SentinelOne Inc (S) 2023 Q2 法說會逐字稿

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending today's SentinelOne Q2 Fiscal Year 2023 Earnings Conference Call. My name is Hannah, and I will be your moderator for today's call. (Operator Instructions) I would now like to pass the conference over to our host, Doug Clark, Vice President of Investor Relations. Please go ahead.

    下午好。感謝您參加今天的 SentinelOne 2023 財年第二季度收益電話會議。我的名字是漢娜,我將擔任今天電話會議的主持人。 (操作員說明)我現在想將會議轉交給我們的主持人,投資者關係副總裁 Doug Clark。請繼續。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's earnings call for the second quarter of fiscal year 2023 ended July 31. With us today are Tomer Weingarten, CEO; Nick Warner, President of Security; and Dave Bernhardt, CFO. Our press release and shareholder letter were issued earlier today and are posted on our website. This call is being broadcast live via webcast; and following the call, an audio replay will be available on the Investor Relations section of our website.

    大家下午好,歡迎參加 SentinelOne 於 7 月 31 日結束的 2023 財年第二季度財報電話會議。今天與我們在一起的是首席執行官 Tomer Weingarten; Nick Warner,安全總裁;和首席財務官戴夫伯恩哈特。我們的新聞稿和股東信於今天早些時候發布,並發佈在我們的網站上。該電話正在通過網絡直播進行直播;電話會議結束後,我們網站的投資者關係部分將提供音頻重播。

  • I would like to remind you that during today's call, we'll be making forward-looking statements regarding future events and financial performance, including our guidance for the third fiscal quarter and full fiscal year 2023 as well as certain long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual events or results could differ materially. Please refer to the documents we file from time to time with the SEC, in particular, our annual report for Form 10-K and our quarterly reports on Form 10-Q, including our filings for Q2. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements.

    我想提醒您,在今天的電話會議中,我們將就未來事件和財務業績做出前瞻性陳述,包括我們對第三財季和 2023 財年全年的指導以及某些長期財務目標。我們提醒您,此類陳述反映了我們基於當前已知因素的最佳判斷,實際事件或結果可能存在重大差異。請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表格年度報告和 10-Q 表格季度報告,包括我們的第二季度文件。這些文件包含並確定了可能導致我們的實際結果與我們的前瞻性陳述中包含的結果存在重大差異的重要風險因素和其他信息。

  • Any forward-looking statements made during this call are being made as of today. If this call is being replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future.

    截至今天,本次電話會議期間所做的任何前瞻性陳述均已發表。如果今天之後重播或審查此通話,通話期間提供的信息可能不包含當前或準確的信息。除法律要求外,我們不承擔公開更新這些前瞻性陳述或更新實際結果與前瞻性陳述中預期結果大不相同的原因的義務,即使未來有新信息可用。

  • During this call, unless otherwise stated, we will discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter.

    在本次電話會議中,除非另有說明,否則我們將討論非公認會計準則財務措施。這些非公認會計原則財務措施未按照公認會計原則編制。今天的新聞稿和我們的股東信中提供了 GAAP 和非 GAAP 結果的對賬。

  • And with that, let me turn it over to Tomer Weingarten, CEO, SentinelOne.

    有了這個,讓我把它交給 SentinelOne 首席執行官 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal second quarter earnings call. I am pleased to share that we delivered another excellent quarterly performance, exceeding our expectations across the board. We delivered our sixth consecutive quarter of triple-digit growth, set new customer growth records and continued to push the boundaries of autonomous security through innovation. Our results demonstrate strong execution against our strategy and success in delivering hyper growth with substantial margin improvement. As always, please read our shareholder letter published on the Investor Relations website, which provides a lot more detail.

    大家下午好,感謝您參加我們的第二財季財報電話會議。我很高興與大家分享,我們又取得了出色的季度業績,全面超出了我們的預期。我們連續第六個季度實現了三位數的增長,創造了新的客戶增長記錄,並繼續通過創新突破自主安全的界限。我們的結果表明,我們的戰略執行力很強,並且在實現超增長和大幅提高利潤率方面取得了成功。與往常一樣,請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細信息。

  • On today's call, I'll focus on 2 key areas: one, details of our quarterly performance, including customer growth and expansion as well as execution against our strategy; and two, an update on the demand environment and how we're optimally positioned to help enterprises with our autonomous XDR platform.

