SentinelOne Inc (S) 2023 Q1 法說會逐字稿

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending the SentinelOne Q1 Fiscal Year 2023 Earnings Call. My name is Matt, and I will be your moderator for today's call. (Operator Instructions)

    下午好。感謝您參加 SentinelOne 2023 財年第一季度財報電話會議。我的名字是馬特,我將擔任今天電話會議的主持人。 (操作員說明)

  • I would now like to pass the conference over to our host, Doug Clark, Head of Investor Relations. Doug, please go ahead.

    我現在想將會議轉交給我們的主持人,投資者關係主管 Doug Clark。道格,請繼續。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's Earnings Call for the first quarter of fiscal year 2023 ended April 30. With us today are Tomer Weingarten, CEO; Nicholas Warner, President of Security; and David Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on our website. This call is being broadcast live via webcast. And following the call, an audio replay will be available on the Investor Relations section of our website.

    大家下午好,歡迎參加 SentinelOne 的截至 4 月 30 日的 2023 財年第一季度財報電話會議。今天與我們在一起的是首席執行官 Tomer Weingarten;尼古拉斯·華納,安全總裁;和首席財務官大衛伯恩哈特。我們的新聞稿和股東信於今天早些時候發布,並發佈在我們的網站上。該電話正在通過網絡直播進行直播。電話會議結束後,我們網站的投資者關係部分將提供音頻重播。

  • Before we begin, I would like to remind you that during today's call, we will be making forward-looking statements regarding future events and financial performance, including our guidance for the second fiscal quarter and the full fiscal year 2023 as well as certain long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us, and the actual events or results could differ materially.

    在開始之前,我想提醒您,在今天的電話會議中,我們將就未來事件和財務業績做出前瞻性陳述,包括我們對第二財季和 2023 財年全年的指導以及某些長期-長期財務目標。我們提醒您,此類陳述反映了我們基於當前已知因素的最佳判斷,實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly report on Form 10-Q that we will file for Q1. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future.

    請參閱我們不時向 SEC 提交的文件,特別是我們將在第一季度提交的 10-K 表格年度報告和 10-Q 表格季度報告。這些文件包含並確定了可能導致我們的實際結果與我們的前瞻性陳述中包含的結果存在重大差異的重要風險因素和其他信息。截至今天,本次電話會議期間所做的任何前瞻性陳述均已發表。如果今天之後重播或查看此通話,通話期間提供的信息可能不包含當前或準確的信息。除法律要求外,我們不承擔公開更新這些前瞻性陳述或更新實際結果可能與前瞻性陳述中預期的結果大不相同的原因的義務,即使將來有新信息可用。

  • During this call, unless otherwise stated, we will discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of the GAAP and non-GAAP results is provided in today's press release and in our shareholder letter.

    在本次電話會議中,除非另有說明,否則我們將討論非公認會計準則財務措施。這些非公認會計原則財務措施未按照公認會計原則編制。今天的新聞稿和我們的股東信中提供了 GAAP 和非 GAAP 結果的對賬。

  • And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne.

    有了這個,讓我把它交給 SentinelOne 的首席執行官 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal first quarter earnings call. I'm pleased to announce we had another excellent quarter. The strength of our results reflect 2 important dynamics. First, the demand environment for cybersecurity remains incredibly strong, and we're executing well. Second, we continue to achieve significant margin expansion stemming from our platform-based land and expand strategy, high-quality revenue growth and operational efficiencies.

    大家下午好,感謝您參加我們的第一財季財報電話會議。我很高興地宣布,我們又迎來了一個出色的季度。我們的結果的強度反映了兩個重要的動態。首先,網絡安全的需求環境仍然非常強勁,我們執行得很好。其次,基於平台化的土地和擴張戰略、高質量的收入增長和運營效率,我們繼續實現顯著的利潤率擴張。

  • Let me start with a few highlights from the quarter. Q1 marks our fifth consecutive quarter of triple-digit revenue and ARR growth, and we expect that to continue next quarter as well. The outlook for cybersecurity remains strong, and we're also raising our full year revenue growth guidance to 98% at the midpoint.

    讓我從本季度的一些亮點開始。第一季度是我們連續第五個季度實現三位數的收入和 ARR 增長,我們預計下個季度也將繼續保持這種勢頭。網絡安全的前景依然強勁,我們還將全年收入增長預期提高到中點的 98%。

  • Consistent with the power of our business model, we're delivering growth and significant margin improvement. Our gross margin reached a new high of 68%, a 15 percentage point year-over-year expansion, and our operating margin is expanding 54 percentage points year-over-year. We expect to achieve the Rule of 40 for the full year. Our land and expand strategy is working extremely well. We added a record number of new customers in the quarter, even more than our seasonally strong fourth quarter. We're consistently winning with large enterprises from a major federal agency, another one of North America's largest telecom operators, to a global media conglomerate, among others. On top of that, our net retention rate was a record 131%.

    與我們商業模式的力量相一致,我們正在實現增長並顯著提高利潤率。我們的毛利率達到了68%的新高,同比增長15個百分點,我們的營業利潤率同比增長54個百分點。我們預計全年實現 40 條規則。我們的土地和擴張戰略運行得非常好。我們在本季度增加了創紀錄的新客戶數量,甚至超過了季節性強勁的第四季度。我們不斷贏得大型企業的青睞,從主要聯邦機構(北美最大的電信運營商之一)到全球媒體集團等。最重要的是,我們的淨保留率達到了創紀錄的 131%。

  • And finally, we continue to extend the breadth and diversity of our business, fueling growth and expansion opportunities. We closed the acquisition of Attivo Networks, marking an important milestone, which we believe establishes us as a leader in identity security. We're now covering essential attack surfaces across endpoint, cloud and identity, all of which offer significant growth potential. Cloud security was once again our fastest-growing product offering.

    最後,我們繼續擴大業務的廣度和多樣性,推動增長和擴張機會。我們完成了對 Attivo Networks 的收購,這是一個重要的里程碑,我們相信這將使我們成為身份安全領域的領導者。我們現在涵蓋端點、雲和身份的基本攻擊面,所有這些都提供了巨大的增長潛力。雲安全再次成為我們增長最快的產品。

  • Thanks to the dedication and execution of all Sentinels. We delivered another excellent quarterly performance, and once again, welcome to the Attivo team. As always, please read our shareholder letter that we published on our Investor Relations website, which provides a lot more detail.

    感謝所有哨兵的奉獻和執行。我們又帶來了出色的季度業績,再次歡迎加入 Attivo 團隊。與往常一樣,請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細信息。

  • On today's call, I'll focus on 3 key topics related to our business: one, the strong demand environment; two, our path to profitability driven by our strong business model featuring attractive unit economics and operational efficiency gains; and three, the superiority of our autonomous security platform, which delivers leading protection and detection as evidenced by our leadership in this year's MITRE ATT&CK evaluation for third year in a row.

    在今天的電話會議中,我將重點討論與我們業務相關的三個關鍵主題:一,強勁的需求環境;二,我們強大的商業模式驅動我們的盈利之路,具有有吸引力的單位經濟效益和運營效率提升;第三,我們自主安全平台的優勢,該平台提供領先的保護和檢測,我們連續第三年在今年的 MITRE ATT&CK 評估中處於領先地位就證明了這一點。

  • Let's start with the demand environment and our opportunity. Demand for our mission-critical security has never been stronger. Cybersecurity is one of the top IT spending priorities, and we haven't seen that change despite macro conditions. Many secular trends are driving strong demand for cybersecurity, including digital transformation, expanding attack surfaces and data proliferation. The consequences and risks of not being protected by a leading cybersecurity solution are just too high.

    讓我們從需求環境和我們的機會開始。對我們的關鍵任務安全性的需求從未如此強烈。網絡安全是 IT 支出的重中之重之一,儘管宏觀條件如此,我們還沒有看到這種變化。許多長期趨勢正在推動對網絡安全的強烈需求,包括數字化轉型、擴大攻擊面和數據擴散。不受領先的網絡安全解決方案保護的後果和風險太高了。

  • On top of these industry tailwinds, our teams are executing extremely well. Our Q1 results reflect broad-based strength across geographies, products and customers. Endpoint remains the engine that fuels our growth. In addition, we're seeing significant growth from our add-on capabilities.

    除了這些行業順風,我們的團隊執行得非常好。我們的第一季度業績反映了跨地域、產品和客戶的廣泛實力。 Endpoint 仍然是推動我們增長的引擎。此外,我們看到我們的附加功能顯著增長。

  • For example, our cloud workload protection solution continues to reach new heights and was our fastest-growing module approaching 10% of Q1 ACV. Cloud security represents a vast greenfield opportunity. Enterprises are rapidly shifting workloads to the cloud, which requires advanced protection. Our solution is cloud native indirectly integrating to the Kubernetes control plane, delivering autonomous runtime protection. Customers are choosing Singularity cloud in conjunction with endpoints and on a stand-alone basis. The scale of cloud footprint in early deal sizes indicate a much larger future potential.

    例如,我們的雲工作負載保護解決方案不斷達到新的高度,是我們增長最快的模塊,接近第一季度 ACV 的 10%。雲安全代表著巨大的未開發機會。企業正在迅速將工作負載轉移到雲端,這需要高級保護。我們的解決方案是間接集成到 Kubernetes 控制平面的雲原生解決方案,提供自主運行時保護。客戶選擇 Singularity Cloud 與端點結合使用,並單獨使用。早期交易規模的雲足跡規模表明未來潛力更大。

  • As I mentioned earlier, we added a record number of new customers in the quarter, even more than our seasonally strong Q4. We continue to engage in [win-win] organizations across the world, which demonstrates the power of our solutions in competitive processes against our largest competitors. Customers choose our Singularity platform for leading efficacy, automation, ease of use and platform breadth. As we look forward, we expect these very strong macro trends and our competitive strength to persist fueling our growth and future share gains. On top of the excellent sales results, we generated our largest-ever pipeline in Q1.

    正如我之前提到的,我們在本季度增加了創紀錄的新客戶數量,甚至超過了我們季節性強勁的第四季度。我們繼續在世界各地參與 [雙贏] 組織,這證明了我們的解決方案在與我們最大的競爭對手競爭的過程中的力量。客戶選擇我們的 Singularity 平台以獲得領先的功效、自動化、易用性和平台廣度。展望未來,我們預計這些非常強勁的宏觀趨勢和我們的競爭實力將繼續推動我們的增長和未來的份額增長。除了出色的銷售業績外,我們還在第一季度創造了有史以來最大的管道。

  • With this as a demand backdrop, we expect revenue in Q2 to grow 109% year-over-year at the midpoint of our guidance range. Importantly, we're also raising our full year revenue guidance to 98% growth at the midpoint.

