛生之後,他們將 Spotlight(我們的漏洞管理解決方案)添加到他們的 Falcon 平台訂閱中,使他們能夠利用 CrowdStrike 代理和數據以提供對漏洞的無掃描實時可見性。
CrowdStrike's in-app trial, which allows customers to try new modules with their own data, is a key driver of our frictionless cross-sell go-to-market strategy.
CrowdStrike 的應用內試用允許客戶使用自己的數據嘗試新模塊,這是我們無摩擦交叉銷售進入市場戰略的關鍵驅動力。
The second customer story I will share with you is with a global transportation network where we displaced the next-gen vendor.
我將與您分享的第二個客戶故事是我們取代了下一代供應商的全球運輸網絡。
This organization had several of the common complaints we often hear from prospects: one, a growing concern of advanced persistent threats; two, a lack of efficacy by the incumbent; and three, poor endpoint performance due to agent bloat.
該組織有幾個我們經常從潛在客戶那裡聽到的常見抱怨:第一,對高級持續威脅的日益關注;二是在職人員效率低下;第三,由於代理膨脹導致端點性能不佳。
Engagement with the customer focused on the performance gains via CrowdStrike's cloud-native single-agent architecture and the business value of the CrowdStrike platform.
通過 CrowdStrike 的雲原生單代理架構和 CrowdStrike 平台的業務價值,與客戶的互動側重於性能提升。
This ultimately led to a large deal for next-gen AV, EDR, device control and our threat-hunting module, OverWatch.
這最終導致了下一代 AV、EDR、設備控制和我們的威脅追踪模塊 OverWatch 的大量交易。
In Q2, we also expanded our engagement with a major U.S. airline.
在第二季度,我們還擴大了與美國一家主要航空公司的合作。
This customer had multiple tool sets on the endpoint, including whitelisting and a legacy antivirus, which caused complexity and agent bloat.
該客戶在端點上有多個工具集,包括白名單和舊版防病毒軟件,這會導致複雜性和代理膨脹。
These tools hindered their ability to build a definitive incident response workflow and limited their ability to respond to attacks.
這些工具阻礙了他們構建明確的事件響應工作流的能力,並限制了他們響應攻擊的能力。
During the POC, the whitelisting incumbent put forward their cloud-based EPP offering, which failed the technical evaluation.
在 POC 期間,被列入白名單的企業提出了他們的基於雲的 EPP 產品,但未能通過技術評估。
This incumbent was not selected because it was proven to be immature, ineffective and negatively impacted the performance of their endpoints.
沒有選擇這個現任者,因為它被證明是不成熟的、無效的並且對其端點的性能產生負面影響。
This customer now subscribes to 5 CrowdStrike cloud modules across endpoint security, security and IT operations and threat intelligence.
該客戶現在訂閱了 5 個 CrowdStrike 雲模塊,涵蓋端點安全、安全和 IT 運營以及威脅情報。
CrowdStrike is helping protect this customer from breaches while significantly streamlining their security stack with our single-agent architecture.
CrowdStrike 正在幫助保護該客戶免受攻擊,同時通過我們的單代理架構顯著簡化他們的安全堆棧。
And the final customer story I will share with you this quarter demonstrates how free trials are driving adoption of our platform by removing friction from the sales process and creating a high-velocity sales model.
我將在本季度與您分享的最終客戶案例展示了免費試用如何通過消除銷售過程中的摩擦並創建高速銷售模式來推動我們平台的採用。
An organization based in Asia was using the signature-based AV product embedded in their operating system and was looking to enhance their security with a full EPP solution, which is capable of preventing ransomware.
一家位於亞洲的組織正在使用嵌入在其操作系統中的基於簽名的 AV 產品,並希望通過能夠防止勒索軟件的完整 EPP 解決方案來增強其安全性。
Starting with our free trial, this company explored the CrowdStrike Falcon platform.
從我們的免費試用開始,這家公司探索了 CrowdStrike Falcon 平台。
Impressed with the solution, the prospect engaged with our sales team and quickly became interested in and purchased our Falcon complete offering as a way to add both a true endpoint protection solution as well as a dedicated security team.
對該解決方案印象深刻,潛在客戶與我們的銷售團隊進行了接觸,並迅速對我們的 Falcon 完整產品產生了興趣併購買了我們的 Falcon 完整產品,以此來添加真正的端點保護解決方案和專門的安全團隊。
From trial to close, that deal took only 3 weeks.
從試用到完成,這筆交易只用了 3 週時間。
Overall, the message from our customers that resonates loud and clear is that our platform is clearly unique and differentiated in the marketplace as no other competitor is able to effectively stop breaches, reduce cost and complexity and restore endpoint performance like CrowdStrike Falcon.
總體而言,我們的客戶發出的響亮而清晰的信息是,我們的平台在市場上顯然是獨一無二的和差異化的,因為沒有其他競爭對手能夠像 CrowdStrike Falcon 那樣有效地阻止違規行為、降低成本和復雜性並恢復端點性能。
Before I hand it over to Burt, I'd like to discuss our view of the consolidation in the endpoint security market that has occurred over the past few quarters.
在我把它交給 Burt 之前,我想討論一下我們對過去幾個季度端點安全市場整合的看法。
We have seen 3 of the larger next-gen endpoint players and the largest legacy endpoint security company decide to sell their business.
我們已經看到 3 家較大的下一代端點廠商和最大的傳統端點安全公司決定出售他們的業務。
These companies either originated as on-prem solutions or had an on-premise version and were unable to successfully transition to a true cloud-native architecture without an on-premise version.
這些公司要么起源於本地解決方案,要么擁有本地版本,並且無法在沒有本地版本的情況下成功過渡到真正的雲原生架構。
In addition to the technology barriers, many of these companies struggled converting from a mixed revenue model to a subscription-only revenue model.
除了技術障礙之外,這些公司中的許多公司都在努力從混合收入模式轉變為僅限訂閱的收入模式。
Ironically, as our competitors have tried to transition to a cloud architecture, it has forced their customers to look for a true cloud-native endpoint protection platform.
具有諷刺意味的是,當我們的競爭對手試圖過渡到雲架構時,它迫使他們的客戶尋找真正的雲原生端點保護平台。
We believe this dynamic has contributed to an expansion in our pipeline and an acceleration in our overall customer adoption.
我們相信這種動態有助於擴大我們的管道並加速我們的整體客戶採用。
Furthermore, we view this consolidation as a strong net positive for our business and validates that cloud native is hard and costly unless done from inception.
此外,我們認為這種整合對我們的業務來說是一個強大的淨利好因素,並驗證了雲原生是困難且成本高昂的,除非從一開始就完成。
CrowdStrike was cloud native from day 1, and we enjoy a first-mover advantage in cloud-delivered endpoint protection.
CrowdStrike 從第一天開始就是雲原生的,我們在雲交付端點保護方面享有先發優勢。
We have the architecture that others strive to emulate, and we possess unique technology that allows us to operate effectively at scale.
我們擁有其他人努力模仿的架構,我們擁有獨特的技術,使我們能夠大規模有效地運營。
We believe these transactions reflect the growing distance CrowdStrike is putting between ourselves and competitors in terms of both commercial traction and our data moat, which provides us with a long-term competitive advantage.
我們認為,這些交易反映了 CrowdStrike 在商業牽引力和我們的數據護城河方面與競爭對手之間的距離越來越大,這為我們提供了長期的競爭優勢。
Again, this is reflected in our position in the Gartner Magic Quadrant versus all other fossilized and next-gen players.
同樣,這反映在我們在 Gartner 魔力像限中相對於所有其他僵化和下一代參與者的位置。
In summary, we are very pleased with our results and even more excited about the future.
總之,我們對我們的結果感到非常滿意,對未來更加興奮。
We continue to pioneer and define a security cloud category and have built a high-performing and enduring business with multiple engines for growth and a frictionless go-to-market strategy.
我們繼續開拓和定義安全雲類別,並建立了具有多種增長引擎和無摩擦上市戰略的高性能和持久業務。
We believe that the market landscape has evolved in our favor and we are well positioned to capitalize on this growing opportunity.
我們相信,市場格局已經朝著有利於我們的方向發展,我們已做好充分準備利用這一不斷增長的機會。
With that, I'll turn the call over to Burt.
有了這個,我會把電話轉給伯特。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thank you, George, and good afternoon, everyone.
謝謝你,喬治,大家下午好。
As a quick reminder, unless otherwise noted, all numbers, except revenue, mentioned during my remarks today are non-GAAP.
快速提醒一下,除非另有說明,否則我今天在講話中提到的所有數字(收入除外)都是非公認會計原則。
Across the board, we delivered an outstanding second quarter with strength in multiple areas of the business, including record net new ARR generated in the quarter, record net new customers and strong subscription gross margin improvement.
總體而言,我們在業務的多個領域都表現出色,其中包括創紀錄的淨新 ARR、創紀錄的淨新客戶和強勁的訂閱毛利率改善。
We view ARR as a key metric to measure our business.
