使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Operator
Operator
Hello. Thank you for standing by, and welcome to the CrowdStrike Fiscal First Quarter 2023 Results Conference Call. (Operator Instructions) As a reminder, today's call is being recorded.
你好。感謝您的支持,並歡迎參加 CrowdStrike 2023 財年第一季度業績電話會議。 (操作員說明)作為提醒,今天的通話正在錄音中。
I would now like to turn the conference over to your host, Ms. Maria Riley, Vice President of Investor Relations. Please go ahead, ma'am.
我現在想將會議轉交給您的主持人,投資者關係副總裁 Maria Riley 女士。請繼續,女士。
Maria Riley - VP of IR
Maria Riley - VP of IR
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
下午好,感謝您今天的參與。與我通話的還有 CrowdStrike 的總裁兼首席執行官兼聯合創始人 George Kurtz;和首席財務官 Burt Podbere。
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the second quarter and fiscal year 2023, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995.
在我們開始之前,我想指出,在本次電話會議上所做的某些陳述不是歷史事實,包括關於我們未來計劃、目標、增長和預期業績的陳述,包括我們對第二季度和 2023 財年的展望,屬於 1995 年《私人證券訴訟改革法案》含義內的前瞻性陳述。
These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties.
這些前瞻性陳述僅代表我們截至本次電話會議之日的展望。雖然我們相信我們做出的任何前瞻性陳述都是合理的,但實際結果可能會存在重大差異,因為這些陳述是基於當前的預期並受到風險和不確定性的影響。
We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports.
我們不承擔並明確否認任何更新或更改我們的前瞻性陳述的義務,無論是由於新信息、未來事件或其他原因。有關可能影響公司財務業績的這些和其他因素的更多信息包含在我們不時向美國證券交易委員會提交的文件中,包括公司季度和年度報告中標題為風險因素的部分。
Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today.
此外,除非另有說明,不包括收入,本次電話會議中討論的所有財務措施都將是非公認會計原則。關於我們為何使用非 GAAP 財務指標的討論以及顯示 GAAP 與非 GAAP 結果的對賬時間表目前可在我們的新聞稿中找到,該新聞稿可在我們的投資者關係網站 ir.crowdstrike.com 或我們的表格 8 上找到-K 今天向美國證券交易委員會提交了申請。
With that, I will now turn the call over to George to begin.
有了這個,我現在將把電話轉給喬治開始。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Thank you, Maria, and thank you all for joining us. I will start today's call by summarizing 3 key points. First, fiscal 2023 is off to a fantastic start. We believe our Q1 results exemplify that we have a winning formula that includes scale, growth, profitability and free cash flow. Second, we saw strength across the platform, including a record quarter for modules deployed in the public cloud and over 100% year-over-year ending ARR growth for our emerging product group, which includes our Discover Spotlight, Identity Protection and Log Management modules.
謝謝你,瑪麗亞,謝謝大家加入我們。我將從總結 3 個關鍵點開始今天的電話會議。首先,2023 財年開局良好。我們相信我們的第一季度業績證明我們有一個成功的公式,包括規模、增長、盈利能力和自由現金流。其次,我們看到了整個平台的優勢,包括在公共雲中部署的模塊創下季度記錄,以及我們新興產品組的 ARR 同比增長超過 100%,其中包括我們的 Discover Spotlight、身份保護和日誌管理模塊.
And third, we are seeing more and more customers standardize on the Falcon platform. The number of customers adopting 6 or more and 7 or more modules both grew more than 100% year-over-year. We believe this underscores our wide competitive moat and our opportunity to drive long-term sustainable growth in both our core and expansion markets.
第三,我們看到越來越多的客戶在 Falcon 平台上進行標準化。採用 6 個或更多和 7 個或更多模塊的客戶數量同比增長超過 100%。我們相信,這凸顯了我們廣泛的競爭護城河以及我們在核心市場和擴展市場推動長期可持續增長的機會。
Now let's discuss our results in more detail. The CrowdStrike team achieved another outstanding first quarter. Building on our historic Q4, this quarter, we delivered net new ARR of $190 million, topping our expectations. We delivered ending ARR growth of 61% year-over-year to exceed $1.9 billion, record non-GAAP operating profit of $83 million and free cash flow margin of 32%.
現在讓我們更詳細地討論我們的結果。 CrowdStrike 團隊在第一季度又取得了出色的成績。在我們歷史悠久的第四季度的基礎上,本季度我們實現了 1.9 億美元的淨新 ARR,超出了我們的預期。我們實現了 61% 的年末 ARR 同比增長超過 19 億美元,非公認會計準則營業利潤達到創紀錄的 8300 萬美元,自由現金流利潤率達到 32%。
In 8 out of the last 10 quarters, we have delivered 30% or greater free cash flow margin. Our powerful combination of growth, profitability and cash flow is reflected in our continued performance well in excess of the SaaS industry's Rule of 40 benchmark. In Q1, we achieved a Rule of 78 on a non-GAAP operating income basis, and when calculated on a free cash flow basis, a Rule of 93.
在過去 10 個季度中,有 8 個季度實現了 30% 或更高的自由現金流利潤率。我們的增長、盈利能力和現金流的強大組合體現在我們的持續表現遠遠超過 SaaS 行業的 40 規則基準。在第一季度,我們在非公認會計準則營業收入的基礎上達到了 78 條規則,在以自由現金流為基礎計算時,達到了 93 條規則。
Given our market opportunity, platform, subscription business model and high unit economics, we believe we have the ability to continue to grow at scale, generate cash and invest in initiatives that will further widen the gap between CrowdStrike and the competition, especially at a time when companies are forced to reduce their spending and hiring plans.
鑑於我們的市場機會、平台、訂閱業務模式和較高的單位經濟效益,我們相信我們有能力繼續大規模增長、產生現金並投資於將進一步擴大 CrowdStrike 與競爭對手之間差距的舉措,尤其是在某個時候當公司被迫減少支出和招聘計劃時。
I'd like to thank those of you who joined our investor briefing in April, where we showcased the simplicity and the power of the Falcon platform. We also demonstrated how our differentiated single-agent architecture that does not require reboot, enables a frictionless go-to-market motion with an e-commerce engine. We believe this is unique to CrowdStrike and translates to increased module adoption, deal sizes, ARR growth and sales efficiency. And in Q1, we saw the flywheel effect and strong differentiation of the Falcon platform in motion.
我要感謝四月份參加我們的投資者簡報會的各位,我們在會上展示了 Falcon 平台的簡單性和強大功能。我們還展示了我們無需重啟的差異化單代理架構如何通過電子商務引擎實現無摩擦的上市運動。我們相信這是 CrowdStrike 獨有的,並轉化為增加的模塊採用、交易規模、ARR 增長和銷售效率。在第一季度,我們看到了 Falcon 平台在運動中的飛輪效應和強大的差異化。
The demand environment we see is more robust today than this time last year as cybersecurity is not discretionary. Additionally, the competitive environment has remained favorable to CrowdStrike. Our growing leadership in the market is reflected in IDC's most recent report where CrowdStrike leapfrogged to the #1 position amongst all vendors in the 2021 market share for worldwide corporate endpoint security and once again took the top spot in modern endpoint security.
我們今天看到的需求環境比去年這個時候更加強勁,因為網絡安全不是隨意的。此外,競爭環境仍然有利於 CrowdStrike。 IDC 的最新報告反映了我們在市場上日益增長的領導地位,在該報告中,CrowdStrike 在 2021 年全球企業端點安全市場份額中躍居所有供應商的第一名,並再次在現代端點安全領域佔據首位。
In Q1, we executed well across all market segments with over 1,600 subscription customers of all sizes choosing CrowdStrike for the fourth consecutive quarter. This brings the total number of customers that rely on Falcon to protect their business to 17,945, a 57% increase year-over-year. The first quarter was a record quarter for our e-commerce engine. Late in Q4, we significantly expanded our trial program, increasing the number of modules available for trial to 12, up from just 4 modules in the prior quarter.
在第一季度,我們在所有細分市場都表現良好,超過 1,600 名各種規模的訂閱客戶連續第四個季度選擇 CrowdStrike。這使得依靠 Falcon 保護其業務的客戶總數達到 17,945 家,同比增長 57%。第一季度是我們電子商務引擎創紀錄的季度。在第四季度末,我們顯著擴展了我們的試用計劃,將可供試用的模塊數量從上一季度的 4 個增加到 12 個。
The expanded trial program provides an even larger foundation to drive velocity through our e-commerce engine and makes it even easier for companies to trial and purchase more modules on the Falcon platform, and we are very pleased with the record performance in Q1. Our ability to rapidly innovate on the Falcon platform and solve a growing number of security imperatives for our customers with a single-agent platform provides CrowdStrike strong differentiation, wide competitive moat and multiple growth engines in both our core and expansion markets.
擴展的試用計劃為通過我們的電子商務引擎推動速度提供了更大的基礎,並使公司更容易在 Falcon 平台上試用和購買更多模塊,我們對第一季度的創紀錄表現感到非常滿意。我們在 Falcon 平台上快速創新並通過單一代理平台為客戶解決越來越多的安全需求的能力為 CrowdStrike 提供了強大的差異化優勢、廣泛的競爭護城河以及我們核心和擴展市場的多個增長引擎。
Our frictionless adoption motion drives larger deal sizes among both large and small customers over time and has translated to increasing module adoption metrics quarter-after-quarter. In Q1, subscription customers with 4 or more, 5 or more and 6 or more modules increased to 71%, 59% and 35%, respectively. Given subscription customers with 4 or more modules surpassed the 70% milestone and is now commonplace, we are retiring this disclosure and raising the bar by introducing a new metric customers with 7 or more modules, which reached 19% at the end of Q1. We are pleased with our strong module performance across the Falcon platform in both our core and expansion markets.