    以此為需求背景,我們預計第二季度的收入將在我們指導範圍的中點同比增長 109%。重要的是,我們還將全年收入指引提高到中點 98% 的增長率。

  • Let's turn the discussion to the second topic, the strength of our business model and an increased focus on both growth and profitability. We fully expect to deliver strong revenue growth with continuous margin expansion as we scale the business. The progress is evident in our Q1 results. Our platform unit economics and business model enable us to grow efficiently in several ways. For instance, we're increasing our market share in 2 ways: one, adding new customers; and two, expanding our footprint with our installed base.

    讓我們將討論轉向第二個主題,即我們商業模式的優勢以及對增長和盈利能力的日益關注。隨著我們擴大業務規模,我們完全期望通過持續擴大利潤率實現強勁的收入增長。我們在第一季度的業績中取得了明顯的進展。我們的平台單位經濟和商業模式使我們能夠以多種方式高效增長。例如,我們通過兩種方式增加我們的市場份額:一,增加新客戶;第二,通過我們的安裝基礎擴大我們的足跡。

  • In the first quarter, our win rates remain high as we continue to secure wins across a significant majority of competitive situations. I'm pleased that our win rates improved among larger deals. And once we start protecting a customer, they remain a customer. And customers are choosing SentinelOne to protect more and more of their network. Our net retention rate reached a new high of 131%. Our total addressable market is vast, growing to over $50 billion, significantly larger than just a year ago. We've expanded our Singularity XDR platform to cover more attack surfaces than ever, including endpoint, cloud identity and an increasing number of emerging capabilities. With the expanding breadth and depth of our Singularity platform, we can efficiently sell to our growing base of enterprise customers.

    在第一季度,我們的勝率仍然很高,因為我們繼續在絕大多數競爭情況下取得勝利。我很高興我們的贏率在較大的交易中有所提高。一旦我們開始保護客戶,他們仍然是客戶。客戶選擇 SentinelOne 來保護他們越來越多的網絡。我們的淨留存率達到了 131% 的新高。我們的總潛在市場是巨大的,增長到超過 500 億美元,比一年前要大得多。我們擴展了 Singularity XDR 平台,以覆蓋比以往更多的攻擊面,包括端點、雲身份和越來越多的新興功能。隨著我們 Singularity 平台的廣度和深度不斷擴大,我們可以有效地向不斷增長的企業客戶群銷售產品。

  • Our platform approach is driving meaningful gross margin improvement. We're able to collect data once and reuse for multiple security applications, all enhanced by our DataSet back end. Customers are adopting more of the Singularity platform every quarter to solve their enterprise needs with notable growth from our cloud data retention and Ranger modules. These capabilities deliver high incremental margin. At the same time, our increasing scale and data optimization is improving our cost efficiency.

    我們的平台方法正在推動有意義的毛利率改善。我們能夠一次收集數據並為多個安全應用程序重複使用,所有這些都通過我們的 DataSet 後端進行了增強。客戶每季度都在採用更多的 Singularity 平台,通過我們的雲數據保留和 Ranger 模塊顯著增長來解決他們的企業需求。這些功能提供了高增量利潤。與此同時,我們不斷擴大的規模和數據優化正在提高我們的成本效率。

  • Over the past year, our footprint expansion has far outpaced the growth of our cost. Our business model is designed for operational efficiency. Our partner-supported go-to-market and global footprint are delivering meaningful operating leverage. Our magic number is above 1, demonstrating our high sales efficiency and rapid payback periods. Our sales team are ramping faster and becoming more productive. Compounding this, our channel and alliance partnerships expand our reach in a highly scalable manner. For example, in Q1, our channel helps create a record amount of deal registrations, which directly leads to pipeline opportunities and accelerated customer wins. Finally, we're scaling our global R&D footprint, attracting high-end talent across multiple continents, enabling us to grow in a cost-efficient manner.

    在過去的一年裡,我們的足跡擴張遠遠超過了我們的成本增長。我們的商業模式旨在提高運營效率。我們由合作夥伴支持的上市和全球足跡正在提供有意義的運營槓桿。我們的神奇數字在 1 以上,證明了我們的高銷售效率和快速的投資回收期。我們的銷售團隊正在加快速度並變得更有效率。再加上這一點,我們的渠道和聯盟合作夥伴關係以高度可擴展的方式擴大了我們的影響力。例如,在第一季度,我們的渠道幫助創造了創紀錄的交易註冊量,這直接帶來了管道機會並加速了客戶贏得。最後,我們正在擴大我們的全球研發足跡,在多個大洲吸引高端人才,使我們能夠以具有成本效益的方式發展。

  • Given the massive market opportunity and our share gain trajectory, we will continue investing for the long-term success of the business. This is the optimal strategy, and it's leading us closer to our profitability targets. You can see us drive 5 consecutive quarters of triple-digit growth and consistently expand our operating margin year-over-year.

    鑑於巨大的市場機會和我們的份額增長軌跡,我們將繼續為業務的長期成功進行投資。這是最佳策略,它使我們更接近我們的盈利目標。您可以看到我們連續 5 個季度實現三位數的增長,並不斷擴大我們的營業利潤率。

  • In Q1, we delivered 15 percentage points of gross margin expansion to a new high of 68%. And our operating margin also improved dramatically, expanding 54 percentage points year-over-year. Our business has never been stronger, and we expect these positive trends to continue as we move towards $1 billion in ARR and beyond.

    第一季度,我們實現了 15 個百分點的毛利率增長,達到 68% 的新高。我們的營業利潤率也顯著提高,同比增長 54 個百分點。我們的業務從未如此強大,我們預計隨著我們的 ARR 達到 10 億美元甚至更高,這些積極趨勢將繼續下去。

  • Which brings me to the third main topic, the technological differentiation of our Singularity XDR platform. It can be hard for all of us to sift through all the marketing and corporate messaging found in cybersecurity. In my opinion, the best way to evaluate the technical performance of an endpoint platform is through the MITRE ATT&CK evaluation framework, an emulation of real-world attack techniques and enterprise requirements. This is as close to a fact-based level playing field that it gets with objective and measurable metrics produced for each industry participant. This year's MITRE ATT&CK evaluation results again paints a very compelling picture for the third year in a row, SentinelOne leads the test results with superior visibility and automation.

    這讓我想到了第三個主要話題,我們的 Singularity XDR 平台的技術差異化。我們所有人都很難篩選出網絡安全中的所有營銷和企業信息。在我看來,評估端點平台技術性能的最佳方法是通過 MITRE ATT&CK 評估框架,模擬現實世界的攻擊技術和企業需求。這與為每個行業參與者生成的客觀和可衡量的指標所獲得的基於事實的公平競爭環境一樣接近。今年的 MITRE ATT&CK 評估結果連續第三年描繪了一幅非常引人注目的畫面,SentinelOne 以卓越的可視性和自動化領先於測試結果。

  • You cannot reverse engineer this type of performance. Out of all the vendors evaluated, our Singularity XDR platform achieved 100% prevention, 100% attack detection, the highest analytical coverage and 0 detection delays. We are incredibly proud of the team and our technology that makes results like this happen in real life for our customers every single day.

    您無法對此類性能進行逆向工程。在所有評估的供應商中,我們的 Singularity XDR 平台實現了 100% 的預防、100% 的攻擊檢測、最高的分析覆蓋率和 0 檢測延遲。我們為我們的團隊和我們的技術感到無比自豪,他們每天都在為我們的客戶在現實生活中實現這樣的結果。

  • The results demonstrate our commitment to preventing and protecting against the most sophisticated threats in keeping our customers safe from adversaries at machine speed. Our technology paves the way for a whole new experience of running a cybersecurity program across an organization, one which enables fewer people to do more, leveraging the power of data and AI to deliver autonomous and automated cybersecurity.

    結果表明,我們致力於預防和防禦最複雜的威脅,以確保我們的客戶以機器速度免受對手的攻擊。我們的技術為在整個組織中運行網絡安全計劃的全新體驗鋪平了道路,讓更少的人做更多的事情,利用數據和人工智能的力量提供自主和自動化的網絡安全。

  • Take a look at our shareholder letter where we visually show a performance comparison across all Magic Quadrant leaders. It may surprise you to see how wide the gap is between our Singularity platform and some of our closest competitors when it comes to protection, delays and configuration changes. One thing is for certain, attackers will not hit pause or idly sit by waiting for a human-powered service to detect and eventually respond to an alert.

    看看我們的股東信函,我們在其中直觀地展示了所有魔力像限領導者的績效比較。在保護、延遲和配置更改方面,我們的 Singularity 平台與一些最接近的競爭對手之間的差距之大可能會讓您感到驚訝。可以肯定的是,攻擊者不會通過等待人工服務檢測並最終響應警報而暫停或閒坐。

  • We're delivering autonomous protection through AI and machine learning. Our platform represents one of the largest operational implementations of AI in the real world. This means that every customer is protected by this technology every day. This is the patented technology core of our Singularity XDR platform, and it underscores all of the transformative decisions we've made in the past few years to bring this vision to life.

    我們通過人工智能和機器學習提供自主保護。我們的平台代表了現實世界中最大的人工智能運營實施之一。這意味著每一位客戶每天都受到這項技術的保護。這是我們 Singularity XDR 平台的專利技術核心,它強調了我們在過去幾年中為實現這一願景所做的所有變革性決定。

  • A year ago, we acquired DataSet to become the unifying data back end to address the speed, scale and scope of modern security needs. DataSet is performing well in security and nonsecurity use cases. We just introduced Kubernetes Explorer, which helps manage the health and performance of Kubernetes clusters, deployed applications and underlying infrastructure.

    一年前,我們收購了 DataSet,成為統一數據後端,以滿足現代安全需求的速度、規模和範圍。 DataSet 在安全和非安全用例中表現良好。我們剛剛介紹了 Kubernetes Explorer,它可以幫助管理 Kubernetes 集群、部署的應用程序和底層基礎設施的運行狀況和性能。

  • A month ago, we added identity protection to our portfolio through the acquisition of Attivo. Our platform has expanded dramatically in the past year alone, creating an even more diverse business with multiple growth drivers and customer engagement opportunities.

    一個月前,我們通過收購 Attivo 為我們的產品組合增加了身份保護。僅在過去一年,我們的平台就大幅擴展,創造了一個更加多樣化的業務,具有多種增長驅動力和客戶參與機會。

  • Our XDR platform addresses the major attack surfaces that enterprises need. In addition to endpoint, these emerging capabilities like cloud, Ranger, data and Vigilance are delivering growth. Cloud grew to nearly 10% of our Q1 ACV, and identity security will further diversify our business starting in Q2.

    我們的 XDR 平台解決了企業需要的主要攻擊面。除了端點之外,雲、Ranger、數據和 Vigilance 等這些新興功能正在實現增長。雲增長到我們第一季度 ACV 的近 10%,身份安全將從第二季度開始進一步多元化我們的業務。

  • Before I hand the call to Nick, I want to talk about our people and culture. They are our key competitive advantage. In the past year, we've almost doubled our head count. Even with such rapid growth, we remain committed to fostering a dynamic and inclusive culture, which has been consistently recognized by several Best Workplace awards. We conducted recent employee survey, and 99% of Sentinels said they're proud to work at SentinelOne. We're focused on protecting our digital way of life from threats and attacks. Our mission, combined with disruptive technology creates a compelling destination for talent.