我們將 ARR 視為衡量我們業務的關鍵指標。
In the second quarter, we delivered 104% ARR growth year-over-year to reach $423.8 million, of which $59.2 million was net new ARR added in the quarter, a new record.
在第二季度,我們實現了 104% 的 ARR 同比增長,達到 4.238 億美元,其中 5920 萬美元是該季度新增的淨 ARR,創下新紀錄。
This growth was driven by another strong quarter for new logo acquisition combined with low contraction and churn within our existing customer base.
這一增長是由另一個強勁的季度新標識收購以及我們現有客戶群的低收縮和流失推動的。
Additionally, our dollar-based net retention rate, which speaks to the efficacy of our solution and our successful land-and-expand sales model, once again exceeded our 120% benchmark.
此外,我們基於美元的淨保留率再次超過了我們 120% 的基準,這說明了我們的解決方案的有效性和我們成功的土地和擴張銷售模式。
Total revenue grew 94% over Q2 of last year to reach $108.1 million.
總收入比去年第二季度增長 94%,達到 1.081 億美元。
Approximately 90% of our revenue is subscription-based with no perpetual licenses, giving us strong, scalable, recurring revenue base and a business model advantage.
我們大約 90% 的收入是基於訂閱的,沒有永久許可,這為我們提供了強大、可擴展、經常性的收入基礎和商業模式優勢。
In the second quarter, subscription revenue grew 98% over Q2 of last year to reach $97.6 million.
第二季度,訂閱收入比去年第二季度增長 98%,達到 9760 萬美元。
In terms of geographic breakdown, approximately 74% of second quarter revenue was derived from customers in the U.S. and 26% was from international markets.
按地域劃分,第二季度約 74% 的收入來自美國客戶,26% 來自國際市場。
Our rapidly growing international business highlights the global nature of the security industry, the massive market opportunity in front of us and our continued success penetrating these markets.
我們快速增長的國際業務突顯了安防行業的全球性、擺在我們面前的巨大市場機會以及我們在這些市場取得的持續成功。
Moving to our operating results.
轉向我們的經營業績。
We are focused on building a long-term business with sustainable growth and compelling margins.
我們專注於建立具有可持續增長和可觀利潤的長期業務。
In Q2, we continued to recognize operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform.
在第二季度,我們繼續認識到 SaaS 模式的運營槓桿和規模優勢,儘管我們增加了對全球影響力和雲平台的投資。
Second quarter non-GAAP gross margin improved to 73% from 67% a year ago.
第二季度非美國通用會計準則毛利率從一年前的 67% 提高到 73%。
Our non-GAAP subscription gross margin increased to 76%, a 511 basis point increase from Q2 of last year.
我們的非 GAAP 訂閱毛利率增加到 76%,比去年第二季度增加了 511 個基點。
This improvement is primarily attributable to the continuation of the cross-functional efficiency initiatives we implemented in 2017 around hosting and data center costs.
這一改進主要歸功於我們在 2017 年圍繞託管和數據中心成本實施的跨職能效率計劃的延續。
The significant progress we have made in improving our gross margin was a true team effort across finance, operations and R&D.
我們在提高毛利率方面取得的重大進展是財務、運營和研發方面真正的團隊努力。
I would like to thank the entire CrowdStrike team for their continued commitment to this initiative.
我要感謝整個 CrowdStrike 團隊對這一倡議的持續承諾。
The uptake of multiple cloud modules by our customer base is also a key driver of our gross margin performance as the first module subscribed to buy a customer covers the cost of data storage and most computational costs, therefore generating a very high margin with each additional subscription module.
我們的客戶群採用多個雲模塊也是我們毛利率表現的關鍵驅動因素,因為第一個訂閱購買客戶的模塊涵蓋了數據存儲成本和大部分計算成本,因此每次額外訂閱都會產生非常高的利潤模塊。
Total non-GAAP operating expenses in the second quarter were $99.1 million or 92% of revenue versus $65.4 million last year or 117% of revenue.
第二季度非美國通用會計準則運營費用總額為 9910 萬美元,佔收入的 92%,而去年為 6540 萬美元,佔收入的 117%。
Scaling our business efficiently is a top priority, which is why we focused on our unit economics, including Magic Number.
有效地擴展我們的業務是重中之重,這就是為什麼我們專注於我們的單位經濟學,包括幻數。
In Q2, we ended with a Magic Number of 1.0.
在第二季度,我們以 1.0 的幻數結束。
Key factors driving our unit economics include our strong gross and net retention rates and our highly efficient low-friction sales and marketing programs that continue to drive subscription revenue growth.
推動我們單位經濟的關鍵因素包括我們強勁的總和淨保留率以及我們高效的低摩擦銷售和營銷計劃,這些計劃繼續推動訂閱收入增長。
We have a proven history of disciplined investing and remain committed to maintaining a thoughtful balance between generating top line growth and achieving operating leverage.
我們在嚴謹的投資方面有著久經考驗的歷史,並始終致力於在實現收入增長和實現經營槓桿之間保持深思熟慮的平衡。
Going forward, we plan to make continued progress in driving toward breakeven and beyond, but it may not be in a linear fashion depending on the timing of expenses.
展望未來,我們計劃在實現盈虧平衡和超越平衡方面取得持續進展,但根據支出的時間安排,這可能不是線性的。
We reported a non-GAAP operating loss of $20.6 million.
我們報告了 2060 萬美元的非公認會計原則營業虧損。
As a result of our rapid top line growth, expanding gross margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter with our operating margin improving 31 percentage points year-over-year.
由於我們快速的收入增長、不斷擴大的毛利率以及對我們業務投資的持續嚴謹的方法,我們在本季度推動了強勁的經營槓桿,我們的經營利潤率同比提高了 31 個百分點。
Non-GAAP net loss was $23.1 million or $0.18 per share, which compares to a non-GAAP net loss of $30.4 million or $0.69 per share in Q2 of last year.
非美國通用會計準則淨虧損為 2310 萬美元或每股 0.18 美元,而去年第二季度的非美國通用會計準則淨虧損為 3040 萬美元或每股 0.69 美元。
The weighted average common shares used to calculate second quarter EPS was 130.1 million shares in Q2 fiscal 2020 and 44.1 million shares in the Q2 fiscal 2019 period.
用於計算第二季度每股收益的加權平均普通股在 2020 財年第二季度為 1.301 億股,在 2019 財年第二季度為 4410 萬股。
Turning now to the balance sheet.
現在轉向資產負債表。
We ended Q2 with $826.8 million of cash, cash equivalents and marketable securities.
我們在第二季度結束時擁有 8.268 億美元的現金、現金等價物和有價證券。
Cash flow from operations for Q2 was negative $6.2 million, and free cash flow was negative $29.2 million.
第二季度的運營現金流為負 620 萬美元,自由現金流為負 2920 萬美元。
Moving to our guidance for the third quarter and full year fiscal 2020.
轉到我們對 2020 財年第三季度和全年的指導。
For Q3, total revenue is expected to be in the range of $117.1 million to $119.5 million, reflecting a year-over-year growth rate of 76% to 80% with subscription revenue being the dominant driver of growth.
第三季度,總收入預計在 1.171 億美元至 1.195 億美元之間,同比增長 76% 至 80%,訂閱收入是增長的主要驅動力。
We expect non-GAAP loss from operations to be in the range of $27.7 million to $26.1 million and non-GAAP net loss to be in the range of $24.8 million to $23.2 million.
我們預計非美國通用會計準則運營虧損將在 2770 萬美元至 2610 萬美元之間,非美國通用會計準則淨虧損將在 2480 萬美元至 2320 萬美元之間。
Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted of 204.1 million, we expect non-GAAP net loss per share, basic and diluted, in the range of $0.12 to $0.11.
利用用於計算非 GAAP 每股基本和稀釋後淨虧損的加權平均股數為 2.041 億股,我們預計非 GAAP 每股基本和稀釋後淨虧損在 0.12 美元至 0.11 美元之間。
We are raising our outlook for full fiscal year 2020.
我們正在提高對 2020 財年的展望。
We currently expect total revenue to be in the range of $445.4 million to $451.8 million, reflecting a growth rate of 78% to 81% over the 2019 fiscal year.
我們目前預計總收入將在 4.454 億美元至 4.518 億美元之間,反映出 2019 財年的增長率為 78% 至 81%。
Non-GAAP loss from operations is expected to be between $97.9 million and $93.5 million, and non-GAAP net loss is expected to be between $95.3 million and $90.8 million.
Non-GAAP 運營虧損預計在 9790 萬美元至 9350 萬美元之間,非 GAAP 淨虧損預計在 9530 萬美元至 9080 萬美元之間。
Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted of 147.3 million, we expect non-GAAP net loss per share to be in the range of $0.65 to $0.62.