隨著時間的推移,我們的無摩擦採用動議在大小客戶之間推動了更大的交易規模,並轉化為逐季增加的模塊採用指標。在第一季度,擁有 4 個或更多、5 個或更多和 6 個或更多模塊的訂閱客戶分別增加到 71%、59% 和 35%。鑑於擁有 4 個或更多模塊的訂閱客戶超過了 70% 的里程碑並且現在已經司空見慣,我們將通過引入擁有 7 個或更多模塊的新指標客戶來提高標準,該指標在第一季度末達到 19%。我們對 Falcon 平台在核心市場和擴展市場的強大組件性能感到滿意。
I'd like to highlight a few standouts in Q1. First is Falcon Complete, our industry-leading full turnkey managed detection and response offering that uniquely blends technology and services to stop breaches for customers of all sizes. Q1 was a record-breaking quarter for Falcon Complete with net new ARR reaching an all-time high. Falcon Complete has continued to gain momentum in the market as companies look to address the growing cybersecurity imperative and contend with the cybersecurity skills gap.
我想強調第一季度的一些突出表現。首先是 Falcon Complete,這是我們行業領先的全包託管檢測和響應產品,它獨特地融合了技術和服務,為各種規模的客戶阻止違規行為。第一季度是 Falcon Complete 創紀錄的季度,淨新 ARR 達到歷史新高。隨著公司尋求解決日益增長的網絡安全需求並應對網絡安全技能差距,Falcon Complete 在市場上繼續獲得動力。
By leveraging the advanced automation in the platform, Falcon Complete offers customers and partners a way to quickly and cost effectively scale, fortify their cyber defenses with gold standard expertise and technology. We believe our massive success with Falcon Complete is a testament to the increasing trust customers place in CrowdStrike every day.
通過利用平台中的高級自動化,Falcon Complete 為客戶和合作夥伴提供了一種快速且經濟高效地擴展,利用黃金標準的專業知識和技術加強其網絡防禦的方法。我們相信,我們在 Falcon Complete 方面取得的巨大成功證明了客戶對 CrowdStrike 的信任日益增加。
As one of our largest customers recently posted on LinkedIn, "CrowdStrike's Complete team allows our team to focus on the bigger picture without sacrificing the quality and detail of Tier 1 response."
作為我們最近在 LinkedIn 上發布的最大客戶之一,“CrowdStrike 的 Complete 團隊使我們的團隊能夠專注於更大的圖景,而不會犧牲一級響應的質量和細節。”
Our growing leadership in the MDR market is also recognized by market research firms. In Gartner's recent Market Share Managed Security Services Worldwide 2021 report, CrowdStrike was ranked #1 by market share. As we have added modules to the Falcon platform, we have introduced new complete offerings that extend beyond core endpoint, including a complete for Cloud Workload Protection and Complete for Identity Protection. This ability to create new extended offerings within the Complete product line generates new multidimensional avenues to drive ARR growth.
我們在 MDR 市場日益增長的領導地位也得到了市場研究公司的認可。在 Gartner 最近發布的 2021 年全球託管安全服務市場份額報告中,CrowdStrike 的市場份額排名第一。隨著我們向 Falcon 平台添加模塊,我們推出了超越核心端點的全新完整產品,包括完整的雲工作負載保護和完整的身份保護。這種在完整產品線中創建新擴展產品的能力產生了新的多維途徑來推動 ARR 增長。
Moving to the public cloud. Building on top of a strong Q4, the first quarter was a record quarter with ending ARR growth for public cloud deployments accelerating quarter-over-quarter. As organizations are moving more workloads to the cloud, the adversaries are quickly following, and traditional security tools are not enough to keep pace with the ever-changing nature of cloud environments.
遷移到公共雲。在強勁的第四季度基礎上,第一季度是一個創紀錄的季度,公共雲部署的最終 ARR 增長環比加速。隨著組織將更多工作負載轉移到雲中,對手也在迅速跟進,而傳統的安全工具不足以跟上雲環境不斷變化的本質。
CrowdStrike's cloud capabilities stand alone in the market by delivering agent-based and agentless solutions delivered natively from the Falcon platform in a single user interface with a shared data back end in Threat Graph. The combination of agent-based and agentless capabilities in the cloud enables pre-runtime and runtime protection whereas agentless-only solutions can only offer partial visibility and lack remediation capabilities.
CrowdStrike 的雲功能在市場上獨樹一幟,通過在單一用戶界面中提供基於代理和無代理的解決方案,該解決方案從 Falcon 平臺本地交付,並在 Threat Graph 中具有共享數據後端。雲中基於代理和無代理功能的組合可實現運行前和運行時保護,而僅無代理解決方案只能提供部分可見性並且缺乏補救功能。
Additionally, the (inaudible) of the public cloud put an even higher emphasis on the importance of a lightweight agent. The time we took at the inception of CrowdStrike to design the agent with the lightest footprint amongst all competitors and that doesn't require a reboot makes our agent perfectly suited for cloud deployments.
此外,公共雲的(聽不清)更加強調輕量級代理的重要性。我們在 CrowdStrike 成立之初所花費的時間來設計在所有競爭對手中佔用空間最小且不需要重新啟動的代理,這使得我們的代理非常適合雲部署。
One of our marquee wins this quarter was a global financial software company that was looking to protect its private cloud and growing public cloud environment. In this cloud win, CrowdStrike was chosen over the competition given Falcon's unified interface across public, hybrid and multi-cloud assets, ease-of-use, superior performance and speed of detections.
本季度我們的一大勝利是一家全球金融軟件公司,該公司正在尋求保護其私有云和不斷發展的公共雲環境。在這次雲計算中,CrowdStrike 被選中,因為 Falcon 在公共、混合和多雲資產方面的統一界面、易用性、卓越的性能和檢測速度。
In the quarter, we introduced new Cloud Native Application Protection Platform or CNAPP capabilities to accelerate threat hunting for cloud environments and workloads and reduce the meantime to respond. The new capabilities we announced provide the visibility, automation and cloud hygiene necessary to defend against today's adversaries.
在本季度,我們推出了新的雲原生應用程序保護平台或 CNAPP 功能,以加速對雲環境和工作負載的威脅搜尋並縮短響應時間。我們宣布的新功能提供了防禦當今對手所需的可見性、自動化和雲衛生。
Identity Protection is another emerging area where we are seeing growing success in the market with the number of customers subscribing to these modules growing more than 30% quarter-over-quarter. Our Identity Protection solution is a game changer in the fight against ransomware and preventing lateral movement. This was demonstrated in the recent MITRE prevention evaluation in which Falcon achieved 100% prevention and our Identity Protection module stopped the would-be attacker before it could even gain access to the target environment, redefining what it means to stop the breach.
身份保護是另一個新興領域,我們在市場上看到了越來越大的成功,訂閱這些模塊的客戶數量環比增長超過 30%。我們的身份保護解決方案在打擊勒索軟件和防止橫向移動方面改變了遊戲規則。這在最近的 MITRE 預防評估中得到了證明,其中 Falcon 實現了 100% 的預防,我們的身份保護模塊在潛在的攻擊者甚至可以訪問目標環境之前就阻止了它,重新定義了阻止破壞的意義。
In terms of opportunity, we see many similarities between this new emerging market and the EDR market at its inception, with customers not knowing how much they need it until they saw it in action. To demonstrate this point, I'd like to share feedback I personally receive via text from a long-standing Falcon customer. "We are doing our POC of identity protection, and it alerted us that all members of domain users errantly had permissions to reset the machine for one of our domain controllers. We fixed it immediately and identified the root cause. We never would have found this in 1 million years, and it could have been used to do great harm. We really are in love with this product. Thanks to you and the team for building these amazing tools for us."
在機會方面,我們看到這個新興市場與 EDR 市場在其成立之初有許多相似之處,客戶在看到它之前並不知道他們需要多少它。為了證明這一點,我想分享一下我個人從一位長期的獵鷹客戶那裡收到的短信反饋。 “我們正在進行身份保護 POC,它提醒我們域用戶的所有成員都錯誤地有權為我們的域控制器之一重置機器。我們立即修復它並確定了根本原因。我們永遠不會發現這一點100 萬年後,它可能會被用來造成巨大的傷害。我們真的愛上了這個產品。感謝您和團隊為我們構建了這些令人驚嘆的工具。
And on the Humio front, we are seeing increasing momentum in the log management space with customers. Additionally, our resellers, MSSPs and technology partners are excited about building their businesses with Humio. With the recent sales enablement and quota assignment for the global CrowdStrike sales team, our pipeline of log management opportunity rapidly growing. Specifically in Q1, we secured wins with new and existing CrowdStrike customers, including a Fortune 100 industrial company, a Fortune 500 materials manufacturer and a large health services provider.