    在我把電話交給尼克之前,我想談談我們的員工和文化。它們是我們的主要競爭優勢。在過去的一年裡,我們的人數幾乎翻了一番。即使增長如此之快,我們仍然致力於培養一種充滿活力和包容性的文化,這種文化一直獲得多項最佳工作場所獎項的認可。我們最近進行了員工調查,99% 的 Sentinel 表示他們為在 SentinelOne 工作感到自豪。我們專注於保護我們的數字生活方式免受威脅和攻擊。我們的使命與顛覆性技術相結合,為人才創造了一個引人注目的目的地。

  • I'm also excited that we've expanded our leadership team at SentinelOne. Vats Srivatsan has joined as Chief Operating Officer. Vats brings excellent experience for scaling and executing the business. As we move towards the $1 billion in ARR and profitability, he will oversee our operational efficiency initiatives.

    我也很高興我們擴大了 SentinelOne 的領導團隊。 Vats Srivatsan 已加入擔任首席運營官。 Vats 為擴展和執行業務帶來了出色的經驗。隨著我們向 10 億美元的 ARR 和盈利能力邁進,他將監督我們的運營效率計劃。

  • At the same time, I'm thrilled that Nick Warner becomes President of Security, taking a wider focus across security product management and go-to-market. Nick's executive sponsorship will enable even stronger customer engagement and deepen long-term relationships.

    同時,我很高興 Nick Warner 成為安全總裁,將更廣泛的注意力集中在安全產品管理和上市方面。 Nick 的高管贊助將增強客戶參與度並加深長期關係。

  • Again, thanks to all Sentinels for a terrific job into our customers and partners for the trust and collaboration, our momentum and our platform have never been stronger, and the margin progress we're making is a true testament to the scalability and efficiency of our business model.

    再次感謝所有 Sentinel 對我們的客戶和合作夥伴的信任和協作,我們的動力和我們的平台從未如此強大,我們正在取得的利潤進步是對我們的可擴展性和效率的真實證明商業模式。

  • With that, I will turn the call over to Nick Warner, President of Security.

    有了這個,我將把電話轉給安全總裁尼克華納。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Thank you, Tomer, and welcome, everyone. We delivered an outstanding first quarter across every geography, driven by our go-to-market accelerating flywheel of sales, marketing, channel and technology partners. More enterprises are selecting SentinelOne than ever before because of our leading efficacy, automation, ease of use and differentiated XDR capabilities.

    謝謝你,Tomer,歡迎大家。在我們的銷售、營銷、渠道和技術合作夥伴加速進入市場的飛輪的推動下,我們在各個地區都取得了出色的第一季度業績。由於我們領先的功效、自動化、易用性和差異化的 XDR 功能,越來越多的企業選擇 SentinelOne。

  • In Q1, our ARR growth of 110% was driven by a healthy mix of new and existing customers. Demand was also strong among both large and medium-sized enterprises. We added about 750 new customers, setting a quarterly record, even more than our seasonally strong Q4. On top of that, we built our largest ever pipeline, a result of an excellent collaboration between sales, marketing and our channel partners. We delivered healthy growth across all geographies, including in EMEA, a testament to the resilience and durability of cybersecurity during a variety of economic conditions.

    在第一季度,我們 110% 的 ARR 增長是由新老客戶的健康組合推動的。大中型企業的需求也很旺盛。我們增加了大約 750 名新客戶,創造了季度記錄,甚至超過了我們季節性強勁的第四季度。最重要的是,我們建立了有史以來最大的管道,這是銷售、營銷和渠道合作夥伴之間出色合作的結果。我們在包括歐洲、中東和非洲在內的所有地區實現了健康增長,這證明了網絡安全在各種經濟條件下的彈性和持久性。

  • Our momentum with large enterprises continue to build. Our customers with ARR over $100,000 grew 113%. In addition, our win rates in these large deals increased. Here are just a few examples of the broad-based strength we're seeing.

    我們與大企業的勢頭不斷建立。我們的 ARR 超過 100,000 美元的客戶增長了 113%。此外,我們在這些大宗交易中的贏率也有所提高。以下是我們所看到的廣泛實力的幾個例子。

  • We extended our success in state and local government into the federal arena by securing a major federal agency in partnership with CISA, our largest federal deal to date. We were selected based on our performance in a rigorous evaluation spanning over 100 requirements and because of our cost-effective extended data retention and multi-tenant capabilities. This showcases why we're winning against the competition time and time again.

    我們通過與 CISA 合作建立一個主要的聯邦機構,將我們在州和地方政府的成功擴展到聯邦領域,這是我們迄今為止最大的聯邦交易。我們是根據我們在跨越 100 多個要求的嚴格評估中的表現以及我們具有成本效益的擴展數據保留和多租戶功能而被選中的。這展示了為什麼我們一次又一次地在競爭中獲勝。

  • We continue to secure large enterprises from around the world across all verticals from major North American telecom operators to iconic media brands and multinational conglomerates. These wins demonstrate the global adoption of Singularity XDR and continue to elevate our position in the market.

    從北美主要電信運營商到標誌性媒體品牌和跨國集團,我們繼續為來自世界各地的大型企業提供保障。這些勝利證明了 Singularity XDR 在全球的採用,並繼續提升我們在市場上的地位。

  • In addition to growing our enterprise footprint, we're seeing strong retention and expansion within our customer base. Gross retention rates remained extremely high, consistent with prior quarters. And our NRR reached a new record of 131%, above our target of over 120%. This was driven by license expansion, module adoption and platform tier upsells. Singularity cloud was our fastest-growing module, followed by data retention and Ranger.

    除了擴大我們的企業足跡外,我們還看到我們的客戶群中有強大的保留和擴展。總保留率仍然非常高,與前幾個季度一致。我們的 NRR 達到了 131% 的新紀錄,高於我們超過 120% 的目標。這是由許可證擴展、模塊採用和平台層追加銷售推動的。 Singularity cloud 是我們增長最快的模塊,其次是數據保留和 Ranger。

  • Let me double-click into the strength of cloud security, which grew over 50% sequentially in Q1 off a record Q4. We're landing large 7-figure cloud security deals today. Over time, cloud footprints can be as large or even larger than the endpoint. So there is significant expansion potential still to come, and we're already seeing that with several customers.

    讓我雙擊雲安全的實力,它在第一季度比第四季度創紀錄的增長了 50% 以上。我們今天達成了 7 位數的大型雲安全交易。隨著時間的推移,雲足跡可能與端點一樣大,甚至更大。因此,仍有很大的擴展潛力,我們已經在幾個客戶中看到了這一點。

  • Many of the cloud wins we're securing today are just a fraction of the full deployment potential. For example, the full cloud estate of a global e-commerce customer could easily be 10x or even larger than the initial deployment.

    我們今天獲得的許多雲計算勝利只是全部部署潛力的一小部分。例如,全球電子商務客戶的完整雲資產可能很容易比初始部署大 10 倍甚至更大。

  • More interestingly, we're seeing customers buy cloud security both in conjunction with traditional endpoints as well as on a stand-alone basis. Our prowess in cloud security allows us to engage with more accounts, even those that may be currently using an alternative endpoint solution. Cloud security is a greenfield opportunity with significant growth potential.

    更有趣的是,我們看到客戶購買雲安全既可以與傳統端點結合使用,也可以單獨購買。我們在雲安全方面的實力使我們能夠與更多賬戶互動,即使是那些目前可能正在使用替代端點解決方案的賬戶。雲安全是一個具有巨大增長潛力的新機遇。

  • Next, let me share updates on Attivo and our entry into identity security, a new growth driver for our platform and an important layer of protection for enterprises. Identity is critical in delivering the most complete XDR platform. By adding identity, we're helping enterprises embrace a zero trust security model by reducing the open attack surface. Not only is it a natural fit within our platform, it complements our network of strategic service providers extremely well, especially for incident responders. We're one of the few vendors in the industry to offer identity security. We believe Attivo is the best and most comprehensive identity security solution in the market today, recently tested and validated by MITRE.

    接下來,讓我分享一下 Attivo 的最新動態以及我們進入身份安全領域的最新動態,這是我們平台的新增長動力,也是企業的重要保護層。身份對於提供最完整的 XDR 平台至關重要。通過添加身份,我們通過減少開放的攻擊面來幫助企業採用零信任安全模型。它不僅與我們的平台天然契合,而且非常好地補充了我們的戰略服務提供商網絡,尤其是對於事件響應者而言。我們是業內為數不多的提供身份安全的供應商之一。我們相信 Attivo 是當今市場上最好、最全面的身份安全解決方案,最近經過 MITRE 測試和驗證。

  • Being able to offer real-time identity protection, active directory vulnerability insights and deception techniques are a real differentiator. We closed the acquisition in early May and are making good progress integrating the business for both go-to-market and technology alignment. We're already offering identity security as part of Singularity to our joint and prospective customers. Technologically, our goal is to deliver a unified Zero Trust platform that provides seamless identity security.

    能夠提供實時身份保護、活動目錄漏洞洞察和欺騙技術是一個真正的差異化因素。我們在 5 月初完成了收購,並且在整合業務以實現上市和技術調整方面取得了良好進展。作為 Singularity 的一部分,我們已經向我們的共同客戶和潛在客戶提供身份安全。從技術上講,我們的目標是提供一個統一的零信任平台,提供無縫的身份安全。

  • SentinelOne and Attivo are better together. As an example, we're outpacing the competition by pairing Ranger's network control and visibility with Attivo's active directory assessment to deliver robust attack surface management capabilities.

    SentinelOne 和 Attivo 結合使用效果更好。例如,我們通過將 Ranger 的網絡控制和可見性與 Attivo 的活動目錄評估相結合來提供強大的攻擊面管理功能,從而超越了競爭對手。

  • Let's turn the discussion to our partner-centric go-to-market strategy that helps magnify our reach and efficiency. Q1 was our largest pipeline generation quarter. We crossed a milestone with over 10,000 partner accreditations across our sales and technical training courses after launching the program just a year ago. This flywheel drives more channel engagements, more deal registrations and stronger pipelines as we continue to expand our brand and platform.

    讓我們將討論轉向我們以合作夥伴為中心的上市戰略,這有助於擴大我們的影響力和效率。第一季度是我們最大的管道生成季度。一年前啟動該計劃後,我們在銷售和技術培訓課程中獲得了超過 10,000 名合作夥伴認證,這是一個里程碑。隨著我們繼續擴展我們的品牌和平台,這個飛輪推動了更多的渠道參與、更多的交易註冊和更強大的管道。

  • Digging deeper, our strategic partnerships with incident response providers and MSSPs remain robust contributors to our growth. We're now involved with a record number of engagements with our IR partners. These engagements are creating hundreds of high-value and fast-moving opportunities each quarter, significantly more coverage than any single product vendor could hope to gain on its own. Our growing partnerships with MSSPs give us large and expanding enterprise and mid-market coverage. We're also enabling our MSSP partners to deploy more of our XDR modules, like Ranger, Vigilance, Remote Script Orchestration, among others. This creates expansion opportunities for us and our partners.