利用用於計算非公認會計原則每股淨虧損的加權平均股份,基本和稀釋的 1.473 億股,我們預計非公認會計原則每股淨虧損將在 0.65 美元至 0.62 美元之間。
We are pleased with the strong results we are reporting today and believe we have the capacity and resources to continue driving the business forward over the long term.
我們對今天報告的強勁業績感到滿意,並相信我們有能力和資源繼續推動業務長期發展。
George and I will now take your questions.
喬治和我現在將回答你的問題。
Operator, we'd now like to open the lines for questions.
接線員,我們現在想打開問題線。
Operator
Operator
Our first question comes from the line of Heather Bellini with Goldman Sachs.
我們的第一個問題來自高盛集團的 Heather Bellini。
Heather Anne Bellini - MD & Analyst
Heather Anne Bellini - MD & Analyst
Congratulations on the recent IPO.
祝賀最近的首次公開募股。
Just had of couple of questions I wanted to start out with.
剛開始有幾個問題。
I mean, obviously, your pace of net adds this quarter was very strong and keep seeing really good sequential improvement.
我的意思是,很明顯,您本季度的淨增加速度非常強勁,並且繼續看到非常好的連續改善。
Just wondering, and I know you touched on this a little bit, George, but where you're seeing incremental traction.
只是想知道,喬治,我知道您對此有所了解,但是您在哪裡看到了增量牽引力。
Is some of this partner-driven?
這其中有一些是由合作夥伴驅動的嗎?
Is this the sales force just starting to become that much more efficient?
這是否是銷售隊伍剛剛開始變得更有效率?
And then I wanted to follow up about the -- just following the FedRAMP certification, I guess a year ago now, if you could provide us an update on how that vertical is going for you.
然後我想跟進 - 就在 FedRAMP 認證之後,我猜是一年前,如果您可以向我們提供有關該垂直方向對您的影響的最新信息。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
Thanks, Heather.
謝謝,希瑟。
So let's talk about where we're seeing some of this activity.
因此,讓我們談談我們在哪裡看到了這些活動。
There's a couple of areas that I focused on in my prepared remarks.
在我準備好的評論中,我重點關注了幾個領域。
Number one is AWS.
第一個是 AWS。
We're seeing a tremendous amount of momentum as customers are looking to protect those cloud workloads.
隨著客戶尋求保護這些雲工作負載,我們看到了巨大的發展勢頭。
And again, when we think about our opportunity, it's not just endpoints, right?
再一次,當我們考慮我們的機會時,不僅僅是終點,對吧?
We think about workloads.
我們考慮工作負載。
And that could be an endpoint.
這可能是一個終點。
It could be a server.
它可能是一個服務器。
It could be a mobile device, a cloud instance, what have you.
它可以是移動設備、雲實例,你有什麼。
So we're seeing strong demand and a great partnership from AWS.
因此,我們看到來自 AWS 的強勁需求和良好的合作夥伴關係。
We're seeing also strong conversions from our free trial as I mentioned as well.
正如我所提到的,我們還看到免費試用帶來的強勁轉化。
And I think what we've seen is just a recognition of a clear separation between our technology and others in the marketplace, and that's reflected in very strong customer pull from many of our partner companies that we work with.
而且我認為我們所看到的只是承認我們的技術與市場上其他技術之間存在明顯的區別,這反映在與我們合作的許多合作夥伴公司的強大客戶吸引力上。
Specifically, I think the second point of your question was around FedRAMP certification.
具體來說,我認為您問題的第二點是關於 FedRAMP 認證的。
As you know, last year, we got our FedRAMP certification after the buying season, so we are very active in the FedRAMP buying season, which as you know, wraps up at the end of September.
如您所知,去年我們在購買季節之後獲得了 FedRAMP 認證,因此我們在 FedRAMP 購買季節非常活躍,如您所知,該購買季節將在 9 月底結束。
And given the technology that we have and the ability to stop breaches, it has been very well received not only the fed market but also in state and local governments.
鑑於我們擁有的技術和阻止違規行為的能力,它不僅受到美聯儲市場的歡迎,而且受到州和地方政府的歡迎。
And I think you've seen a lot of those stories specifically around ransomware.
而且我認為您已經看到了很多關於勒索軟件的故事。
Given our AI and our machine learning, we've been able to prevent those ransomware attacks for our customers without any signature updates or any changes.
鑑於我們的人工智能和機器學習,我們已經能夠為我們的客戶防止這些勒索軟件攻擊,而無需任何簽名更新或任何更改。
So we think both fed and state and local government are great opportunities for us, and we're really excited about those as we get into the buying season, particularly in the fed space.
因此,我們認為美聯儲以及州和地方政府對我們來說都是很好的機會,當我們進入購買季節時,我們對這些機會感到非常興奮,尤其是在美聯儲領域。
Operator
Operator
Our next question comes from Sterling Auty with JPMorgan.
我們的下一個問題來自摩根大通的 Sterling Auty。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
George, I appreciate the comments that you gave especially around Dell, but just to put a fine point on it, just kind of curious in terms of are you worried about anything in terms of maybe tighter technology integration into the SecureWorks platform or any type of marketing that might impact the opportunity on that go-to-market channel.
喬治,我很欣賞你特別針對戴爾的評論,但只是為了說明一點,只是有點好奇,你是否擔心與 SecureWorks 平台或任何類型的更緊密的技術集成方面的任何事情可能會影響該進入市場渠道的機會的營銷方式。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Yes, thanks, Sterling.
是的,謝謝,斯特林。
Let me just start with there's been a lot of consolidation in the space, and ultimately, I think it's a validation in what we've built and how hard it is to actually transition from a legacy solution or 3 agents or mixed model into a cloud architecture.
讓我從該領域的大量整合開始,最終,我認為這是對我們所構建內容的驗證,以及從傳統解決方案或 3 個代理或混合模型實際過渡到雲的難度建築學。
And that's across the board for many of the companies that have been acquired.
對於許多被收購的公司來說,這是全面的。
Specific to Dell and SecureWorks, we have a great relationship there, business as usual.
就戴爾和 SecureWorks 而言,我們在這方面的關係非常好,一切照常。
And many people probably know that Carbon Black was the first partner with SecureWorks many, many years ago.
很多人可能都知道,Carbon Black 是很多很多年前與 SecureWorks 的第一個合作夥伴。
So we look at this as a choice model, which is something that SecureWorks has always had.
因此,我們將此視為一種選擇模型,這是 SecureWorks 一直擁有的。
And again, we're seeing strong demand as evidenced by what we talked about with the Gartner Magic Quadrant and the leadership position.
再一次,我們看到了強勁的需求,正如我們與 Gartner 魔力像限和領導地位所討論的那樣。
So ultimately, I think -- we think that the best technology's going to win out and some of these relationships actually even predate us.
所以最終,我認為——我們認為最好的技術會勝出,其中一些關係實際上甚至早於我們。
However, we've been chosen by SecureWorks as one of their partners, and we're excited to be there.
但是,我們已被 SecureWorks 選為他們的合作夥伴之一,我們很高興能加入其中。
And for us, it's business as usual, and we'll let the customers decide which technology is best.
對我們來說,一切照舊,我們會讓客戶決定哪種技術最好。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
That makes sense.
這就說得通了。
And then one follow-up.
然後是一個後續。
If you look at the more recent modules that you've released, how is the adoption curve of those compared to some of the earlier modules that you launched?
如果您查看您發布的最新模塊,與您發布的一些早期模塊相比,這些模塊的採用曲線如何?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Well, I think we've talked probably at length on sort of the core modules that we go to market with.
好吧,我想我們可能已經詳細討論了我們進入市場的核心模塊。
But if you look at things like Spotlight, I can tell you Windows OS vulnerabilities, as an example, is a huge pain point for customers that are out there.
但是,如果您看一下 Spotlight 之類的東西,我可以告訴您,例如,Windows 操作系統漏洞對於那裡的客戶來說是一個巨大的痛點。
It's compliance issues.
是合規問題。
There's hygiene issues, and we've seen a tremendous increase in Spotlight.
存在衛生問題,我們已經看到 Spotlight 的巨大增長。
I highlighted one of those wins in my prepared remarks.
我在準備好的講話中強調了其中一項勝利。
And why are we seeing that?
為什麼我們會看到這種情況?
Well, it just works.
嗯,它只是工作。
It's a scanless technology.
這是一種無掃描技術。
Companies don't want other agents on their system.
公司不希望在他們的系統上使用其他代理。
If they have a scalable agent, which is going to deliver real-time vulnerability information, that's what they're looking for.
如果他們有一個可擴展的代理,它將提供實時漏洞信息,那就是他們正在尋找的。
And the ability to actually have a customer try it with their own data, with our frictionless in-app trial, I think has been a big boom to us.
我認為,通過我們的無摩擦應用內試用,讓客戶使用他們自己的數據進行實際試用的能力,我認為這對我們來說是一個巨大的繁榮。
So we've seen a lot of activity there.