在 Humio 方面,我們看到客戶在日誌管理領域的勢頭越來越大。此外,我們的經銷商、MSSP 和技術合作夥伴對使用 Humio 建立業務感到興奮。隨著全球 CrowdStrike 銷售團隊最近的銷售支持和配額分配,我們的日誌管理機會管道迅速增長。特別是在第一季度,我們贏得了新的和現有的 CrowdStrike 客戶,包括財富 100 強工業公司、財富 500 強材料製造商和大型健康服務提供商。
Moving to the market dynamics and threat environment. We continue to see powerful tailwinds fueling our market, and we do not currently see any indication that these trends will abate anytime soon. These tailwinds include a rapidly expanding attack surface and digital supply chains as organizations embrace digital transformation and move more workloads to the cloud, the cybersecurity skills gap in a heightened threat environment.
轉向市場動態和威脅環境。我們繼續看到強大的順風推動我們的市場,我們目前沒有看到任何跡象表明這些趨勢將很快減弱。這些順風包括快速擴大的攻擊面和數字供應鏈,因為組織接受數字化轉型並將更多工作負載轉移到雲端,在威脅加劇的環境中網絡安全技能差距。
We remain in a shields-up threat environment with adversaries rapidly evolving their tactics. Ransomware is no longer enough for advanced e-criminals. They are now weaponizing the data they extract by periodically leaking it to the public in an effort to extort their victims and drive even higher paydays.
我們仍處於防禦威脅環境中,對手迅速發展其戰術。對於高級電子犯罪分子來說,勒索軟件已經不夠用了。他們現在正在通過定期向公眾洩露他們提取的數據來武器化,以勒索受害者並推動更高的發薪日。
Over the past few months, I spent significant time traveling to meet with customers, prospects, partners and fellow CrowdStrikers. I found it energizing and inspiring to resume in-person engagement, and I would like to share with you a few recurring themes from my conversations.
在過去的幾個月裡,我花費了大量時間與客戶、潛在客戶、合作夥伴和 CrowdStriker 同事會面。我發現恢復面對面的參與是充滿活力和鼓舞人心的,我想與您分享我談話中反復出現的一些主題。
First, cybersecurity is an essential technology that underpins modern business, and we see this growing as regulators sharpen their lens on cybersecurity requirements. As a result, cybersecurity is a growing priority, words of directors and initiatives to fortify an organization security posture and reduce enterprise risk are being discussed, evaluated and funded at the highest levels.
首先,網絡安全是支撐現代商業的一項重要技術,隨著監管機構加強對網絡安全要求的關注,我們看到這種技術正在增長。因此,網絡安全成為越來越重要的優先事項,最高層正在討論、評估和資助董事的言論和加強組織安全態勢和降低企業風險的舉措。
Second, in order to cope with the skills gap, organizations are looking for technologies that help them achieve more with fewer human resources. CIOs and CISOs are looking for a true platform that delivers on the promise to consolidate agents, reduce complexity, simplify operations and reduce operational costs. This includes replacing legacy log management and SIEM products, and that is why they are so excited about Falcon XDR.
其次,為了應對技能差距,組織正在尋找能夠幫助他們以更少的人力資源實現更多目標的技術。首席信息官和首席信息安全官正在尋找一個真正的平台,以兌現合併代理、降低複雜性、簡化運營和降低運營成本的承諾。這包括更換舊的日誌管理和 SIEM 產品,這就是他們對 Falcon XDR 如此興奮的原因。
And that brings me to my third point, trust. I heard directly from Boards, CIOs and CISOs that when it comes to cybersecurity, the importance of trust increasingly eclipses price during the buying decision. In fact, we saw this exact dynamic and a key win with a leading-edge tech innovator and S&P 500-listed company where we were competing against Microsoft. Even though this new customer is a Microsoft-first shop, we were told that the buying decision, which the Board of Directors was actively involved in, ultimately came down to who they trusted to protect them from their worst day.
這讓我想到了第三點,信任。我直接從董事會、首席信息官和首席信息安全官那裡聽說,在網絡安全方面,信任的重要性在購買決策期間越來越超過價格。事實上,我們在與微軟競爭的領先技術創新者和標準普爾 500 指數上市公司中看到了這種確切的動態和關鍵勝利。儘管這個新客戶是微軟優先的商店,但我們被告知,董事會積極參與的購買決定最終歸結為他們信任的人,以保護他們免受最糟糕的一天。
Before I hand it over to Burt, I will share one more recent new subscription customer win where the incumbent vendor fell short of expectations. This global business process service provider based in Europe was struggling with their Microsoft deployment as complexity and misconfiguration pitfalls were hampering their efforts to protect their heterogeneous environment.
在我把它交給 Burt 之前,我將分享一個最近的新訂閱客戶勝利,其中現任供應商未能達到預期。這家總部位於歐洲的全球業務流程服務提供商正在努力應對其 Microsoft 部署,因為複雜性和配置錯誤的陷阱阻礙了他們保護異構環境的努力。
After months of continuous issues, they fell victim to a breach and turned to CrowdStrike for incident response and endpoint recovery services. During the remediation process, this customer was able to experience firsthand the value of trusted expertise and the ease and speed of deploying Falcon across their environment. This led them to adopt Falcon Complete, which was fully up and running only 24 hours after the expanded engagement was completed. Falcon Complete is highly differentiated in the market as competing offerings only notify the customer of a problem, whereas Falcon Complete with Fusion no-code security automation will proactively remediate any issues.
經過數月的持續問題,他們成為違規的受害者,並轉向 CrowdStrike 尋求事件響應和端點恢復服務。在修復過程中,該客戶能夠親身體驗值得信賴的專業知識的價值以及在其環境中部署 Falcon 的便捷性和速度。這導致他們採用了 Falcon Complete,它在擴展參與完成後僅 24 小時就完全啟動並運行。 Falcon Complete 在市場上具有高度差異化,因為競爭產品只會將問題通知客戶,而具有 Fusion 無代碼安全自動化的 Falcon Complete 將主動修復任何問題。
In closing, I would like to thank each and every CrowdStriker for your passionate focus on making CrowdStrike the trusted cybersecurity company. With that, I will turn the call over to Burt to discuss our financial results in more detail.
最後,我要感謝每一位 CrowdStriker,感謝您熱情地專注於使 CrowdStrike 成為值得信賴的網絡安全公司。有了這個,我將把電話轉給 Burt,以更詳細地討論我們的財務業績。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP.
謝謝你,喬治,大家下午好。快速提醒一下,除非另有說明,否則我今天講話中提到的收入以外的所有數字都是非公認會計原則。
Moving to our results. We delivered another outstanding quarter with strength in multiple areas of the business and superb execution by the CrowdStrike team translating to rapid growth at an increased scale, record non-GAAP profitability and record cash generation.
轉向我們的結果。我們在多個業務領域表現出色,CrowdStrike 團隊執行出色,實現了規模更大的快速增長、創紀錄的非 GAAP 盈利能力和創紀錄的現金產生。
In the first quarter, we continued to maintain very high unit economics, drive leverage and remain very capital efficient even as we aggressively invest in the business, innovate on the Falcon platform, expand into new markets and grow the CrowdStrike team.
在第一季度,我們繼續保持非常高的單位經濟效益,提高槓桿率並保持非常高的資本效率,即使我們積極投資業務,在 Falcon 平台上進行創新,拓展新市場並發展 CrowdStrike 團隊。
Demand in the quarter was broad-based and fueled by strength in multiple areas of the business. These included continued strong customer adoption of our core products, growing success with our emerging product category and cloud modules, strong retention and expansion within our customer base and continued rapid new customer acquisition.
本季度的需求基礎廣泛,並受到多個業務領域的強勁推動。其中包括我們核心產品的持續強勁客戶採用、新興產品類別和雲模塊的日益成功、客戶群的強大保留和擴展以及持續快速的新客戶獲取。
Net new ARR grew 32% to reach $190.5 million. Our exceptional Q1 net new ARR performance was ahead of our expectations and follows our unprecedented Q4 highlighting our continued strong momentum in the market. Additionally, the composition of net new ARR in Q1 was very well balanced across deal size with no outsized contribution from any one deal.
淨新 ARR 增長 32%,達到 1.905 億美元。我們出色的第一季度淨新 ARR 表現超出了我們的預期,並遵循了我們史無前例的第四季度,突顯了我們在市場上的持續強勁勢頭。此外,第一季度淨新 ARR 的構成在交易規模上非常平衡,任何一筆交易都沒有做出過大的貢獻。
Our dollar-based net retention rate was once again above our benchmark, and gross retention reached a new all-time high. Our consistently high gross retention rate reflects our strong commitment to stopping the breach, delivering value to customers and restoring trust to the security posture of companies worldwide.
我們以美元為基礎的淨留存率再次高於我們的基準,總留存率達到了歷史新高。我們始終如一的高總保留率反映了我們對阻止違規行為、為客戶創造價值以及恢復對全球公司安全態勢的信任的堅定承諾。
As George mentioned, we are also seeing more customers standardizing on the Falcon platform and adopting more modules. We believe these trends will create an enduring business opportunity for the years to come.
正如 George 提到的,我們還看到更多客戶在 Falcon 平台上進行標準化並採用更多模塊。我們相信這些趨勢將在未來幾年創造持久的商業機會。
Moving to the P&L. Total revenue grew 61% over Q1 of last year to reach $487.8 million. Subscription revenue grew 64% over Q1 of last year to reach $459.8 million. Professional services revenue was $28.0 million, setting a new record for the seventh consecutive quarter and representing 30% year-over-year growth.