    深入挖掘,我們與事件響應提供商和 MSSP 的戰略合作夥伴關係仍然是我們增長的強大貢獻者。我們現在與我們的 IR 合作夥伴進行了創紀錄的互動。這些參與每季度創造數百個高價值和快速發展的機會,比任何單一產品供應商希望自己獲得的覆蓋範圍都要大得多。我們與 MSSP 不斷增長的合作夥伴關係為我們提供了龐大且不斷擴大的企業和中端市場覆蓋範圍。我們還使我們的 MSSP 合作夥伴能夠部署更多的 XDR 模塊,例如 Ranger、Vigilance、Remote Script Orchestration 等。這為我們和我們的合作夥伴創造了擴張機會。

  • Finally, our SentinelLabs team discovers cyber attacks that are of keen interest to global organizations. Upon Russia's invasion of Ukraine, SentinelLabs discovered the HermeticWiper and AcidRain attacks, 2 cyber campaigns that accompanied the ground invasion. Our research reached major global news outlets and government agencies. SentinelOne's leadership in cybersecurity threat research demonstrates our technological leadership and ability to help the global community in times of crisis, establishing trust and building our brand.

    最後,我們的 SentinelLabs 團隊發現了全球組織非常感興趣的網絡攻擊。在俄羅斯入侵烏克蘭後,SentinelLabs 發現了 HermeticWiper 和 AcidRain 攻擊,這是伴隨地面入侵的 2 次網絡活動。我們的研究涉及全球主要新聞媒體和政府機構。 SentinelOne 在網絡安全威脅研究方面的領先地位證明了我們的技術領先地位和在危機時期幫助全球社區、建立信任和建立我們品牌的能力。

  • I'm proud of our global teams. Again, a warm welcome to the Attivo team. Together, we'll continue delivering significant growth and elevating enterprise security. As President of Security, I'm looking forward to keeping our customers at the center of everything we do, continuing to out-innovate our competitors and growing our business.

    我為我們的全球團隊感到自豪。再次熱烈歡迎 Attivo 團隊。我們將共同繼續實現顯著增長並提升企業安全性。作為安全總裁,我期待著將我們的客戶置於我們所做的一切工作的中心,繼續在創新方面超越我們的競爭對手並發展我們的業務。

  • Thank you again for joining us. And let me turn it over to David Bernhardt, our CFO.

    再次感謝您加入我們。讓我把它交給我們的首席財務官大衛伯恩哈特。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Nick, Tomer, thank you. And I'd also like to thank call participants and listeners for joining us today.

    尼克,湯姆,謝謝。我還要感謝電話參與者和聽眾今天加入我們。

  • I'll discuss our quarterly financial highlights and provide additional context around our guidance for Q2 and full year fiscal '23. As a reminder, all margins discussed are non-GAAP unless otherwise stated.

    我將討論我們的季度財務亮點,並圍繞我們對第二季度和 23 財年全年的指導提供更多背景信息。提醒一下,除非另有說明,否則討論的所有利潤率均為非公認會計原則。

  • We delivered another strong quarter of revenue and ARR growth both well into the triple digits. We achieved year-over-year revenue growth of 109%, reaching $78 million and ARR growth of 110% to $339 million. We added net new ARR of $47 million in the quarter, outperforming our seasonal historical averages.

    我們又實現了強勁的季度收入和 ARR 增長,均達到三位數。我們的收入同比增長 109%,達到 7800 萬美元,ARR 增長 110%,達到 3.39 億美元。我們在本季度增加了 4700 萬美元的淨新 ARR,超過了我們的季節性歷史平均水平。

  • The demand environment remains incredibly strong. The strength of our performance was broad-based coming from a healthy mix of new customer additions, existing customer renewals and upsells. We set new records for both customer adds and our net retention rate. Demand was also balanced across geographies. Revenue from international markets grew 129% to 33% of revenue, including continued strength in EMEA despite current geopolitical conflicts.

    需求環境仍然非常強勁。我們的業績優勢廣泛來自新客戶添加、現有客戶續訂和追加銷售的健康組合。我們為客戶增加和我們的淨保留率創造了新的記錄。不同地區的需求也是平衡的。來自國際市場的收入增長了 129% 至收入的 33%,其中包括儘管當前地緣政治衝突,歐洲、中東和非洲的持續增長。

  • Turning to our costs and margins. Our non-GAAP gross margin in Q1 was 68%, reflecting a double-digit increase of 15 percentage points year-over-year. 68% represents a new high for our company and demonstrates the significant progress we've made in a short amount of time since our IPO.

    談到我們的成本和利潤。我們第一季度的非美國通用會計準則毛利率為 68%,同比增長 15 個百分點,實現兩位數增長。 68% 代表了我們公司的新高,表明我們在首次公開募股後的短時間內取得了重大進展。

  • Our margin progression really showcases the benefits of our land and expand strategy and platform unit economics where we collect data once and enable more and more capabilities. We're seeing benefits from economies of scale, data processing efficiencies and module cross-sell. These tailwinds should pave the path towards our long-term gross margin target of 75% to 80% or higher.

    我們的利潤增長確實展示了我們的土地和擴展戰略和平台單位經濟的好處,我們收集數據一次並啟用越來越多的功能。我們看到了規模經濟、數據處理效率和模塊交叉銷售帶來的好處。這些順風應為我們實現 75% 至 80% 或更高的長期毛利率目標鋪平道路。

  • The impact of customer migrations to our DataSet back end was immaterial to our gross margin in the quarter. We've migrated all of our largest customers and remain on track to largely complete the migration this summer. We do not expect any material impact to our gross margin in the future from this. Our customers are now realizing profound benefits of using the DataSet back end, resulting in up to 10x performance improvements.

    客戶遷移到我們的 DataSet 後端的影響對我們本季度的毛利率無關緊要。我們已經遷移了我們所有最大的客戶,並有望在今年夏天基本完成遷移。我們預計未來不會對我們的毛利率產生任何重大影響。我們的客戶現在意識到使用 DataSet 後端的巨大好處,可以將性能提高多達 10 倍。

  • Looking at the rest of our P&L. Our non-GAAP operating margin was negative 73% compared to negative 127% a year ago, a vast improvement of 54 percentage points. Our strategy is to invest efficiently for growth, and it's working well. Our magic number was over 1 again in this quarter. We're achieving scale from our market share expansion, improving our sales productivity and globalizing our talent pool into new areas like the Czech Republic and India.

    查看我們的損益表的其餘部分。我們的非公認會計準則營業利潤率為負 73%,而一年前為負 127%,大幅提高了 54 個百分點。我們的戰略是有效投資以促進增長,而且運作良好。我們的幻數在本季度再次超過 1。我們正在通過擴大市場份額、提高銷售效率以及將我們的人才庫全球化到捷克共和國和印度等新領域來實現規模化。

  • Moving to our guidance for Q2 and fiscal '23. We're excited to welcome and integrate the Attivo team and portfolio, which is now included in our guidance. Based on the strong demand environment for our business, we're increasing our organic growth outlook and layering in expectations for Attivo. I'll provide details around Attivo to help with initial modeling purposes, but we do not intend to break this out specifically going forward.

    轉到我們對第二季度和 23 財年的指導。我們很高興歡迎並整合 Attivo 團隊和產品組合,現在已包含在我們的指導中。基於我們業務強勁的需求環境,我們正在提高我們的有機增長前景,並對 Attivo 的期望進行分層。我將提供有關 Attivo 的詳細信息以幫助實現初始建模目的,但我們不打算在未來專門打破這一點。

  • In Q2, we expect revenue of $95 million to $96 million, reflecting a 109% growth at the midpoint. We expect organic growth in the low to mid-90% range. For the full year, we are significantly raising our outlook to $403 million to $407 million. This reflects 98% growth at the midpoint. As part of our improved guidance, we've increased our organic growth expectations to mid-80% growth from 80% previously.

    第二季度,我們預計收入為 9500 萬美元至 9600 萬美元,中間值增長 109%。我們預計有機增長將在 90% 的中低範圍內。全年,我們將展望大幅提高至 4.03 億美元至 4.07 億美元。這反映了中點 98% 的增長。作為我們改進指導的一部分,我們將有機增長預期從之前的 80% 提高到了 80% 的中間增長。

  • While we don't specifically guide for ARR, I do want to remind you that we are a subscription business, which gives us higher visibility. Our ARR and revenue growth track very closely. Therefore, based on our Q2 revenue guidance, net new ARR should grow at or slightly above 20% sequentially. This is consistent with last year's Q2 seasonal growth and still comes on top of our Q1 outperformance.

    雖然我們沒有專門針對 ARR 提供指導,但我想提醒您,我們是一家訂閱業務,這使我們具有更高的知名度。我們的 ARR 和收入增長非常接近。因此,根據我們的第二季度收入指引,淨新 ARR 應連續增長 20% 或略高於 20%。這與去年第二季度的季節性增長是一致的,並且仍然在我們第一季度的出色表現之上。

  • In addition, we expect Attivo to contribute approximately $35 million to Q2 total ARR and over $45 million for the full year, reflecting about 50% growth for the year. Our guidance reflects our confidence and optimism around cybersecurity demand as well as our business momentum. We exited Q1 with our largest ever pipeline. Endpoint security is a must-buy for the enterprise in all economic conditions, and we're seeing increasing demand for our cloud security solutions and other capabilities.

    此外,我們預計 Attivo 將為第二季度的總 ARR 貢獻約 3500 萬美元,全年貢獻超過 4500 萬美元,反映全年增長約 50%。我們的指導反映了我們對網絡安全需求以及我們的業務發展勢頭的信心和樂觀態度。我們以有史以來最大的管道退出了第一季度。在所有經濟條件下,端點安全都是企業必須購買的,我們看到對我們的雲安全解決方案和其他功能的需求不斷增長。

  • Turning to gross margins. We've taken a major step forward as a company. The impact of the DataSet migration is behind us, and you can see how powerful our platform model can be at increasing scale. We expect Q2 gross margin to be between 68% to 69%, holding the significant progress we made in Q1 and reflecting 6 to 7 points of improvement year-over-year. The progress does not stop here. We're increasing our full year gross margin guidance of 69% to 70%, up from prior guidance of 65% to 67%. The key takeaway here is that we now expect to exit the year in Q4 at or slightly above 70%. We're marching towards our long-term target of 75% to 80% or higher. As Tomer mentioned earlier, we're benefiting from data efficiencies inherent in our business model and our platform approach.