所以我們在那裡看到了很多活動。
If you look at our Threat Intelligence modules, our Falcon X, the ability to automate a triage process and take something that would normally take 8 hours and reduce that time to 5 minutes with our sandbox technology and our malware search capabilities and our integrated intelligence, these have been very, very well received and again, a tremendous -- we've seen tremendous adoption in those areas.
如果您查看我們的威脅情報模塊,我們的 Falcon X,它能夠自動執行分類流程並利用我們的沙盒技術、惡意軟件搜索功能和集成情報將通常需要 8 小時的時間縮短到 5 分鐘,這些已經非常非常受歡迎,並且再次獲得了巨大的好評——我們已經看到在這些領域得到了廣泛的採用。
Operator
Operator
Our next question comes from Saket Kalia with Barclays.
我們的下一個問題來自 Saket Kalia 和 Barclays。
Saket Kalia - Senior Analyst
Saket Kalia - Senior Analyst
First, maybe for you, George.
首先,也許是給你的,喬治。
Sorry to go back to the VMware-Carbon Black question, but I think it's relevant.
很抱歉回到 VMware-Carbon Black 問題,但我認為它是相關的。
And I want to ask the question slightly differently about the Dell relationship or just the general PC OEM channel.
我想就戴爾關係或一般 PC OEM 渠道提出的問題略有不同。
Are there other PC OEMs that you think are interested in becoming a channel for CrowdStrike in the SMB sort of business vertical?
您認為是否有其他 PC OEM 有興趣成為 CrowdStrike 在 SMB 垂直業務領域的渠道?
And what are they saying to you?
他們對你說什麼?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Well, we're not going to comment on any potential relationships there other than saying there is a tremendous amount of interest across all partner channels, whether it's OEM, whether it's traditional partners, whether it's cloud partners because we're leading technologies.
好吧,我們不會評論那裡的任何潛在關係,只是說所有合作夥伴渠道都有巨大的興趣,無論是 OEM、傳統合作夥伴還是雲合作夥伴,因為我們是領先的技術。
So we spend a lot of time and we try to be very thoughtful in how we go to market and how we partner, and we're going to continue to do that.
所以我們花了很多時間,我們試圖在如何進入市場以及如何合作方面考慮周全,我們將繼續這樣做。
And what we're seeing is the customer demand.
我們看到的是客戶需求。
If you go out into the marketplace, the customers are asking their partners.
如果您進入市場,客戶正在詢問他們的合作夥伴。
Whether it's a hardware vendor, whether it's a traditional reseller, whether it's a cloud service provider, whether it's a managed service provider, the partners are being asked about CrowdStrike.
無論是硬件供應商、傳統經銷商、雲服務提供商還是託管服務提供商,都在向合作夥伴詢問 CrowdStrike。
I've had a lot of meetings with the SIs, and there's just tremendous pull for us.
我和 SI 開過很多次會,這對我們有很大的吸引力。
So again, we're going to be thoughtful in how we go to market, but suffice to say, there's a lot of demand.
再說一次,我們將在如何進入市場時深思熟慮,但我只想說,有很多需求。
And when the customers are asking for it, that's really when these partners take shape, and you see the traction in the field together.
當客戶提出要求時,這就是這些合作夥伴真正成型的時候,你會看到共同在該領域的牽引力。
Saket Kalia - Senior Analyst
Saket Kalia - Senior Analyst
That makes sense.
這就說得通了。
For my follow-up maybe for you, Burt.
對於我的後續行動,也許是為了你,伯特。
Nice customer additions in the quarter.
本季度增加了不錯的客戶。
Can you just talk about the success you're having in the SMB channel versus enterprise?
您能談談您在 SMB 渠道與企業之間取得的成功嗎?
And maybe just touch on how you think about that mix impact on that ARR per customer metric.
也許只是談談你如何看待這種組合對每個客戶指標的 ARR 的影響。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, Saket.
謝謝,薩凱特。
So I think we're seeing continued momentum in both the enterprise and the SMB space, and we continue to invest in both.
因此,我認為我們在企業和中小企業領域都看到了持續的發展勢頭,我們將繼續在這兩個領域進行投資。
We continue to commission on both in the same manner.
我們繼續以同樣的方式對兩者進行委託。
We continue to make sure that all the resources are available for both those markets.
我們將繼續確保所有資源都可用於這兩個市場。
And today, what we're seeing is we're seeing continued positive pricing trends in both of those markets.
而今天,我們看到的是,我們看到這兩個市場都出現了持續的積極定價趨勢。
So as we think about it going forward, we think about the volume that we're going to get from the SMB space and of course, the bigger ticket items on the enterprise space.
因此,當我們考慮向前發展時,我們會考慮我們將從 SMB 空間獲得的數量,當然還有企業空間中更大的門票項目。
And surely, there'll be a little bit of an impact with respect to ARR per customer, but that's to be expected.
當然,每個客戶的 ARR 都會產生一點影響,但這是可以預料的。
And it's not -- it's a positive thing, right?
這不是 - 這是一件積極的事情,對吧?
We think the volume is going to continue in the SMB space certainly with our frictionless sales model, and we think that the large customers will continue to buy and expand.
我們認為,憑藉我們的無摩擦銷售模式,SMB 領域的銷量肯定會繼續,我們認為大客戶將繼續購買和擴大。
Operator
Operator
Our next question comes from John DiFucci with Jefferies.
我們的下一個問題來自 Jefferies 的 John DiFucci。
John Stephen DiFucci - Equity Analyst
John Stephen DiFucci - Equity Analyst
First question is for George, and George, I'm sure -- we all got a lot of -- we all continue to get a lot of questions about the VMware-Carbon Black, so you're going to get it tonight and you probably have since it's happened.
第一個問題是給喬治的,喬治,我敢肯定——我們都有很多——我們都會繼續收到很多關於 VMware-Carbon Black 的問題,所以今晚你會得到它,你可能自從它發生以來。
But that transaction, if you listened to what VMware's saying, who's -- I'm sure you have a lot of respect for the company, what they've done, it sounds eerily familiar of -- it sounds like what you guys say at -- from a high level anyway and how endpoint's not really just endpoint but provides valuable data that can be leveraged across a lot of other areas and something that you've actually demonstrated.
但是那筆交易,如果你聽過 VMware 的話,誰是——我敢肯定你非常尊重這家公司,他們所做的事情,聽起來非常熟悉——聽起來就像你們在——無論如何,從高層次來看,端點不僅僅是端點,而是提供有價值的數據,這些數據可以在許多其他領域以及你實際展示的東西中被利用。
Maybe we -- when we -- it sounds -- it makes sense.
也許我們——當我們——聽起來——是有道理的。
I mean it makes sense to you.
我的意思是這對你有意義。
It makes sense to them.
這對他們來說很有意義。
It makes sense to us.
這對我們來說很有意義。
But other vendors that have tried to do things like this, a vendor that's not a traditional endpoint vendor expanding into the endpoint to try to make a bigger 2 plus -- 1 plus 1 equals 3 kind of thing.
但是其他嘗試過這樣做的供應商,不是傳統端點供應商的供應商擴展到端點以嘗試製造更大的 2 加 - 1 加 1 等於 3 種東西。
One that's done that is Palo Alto Networks.
Palo Alto Networks 就是這樣做的。
I guess maybe if you can comment a little bit about competitive -- on the competitive front, how Palo's done at least against CrowdStrike and when you come up against them with their Traps solution and as they expanded the endpoint, it might give us some insight on what might happen at VMware.
我想也許你可以評論一下競爭——在競爭方面,Palo 至少在對抗 CrowdStrike 方面做得如何,當你用他們的 Traps 解決方案與他們對抗時,當他們擴展端點時,它可能會給我們一些見解關於 VMware 可能發生的事情。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Sure.
當然。
So John, you've been around a long time.
所以約翰,你已經存在很長時間了。
You've seen a lot of acquisitions.
你已經看到了很多收購。
I've been part of 2 of them.
我是其中 2 個的一部分。
They can be messy and disruptive.
它們可能是混亂和破壞性的。
And at the end of the day, lots of companies that don't have necessarily security DNA are acquiring these companies.
歸根結底,許多沒有安全 DNA 的公司正在收購這些公司。
I think when you look at CrowdStrike, you look at our DNA, every day we wake up and we think about how do we protect customers from being breached and how do we build the best endpoint technology.
我認為,當您查看 CrowdStrike 時,您會看到我們的 DNA,我們每天醒來都會思考如何保護客戶免受攻擊,以及我們如何構建最好的端點技術。
And that's what we're going to continue to focus on.
這就是我們將繼續關注的內容。
Whether a company's standalone or part of another company, it doesn't necessarily change the fact that there's a lot of hard work and transition that has to take place in moving from multiple agents into a cloud architecture.
無論是一家公司的獨立公司還是另一家公司的一部分,都不一定會改變這樣一個事實,即從多個代理遷移到雲架構需要進行大量艱苦的工作和過渡。
And we've been doing this since 2011 from day 1 and enjoy a first-mover advantage.