轉到損益表。總收入比去年第一季度增長 61%,達到 4.878 億美元。訂閱收入比去年第一季度增長 64%,達到 4.598 億美元。專業服務收入為 2800 萬美元,連續第七個季度創下新紀錄,同比增長 30%。
In terms of our geographic performance in Q1, we continue to see strong growth in the U.S. at 57%, and international revenue growth accelerated to 71% year-over-year.
就我們第一季度的地域表現而言,我們繼續看到美國的強勁增長達到 57%,國際收入同比增長加速至 71%。
First quarter total and subscription non-GAAP gross margins remained relatively consistent at 77% and 79%, respectively. As we continue to invest for growing demand, we are pleased with our strong subscription gross margin performance, which remains within our target model range. As planned, we invested aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs.
第一季度總毛利率和訂閱非 GAAP 毛利率分別保持在 77% 和 79% 的相對穩定水平。隨著我們繼續投資以滿足不斷增長的需求,我們對強勁的訂閱毛利率表現感到滿意,這仍然在我們的目標車型範圍內。按照計劃,我們在本季度積極投資於我們的業務,包括增加對新技術、國際地理和營銷計劃的投資。
We are also executing our 2023 hiring plan and pleased to report that we added a record number of net new hires during the quarter. We believe the investments we are making today will lead to sustained growth over the long term and maintain our position as a trusted security partner of choice. Given our strong top line, disciplined approach to investing and efficient sales motion, we were able to make these investments also driving increased leverage and profit.
我們還在執行我們的 2023 年招聘計劃,並高興地報告說,我們在本季度增加了創紀錄的淨新員工數量。我們相信,我們今天所做的投資將帶來長期的持續增長,並保持我們作為值得信賴的首選安全合作夥伴的地位。鑑於我們強大的收入、嚴謹的投資方法和高效的銷售行動,我們能夠使這些投資也推動槓桿和利潤的增加。
Total non-GAAP operating expenses in the first quarter were approximately $291.0 million or 60% of revenue versus $202.9 million last year or 67% of revenue. In Q1, our magic number increased to 1.4, reflecting the efficiency of our go-to-market engine and our ability to rapidly onboard and support customers of all sizes. We have put as much thought into our go-to-market as we have into our technology, creating a new paradigm for enterprise cybersecurity sales.
第一季度非美國通用會計準則運營費用總額約為 2.91 億美元,佔收入的 60%,而去年為 2.029 億美元,佔收入的 67%。在第一季度,我們的幻數增加到 1.4,這反映了我們上市引擎的效率以及我們快速加入和支持各種規模客戶的能力。我們對進入市場的思考與對技術的思考一樣多,為企業網絡安全銷售創造了新的範式。
The Falcon platform was designed from the start to foster module adoption. And on top of that, we built an e-commerce engine that would not have been possible to achieve without the architectural choices made in CrowdStrike's early days. We also have a thriving partner ecosystem, which includes MSSPs that is contributing to our ability to efficiently scale our business.
Falcon 平台從一開始就旨在促進模塊的採用。最重要的是,我們構建了一個電子商務引擎,如果沒有 CrowdStrike 早期所做的架構選擇,這是不可能實現的。我們還有一個蓬勃發展的合作夥伴生態系統,其中包括有助於我們有效擴展業務的能力的 MSSP。
First quarter non-GAAP operating income more than doubled, growing 179% year-over-year to reach a record $83.0 million, and operating margin improved by over 7 percentage points year-over-year to reach 17%.
第一季度非美國通用會計準則營業收入翻了一番多,同比增長 179%,達到創紀錄的 8300 萬美元,營業利潤率同比提高 7 個百分點以上,達到 17%。
Non-GAAP net income attributable to CrowdStrike in Q1 also more than tripled, growing to a record $74.8 million or $0.31 on a diluted per share basis. Our weighted average common share is used to calculate first quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 239 million shares.
第一季度歸屬於 CrowdStrike 的非 GAAP 淨收入也增長了兩倍多,增長到創紀錄的 7480 萬美元或每股攤薄後的 0.31 美元。我們的加權平均普通股用於計算歸屬於 CrowdStrike 的第一季度非公認會計原則每股收益是在稀釋的基礎上,總計約 2.39 億股。
We ended the first quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $2.15 billion. Cash flow from operations grew 46% year-over-year to a record $215.0 million. Free cash flow grew 34% year-over-year to a new record of $157.5 million or 32% of revenue and reflects our planned increased capital investments, which more than doubled year-over-year. Given the current geopolitical environment and growing regulatory requirements, such as GDPR, CISA reporting mandates and the forthcoming SEC cybersecurity disclosure requirements, we believe the essential nature of our offerings is increasing.
我們以強勁的資產負債表結束了第一季度。現金及現金等價物增至約 21.5 億美元。運營現金流同比增長 46%,達到創紀錄的 2.15 億美元。自由現金流同比增長 34%,達到 1.575 億美元的新紀錄,佔收入的 32%,這反映了我們計劃增加的資本投資,同比增長一倍以上。鑑於當前的地緣政治環境和不斷增長的監管要求,例如 GDPR、CISA 報告要求和即將出台的 SEC 網絡安全披露要求,我們相信我們產品的基本性質正在增加。
This, along with our corporate customer base, our efficient sales motion, our high gross retention rates, and our SaaS model that includes subscription contracts and multiyear customer relationships will provide consistent cash flow performance. Further, we believe these factors will provide resiliency in any type of environment as we build a durable cash generator for today and years to come.
這與我們的企業客戶群、高效的銷售活動、高總保留率以及包括訂閱合同和多年客戶關係的 SaaS 模型一起,將提供一致的現金流表現。此外,我們相信這些因素將在任何類型的環境中提供彈性,因為我們為今天和未來幾年建立了一個持久的現金產生器。
Before moving to guidance, I would like to cover a few modeling notes. While we do not specifically guide to net new ARR, we would like to provide a framework for how we view lease and seasonality trends. Similar to last year, we delivered an exceptional Q1 with significantly muted Q4 to Q1 net new ARR seasonality when normalizing for the 2 accounts that contributed approximately 8 figures each to our unprecedented Q4 results. As a result, looking to Q2, we expect to see seasonality off of Q1 to be similar to last fiscal year.
在轉向指導之前,我想介紹一些建模說明。雖然我們沒有具體指導淨新 ARR,但我們想為我們如何看待租賃和季節性趨勢提供一個框架。與去年類似,我們在對 2 個賬戶進行正常化時,在 Q1 到 Q1 的淨新 ARR 季節性顯著減弱,這兩個賬戶分別為我們史無前例的 Q4 業績貢獻了大約 8 位數。因此,展望第二季度,我們預計第一季度的季節性將與上一財年相似。
Next is on operating leverage. Given our strong Q1 performance and as reflected in our increased guidance, which reflects 56% to 62% year-over-year growth in operating income, we expect to see the year-over-year operating margin leverage for the year materialize in the first half of fiscal 2023. This is primarily driven by our commitment to continue investing aggressively in our massive opportunity and leverage our unique leadership position in the market, current demand and increased unit economics.
其次是經營槓桿。鑑於我們強勁的第一季度業績以及我們增加的指引(反映營業收入同比增長 56% 至 62%)所反映的那樣,我們預計今年的營業利潤率槓桿將在第一季度實現2023 財年的一半。這主要是由於我們承諾繼續積極投資於我們的巨大機會,並利用我們在市場、當前需求和增加的單位經濟方面的獨特領導地位。
Lastly, I will touch on cash flow. As a reminder, given the timing of expenses, seasonality of new hires and the midyear ESPP purchase, the second quarter is generally our lowest cash flow generation quarter of the year.
最後,我會談談現金流。提醒一下,考慮到費用的時間安排、新員工的季節性和年中 ESPP 的購買,第二季度通常是我們一年中現金流量最低的季度。
Moving to our guidance. We continue to remain optimistic about the demand for our offerings, record pipeline and our ability to execute on the powerful secular trends fueling our markets, and as a result, we are raising our guidance for fiscal 2023.
轉向我們的指導。我們繼續對我們的產品需求、創紀錄的管道以及我們執行推動市場的強大長期趨勢的能力保持樂觀,因此,我們提高了對 2023 財年的指導。
For the second quarter of FY '23, we expect total revenue to be in the range of $512.7 million to $516.8 million, reflecting a year-over-year growth rate of 52% to 53% with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $70.4 million to $73.3 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $64.9 million to $67.9 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.27 to $0.28 utilizing a weighted average share count of 240 million shares on a diluted basis.
對於 23 財年第二季度,我們預計總收入將在 5.127 億美元至 5.168 億美元之間,同比增長 52% 至 53%,訂閱收入是增長的主要驅動力。我們預計非 GAAP 運營收入將在 7040 萬美元至 7330 萬美元之間,而 CrowdStrike 的非 GAAP 淨收入將在 6490 萬美元至 6790 萬美元之間。我們預計 CrowdStrike 攤薄後的非 GAAP 每股淨收益將在 0.27 美元至 0.28 美元之間,使用攤薄後 2.4 億股的加權平均股數。
For the full fiscal year 2023, we currently expect total revenue to be in the range of $2,190.5 million to $2,205.8 million, reflecting a growth rate of 51% to 52% over the prior fiscal year. Non-GAAP income from operations is expected to be between $306.5 million and $317.8 million. We expect fiscal 2023 non-GAAP net income attributable to CrowdStrike to be between $283.3 million and $294.6 million. Utilizing 241 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $1.18 to $1.22.