    轉向毛利率。作為一家公司,我們向前邁出了一大步。數據集遷移的影響已經過去,您可以看到我們的平台模型在規模不斷擴大時的強大程度。我們預計第二季度毛利率將在 68% 至 69% 之間,保持我們在第一季度取得的顯著進步,並反映同比改善 6 至 7 個百分點。進展不止於此。我們將全年毛利率指引從 69% 提高到 70%,高於之前的 65% 到 67%。這裡的關鍵點是,我們現在預計今年第四季度的退出率將達到或略高於 70%。我們正朝著 75% 到 80% 或更高的長期目標邁進。正如 Tomer 之前提到的,我們正在受益於我們的業務模型和平台方法中固有的數據效率。

  • Finally, I'll discuss our operating margin outlook and give some color around our longer-term path to profitability. We expect Q2 non-GAAP operating margins of negative 75% to negative 73%. This incorporates several million dollars of planned investment to accelerate the integration of Attivo. Importantly, we're maintaining our full year operating margin guidance of negative 60% to negative 55%, which implies another year of nearly 30 percentage points of margin expansion, even with planned investment in the integration of Attivo.

    最後,我將討論我們的營業利潤率前景,並為我們的長期盈利之路提供一些色彩。我們預計第二季度非公認會計準則營業利潤率為負 75% 至負 73%。這包括數百萬美元的計劃投資,以加速 Attivo 的整合。重要的是,我們維持負 60% 至負 55% 的全年營業利潤率指引,這意味著利潤率將再增長近 30 個百分點,即使計劃投資於 Attivo 的整合。

  • We expect to achieve the Rule of 40 for the full year. We're committed to investing in talent and technology given the tremendous opportunity in front of us. We are delivering excellent growth, and at the same time, we are delivering excellent margin improvement. We have a strong balance sheet with over $1.2 billion in cash and investments after the Attivo acquisition. This is more than adequate for investments in the business and additional runway and should take us to positive cash flow generation.

    我們預計全年實現 40 條規則。鑑於擺在我們面前的巨大機會,我們致力於投資人才和技術。我們正在實現出色的增長,同時,我們正在實現出色的利潤率提升。收購 Attivo 後,我們擁有強大的資產負債表,擁有超過 12 億美元的現金和投資。這對於對業務和額外跑道的投資來說綽綽有餘,並且應該使我們產生正現金流。

  • I want to provide an illustrative example around the timing of potential profitability. If you consider our fiscal '23 guidance, we're on track to deliver an average of about 30 percentage points of operating margin expansion each year since fiscal '21. If one extrapolates this further, we could be on a path to operating profitability in fiscal '25.

    我想提供一個關於潛在盈利時間的說明性示例。如果您考慮我們的 23 財年指導,我們有望自 21 財年以來每年平均實現約 30 個百分點的營業利潤率增長。如果進一步推斷這一點,我們可能會在 25 財年實現運營盈利。

  • On a quarterly basis, we could see positive cash flow generation even sooner. During fiscal '23, we plan to continue investing efficiently for growth while making steady progress towards our long-term profitability targets. In summary, Q1 was another excellent quarter with strong execution company-wide, and we're expecting that momentum to continue.

    按季度計算,我們可以更快地看到正現金流的產生。在 '23 財年,我們計劃繼續有效投資以實現增長,同時朝著我們的長期盈利目標穩步推進。總而言之,第一季度是另一個出色的季度,全公司執行力強勁,我們預計這種勢頭將持續下去。

  • Thank you all for attending our earnings call. We can now take questions. Operator, can you please open up the line? Thank you.

    感謝大家參加我們的財報電話會議。我們現在可以提問了。接線員,你能打開線路嗎?謝謝你。

  • Operator

    Operator

  • (Operator Instructions) Our first question is from Tal Liani with Bank of America.

    (操作員說明)我們的第一個問題來自美國銀行的 Tal Liani。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Great results. I would like to know -- sorry, I have clarification and a question. So the clarification part, what's your full year growth expectations ex Attivo?

    偉大的結果。我想知道——對不起,我有一個澄清和一個問題。那麼澄清部分,您對 Attivo 的全年增長預期是多少?

  • And on the question, I want to focus on the margins. 2Q operating margin guide is 74%, 1Q was 73%, but the full year guidance was maintained at 57.5%. So what drives the expected margin expansion in the second half?

    關於這個問題,我想關注邊緣。二季度營業利潤率指引為 74%,一季度為 73%,但全年指引維持在 57.5%。那麼,是什麼推動了下半年預期的利潤率增長呢?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. Excluding Attivo, we increased our guidance from 80% to mid-80s. So our organic was up about 5% for the year.

    是的。不包括 Attivo,我們將指導從 80% 提高到 80 年代中期。因此,我們的有機產品今年上漲了約 5%。

  • And then in regards to the EBIT margin, we're making -- we're continuing to make significant investments during the year. One of the things that I think we're proud of is that we're able to integrate Attivo and to build in all the integration costs this year and maintain our current guidance. Our plan is to spend between 1% and 2% of the actual purchase price and integration cost to make sure we accelerate this and hit the ground running with Attivo. And we're doing all that while maintaining our current guidance. So obviously, our organic guidance sans Attivo would have been improved.

    然後關於息稅前利潤率,我們正在做出 - 我們在這一年繼續進行重大投資。我認為我們引以為豪的一件事是我們能夠整合 Attivo 並在今年建立所有整合成本並保持我們當前的指導。我們的計劃是花費實際購買價格和集成成本的 1% 到 2%,以確保我們加快這一進程並與 Attivo 一起啟動。我們正在做這一切,同時保持我們目前的指導。很明顯,我們的有機指導沒有 Attivo 會得到改進。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Right. But what drives the improvement? You're guiding for basically second half improvement over first half, right? It's quite a sharp improvement in the second half. What drives it? Is it economies of scale or finishing the integration of Attivo? Or do you expect...

    正確的。但是是什麼推動了這種改進?你在指導下半年基本上比上半年有所改善,對吧?下半場的進步非常明顯。是什麼驅動它?是規模經濟還是完成了 Attivo 的整合?還是你期待...

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think what you're seeing is, obviously, our gross margins have improved. So we ended this quarter, we were 68%. We've put a lot of the dual cost behind us in terms of the integration for Attivo back end. We're also just seeing continued scale within the business. I think this is just another step in the right direction to show the scale we're going to have in our model as we continue to grow larger. So you're seeing that just continue into the second half.

    是的。我認為您所看到的是,顯然,我們的毛利率有所提高。所以我們在本季度結束時,我們是 68%。在 Attivo 後端的集成方面,我們已經付出了很多雙重成本。我們也只是看到業務範圍內的持續規模。我認為這只是朝著正確方向邁出的又一步,以顯示隨著我們繼續擴大規模,我們將在我們的模型中擁有的規模。所以你會看到這種情況一直持續到下半場。

  • Operator

    Operator

  • The next question is from the line of Brian Essex.

    下一個問題來自 Brian Essex。

  • Brian Lee Essex - Equity Analyst

    Brian Lee Essex - Equity Analyst

  • Great. Congrats on the results. It's nice to see the incremental progress here. I guess I have one question, and this is around margins as well and maybe best fielded by Dave. Could you dig in a little bit to expectations around gross margins? How much -- if I recall, Attivo was margin accretive. How much you anticipate will be contributed by Attivo, how much by better scale across DataSet and then how much by pricing increases or better attach rates on the platform? Just so we can get a sense of impact of drivers here for better unit economics going forward.

    偉大的。祝賀結果。很高興看到這裡的漸進式進展。我想我有一個問題,這也是關於利潤的問題,也許戴夫是最好的。你能稍微了解一下毛利率的預期嗎?多少——如果我記得的話,Attivo 可以增加利潤。您預計 Attivo 將貢獻多少,通過 DataSet 更好地擴展多少,然後通過平台上的定價增加或更好的附加率貢獻多少?這樣我們就可以在這裡了解驅動因素的影響,以實現更好的單位經濟效益。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think it's really a balance of all 3. We're continuing to just scale on business expansion. So obviously, the revenue outperformance and the revenue growth that we're expecting, the strong module attach is a big piece of it. The data processing efficiencies are a piece of it. And yes, Attivo is accretive from a gross margin standpoint. But obviously, they're not at the same revenue scale we are. So it's still mostly led from our organic work. They are accretive to us, but it's not a significant driver for a step-up in our gross margin.

    是的。我認為這確實是三者的平衡。我們將繼續擴大業務規模。很明顯,我們預期的收入表現和收入增長,強大的模塊附加是其中的重要組成部分。數據處理效率是其中的一部分。是的,從毛利率的角度來看,Attivo 是增值的。但顯然,他們的收入規模與我們不同。所以它仍然主要來自我們的有機工作。它們對我們來說是增值的,但這並不是我們提高毛利率的重要驅動力。

  • Brian Lee Essex - Equity Analyst

    Brian Lee Essex - Equity Analyst

  • Okay. Any way you can kind of grade them and maybe give us a sense of what Attivo's gross margins were? And if you were to rank them, most impact, the least impact, how should we anticipate the impact on the gross margin side?

    好的。您可以通過什麼方式對它們進行評分,或許讓我們了解 Attivo 的毛利率是多少?如果要對它們進行排名,影響最大,影響最小,我們應該如何預測對毛利率方面的影響?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think in terms of contribution to the overall company, Attivo would be #3. If I had to think about it, I would say the revenue outperformance and the efficiencies in our product are 1 and 2.

    是的。我認為就對整個公司的貢獻而言,Attivo 將排名第三。如果我不得不考慮一下,我會說我們產品的收入表現和效率是 1 和 2。

  • Operator

    Operator

  • The next question is from the line of Alex Henderson with Needham.

    下一個問題來自 Alex Henderson 和 Needham 的觀點。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • Great. So the question we've been asking almost every company we talk to is really around the correction in the stock prices that have happened and how you adjust for stock compensation to your employees, particularly given the challenges of bringing on new employees, the stock compensation based on where the stock is and older employees potentially having stock that's significantly underwater. How do you balance that problem? And what is your thought process around it?

    偉大的。因此,我們幾乎一直在詢問與我們交談的每家公司的問題實際上是圍繞已發生的股價調整以及您如何調整員工的股票薪酬,特別是考慮到引入新員工的挑戰,股票薪酬基於庫存的位置和年長員工的庫存可能大大低於庫存。你如何平衡這個問題?你圍繞它的思考過程是什麼?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Yes, it's a good question. And I think, obviously, for us, we feel relatively good about how we structured our entire stock-based compensation strategy. All in all, we encourage everybody to look at stock grants. Obviously, it's something that's over a 4-year period. So we wouldn't want, I think, to really go into any specific adjustment.

    是的。是的,這是個好問題。而且我認為,顯然,對我們而言,我們對如何構建整個基於股票的薪酬策略感到相對較好。總而言之,我們鼓勵大家關注股票贈款。顯然,這是超過 4 年的時間。因此,我認為,我們不希望真正進行任何具體的調整。

  • With that said, I mean, we're obviously constantly monitoring, and we're looking for ways to obviously offset any injustices. But generally speaking, we feel pretty good about it, and we don't feel like anything material will be changing in the way that we compensate, call it, in the next 12 months or so.