自 2011 年以來,我們從第一天起就一直在這樣做,並享有先發優勢。
So I can only control what we can control.
所以我只能控制我們能控制的。
But I can tell you, in the field, what's most important, as opposed to what any other vendor saying is what customers are saying, and I think you probably know I've been on my 100-by-100 journey, which is meeting 100 customers and prospects in 100 days.
但我可以告訴你,在現場,什麼是最重要的,而不是任何其他供應商所說的是客戶所說的,我想你可能知道我一直在我的 100×100 旅程中,即會議100 天內有 100 個客戶和潛在客戶。
And I'm just about at my goal, at my quota, which is a good thing.
而且我即將達到我的目標,達到我的配額,這是一件好事。
So the feedback has universally been customers actually accelerating moving to CrowdStrike from our competitors as they try to transition from an on-premise solution, which has been slow and cumbersome.
因此,普遍的反饋是,當客戶試圖從緩慢而繁瑣的本地解決方案過渡時,他們實際上正在加速從我們的競爭對手轉向 CrowdStrike。
We met with one customer that had almost 40 different controllers and one person just to manage their on-premise implementation.
我們遇到了一位客戶,該客戶擁有近 40 個不同的控制器和一個人來管理他們的內部部署。
And as other competitors try to accelerate their move to the cloud, it actually just creates another buying opportunity for CrowdStrike.
而當其他競爭對手試圖加速向雲遷移時,它實際上只是為 CrowdStrike 創造了另一個購買機會。
If they're going to look at a cloud vendor, they might as well look at the best out there.
如果他們要尋找雲供應商,他們不妨看看那裡最好的。
So we like that dynamic.
所以我們喜歡這種動態。
We view all these acquisitions as a net positive for us and we're excited.
我們將所有這些收購視為對我們的淨利好,我們感到很興奮。
So that's a little bit about your first part of the question.
這是關於你問題的第一部分的一點點。
The second part is with respect to Palo Alto.
第二部分是關於帕洛阿爾託的。
Again, what we've seen in the field is a -- our technology being adopted much more rapidly than our competitors.
同樣,我們在該領域看到的是——我們的技術被採用的速度比我們的競爭對手快得多。
We appreciate all competitors that are out there.
我們感謝所有在場的競爭對手。
We take everybody seriously.
我們認真對待每一個人。
I would again probably refer you back to the Magic Quadrant, which is really a culmination of what Gartner and customers are saying to them, and you can look at where we're positioned.
我可能會再次向您推薦魔力像限,這確實是 Gartner 和客戶對他們所說的話的高潮,您可以看看我們的定位。
You can look at where others are positioned.
您可以查看其他人的位置。
But again, people are looking for the single-agent architecture, born in the cloud, not an amalgamation of 3 or 4 different acquisitions put together.
但同樣,人們正在尋找在雲中誕生的單一代理架構,而不是 3 或 4 個不同收購的合併。
So that's -- hopefully answers that question for you.
這就是- 希望為您回答這個問題。
So thank you.
所以謝謝。
John Stephen DiFucci - Equity Analyst
John Stephen DiFucci - Equity Analyst
It does.
確實如此。
It does.
確實如此。
And if I could, Burt, you mentioned the international business.
如果可以的話,伯特,你提到了國際業務。
And it just sort of hit me.
它只是有點打擊我。
It kind of stands out 74% U.S., 26% international, realizing even given the scale you're at, you're not -- you're a relatively young company, so that makes sense.
它在美國占 74%,國際佔 26%,意識到即使考慮到您的規模,您也不是——您是一家相對年輕的公司,所以這是有道理的。
But can you bring us up to speed on your efforts to sort of exploit that international opportunity?
但是,您能否讓我們加快您利用這一國際機會的努力?
Because, listen, it's obviously a popular solution.
因為,聽著,這顯然是一個流行的解決方案。
And it's part of the reason that international is 26% is because you started here, right?
國際化佔 26% 的部分原因是因為您從這裡開始,對嗎?
So -- but it just seems like now might be -- especially, I don't want to keep going back to it.
所以 - 但現在看起來可能是 - 特別是,我不想繼續回到它。
I guess everybody will.
我想每個人都會。
But now VMware has got an international presence, right, so that they help somebody like Carbon Black now, at least help their presence.
但是現在 VMware 已經有了國際影響力,對,所以他們現在可以幫助像 Carbon Black 這樣的人,至少幫助他們的存在。
So I'm just curious, what's the -- I don't know, urgency is the wrong word.
所以我只是好奇,這是什麼——我不知道,緊迫性是錯誤的詞。
But how quickly can we see sort of that -- or at least bring us up to speed on your efforts to really exploit that international opportunity.
但是我們能多快看到這種情況 - 或者至少讓我們加快您為真正利用這一國際機會所做的努力。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, John.
謝謝,約翰。
So to answer your question with respect to our efforts, we are putting a significant effort in the international markets.
因此,為了回答您關於我們的努力的問題,我們正在國際市場上做出重大努力。
We're pleased with our results.
我們對我們的結果感到滿意。
We're pleased with how we've done in those markets.
我們對我們在這些市場的表現感到滿意。
We're always still being within our unit economics, whatever metric you want to pull.
無論您想採用什麼指標,我們始終都在我們的單位經濟範圍內。
We want to continue to be putting up on the board the results but doing it in a very efficient manner.
我們希望繼續在董事會上公佈結果,但要以非常有效的方式進行。
And whether it's here in the United States or in Canada or abroad, we still look at it the same way.
無論是在美國還是在加拿大還是在國外,我們仍然以同樣的方式看待它。
We want to make sure we're not overspending in any particular region.
我們要確保我們不會在任何特定地區超支。
We want to make sure we're spending in the right order of magnitude to go after the market that's available to us.
我們希望確保我們以正確的數量級進行支出,以追逐我們可用的市場。
And we feel that we've been successful, and we also feel that there's more to come.
我們覺得我們已經成功了,我們也覺得還有更多的事情要做。
There's a big opportunity abroad, and we want to go capture that market.
國外有很大的機會,我們想去佔領那個市場。
John Stephen DiFucci - Equity Analyst
John Stephen DiFucci - Equity Analyst
Okay.
好的。
Just make sure [carps] got enough [funds] to make it happen.
只要確保 [鯉魚] 有足夠的 [資金] 來實現它。
Listen, great job guys.
聽著,幹得好,伙計們。
Operator
Operator
Our next question comes from Matt Hedberg with RBC Capital Markets.
我們的下一個問題來自 RBC Capital Markets 的 Matt Hedberg。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
Your new customer addition has been just really impressive.
您的新客戶添加確實令人印象深刻。
I think if our math is right, I think you've added about 1/3 of your base in the last 2 quarters.
我認為如果我們的數學是正確的,我認為您在過去兩個季度中增加了大約 1/3 的基礎。
I'm curious and I know you're seeing rapid adoption of multiple products even on net new sales.
我很好奇,我知道即使在淨新銷售額中,您也看到多種產品的快速採用。
But when you're adding customers at this rapid pace, how do you think that, that impacts sort of managing expansion and just overall retention with that sort of flywheel of new customer adds?
但是,當您以如此快的速度增加客戶時,您認為這會如何影響管理擴張和新客戶增加這種飛輪的整體保留?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Well, great.
嗯,太好了。
Thanks.
謝謝。
This is George.
這是喬治。
Nothing really happens by accident.
沒有什麼事情是偶然發生的。
We spend a lot of time building a scalable sales architecture as we do a scalable technology architecture.
我們花費大量時間來構建可擴展的銷售架構,就像我們構建可擴展的技術架構一樣。
And from my perspective, what we've been able to do is really consumerize the enterprise experience, the ability to try our product, the ability to have in-app trials and use your data to combine a very robust inside sales team and flighting within our products, so we understand what customers are doing.
從我的角度來看,我們能夠做的是真正消費化企業體驗、試用我們產品的能力、進行應用內試用的能力以及使用您的數據來結合非常強大的內部銷售團隊和內部飛行我們的產品,所以我們了解客戶在做什麼。
So the rapid adoption, I think, is reflective of what we've built, but it also is reflective in what we've built from a go-to-market perspective, not just a technology perspective.
因此,我認為,快速採用反映了我們所構建的內容,但它也反映了我們從進入市場的角度構建的內容,而不僅僅是技術的角度。
So from that standpoint, we spend a lot of time making sure that the customer journey is what it should be to land at CrowdStrike and have a great opportunity to sell them at least one module.
因此,從這個角度來看,我們花了很多時間來確保客戶旅程應該是登陸 CrowdStrike 並有很好的機會向他們銷售至少一個模塊。
From there, it begins the cross-sell process and there's multiple ways to do that.
從那裡開始交叉銷售過程,有多種方法可以做到這一點。
A lot of it is driven by the application itself but inside sales or field sales team is really important.