對於整個 2023 財年,我們目前預計總收入將在 21.905 億美元至 22.058 億美元之間,比上一財年增長 51% 至 52%。非公認會計原則的運營收入預計在 3.065 億美元至 3.178 億美元之間。我們預計歸屬於 CrowdStrike 的 2023 財年非美國通用會計準則淨收入將在 2.833 億美元至 2.946 億美元之間。利用稀釋後的 2.41 億股加權平均股,我們預計 CrowdStrike 的非公認會計原則每股淨收益將在 1.18 美元至 1.22 美元之間。
And George and I will now take your questions.
喬治和我現在將回答你的問題。
Operator
Operator
(Operator Instructions) Your first question is from Saket Kalia with Barclays.
(操作員說明)您的第一個問題來自巴克萊銀行的 Saket Kalia。
Saket Kalia - Senior Analyst
Saket Kalia - Senior Analyst
Okay. Great. George, maybe I'll direct this one to you. A lot of fun stuff to talk about from a product perspective. But maybe we could zero in on one, specifically Humio. The question is, what are you seeing from customers on their willingness to explore alternatives to SIEM. And how do you think Humio is positioned there to disrupt?
好的。偉大的。喬治,也許我會把這個給你。從產品的角度來談論很多有趣的事情。但也許我們可以歸零,特別是 Humio。問題是,您從客戶那裡看到了他們探索 SIEM 替代方案的意願。你認為 Humio 是如何定位在那裡進行顛覆的?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Saket, it's a great question. When we talk to customers, particularly legacy SIEM customers, there's absolutely an appetite to explore something that's different, modern, more scalable and more cost effective. And again, we've been big fans of Humio. We continue to get the technology integrated and expand its capabilities.
Saket,這是一個很好的問題。當我們與客戶,尤其是傳統 SIEM 客戶交談時,我們絕對有興趣探索一些不同的、現代的、更具可擴展性和更具成本效益的東西。再說一次,我們一直是 Humio 的忠實粉絲。我們繼續整合技術並擴展其功能。
And when you think about Humio, you also have to think about Falcon XDR, right, in terms of its ability to ultimately subsume SIEM. And I think XDR, in general, will do that from a category perspective.
當您想到 Humio 時,您還必須考慮 Falcon XDR,對,就其最終包含 SIEM 的能力而言。而且我認為 XDR 通常會從類別的角度來做到這一點。
So it's still in the early days, but we're excited about the customer interest, what they want, the expansions that we've done in the quarter, the ability to actually consume, not only security data but observability data. And we'll continue to iterate the product and get it out through the sales force. So overall, very excited about it.
所以它仍處於早期階段,但我們對客戶的興趣、他們想要什麼、我們在本季度所做的擴展、實際消費的能力感到興奮,不僅是安全數據,還有可觀察性數據。我們將繼續迭代產品並通過銷售人員將其推出。所以總的來說,對此感到非常興奮。
Operator
Operator
Your next question comes from Andrew Nowinski with Wells Fargo.
您的下一個問題來自富國銀行的 Andrew Nowinski。
Andrew James Nowinski - Senior Equity Analyst
Andrew James Nowinski - Senior Equity Analyst
Congrats on a great quarter. I had a similar question to the last one. So you talked a lot on the call about Falcon Complete, Preempt and Humio. And I would imagine Spotlight was also fairly strong given Log4j this quarter. But I was wondering if you could maybe just rank order your top 3 modules that you think will drive or have the most impact on your growth in this fiscal year?
祝賀一個偉大的季度。我有一個與上一個類似的問題。所以你在電話會議上談了很多關於 Falcon Complete、Preempt 和 Humio 的內容。我想 Spotlight 在本季度的 Log4j 中也相當強大。但是我想知道您是否可以對您認為將在本財年推動或對您的增長產生最大影響的前 3 個模塊進行排序?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Andy, great to hear your voice. So as we talked about on our April 7 webinar, we went through the module growth dynamics. And we highlighted some of our products like Complete, which has been very, very successful for us. Then we talked about Spotlight, and we talked about Identity Threat Detection, Horizon, Cloud Workload Protection. These are just some of the hyper-growth modules that we highlighted in the webinar. And that really means year-over-year growth rates are significantly higher than the overall customer growth. And so we're excited about those.
安迪,很高興聽到你的聲音。因此,正如我們在 4 月 7 日的網絡研討會上所討論的那樣,我們了解了模塊增長動態。我們強調了我們的一些產品,比如 Complete,這對我們來說非常非常成功。然後我們談到了 Spotlight,我們談到了身份威脅檢測、Horizon、雲工作負載保護。這些只是我們在網絡研討會中強調的一些超增長模塊。這實際上意味著同比增長率明顯高於整體客戶增長率。所以我們對這些感到興奮。
Operator
Operator
And your next question comes from Brian Essex with Goldman Sachs.
您的下一個問題來自高盛的 Brian Essex。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Congrats from me as well on the results. Yes. I guess I want to dig in a little bit too. It looks like international growth pretty strong in the quarter. And given it's an area of focused investment, just wondering if you could peel that back a little bit and help us understand what are some of the key drivers there, how sustainable they are? And specifically, any color into what geos were the strongest for you?
我也祝賀結果。是的。我想我也想深入一點。看起來本季度的國際增長相當強勁。鑑於這是一個重點投資領域,只是想知道您是否可以將其剝離一點並幫助我們了解那裡的一些關鍵驅動因素,它們的可持續性如何?具體來說,什麼顏色對你來說最強?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Brian, it's George. When we look at our capabilities outside North America, again, we spend a lot of time building out the sales channels, building out the partner network. And you see that multiplier effect through our partners now, which are really excited. And we continue to expand our sales capabilities there.
布萊恩,是喬治。當我們再次審視我們在北美以外的能力時,我們會花費大量時間來建立銷售渠道,建立合作夥伴網絡。你現在通過我們的合作夥伴看到了這種乘數效應,他們真的很興奮。我們繼續在那裡擴大我們的銷售能力。
So when you look at where we'd like to be in terms of increasing that revenue and the split between North America and rest of world, it was a great quarter for us. So I think Burt will probably add some other comments to it, but I think it's reflective of the fact that we've got a great offering and the strong demand in all geographies.
因此,當您查看我們希望在增加收入以及北美與世界其他地區之間的分配方面達到的目標時,這對我們來說是一個很棒的季度。因此,我認為 Burt 可能會在其中添加一些其他評論,但我認為這反映了我們提供的優質產品以及所有地區的強勁需求這一事實。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. It's a great question, and we're continually focused on investing in territories outside of the U.S. When we talk about aggressive investing or investing aggressively, we think about not only product lines, but we think about geos. And that's one area, certainly, that is a focus for us.
是的。這是一個很好的問題,我們一直專注於投資美國以外的地區。當我們談論激進投資或激進投資時,我們不僅會考慮產品線,還會考慮地理位置。當然,這是我們關注的一個領域。
We also think about, ultimately, we'd love to see 50-50 in terms of the split at some point. And in order to do that, we need to continue to invest. The great thing about what we saw in the results is that for rest of world is that it's keeping pace to an incredible opportunity here in North America. And so when you can keep pace with America, you're doing really well. And in this quarter, we saw a slight uptick in terms of rest of world sales. So we're excited about where we're headed.
我們還考慮,最終,我們希望在某個時候看到 50-50 的分裂。為了做到這一點,我們需要繼續投資。我們在結果中看到的最棒的一點是,對於世界其他地區來說,它正在跟上北美這個令人難以置信的機會。所以當你能跟上美國的步伐時,你就做得很好。在本季度,我們看到世界其他地區的銷售額略有上升。因此,我們對前進的方向感到興奮。
Operator
Operator
Our next question comes from Joel Fishbein with Truist.
我們的下一個問題來自 Joel Fishbein 和 Truist。
Joel P. Fishbein - Research Analyst
Joel P. Fishbein - Research Analyst
Great execution this quarter. George and/or Burt, you had a great new subscription customer growth this quarter. I'm just curious when these guys are landing, how many modules on average are they landing with these net new customers?
本季度表現出色。 George 和/或 Burt,您本季度的新訂閱客戶增長非常好。我只是好奇這些人甚麼時候登陸,這些淨新客戶平均登陸了多少個模塊?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. So our bigger customers, those over $1 million, as we talked about on the webinar in April, we -- each of those customers has about 7 on average, just over 7 modules. In terms of landing new, we talked about in FY '22, it's 4.7. And that's up from 4.3 from the year before.
是的。所以我們更大的客戶,超過 100 萬美元的客戶,正如我們在 4 月的網絡研討會上談到的那樣,我們每個客戶平均有大約 7 個,剛剛超過 7 個模塊。在登陸新的方面,我們在 22 財年談到,它是 4.7。這比前一年的 4.3 有所上升。
Operator
Operator
Your next question comes from Matt Hedberg with RBC Capital Markets.
您的下一個問題來自 RBC Capital Markets 的 Matt Hedberg。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
Congrats from me on the results, guys, as well. George, I know this is not necessarily a strong U.S. Fed quarter. But I think I'll reflect back on your CISA win from last year as really a sort of a watershed type deal. Can you talk about how that rollout has been going? And how you think Federal plays out -- U.S. Fed plays out this year?