    話雖如此,我的意思是,我們顯然一直在監控,我們正在尋找明顯抵消任何不公正現象的方法。但總的來說,我們對此感覺很好,並且我們認為在未來 12 個月左右的時間裡,我們的補償方式不會發生任何重大變化。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think stock-based comp is obviously something we're focused on. If we look at ourselves as a percent of the operating expense, we're in line with our peers. If you look at us in terms of percentage of revenue, it's something we expect to decline over time as we achieve scale. Obviously, we've been hiring into revenue, and we're seeing that start to dissipate over time where we'll fall within industry norms. So it's something we're very cognizant of. We pay attention to it.

    是的。我認為基於股票的薪酬顯然是我們關注的重點。如果我們將自己視為運營費用的百分比,我們與同行保持一致。如果您從收入百分比來看我們,隨著我們實現規模化,我們預計隨著時間的推移它會下降。顯然,我們一直在招聘收入,隨著時間的推移,我們看到這種情況開始消散,我們將符合行業規範。所以這是我們非常清楚的事情。我們關注它。

  • But yes, I think Tomer hit it right. Employees are coming here because we're a destination because we're going to offer a lot of value to employees over a 4-year period. And this is unfortunate what's happened recently with the stock performance in the entire market, but we believe if we continue to execute, we'll ride out of this very strong.

    但是,是的,我認為 Tomer 打對了。員工來到這裡是因為我們是目的地,因為我們將在 4 年內為員工提供很多價值。不幸的是,最近整個市場的股票表現都發生了這種情況,但我們相信,如果我們繼續執行,我們將擺脫這種非常強勁的局面。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • So you do not expect to restate or recast existing stock compensation to employees that have been there for 1 year or 2 or 3 or longer. Correct?

    因此,您不希望將現有的股票薪酬重述或重鑄給已在那里工作了 1 年或 2 年或 3 年或更長時間的員工。正確的?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • If you've been an employee here for a few years, you're still well up in your stock.

    如果您已經在這里工作了幾年,那麼您的股票仍然很充足。

  • Operator

    Operator

  • The next question is from the line of Trevor Walsh with JMP Securities.

    下一個問題來自 JMP 證券公司的 Trevor Walsh。

  • Trevor James Walsh - VP and Equity Research Analyst

    Trevor James Walsh - VP and Equity Research Analyst

  • Great. Maybe for either Tomer or Nick, you mentioned in the prepared remarks around the fast pace at which the cloud module is growing. I wonder if you could just comment or provide a little color around the competitive landscape versus when it's maybe a cloud purchase within the context of an ever-larger endpoint type deal or if the dynamics change when it's just a stand-alone purchase of that module without kind of the legacy endpoint products entering the play?

    偉大的。也許對於 Tomer 或 Nick,您在準備好的評論中提到了雲模塊的快速增長。我想知道您是否可以就競爭格局發表評論或提供一點色彩,而不是在更大的端點類型交易的背景下進行雲購買,或者當它只是單獨購買該模塊時動態是否會發生變化沒有那種遺留的端點產品進入遊戲?

  • And then kind of an additional question or part of that is, do you see those mostly as displacements of legacy or incumbent tools? Or are customers doing a kind of multi-vendor approach with respect to the cloud security piece?

    然後是一個額外的問題或部分問題,您是否認為這些主要是對傳統或現有工具的替代?或者客戶是否正在針對雲安全部分採取一種多供應商方法?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think you're seeing pretty much all of the above. When we go into kind of stand-alone opportunities or just cloud, we typically win on the strength of our platform. We get a best-of-breed solution for cloud workflow protection. It's one of the biggest needs right now when you think about securing cloud footprint, and we have a superior approach.

    我想你已經看到了以上所有內容。當我們進入某種獨立的機會或只是雲計算時,我們通常會憑藉我們平台的優勢獲勝。我們為雲工作流保護提供了同類最佳的解決方案。當您考慮保護雲足跡時,這是目前最大的需求之一,而我們有一種出色的方法。

  • So it's something that goes hand-in-hand with endpoint security but doesn't have to be deployed alongside the same vendor. So we're seeing a good number of opportunities, sizable opportunities were actually deployed side by side with maybe one of our competitors on the endpoint side, and we take over the cloud side.

    因此,它與端點安全密切相關,但不必與同一供應商一起部署。所以我們看到了大量的機會,相當大的機會實際上與我們的競爭對手之一在端點端並排部署,我們接管了雲端。

  • Needless to say, that opens up the opportunity to then cross-sell and upsell into the endpoint environment, and we really like that mode of operation. It allows us to unlock many more accounts. But otherwise, you would not have been able to go into just on our ability to secure the endpoint. But obviously, when you look at our installed base, there is plenty of opportunity to go from that endpoint footprint and into the cloud. Cloud is a greenfield opportunity. There's no incumbent vendor in cloud that we're set to replace. It's always an expansion, at least in the vast majority of cases that we see. So to us, that represents not only a growth vector on the state side, but again, another piece of our strategy to unlock more and more accounts alongside endpoint. And again, it all comes on the back of technological superiority, the ability to sell just cloud workload is just something that we feel is the major strength of the business here, and we are continually investing in it.

    不用說,這為交叉銷售和追加銷售到端點環境提供了機會,我們真的很喜歡這種操作模式。它允許我們解鎖更多帳戶。但否則,您將無法僅了解我們保護端點的能力。但顯然,當您查看我們的安裝基礎時,有很多機會從端點足跡進入雲。雲是一個全新的機會。在雲中沒有我們準備取代的現有供應商。至少在我們看到的絕大多數情況下,它始終是一種擴展。因此,對我們而言,這不僅代表了州方面的增長向量,而且再次代表了我們在端點旁邊解鎖越來越多帳戶的另一策略。再說一次,這一切都歸功於技術優勢,僅銷售雲工作負載的能力正是我們認為這裡業務的主要優勢所在,我們正在不斷投資。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • And the results are there today. In Q1, we actually grew cloud sales 50% quarter-over-quarter off of a record Q4. And where that shows how far we've come in a year, that's literally 30x growth year-over-year from Q1 to Q1. So the -- we're at the early stages of what we feel like is going to be a very big market.

    結果就在今天。在第一季度,我們的雲銷售額實際上比第四季度創紀錄的季度增長了 50%。從第一季度到第一季度,這表明我們在一年中取得了多大的進步,這實際上是同比增長 30 倍。所以 - 我們正處於我們認為將成為一個非常大的市場的早期階段。

  • Operator

    Operator

  • The next question is from the line of Saket Kalia with Barclays.

    下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. I'll just keep it to one and maybe direct it to you, Tomer. Can you just talk a little bit about how much customers are adopting the higher-end endpoint bundles that include EDR? And maybe just illustratively or just anecdotally, I mean, how much of a lift is that higher-end bundle compared to some of the lower-end ones? Does that make sense?

    好的。偉大的。托默,我只保留一個,也許直接給你。您能否簡單談談有多少客戶採用了包含 EDR 的高端端點捆綁包?也許只是說明性的或只是軼事,我的意思是,與一些低端捆綁包相比,高端捆綁包有多大提升?那有意義嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Of course. Yes. And I think we kind of talked about it in the past as well. For the vast majority of customer adds we've had this quarter, it's also to the past quarter, especially in the enterprise segment, you're talking only about the highest tier at the beginning point of any one of these deals. Then on top of that, you actually see very strong module attach in the form of Ranger, cloud security or Vigilance. These are our 3 top modules. Data retention is right there with them.

    當然。是的。我認為我們過去也曾討論過它。對於我們本季度獲得的絕大多數客戶增加,這也是上個季度,特別是在企業領域,您只是在談論這些交易中任何一項交易開始時的最高級別。然後最重要的是,您實際上會看到 Ranger、雲安全或 Vigilance 形式的非常強大的模塊附加。這些是我們的 3 個頂級模塊。數據保留就在他們身邊。

  • So to us, really, the dynamic shifted away from these bundles into just selling complete and on top of complete, attaching our modules. I think you're also going to see us in all likelihood revamping the way that we design our platform in the next 12 months or so. Again, to reflect that shift from the base packages around endpoint and really a more inclusive approach to an XDR platform with attachment modules.

    所以對我們來說,真的,動態從這些捆綁轉移到僅僅銷售完整的,在完整的基礎上,附加我們的模塊。我認為您還將看到我們很可能在未來 12 個月左右改變我們設計平台的方式。同樣,為了反映從圍繞端點的基本包的轉變,以及真正更具包容性的方法,到帶有附件模塊的 XDR 平台。

  • Operator

    Operator

  • The next question is from the line of Hamza Fodderwala with Morgan Stanley.

    下一個問題來自摩根士丹利的 Hamza Fodderwala。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • All right. I'll keep it to one, too. For Tomer and Nick, you talked about some pretty strong growth in Europe. I'm wondering if you could give us a sense of to what degree you're seeing displacement against Kaspersky given the (inaudible) Russia. And do you expect to see more displacement versus Carbon Black in light of the VMware, Broadcom acquisition?

    好的。我也會保留一個。對於 Tomer 和 Nick,您談到了歐洲的一些相當強勁的增長。我想知道您是否可以讓我們了解在(聽不清)俄羅斯的情況下,您看到對卡巴斯基的取代程度。鑑於 VMware、Broadcom 的收購,您是否期望看到與 Carbon Black 相比有更多的替代品?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes, great question. Indeed, we are seeing an immense amount of demand around Kaspersky. Kaspersky traditionally had done well from a legacy vendor perspective in EMEA, Latin America, parts of Asia. And what we're seeing is really a wholesale movement away from Kaspersky, either by mandate or because folks want a better security platform. Typically, we're seeing really a combination of both. So that represents an amazing opportunity for us.

    是的,很好的問題。事實上,我們看到圍繞卡巴斯基的巨大需求。從傳統供應商的角度來看,卡巴斯基傳統上在 EMEA、拉丁美洲和亞洲部分地區做得很好。我們所看到的是真正遠離卡巴斯基的大規模運動,無論是出於授權還是因為人們想要一個更好的安全平台。通常,我們看到的是兩者的結合。所以這對我們來說是一個了不起的機會。

  • I think with the recent news around Broadcom and VMware, we've seen that movie before with Symantec. And if you look at any market share report, the largest contributor of market share shift to next-gen vendors was from Symantec, post Broadcom acquisition. So we have already begun in earnest to replace Carbon Black in a variety of accounts, very large, large and midsized businesses. We have a technology platform that can literally automate the transition away from Carbon Black, and we expect that to really accelerate in the quarters to come, post Broadcom acquisition of VMware, Carbon Black.