其中很多是由應用程序本身驅動的,但內部銷售或現場銷售團隊非常重要。
And I think what we've been able to do on the check-ins and making sure that customers are using all the capabilities of the products and educating them has allowed us to keep, as we've discussed in the S-1, a very high gross in net retention rate.
我認為我們在簽到時能夠做的事情並確保客戶使用產品的所有功能並教育他們使我們能夠保持,正如我們在 S-1 中討論的那樣,淨保留率非常高。
So from my perspective, it is part of being a SaaS company and having the DNA.
所以從我的角度來看,這是成為一家 SaaS 公司並擁有 DNA 的一部分。
We didn't start out as a perpetual license company.
我們一開始並不是一家永久許可公司。
We didn't start out with a bunch of different products that we had to stitch together.
我們一開始並沒有將一堆不同的產品拼湊在一起。
We started out as a cloud-based endpoint security platform, and making sure that you keep your customers happy and keep them from being breached is of paramount importance to us.
我們最初是一個基於雲的端點安全平台,確保您讓您的客戶滿意並防止他們被入侵對我們來說至關重要。
And that's our focus every day when we get up and get out of bed.
這就是我們每天起床和起床時的重點。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
That's great.
那太棒了。
And then, George, in the prepared remarks, you talked about the Falcon Fund.
然後,喬治,在準備好的發言中,你談到了獵鷹基金。
I'm curious, when you think about that as an investment opportunity, I mean what are some of the secondary benefits?
我很好奇,當您將其視為投資機會時,我的意思是一些次要好處是什麼?
Is it potentially looking at M&A candidates?
它是否有可能關注併購候選人?
Or is it just trying to make it more attractive to build on the CrowdStrike Store?
還是只是想在 CrowdStrike Store 上構建更具吸引力?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Well, I think, first and foremost, it's investing in companies that are investing in us.
嗯,我認為,首先,它投資於那些投資於我們的公司。
We believe in the CrowdStrike Store.
我們相信 CrowdStrike 商店。
We believe that we've built really the only platform that allows this level of, what I would call, platform as a service for agent, for an agent infrastructure.
我們相信,我們已經構建了真正的唯一平台,允許這種級別的,我稱之為平台即服務的代理,代理基礎設施。
And we know the trend is consolidate agents.
我們知道趨勢是整合代理。
We know customers have come to us and said, "We don't want yet another agent.
我們知道客戶來找我們說:“我們不想要另一個代理了。
We would rather use your agent and open up that architecture." So we believe in investing in companies who are going to embrace that -- the platform that we've built as well as build on top of it.
我們寧願使用您的代理並開放該架構。”因此,我們相信投資於將接受這一架構的公司——我們已經建立並在其之上構建的平台。
So that's first and foremost.
所以這是首要的。
We were delighted to team up with Accel.
我們很高興與 Accel 合作。
As many know, they're -- they started as our B investor.
眾所周知,他們是——他們最初是我們的 B 投資者。
We've got a lot of respect for them.
我們非常尊重他們。
And I think just increasing our visibility and deal flow into small innovative companies, it does give us a look at other companies that are out there, certainly, potential acquisition candidates but more importantly, creating the ecosystem, and we're putting where our mouth is to make sure that our partners are successful.
而且我認為只是增加我們對小型創新公司的知名度和交易流,它確實讓我們看到了其他公司,當然,潛在的收購候選人,但更重要的是,創建生態系統,我們正在努力是確保我們的合作夥伴取得成功。
Operator
Operator
Our next question comes from Gur Talpaz with Stifel.
我們的下一個問題來自 Gur Talpaz 和 Stifel。
Gur Yehudah Talpaz - Analyst
Gur Yehudah Talpaz - Analyst
One for you, George.
給你一個,喬治。
One for you, Burt.
給你一個,伯特。
George, I have a kind of granular question here just sort of given how many questions you've been getting on competition.
喬治,我在這裡有一個具體的問題,只是考慮到你在比賽中遇到了多少問題。
And I wanted to ask about the relevancy and the type of telemetry that you collect, how it's differentiated from other endpoint vendors and then the relative value of that data versus other security data types like network-generated security data.
我想詢問您收集的遙測數據的相關性和類型,它與其他端點供應商的區別,然後是該數據與其他安全數據類型(如網絡生成的安全數據)的相對價值。
I know it's pretty specific, but I think there's a lot of confusion out there with regard to what you do versus what everybody else does out there.
我知道這是非常具體的,但我認為關於你所做的與其他人所做的事情之間存在很多混淆。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Sure, thanks.
當然,謝謝。
Let me just -- let me try to start with the first part of the question.
讓我——讓我試著從問題的第一部分開始。
When we look at the telemetry we collect, we probably have the richest data set of telemetry out there.
當我們查看我們收集的遙測數據時,我們可能擁有最豐富的遙測數據集。
We've been able to really perfect how we collect it and do that in a very performant and cost-effective manner with our smart filtering, which we've talked about a lot on the roadshow.
我們已經能夠真正完善我們收集它的方式,並通過我們的智能過濾以非常高效和經濟高效的方式做到這一點,我們在路演中談到了很多。
And when we look at actually what we do, we're able to collect that data and store it in our cloud.
當我們真正看到我們所做的事情時,我們能夠收集這些數據並將其存儲在我們的雲中。
A lot of our competitors actually keep most of the data resident on the endpoint because they haven't quite figured out how to get data up at scale without breaking a lot of things or causing a financial impact to the gross margin.
我們的許多競爭對手實際上將大部分數據保留在端點上,因為他們還沒有完全弄清楚如何在不破壞很多東西或對毛利率造成財務影響的情況下大規模獲取數據。
So when they're looking at -- to pull data from an EDR perspective, they actually have to go back to the endpoint and query it.
因此,當他們查看——從 EDR 角度提取數據時,他們實際上必須返回端點並查詢它。
In fact, some of our competitors even use open source tools like osquery to go out and get the data as opposed to them actually having it, which is problematic if you have an ephemeral workload.
事實上,我們的一些競爭對手甚至使用 osquery 之類的開源工具來獲取數據,而不是他們實際擁有數據,如果您的工作負載短暫,這是有問題的。
It's just gone.
它剛剛消失了。
So we believe the architecture we built is better.
所以我們相信我們構建的架構更好。
We believe we have the most events that you can actually pull from an endpoint.
我們相信我們擁有您可以從端點實際提取的最多事件。
You can add more, and you can customize it.
您可以添加更多,並且可以自定義它。
So that's important for customers.
所以這對客戶很重要。
And one of the things that's important is, again, the ability to get data even if that workload or PC or what have you is gone, and we have that all stored in the cloud.
重要的一件事是,即使工作負載或 PC 或您擁有的東西消失了,也能夠獲取數據,我們將所有這些都存儲在雲中。
Again, many of our competitors, most of them keep all of that data resident.
同樣,我們的許多競爭對手,其中大多數都保留了所有這些數據。
There's a little bit of data that goes up, and they have to keep querying it.
有一點數據上升了,他們必須不斷地查詢它。
So what I will say is not all endpoints and EDRs are created equal despite some of the marketing noise that's out there.
所以我要說的是,儘管存在一些營銷噪音,但並非所有端點和 EDR 都是平等的。
If you look at network data, I think the value of endpoint data is much higher than network data.
如果看網絡數據,我認為端點數據的價值遠高於網絡數據。
Network data, you've got to sift through.
網絡數據,你必須篩選。
You've got to look at flows in a high level.
你必須從高層次上看待流量。
You have to understand what's happening.
你必須了解正在發生的事情。
With encrypted traffic in a lot of the attacks, it's very difficult to piece together what happened just with network flows, and that's why customers are demanding visibility on the endpoint.
在許多攻擊中使用加密流量時,很難將僅與網絡流發生的事情拼湊起來,這就是客戶要求端點可見性的原因。
They can -- with our system, they can tell down to the process exactly what is happening across a fleet of hundreds of thousands of computers, which you would never be able to do with a network product and network data.
他們可以 - 使用我們的系統,他們可以準確地告訴流程在數十萬台計算機中發生的事情,這是您永遠無法使用網絡產品和網絡數據完成的。
So again, network data can be valuable in certain areas but we believe there's an exponential difference in the value of endpoint data.
同樣,網絡數據在某些領域可能很有價值,但我們相信端點數據的價值存在指數級差異。
Gur Yehudah Talpaz - Analyst
Gur Yehudah Talpaz - Analyst
That's super helpful.
這非常有幫助。
And then, Burt, for you, a lot of questions here about Dell.
然後,伯特,對你來說,這裡有很多關於戴爾的問題。
Can you walk us through maybe some of the assumptions you're making within your guidance and your framework about potential contribution from the Dell relationship as you look forward?
您能否向我們介紹您在您的指導和框架內所做的一些假設,這些假設是您對戴爾關係的潛在貢獻的展望?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, Gur.
謝謝,古爾。
So as you know, right now, it's really early days as George mentioned.
如您所知,正如喬治所說,現在還處於早期階段。
It's a really a nascent part of the business and always viewed it as upside for our ARR model.