伙計們,我也祝賀我的結果。喬治,我知道這不一定是美聯儲強勁的季度。但我想我會回顧一下你去年贏得的 CISA,這確實是一種分水嶺式的交易。你能談談這次推出的進展情況嗎?你認為聯邦的表現如何——美聯儲今年的表現如何?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes. It's been going well. A key part of our strategy is because there's many agencies that can procure the product through the CISA contract, if you will. And the key area of focus is making sure that everyone is successful. It's a great rollout. And like any category, you want to have your reference accounts, and that's what we've been focused on. So it's tremendous interest. Folks understand our capabilities where we can help protect them, particularly in areas like identity. And they know it's a leading product in the industry.
是的。進展順利。我們戰略的一個關鍵部分是因為有許多機構可以通過 CISA 合同採購產品,如果您願意的話。重點關注的領域是確保每個人都成功。這是一個偉大的推出。和任何類別一樣,您希望擁有您的參考賬戶,這就是我們一直關注的。所以興趣很大。人們了解我們可以幫助保護他們的能力,特別是在身份等領域。他們知道這是業內領先的產品。
So we expect great things from Fed. And we also believe that, as I said before, 10 years in the making, we finally have these big contracts after we got the certifications that we needed. We think it's going to be a long runway in federal, and not only federal, but state local, and then you have federal type organizations that are around the world. So we think we're in a great spot there.
因此,我們期待美聯儲做出偉大的事情。而且我們還相信,正如我之前所說,經過 10 年的努力,在獲得所需的認證後,我們終於有了這些大合同。我們認為這將是聯邦的一條漫長的跑道,不僅是聯邦,而且是州地方,然後你會在世界各地擁有聯邦類型的組織。所以我們認為我們在那里處於一個很好的位置。
Operator
Operator
And your next question comes from Rob Owens with Piper Sandler.
您的下一個問題來自 Rob Owens 和 Piper Sandler。
Robbie David Owens - MD & Senior Research Analyst
Robbie David Owens - MD & Senior Research Analyst
I was wondering if you could address some of the competitive dynamics around cloud and when it represents a tip of the spear versus selling into the installed base, if we were looking at that net new ARR that cloud touches.
我想知道您是否可以解決圍繞雲計算的一些競爭動態,以及當它代表矛頭而不是向已安裝基礎銷售時,如果我們正在研究雲計算所涉及的淨新 ARR。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes. So when you think about our cloud offerings, a couple of points that I highlighted in the call is that we have both agent and agentless, and that is the ability to actually gather cloud information at scale without an agent, understand the posture of what's happening, understand misconfigurations and go beyond what our competitors do is we actually look for active attacks with our indicator of attack technology applied to it. And then you combine that with our agent and our cloud workload protection. And that really is like the ultimate package. CNAPP, we talked about that in the call as well, and that has been well received.
是的。因此,當您考慮我們的雲產品時,我在電話會議中強調的幾點是我們同時擁有代理和無代理,這就是在沒有代理的情況下實際大規模收集雲信息的能力,了解正在發生的情況,了解錯誤配置並超越我們的競爭對手所做的是,我們實際上是在尋找主動攻擊,並將我們的攻擊技術指標應用於它。然後您將其與我們的代理和我們的雲工作負載保護相結合。這真的就像終極套餐。 CNAPP,我們在電話會議中也談到了這一點,並且受到了好評。
And as we pointed out in the April investor call, we've had many lands in just cloud organizations, particularly in big financial services companies, land in the cloud and then actually be able to cross-sell it into the internal network. So overall, we continue to iterate very rapidly, got great capabilities there, and it's been really well received by our customers.
正如我們在 4 月的投資者電話會議中指出的那樣,我們在雲組織中擁有許多土地,特別是在大型金融服務公司,在雲中登陸,然後實際上能夠將其交叉銷售到內部網絡中。因此,總的來說,我們繼續非常快速地迭代,在那裡獲得了強大的功能,並且受到了我們客戶的好評。
Operator
Operator
And your next question comes from Fatima Boolani with Citi.
您的下一個問題來自花旗銀行的 Fatima Boolani。
Maria Riley - VP of IR
Maria Riley - VP of IR
Let's go to the next question and we can come back to Fatima.
讓我們進入下一個問題,我們可以回到法蒂瑪。
Operator
Operator
And your next question is from Alex Henderson with Needham & Company.
您的下一個問題來自 Needham & Company 的 Alex Henderson。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
I was hoping you could talk a little bit about the implications of the VMware acquisition by Broadcom and to what extent that has a positive impact on your ability to gain share in the endpoint/XDR space, but also whether that has implications for your cloud product lines? And has there been any impact that immediately happened after that announcement?
我希望您能談談 Broadcom 收購 VMware 的影響,以及這對您在端點/XDR 領域獲得份額的能力有多大的積極影響,以及這是否對您的雲產品有影響線?有沒有什麼影響是在宣布之後立即發生的?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. Very good question. And we were quite excited by the acquisition. And I think, again, when you look at the shared donor that Symantec has imparted on us, we were happy to see Carbon Black and VMware to be acquired. So we've continued to replace Carbon Black over the last few years. And after the acquisition, we certainly had a lot of customer interest in what that means for Carbon Black customers, in particular, how CrowdStrike can help them in a long-term relationship.
是的。非常好的問題。我們對這次收購感到非常興奮。而且我認為,當您再次查看賽門鐵克向我們提供的共同捐助者時,我們很高興看到 Carbon Black 和 VMware 被收購。因此,我們在過去幾年中繼續更換炭黑。在收購之後,我們當然對這對 Carbon Black 客戶意味著什麼產生了濃厚的興趣,特別是 CrowdStrike 如何幫助他們建立長期關係。
So we'll see how it all plays out. But given what we've seen in the past with Symantec, we're pretty positive.
所以我們會看看這一切是如何發生的。但考慮到我們過去在賽門鐵克身上看到的情況,我們非常樂觀。
Operator
Operator
And your next question comes from Roger Boyd with UBS Securities.
您的下一個問題來自瑞銀證券的羅傑·博伊德。
Roger Foley Boyd - Associate Analyst
Roger Foley Boyd - Associate Analyst
Just on e-commerce, you noted a record e-commerce quarter as you added a bunch of new triable solutions. Can you just talk about how that might be benefiting your sales efficiency. You noted the strong magic number in the quarter and how you see that benefiting margins this year and beyond?
就電子商務而言,您在添加了一系列新的可試用解決方案時注意到了創紀錄的電子商務季度。您能否談談這可能如何提高您的銷售效率。您注意到本季度強勁的神奇數字,以及您如何看待今年及以後的利潤率?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes. So as we've talked about in the April update, to investors. We spent many, many years working on our e-commerce platform, and we're starting to really see the fruits of our labor there with a magic number of 1.4. With the increase in the number of trials that we can actually run through the e-commerce platform, it's incredibly efficient, not only to gain new customers, but also to continue to cross-sell into the customer base.
是的。因此,正如我們在 4 月更新中談到的,對投資者而言。我們在我們的電子商務平台上工作了很多很多年,我們開始真正看到我們在那裡的勞動成果,神奇的數字是 1.4。隨著我們可以通過電子商務平台實際運行的試驗數量的增加,它的效率非常高,不僅可以贏得新客戶,還可以繼續交叉銷售到客戶群中。
And with 22 modules, it's important to be able to prioritize what customers are looking for, for our channel partners as well as our sales team. So we spent a lot of time and effort there. We're seeing the fruits of it. It certainly has been a great addition to growing our SMB business as well. We take credit card sales, it's very easy to get the product up and running and buy from us. And I think that is a unique differentiation point between us and our competition. Burt?
借助 22 個模塊,能夠優先考慮客戶正在尋找的內容,對於我們的渠道合作夥伴以及我們的銷售團隊來說非常重要。所以我們在那里花了很多時間和精力。我們正在看到它的成果。這當然也是我們發展 SMB 業務的一個很好的補充。我們接受信用卡銷售,很容易讓產品啟動並運行並從我們這裡購買。我認為這是我們與競爭對手之間的獨特差異點。伯特?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. No, it's definitely part of the equation when we think about our long-term operating margin target model. So as I think about hitting the 20% to 22% long-term model, that's a piece of it, right? I think we spend as much time on go-to-market execution and flighting how that is all going to work just as much as we do on the tech. And for us, that's a bet that I think where we think is very, very derisked. And I think that we've got lots of examples where we've seen success of companies that are able to fight it well, not in security. And so we believe that we've got a great opportunity.
是的。不,當我們考慮我們的長期營業利潤率目標模型時,這絕對是等式的一部分。所以當我考慮達到 20% 到 22% 的長期模型時,這是其中的一部分,對吧?我認為我們花在上市執行和飛行上的時間與我們在技術上所做的一樣多。對我們來說,這是一個我認為我們認為非常非常危險的賭注。而且我認為我們有很多例子,我們已經看到能夠很好地對抗它的公司取得成功,而不是在安全方面。所以我們相信我們有一個很好的機會。
Operator
Operator
And your next question comes from Mike Walkley with Canaccord Genuity.
您的下一個問題來自 Canaccord Genuity 的 Mike Walkley。
Daniel J.W. Park - Associate
Daniel J.W. Park - Associate
It's Daniel on for Mike. So with your total free trials increasing at 12 modules, could you speak to how the strategy is echoing downstream, especially at the lower end of the market? Typically, this has been a segment where customers have really gone with the good-enough approach in the past.