    在今天的電話會議上,我將重點關注兩個關鍵領域:一是我們季度業績的詳細信息,包括客戶增長和擴張以及我們戰略的執行情況;第二,關於需求環境的更新以及我們如何優化定位以幫助企業使用我們的自主 XDR 平台。

  • Let's turn the discussion to our performance. We once again delivered substantial revenue and ARR growth, both grew over 120% year-over-year driven by strong demand for our XDR platform across endpoint, cloud and identity. We outperformed all of our expectations in the quarter through strong focus on execution, platform innovation and our partner-friendly go-to-market strategy. Looking forward, we're raising our full year revenue growth guidance to 103% from prior 98%.

    讓我們將討論轉向我們的表現。我們再次實現了可觀的收入和 ARR 增長,在端點、雲和身份對 XDR 平台的強勁需求的推動下,兩者均同比增長超過 120%。通過高度關注執行、平台創新和我們對合作夥伴友好的上市戰略,我們在本季度的表現超出了我們的所有預期。展望未來,我們將全年收入增長指引從之前的 98% 提高到 103%。

  • We're combining this rapid growth with meaningful margin improvement, showcasing strong unit economics and operational efficiencies. We exceeded Rule of 60 in the quarter. Our gross margin expanded by 10 percentage points year-over-year and reached a new high of 72%. Our operating margin improved 42 percentage points compared to just a year ago. Our extraordinary performance reflects increasing scale and leverage in our business model. We expect to achieve the Rule of 40 for the full year and are making meaningful progress towards profitability.

    我們將這種快速增長與有意義的利潤率提高相結合,展示了強大的單位經濟性和運營效率。我們在本季度超過了 60 條規則。我們的毛利率同比增長10個百分點,達到72%的新高。與一年前相比,我們的營業利潤率提高了 42 個百分點。我們非凡的業績反映了我們業務模式的規模和影響力不斷擴大。我們預計全年實現 40 規則,並在盈利方面取得有意義的進展。

  • For customer growth and retention, our land and expand strategy is reaching new heights. In the second quarter, we once again added a record number of new customers on an organic basis, and we're excited to engage with hundreds of additional Attivo customers. On top of this, our net retention rate reached a new record of 137%. We're seeing outsized growth from our strategic channel partners as well as many of our expansion modules.

    對於客戶的增長和保留,我們的土地和擴張戰略正在達到新的高度。在第二季度,我們再次有機地增加了創紀錄數量的新客戶,我們很高興能與數百名額外的 Attivo 客戶互動。最重要的是,我們的淨保留率達到了 137% 的新紀錄。我們從戰略渠道合作夥伴以及我們的許多擴展模塊中看到了巨大的增長。

  • We're protecting a growing number of the world's largest organizations. Among new customers, we secured an 8-figure multiyear deal, the largest new customer contract in SentinelOne's history. This multinational industrial company wanted to consolidate legacy products and selected a broad range of our Singularity platform capabilities from endpoint and cloud protection to modules such as Ranger, Data Retention, MDR services and others. Singularity XDR clearly stood out among all evaluated vendors for leading efficacy, automation and ease of use. This is a great example of how large enterprises are selecting more of the SentinelOne platform, translating into larger deals and higher ARR per customer.

    我們正在保護越來越多的世界上最大的組織。在新客戶中,我們獲得了 8 位數的多年期合同,這是 SentinelOne 歷史上最大的新客戶合同。這家跨國工業公司希望整合遺留產品,並選擇了我們廣泛的 Singularity 平台功能,從端點和雲保護到 Ranger、數據保留、MDR 服務等模塊。 Singularity XDR 憑藉領先的功效、自動化和易用性在所有評估過的供應商中脫穎而出。這是大型企業如何選擇更多 SentinelOne 平台、轉化為更大的交易和更高的每位客戶 ARR 的一個很好的例子。

  • As an example of expansion with existing customers, a major American retail chain significantly expanded its endpoint and cloud footprint by fully replacing Microsoft cybersecurity products. This customer preferred the full deployment of SentinelOne's unified XDR platform instead of needing to manage multiple consoles and disjointed products. These examples demonstrate how our differentiated AI-based autonomous cybersecurity platform is becoming the solution of choice for enterprises around the world. We remain in a position of competitive strength and maintained extremely high win rates across all the competition.