這確實是業務的一個新生部分,並且始終將其視為我們 ARR 模型的優勢。
So today, we bake very little in for the future for Dell.
所以今天,我們為戴爾的未來做的很少。
We want to bake -- we want to guide and we want to forecast based on information that we know, not what we don't know.
我們想要烘焙——我們想要引導,我們想要根據我們知道的信息進行預測,而不是我們不知道的信息。
Gur Yehudah Talpaz - Analyst
Gur Yehudah Talpaz - Analyst
That's helpful and congrats on the results.
這很有幫助,並祝賀結果。
Operator
Operator
Our next question comes from Sarah Hindlian with Macquarie.
我們的下一個問題來自麥格理的 Sarah Hindlian。
Sarah Emily Hindlian - Senior Analyst
Sarah Emily Hindlian - Senior Analyst
I have several questions, so let's see.
我有幾個問題,讓我們看看。
Okay, George, maybe starting with you.
好吧,喬治,也許從你開始。
Palo Alto made some pretty bold claims last night about win rates and endpoint and well, really Cortex, EDR and Traps.
Palo Alto 昨晚就獲勝率和終點以及 Cortex、EDR 和 Traps 提出了一些相當大膽的聲明。
But it would be really great to hear from you guys in terms of where and when you actually do see Palo Alto and how they stack up.
但是,很高興聽到你們關於您實際看到帕洛阿爾託的地點和時間以及它們如何堆疊的消息。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Well, we don't see that much of them to be candid.
好吧,我們不認為他們中的許多人是坦率的。
And I think the Gartner Magic Quadrant, rather than me saying where they stack up, you can tell where the analysts think they stack up, right?
我認為 Gartner 魔力像限,而不是我說他們在哪裡堆積,你可以告訴分析師認為他們在哪裡堆積,對嗎?
And I -- it's not even close to us.
而我——它甚至離我們都不近。
So I'll let the reader be the judge of that.
所以我會讓讀者來判斷。
If you're going to give it away for free, that might give you an indication of the value of it.
如果您要免費贈送它,那可能會告訴您它的價值。
But at the end of the day, customers are looking for a solution that is a true single-agent architecture, cloud native.
但歸根結底,客戶正在尋找一種真正的單代理架構、雲原生的解決方案。
And I think our financial results, our wins rates, are reflective of what we've been able to do in the marketplace.
而且我認為我們的財務業績,我們的獲勝率,反映了我們在市場上所做的事情。
Sarah Emily Hindlian - Senior Analyst
Sarah Emily Hindlian - Senior Analyst
All right.
好的。
Great.
偉大的。
That certainly makes a lot of sense, and it matches the numbers.
這當然很有意義,並且與數字相匹配。
Burt, I have a follow-up for you as well.
伯特,我也有你的後續行動。
So 4-plus modular adoption is progressing extremely well.
因此,4+ 模塊化的採用進展非常順利。
It's definitely ahead of what I was expecting, and I think maybe it'll be great if you could update us with a bit of ranking in terms of where you see burgeoning demand in the CrowdStrike portfolio beyond sort of your core EDR and endpoint modules.
它絕對超出了我的預期,我認為如果您可以更新我們的排名,說明您在 CrowdStrike 產品組合中看到超出您的核心 EDR 和端點模塊的新興需求,這可能會很棒。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes.
是的。
So today, we're thinking about all of the modules outside of those core 3 as equal potential, whether it be Discover, whether it be Spotlight, as George mentioned.
所以今天,我們正在考慮將核心 3 之外的所有模塊視為同等潛力,無論是 Discover,還是 Spotlight,正如 George 提到的那樣。
We see the potential of all of those to continue to help with the trend in terms of how many modules our customers have today.
我們看到所有這些都有潛力繼續幫助我們客戶今天擁有多少模塊的趨勢。
I think what's interesting is that we're seeing an accelerated pace with respect to our customers having 5 or more modules.
我認為有趣的是,我們看到我們的客戶擁有 5 個或更多模塊的速度正在加快。
So we're encouraged by those results.
所以我們對這些結果感到鼓舞。
Operator
Operator
(Operator Instructions) Our next question comes from the line of Andrew Nowinski with Piper Jaffray.
(操作員說明)我們的下一個問題來自 Andrew Nowinski 和 Piper Jaffray 的台詞。
Andrew James Nowinski - Principal & Senior Research Analyst
Andrew James Nowinski - Principal & Senior Research Analyst
Congrats on the quarter.
祝賀本季度。
I have a number of questions.
我有很多問題。
I guess if I'm limited to one, I'll ask on ARR.
我想如果我僅限於一個,我會在 ARR 上詢問。
You had fantastic growth in ARR this quarter but actually more impressive was the subscription customer growth.
本季度您的 ARR 實現了驚人的增長,但實際上更令人印象深刻的是訂閱客戶的增長。
Given that customer growth actually outpaced your ARR growth last quarter or this quarter, I should say, I was wondering if you can give us any additional color on how to think about ARR growth going forward because your metrics really suggested it should not decelerate going forward.
鑑於上個季度或本季度的客戶增長實際上超過了您的 ARR 增長,我應該說,我想知道您是否可以就如何考慮未來的 ARR 增長給我們任何額外的顏色,因為您的指標確實表明它不應該在未來減速.
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thanks, Andrew.
謝謝,安德魯。
So when we -- again, when we think about ARR, of course, we don't guide to it, but we do provide it.
因此,當我們再次考慮 ARR 時,當然,我們不會指導它,但我們確實提供了它。
We think about ARR and the way we calculate it very simply.
我們非常簡單地考慮 ARR 以及我們計算它的方式。
We take the ending ARR and we divide that by 4, and then we take out some churn and contraction and we add in some positive dollars for revenue in the quarter.
我們採用最終的 ARR 並將其除以 4,然後我們消除了一些流失和收縮,並為該季度的收入增加了一些正數。
So I think that when we look at our ARR and we look at our projections, we really do look at what we know in-house, not what we don't know.
所以我認為,當我們查看我們的 ARR 並查看我們的預測時,我們確實會查看我們內部知道的內容,而不是我們不知道的內容。
We've had some success in the past in running tables.
過去,我們在跑台方面取得了一些成功。
And we clearly don't want to guide based on the fact that we're going to run the table on all future quarters.
而且我們顯然不想基於我們將在未來所有季度運行表的事實來指導。
So we've been happy with the results to date, and that's how we think about our ARR.
所以我們對迄今為止的結果感到滿意,這就是我們對 ARR 的看法。
And the last point I'll make on that is, this quarter, we had no outsized deals.
我要說的最後一點是,本季度,我們沒有超額交易。
So they came in throughout the quarter, and there was nothing there that -- there were no deals there that kind of really marked the quarter.
所以他們在整個季度都進來了,那裡沒有任何東西——那裡沒有真正標誌著這個季度的交易。
Operator
Operator
Our next question comes from the line of Erik Suppiger with JMP Securities.
我們的下一個問題來自 JMP 證券公司的 Erik Suppiger。
Erik Loren Suppiger - MD & Senior Research Analyst
Erik Loren Suppiger - MD & Senior Research Analyst
Gross margin, you had nice gross margin in the quarter.
毛利率,你本季度的毛利率不錯。
I think it was probably above where Street was.
我認為它可能在 Street 的位置之上。
(technical difficulty) margin continuing to sustain these levels.
(技術難度)利潤率繼續維持這些水平。
And then could you speak to the 2 individual components between the subscription gross margin and the service gross margin, how we can think of that going forward?
然後您能否談談訂閱毛利率和服務毛利率之間的兩個單獨的組成部分,我們如何看待這一點?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Sure.
當然。
Thanks, Erik.
謝謝,埃里克。
So on the first part of the question, we -- we're obviously very happy with the results.
所以在問題的第一部分,我們顯然對結果非常滿意。
We think it's the continued success that we've had in modular adoption, the hybrid cloud strategy, the operational efficiencies that we've been able to gain.
我們認為這是我們在模塊化採用、混合雲戰略以及我們能夠獲得的運營效率方面取得的持續成功。
So we're pleased with where we are, and certainly it's smack dab in the middle of our long-term model.
因此,我們對我們所處的位置感到滿意,當然這在我們的長期模型中間有點小題大做。
And I think that, for us, as we think about forward, we're going to continue to apply those same techniques and same type of philosophy with respect to how to continue to maintain and continue to accelerate gross margin expansion.
而且我認為,對於我們來說,當我們考慮未來時,我們將繼續應用這些相同的技術和相同類型的理念,以繼續保持和繼續加速毛利率擴張。
We are continuing to strive to get to the higher end of that long-term range.
我們將繼續努力達到該長期範圍的高端。
And so we're going to do those things that will continue to get us there.
因此,我們將做那些將繼續讓我們到達那裡的事情。
With respect to professional services, we're continuing to look at the markets that we're in and we will continue to price accordingly.