邁克是丹尼爾。因此,隨著您的免費試用總數增加到 12 個模塊,您能否談談該策略如何在下游產生呼應,尤其是在低端市場?通常,這是客戶過去真正採用足夠好的方法的細分市場。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
I think when customers look at the impact of ransomware and now you've got lock and leak where they actually are disseminating this information and extorting customers. It's just too critical to rely on an operating system vendor or the cheapest technology that's out there. They're looking at the viability of their business being impacted. They're looking at wire transfers that are going out fraudulently. I mean you go down the list of e-crime activities, and it continues to mushroom.
我認為,當客戶看到勒索軟件的影響時,現在您已經鎖定並洩漏了他們實際傳播此信息並勒索客戶的地方。依賴操作系統供應商或市面上最便宜的技術太重要了。他們正在考慮其業務受到影響的可行性。他們正在研究以欺詐方式進行的電匯。我的意思是你在電子犯罪活動的名單上,它繼續如雨後春筍般湧現。
So customers leveraging our trial, converting them into our e-commerce platform, upselling our modules, even upselling them into Falcon Complete customers, we can take a few thousand dollar deal and turn it into a $50,000 deal, leveraging the full suite of e-commerce technology as well as our inside sales team. And that has really driven efficiency in our organization as well as it's reflected in things like our magic number that I talked about earlier.
因此,客戶利用我們的試用版,將它們轉換為我們的電子商務平台,追加銷售我們的模塊,甚至將它們追加銷售給 Falcon Complete 客戶,我們可以將幾千美元的交易變成 50,000 美元的交易,利用全套電子商務商務技術以及我們的內部銷售團隊。這確實提高了我們組織的效率,並反映在我之前談到的魔術數字之類的事情上。
Operator
Operator
And your next question comes from Joseph Gallo with Jefferies.
你的下一個問題來自 Jefferies 的 Joseph Gallo。
Joseph Anthony Gallo - Equity Associate
Joseph Anthony Gallo - Equity Associate
You've alluded to it and so far the numbers appear to indicate that cyber in your business is resilient. But George, in your convos with customers and Burt in your guidance methodology, is the world a little less rosy than it was a quarter ago? Are you seeing any change in the velocity of deals closing or hesitation from customers? And if you could break that into by geo or deal size, that would be great.
您已經提到了這一點,到目前為止,這些數字似乎表明您的業務中的網絡具有彈性。但是喬治,在你與客戶的交流中,伯特在你的指導方法中,世界是不是比四分之一前少了一點樂觀?您是否看到交易完成速度或客戶猶豫不決的任何變化?如果您可以按地理位置或交易規模將其分解,那就太好了。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes, I'll try the first part. No, we haven't seen any slowdown in terms of the willingness to buy security. It continues to be the #1 risk factor for any Board of Directors. Again, when you look at some of the e-crime impact and taking out business, it is not a discretionary spend. It's -- in the hierarchy of corporate needs, it's probably shelter.
是的,我會嘗試第一部分。不,我們在購買證券的意願方面沒有看到任何放緩。它仍然是任何董事會的第一大風險因素。同樣,當您查看一些電子犯罪影響並開展業務時,這不是可自由支配的支出。它是——在企業需求的層次結構中,它可能是庇護所。
So we see that continuing. And in fact, when you look at the current environment, we have a customer saying we want to consolidate more. We want to go in with -- all in with CrowdStrike. We want to get rid of this extra spend that we have in other areas, too many agents. And we can upsize our deals while decreasing the overall security spend by consolidating things like vulnerability management, by consolidating log management capabilities, et cetera. We can put it together and give them a much more effective technology with better outcomes, lower cost and lower management concerns.
所以我們看到這種情況還在繼續。事實上,當您查看當前環境時,我們有一位客戶說我們希望進行更多整合。我們希望與 CrowdStrike 一起參與 - 全部參與。我們想擺脫我們在其他領域的額外支出,太多的代理商。通過整合漏洞管理、整合日誌管理功能等,我們可以擴大交易規模,同時降低整體安全支出。我們可以將它們組合在一起,為他們提供更有效的技術,帶來更好的結果、更低的成本和更少的管理問題。
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. And to add, I really don't see any additional discounting coming my way. And when there is an opportunity on the table and there is discounting involved that at a high level, it comes to me, and I really haven't seen any change from the past.
是的。另外,我真的看不到任何額外的折扣。當有機會擺在桌面上並且涉及到高水平的折扣時,它就會出現在我身上,我真的沒有看到過去的任何變化。
Operator
Operator
And your next question comes from Shaul Eyal with Cowen.
您的下一個問題來自 Shaul Eyal 和 Cowen。
Shaul Eyal - MD of Communications, Security and Infrastructure Software and Senior Analyst
Shaul Eyal - MD of Communications, Security and Infrastructure Software and Senior Analyst
Congrats on a strong start to this fiscal year. My question is actually on the new ARR. Maybe can you just provide us with some color? I know you don't provide like the actual numbers. But what portion of new ARR came from new business, new logos, and what came from the existing base?
祝賀本財年開局良好。我的問題實際上是關於新的 ARR。也許你能給我們提供一些顏色嗎?我知道你提供的不像實際數字。但是新 ARR 的哪一部分來自新業務、新徽標,以及哪些來自現有基礎?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Shaul, great to hear your voice. It's a question I often get and I love because at this point, we're still seeing net new ARR coming from both new logo and cross-sell and upsell. And we feel we have a lot of runway in both. We've got a -- we have a tremendous amount of headway in terms of new logos. We've had just number -- we have just under 18,000. You look at one of our competitors like Symantec that had over 300,000 at one point, and we've got a long way to go.
肖爾,很高興聽到你的聲音。這是我經常遇到的一個問題,我很喜歡,因為在這一點上,我們仍然看到來自新徽標以及交叉銷售和追加銷售的淨新 ARR。而且我們覺得我們在兩者都有很多跑道。我們有一個 - 我們在新徽標方面取得了巨大的進展。我們只有數字——我們只有不到 18,000 人。您看看我們的競爭對手之一,例如賽門鐵克,它曾一度擁有超過 300,000 台,我們還有很長的路要走。
And then the machine of being able to cross-sell into our existing base is there as well. And so as we continue to add new logos, we have -- we continue to have opportunities to cross-sell, so we're getting it from both sides. And today, I see it both an equal opportunity.
然後能夠交叉銷售到我們現有基地的機器也在那裡。因此,隨著我們繼續添加新徽標,我們有 - 我們繼續有機會交叉銷售,所以我們從雙方都得到它。而今天,我認為這兩者都是平等的機會。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
And when we look at things like identity, which is part of the emerging module category, identity for me is the new EDR. A few -- it wasn't that long ago that EDR was something new for folks. And now organizations routinely adopt it, and we see the same sort of buying pattern with identity. If you have advanced endpoint protection using AI, if you add EDR and now you add identity, that's a winning formula. So we see a great opportunity to continue to sell into the installed base identity, and we talked about 30% quarter-over-quarter increase in identity. And we see a long runway. So when we think about EDR, the next iteration of that will be adding identity to it.
當我們看到像身份這樣的東西時,它是新興模塊類別的一部分,對我來說,身份就是新的 EDR。一些——就在不久前,EDR 對人們來說還是新事物。現在組織經常採用它,我們看到了與身份相同的購買模式。如果您使用 AI 進行了高級端點保護,如果您添加了 EDR,現在您添加了身份,那將是一個成功的公式。因此,我們看到了繼續向已安裝基礎身份推銷的絕佳機會,我們談到了身份的季度環比增長 30%。我們看到了一條很長的跑道。因此,當我們考慮 EDR 時,下一次迭代將為其添加身份。
Operator
Operator
And your next question comes from Fatima Boolani Citigroup.
您的下一個問題來自 Fatima Boolani Citigroup。
Maria Riley - VP of IR
Maria Riley - VP of IR
It looks like we lost Fatima again.
看來我們又失去了法蒂瑪。
Fatima Aslam Boolani - Director & Co-Head of Software Research
Fatima Aslam Boolani - Director & Co-Head of Software Research
I'm on. Are you there? Sorry about that. Thanks for being patient with us tonight, just popping around a couple of calls. George, maybe one for you to start. I still get this question from investors with a sense of lingering fear about the business, maybe haven't seen some tailwinds from the -- maybe the sharp growth in endpoint volumes that a lot of corporations realized over the course of the pandemic. And so I'm curious if you can share some data points or anecdotes to help assuage some of the concerns around that front with respect to corporate endpoint volumes sort of moderating from here. And then I have a follow-up, please.
我上線了。你在嗎?對於那個很抱歉。感謝您今晚對我們的耐心,只是打了幾個電話。喬治,也許你可以開始。我仍然從對業務有揮之不去的恐懼感的投資者那裡得到這個問題,也許還沒有看到一些順風 - 也許是許多公司在大流行期間實現的端點數量的急劇增長。因此,我很好奇您是否可以分享一些數據點或軼事,以幫助緩解這方面的一些擔憂,即公司端點數量從這裡開始有所緩和。然後我有一個跟進,請。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure. As we talked about over the course of the pandemic and prior earnings calls, we, certainly, in the beginning, saw some buying for people that were working at home. But that was short-lived. And I think on the back side, 2 years plus in the pandemic and coming out of it, I think if you look across the growth quarter-over-quarter, again, it's reflective in a strong demand environment and not related to anything that's pandemic. So as we talked about before, digital transformation is happening, security transformation, moving to cloud, those are all long-term sustainable trends. And after pretty much the first quarter or so of the pandemic, there's not much to talk about in terms of corporate endpoints.