    作為與現有客戶進行擴張的一個例子,美國一家大型零售連鎖店通過完全替換 Microsoft 網絡安全產品顯著擴大了其端點和雲足跡。該客戶更喜歡完全部署 SentinelOne 的統一 XDR 平台,而不是需要管理多個控制台和脫節的產品。這些示例展示了我們基於人工智能的差異化自主網絡安全平台如何成為全球企業的首選解決方案。我們仍然處於競爭優勢地位,並在所有比賽中保持極高的勝率。

  • Turning to our platform capabilities beyond endpoint. We're seeing strong growth in customer adoption of our expanding platform. We're still in the early innings, and our platform approach should continue to fuel growth for years to come. Singularity Cloud remained our fastest-growing solution in Q2 followed by Data Retention and Ranger.

    轉向我們超越端點的平台功能。我們看到客戶對我們不斷擴大的平台的採用率強勁增長。我們仍處於早期階段,我們的平台方法應該會在未來幾年繼續推動增長。 Singularity Cloud 仍然是我們第二季度增長最快的解決方案,其次是 Data Retention 和 Ranger。

  • Let me dig deeper into cloud security, where we're seeing tremendous demand for our best-of-breed cloud runtime protection. Enterprises are rapidly shifting workloads to the cloud, creating an emerging yet critical attack surface and therefore, a significant greenfield opportunity for protection. Cloud-native companies, in particular, are choosing Singularity cloud. We're even being selected in situations where the incumbent endpoint coverage may be from our closest competitors.

    讓我更深入地研究雲安全,我們看到對我們同類最佳的雲運行時保護的巨大需求。企業正在迅速將工作負載轉移到雲中,創造了一個新興但關鍵的攻擊面,因此是一個重要的新領域保護機會。尤其是雲原生公司正在選擇 Singularity 雲。我們甚至在現有端點覆蓋範圍可能來自我們最接近的競爭對手的情況下被選中。

  • Let me provide 2 examples. A new customer, a leader in global ride hailing, selected Singularity Cloud despite having deployed a competitive next-gen EDR solution under endpoint footprint reinforcing the superiority of our cloud architecture workload protection. We closed the deal to the AWS Marketplace, which is opening new opportunities for growth. We see meaningful expansion potential with the customer, making cloud multiple times larger than the endpoint opportunity. This is frequently the case with cloud-native companies.

    讓我舉兩個例子。儘管在端點足跡下部署了具有競爭力的下一代 EDR 解決方案,增強了我們雲架構工作負載保護的優勢,但一位新客戶(全球乘車服務的領導者)還是選擇了 Singularity Cloud。我們完成了與 AWS Marketplace 的交易,這為增長帶來了新的機會。我們看到了客戶的有意義的擴展潛力,使雲計算比端點機會大幾倍。雲原生公司經常出現這種情況。

  • Next, an example of an existing customer expansion. A global e-commerce giant more than doubled the size of its cloud security coverage just 1 quarter after its initial deployment. There remains significant expansion potential beyond this. Our momentum in cloud security is strong, and we're encouraged by the early adoption from cloud-native enterprises and our strong competitive position.

    接下來是現有客戶擴展的示例。一家全球電子商務巨頭在首次部署後僅 1 個季度就將其云安全覆蓋範圍擴大了一倍多。除此之外,還有很大的擴張潛力。我們在雲安全方面的勢頭強勁,我們對雲原生企業的早期採用和我們強大的競爭地位感到鼓舞。

  • Shifting gears to innovation and platform breadth. I'm pleased to say that we've completed the integration and customer migration to the DataSet back end. We're now delivering a one-of-a-kind unified XDR platform, offering a seamless experience from the back end to the user interface.

    轉向創新和平台廣度。我很高興地說,我們已經完成了到 DataSet 後端的集成和客戶遷移。我們現在提供獨一無二的統一 XDR 平台,提供從後端到用戶界面的無縫體驗。

  • This is a significant milestone and an important competitive differentiator for a few reasons. First, we have a single unified platform. We stand out from the crowd for being the only cybersecurity vendor that covers the essential attack surfaces of endpoint cloud and identity powered by our proprietary data ingestion and analytics technology. That means an even more powerful user experience with complete security visibility across the enterprise all in one place.