在專業服務方面,我們將繼續關注我們所在的市場,我們將繼續進行相應的定價。
When there's a lot of price pressure, we're going to go in and we're going to be aggressive on our pricing in various geos.
當價格壓力很大時,我們將進入,我們將在各個地區積極定價。
And it's been successful to date, and we're going to continue with that strategy.
迄今為止,它是成功的,我們將繼續採用該策略。
Operator
Operator
Our next question comes from Gregg Moskowitz with Mizuho.
我們的下一個問題來自瑞穗的 Gregg Moskowitz。
Gregg Steven Moskowitz - MD of Americas Research
Gregg Steven Moskowitz - MD of Americas Research
I'll add my congratulations on a strong quarter.
我將祝賀一個強勁的季度。
A question for George.
喬治的問題。
It's fairly unique to offer EDR for mobile devices, and so I'm curious how Falcon for Mobile is resonating so far.
為移動設備提供 EDR 是相當獨特的,所以我很好奇 Falcon for Mobile 到目前為止是如何引起共鳴的。
What are your customers telling you?
你的客戶告訴你什麼?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Yes, thanks.
對了謝謝。
They're really excited about it because they don't have visibility into their mobile devices today.
他們對此感到非常興奮,因為他們今天無法看到他們的移動設備。
And again, our module is not an MDM.
同樣,我們的模塊不是 MDM。
It's EDR for mobile.
這是移動的EDR。
If you look at a lot of the news reports over the last number of months, you've seen how many misbehaving apps are out there that people really don't even know what they're doing.
如果您查看過去幾個月的大量新聞報導,您就會看到有多少行為不端的應用程序,人們甚至不知道他們在做什麼。
So a solution like ours gives a lot of visibility into what's happening.
因此,像我們這樣的解決方案可以讓您對正在發生的事情有很大的了解。
And for corporate customers, it really is growing in importance.
對於企業客戶來說,它的重要性確實在增長。
So we've got a lot of mobile trials, if you will, happening right now, so we're excited about that.
因此,如果您願意,我們現在正在進行大量的移動試驗,所以我們對此感到很興奮。
Obviously, we launched it last quarter.
顯然,我們在上個季度推出了它。
And we're encouraged.
我們受到鼓舞。
We're excited.
我們很興奮。
We'll continue to iterate that module.
我們將繼續迭代該模塊。
But from a customer perspective, it really is something that they have consternation over because they really, at this point, have no visibility into these critical apps that are running within their environment or within BYOD devices from their employees.
但從客戶的角度來看,這確實讓他們感到驚愕,因為在這一點上,他們確實無法看到在他們的環境中或員工的 BYOD 設備中運行的這些關鍵應用程序。
Operator
Operator
Our next question comes from Alex Henderson with Needham.
我們的下一個問題來自於李約瑟的 Alex Henderson。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
I was hoping you could tell me if you have seen any change in your pipeline as a result of the advent of going public.
我希望您能告訴我,您是否看到由於上市而導致的管道發生任何變化。
And has there been any change in attacks coming out of China as a result of the increased tension that you're seeing there?
由於你看到那裡的緊張局勢加劇,來自中國的攻擊是否有任何變化?
I think you guys are uniquely positioned to answer that latter question.
我認為你們在回答後一個問題方面具有獨特的優勢。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Yes, great.
對,很好。
Thank you.
謝謝你。
So obviously, there's been a tremendous amount of visibility given the CrowdStrike and what we've been able to do over the last number of months.
很明顯,鑑於 CrowdStrike 以及我們在過去幾個月中所做的事情,我們的知名度很高。
So we view that as a positive.
所以我們認為這是積極的。
Certainly, interacting at very high levels now, CEO, Board levels.
當然,現在在非常高的級別上進行互動,首席執行官,董事會級別。
We've been there but I think more so post-IPO, so we're excited about that level of engagement.
我們去過那裡,但我認為在 IPO 後更是如此,所以我們對這種參與程度感到興奮。
I met with the CEO of -- COO of an $8 billion company today, and they were looking at various ways on working with CrowdStrike, and they were really excited.
我今天會見了一家價值 80 億美元的公司的首席運營官,他們正在研究與 CrowdStrike 合作的各種方式,他們真的很興奮。
They came in just to see us here in Sunnyvale.
他們進來只是為了在桑尼維爾見我們。
So I think we're getting to the table at the right levels.
所以我認為我們正在以正確的水平進入談判桌。
I think people are viewing us as a strategic component of their overall security architecture.
我認為人們將我們視為其整體安全架構的戰略組成部分。
And it's been a great event for us in terms of awareness not only in the U.S. but more so outside of the U.S. in our international markets.
這對我們來說是一個偉大的事件,不僅在美國,而且在美國以外的國際市場上更是如此。
The second, I think, point of your question was really on attacks from China.
我認為,您的第二個問題實際上是關於來自中國的攻擊。
I guess what I would say is whenever there's geopolitical instability, it's -- security is of the utmost importance.
我想我想說的是,每當出現地緣政治不穩定時,安全是最重要的。
And whether it's a think tank or whether it's a government agency or whether it is a corporation, in times of instability, it really does drive awareness from a security perspective.
無論是智囊團、政府機構還是公司,在不穩定時期,它確實從安全角度提高了意識。
So attacks will continue.
所以攻擊會繼續。
They have been in place for many years, and they're going to continue, and we want to be there to make sure that we're protecting our customers.
它們已經存在多年,並且將繼續存在,我們希望在那裡確保我們保護我們的客戶。
Operator
Operator
Our next question comes from Shaul Eyal with Oppenheimer.
我們的下一個問題來自 Shaul Eyal 和 Oppenheimer。
Shaul Eyal - MD & Senior Analyst
Shaul Eyal - MD & Senior Analyst
Congrats on the quarter and guidance, gentleman.
先生,恭喜本季度和指導。
Just one quick question.
只是一個簡單的問題。
Coming off from the theme -- George's theme about the consolidation of the industry for legacy as well as next-gen antivirus solutions, has management teams seen any increase in sales motion as well as win rate on the pipeline as a result of this consolidation that's going on?
脫離主題——喬治關於傳統和下一代防病毒解決方案行業整合的主題,管理團隊看到銷售活動的增加以及管道中的贏率由於這種整合而有所增加繼續?
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Yes.
是的。
I mean if you look at some of the legacy players that have -- are selling parts of their business, I think there's been a dramatic increase in acceleration.
我的意思是,如果你看看一些已經出售部分業務的老牌玩家,我認為加速的速度有了顯著提高。
You have a lot of customers that were sort of on a natural cadence to look at a provider like CrowdStrike.
您有很多客戶自然而然地關注像 CrowdStrike 這樣的提供商。
And I think it has accelerated and quite candidly, that's a huge opportunity for us as we see them.
而且我認為它已經加速並且非常坦率地說,這對我們來說是一個巨大的機會,因為我們看到了他們。
That's a massive opportunity.
這是一個巨大的機會。
So we're excited about that.
所以我們對此感到興奮。
It's actually accelerated, them looking at other alternatives, in particular moving from their legacy on-premise architecture to something more contemporary like CrowdStrike.
它實際上正在加速,他們正在尋找其他替代方案,特別是從他們傳統的本地架構轉移到像 CrowdStrike 這樣更現代的東西。
And there's been many, many conversations we've had with large enterprise customers as they look to move away.
我們與大型企業客戶進行了很多很多對話,因為他們希望離開。
Why their feelings?
為什麼他們的感情?
Obviously, they want something that's more contemporary, and that really is focused on that single-agent architecture, AI-driven model.
顯然,他們想要更現代的東西,並且真正專注於單代理架構、人工智能驅動的模型。
But I think there's real concern that the investment will not be there in some of these other providers after they get bought.
但我認為真正令人擔憂的是,在這些其他供應商中的一些被收購後,投資將不會存在。
And it's going to be more managed to the bottom line as opposed to really driving innovation like we do at CrowdStrike.
與像我們在 CrowdStrike 所做的那樣真正推動創新相反,它將更加管理到底線。
Operator
Operator
I'm showing no further questions in queue at this time.
目前我沒有在隊列中顯示更多問題。
George Kurtz - Co-Founder, CEO, President & Director
George Kurtz - Co-Founder, CEO, President & Director
Great.
偉大的。
Thank you very much.
非常感謝。
Just wanted to close here.
只是想在這里關閉。
I want to thank all of you for your time today.
我要感謝大家今天的時間。
We certainly appreciate your interest and look forward to speaking with you next quarter.
我們當然感謝您的興趣,並期待在下個季度與您交談。
And again, have a great day, and we'll see you soon.
再說一次,祝你有美好的一天,我們很快就會見到你。
Thank you.
謝謝你。
Operator
Operator
Ladies and gentlemen, thank you for your participation in today's conference.
女士們,先生們,感謝你們參加今天的會議。
This concludes the program, and you may now disconnect.
程序到此結束,您現在可以斷開連接。
Everyone, have a great day.
大家,有一個美好的一天。