    我認為最近有關 Broadcom 和 VMware 的新聞,我們之前在賽門鐵克看過這部電影。如果您查看任何市場份額報告,市場份額向下一代供應商轉移的最大貢獻者來自於博通收購後的賽門鐵克。因此,我們已經開始認真地開始在各種客戶、超大型、大型和中型企業中更換炭黑。我們擁有一個技術平台,可以從字面上實現從 Carbon Black 的過渡自動化,我們預計在博通收購 VMware、Carbon Black 之後,這將在未來幾個季度真正加速。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Maybe just one small thing to add there. I mean that's definitely the case on the endpoint side. I think on the cloud side, that's also true. I mean we feel like VMware represents pretty much a complete new greenfield to protecting workloads. And again, we feel that, that's again something that works in our favor in this case.

    也許只是一件小事要添加在那裡。我的意思是端點方面肯定是這種情況。我認為在雲端,這也是正確的。我的意思是,我們覺得 VMware 幾乎代表了保護工作負載的全新綠地。而且,我們再次認為,在這種情況下,這再次對我們有利。

  • Operator

    Operator

  • The next question is from the line of Fatima Boolani with Citi.

    下一個問題來自花旗的 Fatima Boolani。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Nick, I'll direct this one to you, just given some of your commentary on the channel partner traction and some of the voluminous deal registration that you saw in the quarter. So maybe taking a step back, can you talk about what proportion of the business today is being derived from the OEM and MSSP channel that you have more or less cornered? And then if you can share with us or give us a refresher on, if there are unit economics, when the OEM with some of these MSSPs is different from if you sell into a large enterprise.

    尼克,我將把這個發給你,剛剛給出了你對渠道合作夥伴牽引力的一些評論,以及你在本季度看到的一些大量交易登記。所以也許退後一步,你能談談今天有多少業務來自你或多或少走投無路的 OEM 和 MSSP 渠道?然後,如果您可以與我們分享或讓我們複習一下,如果有單位經濟學,當擁有其中一些 MSSP 的 OEM 與您出售給大型企業時是不同的。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Sure. And we're really proud of what we built from an MSP and MSSP perspective. And a lot of that also dovetails into our dominance with IR incident response partners because many of them are doing both. What they're realizing now is you go in, you help clean up and do incident response and remediation, and customers commonly want that new solution to be managed by experts, those experts being intimately aware of the environment that they were called in to help save and protect.

    當然。我們真的為我們從 MSP 和 MSSP 的角度構建的東西感到自豪。其中很多也與我們在 IR 事件響應合作夥伴中的主導地位相吻合,因為他們中的許多人都在做這件事。他們現在意識到的是你進入,你幫助清理並進行事件響應和補救,客戶通常希望新的解決方案由專家管理,這些專家非常了解他們被要求提供幫助的環境保存和保護。

  • And so I think from a contribution perspective, directly, it's over 20% coming from MSSPs. I think one important note is what we've recently done is unlock the ability of our MSSP partners to be cross-selling, upselling complete and other modules like data retention, like Ranger, into that MSSP base. So we expect that contribution from an overall macro perspective to grow. But also from a unit economics perspective, we expect that to continue to grow as well. And like I've said before, it's a fantastic way to consume a cloud-native platform is to have it managed by experts. And we think of no better way to do that than to partner with the best and brightest who all they do is provide managed services and give our customers an abundance of choice, so they can find the right MSSP partner for them and have them manage SentinelOne.

    因此,我認為直接從貢獻的角度來看,超過 20% 來自 MSSP。我認為一個重要的注意事項是我們最近所做的就是釋放我們的 MSSP 合作夥伴向 MSSP 基礎交叉銷售、追加銷售完整模塊和其他模塊(如數據保留,如 Ranger)的能力。因此,我們預計從整體宏觀角度來看,這一貢獻將會增長。但同樣從單位經濟學的角度來看,我們預計它也會繼續增長。就像我之前說過的,使用雲原生平台的一種絕妙方式是讓專家對其進行管理。我們認為沒有比與最優秀和最聰明的人合作更好的方法了.

  • Operator

    Operator

  • The next question is from the line of Patrick Colville with Deutsche Bank.

    下一個問題來自德意志銀行的 Patrick Colville。

  • Patrick Edwin Ronald Colville - Research Analyst

    Patrick Edwin Ronald Colville - Research Analyst

  • Congrats on a very healthy set of numbers. Can I ask about the Attivo contribution to your fiscal '23 guidance? If I'm not mistaken, the guidance has increased from $368 million at the midpoint to $405 million, which is a $37 million increase. If I've done the math correctly, you said that organically, the growth has gone from 80% to mid-80s, so it's about $10 million. So if my math is correct, the Attivo contribution, I should kind of bake into my numbers is roughly kind of like $27 million. Just want to understand whether that logic is correct in terms of how much you're kind of baking Attivo for fiscal '23.

    恭喜一組非常健康的數字。我可以問一下 Attivo 對你們 23 財年指導的貢獻嗎?如果我沒記錯的話,指引從中點的 3.68 億美元增加到 4.05 億美元,增加了 3700 萬美元。如果我的數學計算正確,你說有機增長已經從 80% 到 80 年代中期,所以大約是 1000 萬美元。所以如果我的數學是正確的,Attivo 的貢獻,我應該算入我的數字,大約是 2700 萬美元。只是想了解這種邏輯是否正確,就您在 23 財年烘焙 Attivo 的程度而言是否正確。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think there's some rounding in there, but Attivo is directionally around $30 million for the year, about $8 million for Q2, if you're updating your models.

    是的。我認為那裡有一些四捨五入,但如果您要更新模型,Attivo 今年的定向約為 3000 萬美元,第二季度約為 800 萬美元。

  • Operator

    Operator

  • The next question is from the line of Joseph Gallo with Jefferies.

    下一個問題來自 Jefferies 的 Joseph Gallo。

  • Joseph Anthony Gallo - Equity Associate

    Joseph Anthony Gallo - Equity Associate

  • This one is for Tomer and Nick. You guys mentioned improved win rates among larger opportunities in your shareholder letter. Is that versus next-gen players or more legacy vendors? And then maybe what's driving that? Is that product-led with a larger number of modules? Or is that more of a refinement on the go-to-market side?

    這個是給 Tomer 和 Nick 的。你們在股東信中提到了在更大的機會中提高了贏率。這是與下一代玩家還是更多傳統供應商相比?然後也許是什麼驅動了它?該產品是否以更多模塊為主導?還是在進入市場方面更多的是一種改進?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean it's both. But I think what we're seeing out there, especially as we engage with more and more incident response partners, are just folks getting a bit dissolution with some of the next-gen offerings. I mean maybe even Microsoft specifically, where we're seeing this barrage of exploited vulnerabilities day in, day out. And I think that, again, customers are looking for ways to clean up their environment and deploy best-of-breed security. So we're seeing improved win rates in these scenarios.

    是的。我的意思是兩者兼而有之。但我認為我們所看到的,特別是當我們與越來越多的事件響應合作夥伴接觸時,只是人們對一些下一代產品有點解體。我的意思是甚至可能是微軟,我們日復一日地看到這種被利用的漏洞。而且我認為,客戶正在尋找清理環境和部署同類最佳安全性的方法。因此,我們看到在這些場景中的勝率有所提高。

  • I think all in all, if you take the sum total of all of our components, a very strong cloud offering, an incredibly strong endpoint offering as reflected by MITRE, we're starting to see a platform that's quite hard to compete with. And I think that is again reflected in the way -- in the pace that we acquire customers.

    我認為總而言之,如果您將我們所有組件的總和,非常強大的雲產品,如 MITRE 所反映的非常強大的端點產品,我們開始看到一個很難與之競爭的平台。我認為這再次反映在我們獲得客戶的方式上。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Yes. And I think directly, we've talked before about having high win rates. They continue to be at or above 70%, and that is absolutely against our closest peer company, public competitors. And the vast majority of enterprise deals that we're closing, which is again outpacing our overall growth, the number of deals that we're closing over $1 million or over $100,000, it's safe to assume that in the vast majority of those, those are against other so-called next-gen competitors. And our win rates remain high and, in fact, are growing in that area as well.

    是的。我直接認為,我們之前已經討論過高勝率。他們繼續保持在 70% 或以上,這絕對與我們最接近的同行公司、公開競爭對手相對。我們正在完成的絕大多數企業交易,這再次超過了我們的整體增長,我們完成的交易數量超過 100 萬美元或超過 100,000 美元,可以肯定的是,在絕大多數這些交易中,那些對抗其他所謂的下一代競爭對手。我們的勝率仍然很高,事實上,在該領域也在增長。

  • Operator

    Operator

  • The next question is from the line of Gray Powell with BTIG.

    下一個問題來自 BTIG 的 Gray Powell。

  • Gray Wilson Powell - MD & Security and Analytics Software Analyst

    Gray Wilson Powell - MD & Security and Analytics Software Analyst

  • Okay. Great. Congratulations on a really strong results. So yes, maybe just a high-level question. My understanding is that EDR penetration is somewhere in the 45% range, give or take. I'm just curious, where do you think that peaks out over the next few years? And then how do you feel about your competitive positioning, just given that the next leg of adoption is probably going to be more mid-market-focused versus large enterprise?

    好的。偉大的。祝賀你取得了非常好的成績。所以是的,也許只是一個高級問題。我的理解是,EDR 的滲透率在 45% 範圍內,不管是給予還是接受。我只是好奇,你認為未來幾年會在哪里達到頂峰?然後你對你的競爭定位有什麼看法,只是考慮到下一階段的採用可能會更加專注於中型市場而不是大型企業?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I'd really encourage you all to not think about this very linearly. I think that what we're seeing is transition from endpoint to EDR, from EDR to XDR. Each one of those represent a different set of opportunities, a different set of challenges and a different set of products and capabilities. So all in all, I don't know if the number is 45% or it's a different number. There's plenty of opportunity out there. Again, us generating record pipeline in Q1 in these macro conditions should tell you something. But again, all in all, when we look at our pipeline, when you look at the types of customers that are looking to augment EDR, to expand from EDR to XDR or changing the requirements or putting cloud into that mix, that just represents a massive opportunity across multiple TAMs.

    是的。我真的鼓勵你們不要太線性地考慮這個問題。我認為我們看到的是從端點到 EDR,從 EDR 到 XDR 的過渡。每一個都代表著一組不同的機會、一組不同的挑戰以及一組不同的產品和能力。所以總而言之,我不知道這個數字是 45% 還是不同的數字。那裡有很多機會。同樣,我們在第一季度在這些宏觀條件下生成記錄管道應該會告訴你一些事情。但是,總而言之,當我們查看我們的管道時,當您查看希望增強 EDR、從 EDR 擴展到 XDR 或更改需求或將雲納入其中的客戶類型時,這只是代表跨多個 TAM 的巨大機會。

  • So I think it really depends on how you want to define it. The way that we look at it is the broad-based XDR platform that plays across multiple TAMs and that's even before touching on what we believe is going to be the next opportunity here, which is really data analytics, security, data analytics and security data lakes.