    出於幾個原因,這是一個重要的里程碑和重要的競爭優勢。首先,我們有一個統一的平台。我們是唯一一家涵蓋端點雲和身份的基本攻擊面的網絡安全供應商,由我們的專有數據攝取和分析技術提供支持。這意味著更強大的用戶體驗和整個企業的完整安全可見性都集中在一個地方。

  • Second, our platform is purpose built to process all types of data at significant scale. We're living in the petabyte era and data processing at scale is a must-have. Our Singularity platform is already running multiple petabytes of data every day in live environments, while other vendors can merely handle a fraction of such scale in test or benchmark scenarios.

    其次,我們的平台旨在大規模處理所有類型的數據。我們生活在 PB 時代,大規模數據處理是必不可少的。我們的 Singularity 平台已經每天在實時環境中運行數 PB 的數據,而其他供應商在測試或基準測試場景中只能處理這種規模的一小部分。

  • Finally, we offer unmatched data retention capabilities. Enterprises need to cost effectively retain an increasing amount of data for long periods. We're helping them reduce operational and storage costs while maintaining access to critical information. In the past quarter, we've announced transformative innovations like XDR Ingest, Skylight and the new Process Graph visualization. With these new capabilities, we continue to lead the XDR experience, consolidating data and security actions into a single platform with a single query language and hunting interface.

    最後,我們提供無與倫比的數據保留能力。企業需要以具有成本效益的方式長期保留越來越多的數據。我們正在幫助他們降低運營和存儲成本,同時保持對關鍵信息的訪問。在上個季度,我們宣布了 XDR Ingest、Skylight 和新的 Process Graph 可視化等變革性創新。憑藉這些新功能,我們將繼續引領 XDR 體驗,將數據和安全操作整合到具有單一查詢語言和搜索界面的單一平台中。

  • Moving on, we completed the acquisition of Attivo in May. By adding Attivo's comprehensive identity security capabilities to our platform, we're now protecting customers both at the device and end user level. Identity is one of the critical attack surfaces commonly leveraged by bad actors to breach enterprises. Attivo puts us in the front row of the identity security market and helps enterprises adopt a holistic Zero Trust strategy.

    繼續前進,我們在 5 月完成了對 Attivo 的收購。通過將 Attivo 的綜合身份安全功能添加到我們的平台,我們現在可以在設備和最終用戶級別保護客戶。身份是不良行為者通常用來破壞企業的關鍵攻擊面之一。 Attivo 將我們置於身份安全市場的前列,並幫助企業採用整體的零信任策略。

  • We're delivering on our mission to autonomously protect customers by harnessing the power of data analytics, machine learning and artificial intelligence. The market opportunity in front of us remains massive across endpoint, cloud and identity as well as security data analytics. We're investing in our technology, people and strategic partnerships. We remain agile, and our balanced approach is continuing to drive high growth and progress towards profitability.

    我們正在履行我們的使命,通過利用數據分析、機器學習和人工智能的力量來自主保護客戶。我們面前的市場機會在端點、雲和身份以及安全數據分析方面仍然巨大。我們正在投資於我們的技術、人員和戰略合作夥伴關係。我們保持敏捷,我們的平衡方法繼續推動高速增長和盈利。

  • Let's turn the discussion to the demand environment for our XDR platform and the trends we're seeing in our market. Cybersecurity remains a top priority for enterprise IT spending, a must-buy for all enterprises. We're encouraged by the broad-based strength across customers, geographies and capabilities in Q2. Our pipeline grew sequentially, reinforcing our conviction around the vast future opportunity. Demand is strong, and we remain extremely well positioned.

    讓我們將討論轉向我們 XDR 平台的需求環境以及我們在市場上看到的趨勢。網絡安全仍然是企業 IT 支出的重中之重,是所有企業必須購買的。我們對第二季度跨客戶、地域和能力的廣泛實力感到鼓舞。我們的管道連續增長,加強了我們對巨大未來機會的信念。需求強勁,我們仍然處於非常有利的位置。

  • At the same time, enterprises across all sectors of the economy are being impacted in different ways by evolving macro conditions. Like other software companies, we've seen some signs of cost consciousness and prudence around IT budgets. This has resulted in marginally longer sales cycle and more budgetary approvals.