當然。正如我們在大流行期間和之前的財報電話會議上所討論的那樣,我們當然在一開始就看到了一些針對在家工作的人的購買行為。但那是短暫的。而且我認為,在大流行的 2 年多時間裡,我認為如果你再看一下季度環比增長,它反映在強勁的需求環境中,與任何大流行無關.所以正如我們之前談到的,數字化轉型正在發生,安全轉型,遷移到雲,這些都是長期可持續的趨勢。在大流行的第一季度左右之後,就企業端點而言,沒有太多可談的了。
Operator
Operator
Next question is from Brad Reback with Stifel.
下一個問題來自 Brad Reback 和 Stifel。
Brad Robert Reback - MD & Senior Equity Research Analyst
Brad Robert Reback - MD & Senior Equity Research Analyst
Great. George, obviously, a lot of your high-profile, high-multiple private peers have run into some issues here. Lately, a lot of them were talking about headcount reduction. So maybe 2-part, number one, does it open up M&A opportunities for you? And number two, I know hiring was strong in the quarter, but can it get even better?
偉大的。喬治,很明顯,你的很多高調、高倍數的私人同行在這裡遇到了一些問題。最近,他們中的很多人都在談論裁員。所以也許是 2 部分,第一部分,它是否為您打開了併購機會?第二,我知道本季度的招聘很強勁,但它還能變得更好嗎?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Sure. And that's certainly true. We've seen a lot of high-multiple companies go through some layoffs and some challenges in trying to conserve cash. I think from an M&A perspective, we are always looking at companies, and we will buy good companies with good people irrespective of the current environment.
當然。這當然是真的。我們已經看到許多高倍數的公司在試圖節省現金方面經歷了一些裁員和一些挑戰。我認為從併購的角度來看,我們一直在看公司,無論當前環境如何,我們都會購買有好人的好公司。
Obviously, as we think about what's coming up, multiples compressing in various areas, including the private markets, we certainly will be disciplined as we look at those.
顯然,當我們考慮即將發生的事情時,包括私人市場在內的各個領域的倍數壓縮,我們當然會在看待這些方面受到紀律處分。
And then when we think about headcount, we are in a great position to be getting talent as some of these organizations are just forced to cut good people. So we will be opportunistic in both hiring great people as well as looking at potential M&A opportunities now and in the future.
然後當我們考慮員工人數時,我們處於獲得人才的有利位置,因為其中一些組織只是被迫裁員。因此,我們將在招聘優秀人才以及尋找現在和未來的潛在併購機會方面採取機會主義態度。
Operator
Operator
And your next question comes from Gray Powell with BTIG.
您的下一個問題來自 BTIG 的 Gray Powell。
Janet Zhang
Janet Zhang
This is Janet Zhang on for Gray Powell. So mine is a broader question on the macro environment. Generally speaking, good companies tend to come out of recession in a better position, while less-established companies might struggle just to survive. So with that in mind, if the economy does get worse, do you see opportunities to expand and potentially accelerate your road map?
這是格雷·鮑威爾的珍妮特·張。所以我的問題是關於宏觀環境的更廣泛的問題。一般來說,優秀的公司往往會以更好的地位走出衰退,而不太成熟的公司可能會為了生存而掙扎。因此,考慮到這一點,如果經濟確實變得更糟,您是否看到了擴大並可能加速您的路線圖的機會?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes. I'll answer first and then I'll turn it over to Burt. But when we think about where we are today and the success we've had, I think it's one of the areas where security is not going to go away. The threats are going to continue to get worse, and we're going to continue to invest. And that means giving the people that we need, that means looking at module expansion, and that means looking at other opportunities, as we just talked about in the last question, potential M&A opportunities.
是的。我先回答,然後交給伯特。但是,當我們考慮我們今天所處的位置以及我們取得的成功時,我認為這是安全不會消失的領域之一。威脅將繼續惡化,我們將繼續投資。這意味著給我們需要的人,這意味著關注模塊擴展,這意味著尋找其他機會,正如我們在上一個問題中談到的那樣,潛在的併購機會。
So for us, it's really about continuing to hit the gas, and we've been successful. We've seen a lot of our competitors fall by the wayside over the years by being diligent by being innovative and continuing to invest and getting stronger and stronger irrespective of the current climate.
所以對我們來說,這真的是繼續加油,我們已經成功了。多年來,我們已經看到我們的許多競爭對手因勤奮創新、持續投資和變得越來越強大而被淘汰,而不管當前的氣候如何。
And certainly, if it gets worse, we think we're in a great position, enterprise software, SaaS, security, long-term contracts, great cash flow. I mean, these are all hallmarks of a very well-run and great execution-type business. Anything to add, Burt?
當然,如果情況變得更糟,我們認為我們處於有利位置,企業軟件、SaaS、安全、長期合同、巨大的現金流。我的意思是,這些都是運行良好且執行力強的業務的標誌。有什麼要補充的嗎,伯特?
Burt W. Podbere - CFO
Burt W. Podbere - CFO
Yes. So it goes back to -- I think it starts with security right now is, let's call it, recession-resilient. We think we're in a great spot to continue to maintain our #1 market share in endpoint. And I think that we are going to continue to invest.
是的。所以它回到 - 我認為它現在從安全開始,讓我們稱之為經濟衰退彈性。我們認為我們處於繼續保持我們在端點市場份額第一的好位置。我認為我們將繼續投資。
And really, what does that mean? It means to enhance and gain in market share. In 2019, we had a market share of around 6.3% in endpoint. And today, we're in that 12.6% range from -- this is all IDC. We think there's a real opportunity to increase that. We think by investing in the channel, in people, in go-to-market, we think we have an advantage over everybody else because we're such a well-run company and we've got a lot of opportunity to invest. Our balance sheet and our P&L are allowing us to do that. And we're going to press that advantage. And we're going to go after some great people that have been let go by some of our competitors.
真的,這是什麼意思?這意味著提高和獲得市場份額。 2019 年,我們在端點的市場份額約為 6.3%。而今天,我們處於 12.6% 的範圍內——這就是 IDC。我們認為有一個真正的機會來增加這一點。我們認為,通過對渠道、人員、市場進行投資,我們認為我們比其他人更有優勢,因為我們是一家經營良好的公司,我們有很多投資機會。我們的資產負債表和損益表允許我們這樣做。我們將發揮這一優勢。我們將追逐一些被我們的一些競爭對手放手的優秀人才。
Operator
Operator
And our last question comes from Josh Tilton with Wolfe Research.
我們的最後一個問題來自 Wolfe Research 的 Josh Tilton。
Unidentified Analyst
Unidentified Analyst
This is [Patrick] on for Josh. Have you all seen any noticeable changes to the competitive environment and sort of win rates versus SentinelOne and Microsoft? And then also, can you give us any more color on what you see as sort of the total size and the legacy replacement opportunity that remains?
這是喬希的[帕特里克]。與 SentinelOne 和 Microsoft 相比,你們都看到競爭環境和勝率有什麼明顯變化了嗎?然後,您能否就您所看到的總規模和剩餘的遺留更換機會給我們更多的顏色?
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Yes. We haven't seen any change. We continue to win at a very high rate. We've talked about that in the past. It's a great competitive environment for us. We continue to convert. We talked about some of the Microsoft wins.
是的。我們沒有看到任何變化。我們繼續以非常高的速度獲勝。我們過去曾討論過這一點。這對我們來說是一個很好的競爭環境。我們繼續轉換。我們談到了微軟的一些勝利。
Again, what customers are looking for are solutions that solve problems, stopping breaches, deals with some of the headcount problems that they have. They just can't find enough good people and ultimately saves them a lot of time and money by harmonizing their security stack in one platform, which is CrowdStrike.
同樣,客戶正在尋找的是能夠解決問題、阻止違規、處理他們遇到的一些員工人數問題的解決方案。他們只是找不到足夠多的優秀人才,最終通過在一個平台(即 CrowdStrike)中協調他們的安全堆棧為他們節省了大量時間和金錢。
So it's still a big market. Burt talked about our market share on the last response. We're looking to aggressively grow that, and there's opportunities for others out there. But we believe we have the best technology, the best platform, the best AI. Testing results prove it as well and more importantly, customer success, the testimonials. And the proof is in the financial results. So -- and we feel confident going into the future that we've got the right platform.
所以它仍然是一個很大的市場。 Burt 在上次回復中談到了我們的市場份額。我們正在尋求積極發展,其他人也有機會。但我們相信我們擁有最好的技術、最好的平台、最好的人工智能。測試結果也證明了這一點,更重要的是,客戶成功,客戶評價。證據就在財務結果中。所以——我們對擁有正確平台的未來充滿信心。
Operator
Operator
And with that, I will pass the call back to George Kurtz for his final remarks.
有了這個,我將把電話轉回給 George Kurtz,讓他發表最後的講話。
George R. Kurtz - Co-Founder, CEO, President & Director
George R. Kurtz - Co-Founder, CEO, President & Director
Great. Well, I'd like to thank everyone for their time today. We feel it was a great quarter, and we look forward to chatting with everyone next quarter. Be safe, and thank you so much.
偉大的。好吧,我要感謝大家今天的時間。我們覺得這是一個很棒的季度,我們期待下個季度與大家聊天。請注意安全,非常感謝。
Operator
Operator
And this concludes today's conference call. Thank you for participating, and you may now disconnect.
今天的電話會議到此結束。感謝您的參與,您現在可以斷開連接。