    所以我認為這真的取決於你想如何定義它。我們看待它的方式是跨多個 TAM 運行的基礎廣泛的 XDR 平台,甚至在觸及我們認為的下一個機會之前,這實際上是數據分析、安全、數據分析和安全數據湖泊。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • One thing I would also add is there's really only 2 XDR players in the market that have identity capabilities. And so I think if you're talking a point solution, either EPP or EDR vendors, those are all falling to the wayside. They themselves are getting replaced by XDR platforms. And what we feel like is we're really just at the beginning stages of growing massively into this identity security market which, again, it's one thing we've definitely seen in the last several quarters from a threat research perspective is identity is becoming front and center of attacks. That has really become in a lot of attacks, the crown jewels of what malware actors are after. And so that really is opening up an enormous market, and it's really changing everything in terms of how customers are perceiving what they need from an EDR or XDR vendor.

    我還要補充的一件事是,市場上實際上只有 2 個 XDR 播放器具有身份識別功能。因此,我認為,如果您談論的是單點解決方案,無論是 EPP 還是 EDR 供應商,這些都將落伍。它們本身正在被 XDR 平台所取代。我們的感覺是,我們真的只是處於大規模發展到這個身份安全市場的開始階段,再一次,從威脅研究的角度來看,我們在過去幾個季度中肯定看到的一件事是身份正在成為前沿和攻擊中心。這確實已成為許多攻擊中的明珠,是惡意軟件攻擊者所追求的皇冠上的明珠。因此,這確實打開了一個巨大的市場,它確實改變了客戶如何從 EDR 或 XDR 供應商那裡感知他們需要的東西。

  • Operator

    Operator

  • The next question is from the line of Andrew Nowinski with Wells Fargo.

    下一個問題來自富國銀行的 Andrew Nowinski。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • I want to ask about the large federal deal that you mentioned in the quarter. Can you give us any more color on the size of that deal, whether it's already reported in ARR or if that's going to be rolling into ARR in future quarters and which vendors you beat in that win?

    我想問一下你在本季度提到的大型聯邦交易。您能否就這筆交易的規模向我們提供更多信息,無論它是否已在 ARR 中報告,或者是否將在未來幾個季度納入 ARR 以及您在那次獲勝中擊敗了哪些供應商?

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • It was a large multimillion-dollar deal. And I think for us, what it really points to is the federal opportunity is beginning now. Typically, in cybersecurity, federal and fellow organizations have moved slowly. But I think there's been a really good push and movement by CISA, pushing these agencies forward to begin evaluating and purchasing XDR solutions. I think our results in MITRE has really proven to a lot of federal prospects that we're the best choice from a technology perspective. And certainly, the work that we put in from a FedRAMP perspective over the last couple of years is really beginning to pay off.

    這是一筆價值數百萬美元的大交易。我認為對我們來說,它真正指向的是聯邦機會現在開始了。通常,在網絡安全方面,聯邦和其他組織行動緩慢。但我認為 CISA 的推動和行動非常好,推動這些機構開始評估和購買 XDR 解決方案。我認為我們在 MITRE 的結果確實向許多聯邦潛在客戶證明,從技術角度來看,我們是最佳選擇。當然,從 FedRAMP 的角度來看,過去幾年我們所做的工作確實開始得到回報。

  • Operator

    Operator

  • The next question is from the line of Joshua Tilton with Wolfe.

    下一個問題來自 Joshua Tilton 和 Wolfe。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • Is there any way you can give maybe some more color on what led to more customer additions in 1Q over 4Q? Was it something in the marketplace? Or was it more about your execution in the quarter?

    有什麼方法可以讓您對導致 1Q 比 4Q 增加更多客戶的原因提供更多顏色?是市場上的東西嗎?或者更多的是關於你在本季度的執行情況?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think a lot of it was our execution. I mean we're doing, as Nick mentioned, a better job at enabling our MSSP partners, as an example. So some see that flywheel creating more and more opportunities for us. You see more traction with IR partners ramping up. You see that showing contribution back into the quarter. To us, it was, again, a very healthy mix of large customers and mid-market customers. $100,000 deals and above grew faster than the overall. $1 million deals and above grew faster than the overall. So to us, I mean, it really is a broad-based strength across everything we do. And again, we obviously wish for that to be the case every quarter, and we'll work hard to make sure that replicates itself in Q2 as well.

    我認為很多是我們的執行。我的意思是,正如尼克提到的,我們在為我們的 MSSP 合作夥伴提供支持方面做得更好,例如。所以有些人認為飛輪為我們創造了越來越多的機會。隨著 IR 合作夥伴的增加,您會看到更大的吸引力。您會看到該季度的貢獻。對我們來說,這又是大客戶和中端市場客戶的健康組合。 100,000 美元及以上的交易增長速度快於整體交易。 100 萬美元及以上的交易增長速度快於整體。所以對我們來說,我的意思是,這確實是我們所做的一切的基礎廣泛的力量。再一次,我們顯然希望每個季度都能做到這一點,我們將努力確保它在第二季度也能複制。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Yes. And one thing I would add, and I spoke to this in the prepared comments, was we recently just crossed over 10,000 channel partner accreditations. So if you think about enabling over 10,000 sellers in our various channel programs around the world, that flywheel is spinning fast and increasing in velocity. And so I think the result of that is that we're seeing material strength across all sizes and all geographies of our business.

    是的。我要補充的一件事是,我在準備好的評論中談到了這一點,我們最近剛剛通過了 10,000 多個渠道合作夥伴認證。因此,如果您考慮在我們遍布全球的各種渠道計劃中啟用超過 10,000 名賣家,那麼飛輪正在快速旋轉並且速度越來越快。因此,我認為這樣做的結果是,我們在所有規模和所有業務地區都看到了物質實力。

  • And I think what that underscores is what we've built is really a durable business model that provides technology to incident response partners, to MSPs, to MDRs and to channel partners. And we don't compete with them. We enable them. And what we found in business is if you treat your partners well, they will put you very much at the center of their go-to-market. And we're going to continue to see that contribution accelerate in the quarters to come.

    我認為這強調了我們建立的真正持久的商業模式,它為事件響應合作夥伴、MSP、MDR 和渠道合作夥伴提供技術。而且我們不與他們競爭。我們啟用它們。我們在商業中發現的是,如果你善待你的合作夥伴,他們就會把你放在他們進入市場的中心。我們將繼續看到這種貢獻在未來幾個季度加速。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • It makes a lot of sense. And then just one clarification question for me. In the shareholder letter, you characterized the net new ARR as being exceptionally strong on a seasonal basis. Is there anything about it that was unusually strong for 1Q that we should know about? Was anything kind of pulled in from 2Q or maybe closed from 4Q that should have closed last quarter but closed this quarter?

    這很有道理。然後對我來說只有一個澄清問題。在股東信中,您將淨新 ARR 描述為季節性異常強勁。有什麼我們應該知道的對於 1Q 來說異常強大的東西嗎?是否有任何從第二季度或可能從第四季度關閉的本應在上個季度關閉但在本季度關閉的東西?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • No, no. I think it was mostly broad-based. But once again, I think we're lapping 1 year in the public market, and we're just getting better at our ability to drive the business. So I think some of it might be that. But all in all, we're just very pleased to overachieve on Q1, which in our seasonality is typically the one that is the most difficult for us, and this was a pleasant surprise.

    不,不。我認為它主要是廣泛的。但再一次,我認為我們在公開市場上已經過去了 1 年,而且我們在推動業務方面的能力正在變得越來越好。所以我認為其中一些可能是這樣的。但總而言之,我們很高興在第一季度超額完成,在我們的季節性情況下,這通常是我們最困難的一個,這是一個令人驚喜的驚喜。

  • Operator

    Operator

  • The final question is from the line of Roger Boyd with UBS.

    最後一個問題來自瑞銀的羅傑博伊德。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Great. Just on cloud security, some of your competitors have started to introduce managed cloud workload protection solutions. Can you just talk about the level of interest some of your MDR, MSSP partners have in cloud security and how you see that opportunity playing out?

    偉大的。就雲安全而言,您的一些競爭對手已經開始引入託管雲工作負載保護解決方案。您能否談談您的一些 MDR、MSSP 合作夥伴對雲安全的興趣程度以及您如何看待這個機會?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Again, it speaks to the same trends that we see with the MSP ecosystem. Obviously, when they go back to their customers, they now look to really manage their entire footprint, not just the on-prem IT and endpoint footprint. So cloud kind of dovetails directly into that. And we're seeing them obviously wanting to not only adopt cloud, but adopt Ranger and other modules that really help them look at the entire enterprise is one holistic footprint. So that trend is definitely out there. I do think it will take some time. I think that, again, cloud penetration right now in terms of security is relatively in kind of an infancy level, and we're seeing a lot of demand. But at the same time, obviously, still, we're in that cycle of endpoint protection, replacement for incumbents. That's still the major focus for a lot of this MSSP providers out there. Cloud represent a major adjacent opportunity that I think they're starting to get their hands around. And obviously, we'll be there to help them with that.

    是的。同樣,它說明了我們在 MSP 生態系統中看到的相同趨勢。顯然,當他們回到客戶那裡時,他們現在希望真正管理他們的整個足跡,而不僅僅是本地 IT 和端點足跡。所以雲直接與此相吻合。我們看到他們顯然不僅希望採用雲,而且採用 Ranger 和其他真正幫助他們了解整個企業的模塊是一個整體足跡。所以這種趨勢肯定是存在的。我認為這需要一些時間。我認為,在安全性方面,現在的雲滲透率相對來說還處於起步階段,我們看到了很多需求。但與此同時,顯然,我們仍然處於端點保護的循環中,替代現有企業。這仍然是許多 MSSP 提供商的主要關注點。雲代表了一個重要的相鄰機會,我認為他們開始著手處理。顯然,我們會在那裡幫助他們。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • I would add -- the prior question and comment around us dominating the MSSP space, that really well positions us for, as Tomer talked about, that movement to also having cloud protection as a managed service. We have the platform to do that. And we also have the go-to-market and the existing partner relationships to deliver on that.

    我要補充一下——前面的問題和評論圍繞著我們主導了 MSSP 領域,正如 Tomer 所說,這非常適合我們將雲保護也作為託管服務的運動。我們有平台可以做到這一點。我們也有進入市場的能力和現有的合作夥伴關係來實現這一目標。

  • Operator

    Operator

  • There are no additional questions waiting at this time. So I'll pass the conference back to Tomer Weingarten for any closing remarks.

    目前沒有其他問題在等待。因此,我將把會議轉回給 Tomer Weingarten 進行任何閉幕詞。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thank you, everybody. Really appreciate the time today on the call and see you next quarter.

    謝謝大家。非常感謝今天的通話時間,下個季度見。

  • Operator

    Operator

  • That concludes the SentinelOne Q1 Fiscal Year 2023 Earnings Call. Thank you for your participation. You may now disconnect your lines.

    SentinelOne 2023 財年第一季度財報電話會議到此結束。感謝您的參與。您現在可以斷開線路。