    與此同時,各個經濟部門的企業正以不同的方式受到不斷變化的宏觀環境的影響。與其他軟件公司一樣,我們已經看到了一些成本意識和 IT 預算謹慎的跡象。這導致銷售週期略微延長,預算批准也更多。

  • The impact has been quite modest so far. The risks of not being protected by a leading security solution are too costly. Through Singularity XDR, we deliver what customers need the most, best-in-class protection and superior platform value. Our platform delivers leading efficacy, speed and scale superior to legacy incumbents and competitors alike.

    到目前為止,影響相當溫和。不受領先安全解決方案保護的風險代價太大。通過 Singularity XDR,我們提供客戶最需要的、一流的保護和卓越的平台價值。我們的平台提供領先的功效、速度和規模,優於傳統的現有企業和競爭對手。

  • We've led the MITRE ATT&CK evaluation for years, and we further enhanced our XDR platform with a unified proprietary data back end. We envision cybersecurity to be a catalyst for product consolidation, attack surface reduction and operational efficiency. We're enabling enterprises to do more than ever before through automation and data analytics while driving down operational costs.

    多年來,我們一直領導著 MITRE ATT&CK 評估,並通過統一的專有數據後端進一步增強了我們的 XDR 平台。我們設想網絡安全將成為產品整合、減少攻擊面和提高運營效率的催化劑。我們通過自動化和數據分析使企業能夠做的比以往更多,同時降低運營成本。

  • In closing, there has never been a greater enterprise need for a modern cybersecurity platform like Singularity XDR, which means a tremendous business opportunity ahead. Our growth journey continues. I want to thank both Sentinel's customers and partners. SentinelOne remains well positioned for continued success and market share expansion even in today's economic environment. Our outstanding performance speaks for itself, triple-digit revenue and ARR growth paired with double-digit margin expansion.

    最後,企業對像 Singularity XDR 這樣的現代網絡安全平台的需求從未如此強烈,這意味著未來的巨大商機。我們的成長之旅仍在繼續。我要感謝 Sentinel 的客戶和合作夥伴。即使在當今的經濟環境中,SentinelOne 仍處於有利地位,可以繼續取得成功並擴大市場份額。我們的出色表現不言而喻,三位數的收入和 ARR 增長與兩位數的利潤率增長相結合。

  • With that, I will turn the call over to Nick Warner, President of Security.

    有了這個,我將把電話轉給安全總裁尼克華納。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Thank you, Tomer, and welcome, everyone. Our go-to-market flywheel of sales, marketing and channel partners resulted in record quarterly performance across the board. In the second quarter, we set a new organic customer growth record by adding over 750 customers in addition to over 350 customers from the acquisition of Attivo, bringing total customer adds to over 1,100. Today, we are protecting over 8,600 customers around the globe.

    謝謝你,Tomer,歡迎大家。我們的銷售、營銷和渠道合作夥伴進入市場的飛輪創造了創紀錄的季度業績。在第二季度,我們在收購 Attivo 後增加了 350 多個客戶,增加了 750 多個客戶,創造了新的有機客戶增長記錄,使客戶總數增加到 1,100 多個。今天,我們正在保護全球 8,600 多名客戶。

  • Our momentum with large enterprises continues to be a bright spot. Our customers with ARR over $100,000 grew 117% year-over-year to 755, much faster than our total customer count. Our strength was balanced across geographies. We're seeing strong momentum as we expand our presence and brand in international markets. As an example, among many international deals, we closed one of the largest telecommunications companies in Asia Pacific, another platform win spanning endpoint, cloud, data, Ranger and other capabilities.

    我們與大企業的合作勢頭繼續成為亮點。我們的 ARR 超過 100,000 美元的客戶同比增長 117% 至 755,比我們的總客戶數量快得多。我們的實力在各個地區都是平衡的。隨著我們在國際市場上擴大我們的影響力和品牌,我們看到了強勁的勢頭。例如,在許多國際交易中,我們關閉了亞太地區最大的電信公司之一,另一個平台贏得了跨越端點、雲、數據、Ranger 和其他能力的平台。

  • Beyond rapidly adding new customers, we're seeing strong retention and expansion within our customer base. Our net retention rate reached 137% this quarter, a new record for SentinelOne. Our NRR was driven by significant subscription expansion, especially from our channel ecosystem and cross-sell of adjacent solutions. We continue to balance customer growth with cross selling new capabilities, a strategy for long-term success.

    除了快速增加新客戶外,我們還在客戶群中看到了強大的保留和擴張。本季度我們的淨保留率達到 137%,創下 SentinelOne 的新紀錄。我們的 NRR 受到訂閱量顯著增長的推動,尤其是來自我們的渠道生態系統和相鄰解決方案的交叉銷售。我們繼續平衡客戶增長與交叉銷售新功能,這是一種長期成功的戰略。

  • Let's talk more about our partner ecosystem achievements. We've cultivated an extensive and diverse network of channel partners that's unlocking meaningful scale, reach and strengthening our market position. We're both adding new partners and enabling more of our existing partners to deploy the full breadth of our expanding Singularity XDR platform.

    讓我們更多地談談我們的合作夥伴生態系統成就。我們已經建立了廣泛而多樣化的渠道合作夥伴網絡,這些網絡正在釋放有意義的規模、覆蓋範圍並加強我們的市場地位。我們正在增加新的合作夥伴,並使更多現有合作夥伴能夠部署我們不斷擴展的 Singularity XDR 平台的全部範圍。

  • Digging deeper into our strategic partnerships with incident response providers and MSSPs. Our growing network of IR partners engaged with a record number of new breaches in the second quarter. These partnerships continue to create high-value and fast-moving opportunities every quarter.

    深入挖掘我們與事件響應提供商和 MSSP 的戰略合作夥伴關係。我們不斷擴大的 IR 合作夥伴網絡在第二季度處理了創紀錄數量的新違規行為。這些合作夥伴關係每季度繼續創造高價值和快速發展的機會。

  • Shifting to MSSPs. Enterprises are increasingly turning to strategic partners to address talent shortages and improve their security posture. Our partners and customers want automated solutions that reduce reliance on human-intensive processes. We've designed a differentiated architecture that makes us a partner of choice for MSSPs across the globe, such as multi-tenancy, fully customizable role-based access control and a full set of open and documented APIs.

    轉向 MSSP。企業越來越多地求助於戰略合作夥伴來解決人才短缺問題並改善其安全狀況。我們的合作夥伴和客戶需要能夠減少對人工密集型流程依賴的自動化解決方案。我們設計了一個差異化的架構,使我們成為全球 MSSP 的首選合作夥伴,例如多租戶、完全可定制的基於角色的訪問控制以及一整套開放和記錄的 API。

  • In Q2, our partner-supported go-to-market model helped us achieve record customer additions and NRR. As an example, our MSSP partners are rapidly adding subscriptions and are just beginning to deploy many of our modules. We don't compete with our partners. We enable them to win with our Singularity XDR.

    在第二季度,我們由合作夥伴支持的上市模式幫助我們實現了創紀錄的客戶增加和 NRR。例如,我們的 MSSP 合作夥伴正在快速添加訂閱,並且剛剛開始部署我們的許多模塊。我們不與我們的合作夥伴競爭。我們使他們能夠通過我們的 Singularity XDR 獲勝。

  • Finally, let me share updates on Attivo Networks. We're making good progress on integrating Attivo's technology and go to market. It remains early, but customers and partners are engaged across the entire identity portfolio, including active directory assessment, identity security and threat deception.

    最後,讓我分享關於 Attivo Networks 的更新。我們在整合 Attivo 的技術和進入市場方面取得了良好的進展。它仍處於早期階段,但客戶和合作夥伴參與了整個身份組合,包括活動目錄評估、身份安全和威脅欺騙。

  • At the Black Hat security conference in August, nearly every customer and partner conversations indicated interest in Attivo's solutions. Also, in one deal example, a large transportation company that selected Singularity XDR also added identity security and Ranger AD to further reduce the risk of credential-based attacks.

    在 8 月舉行的 Black Hat 安全會議上,幾乎所有客戶和合作夥伴的對話都表明對 Attivo 的解決方案感興趣。此外,在一個交易示例中,一家選擇 Singularity XDR 的大型運輸公司還增加了身份安全和 Ranger AD,以進一步降低基於憑據的攻擊的風險。

  • Securing against identity theft addresses critical enterprise vulnerabilities that are frequently exploited by bad actors. Take the recent Cisco hack, which was yet again traced to credential theft. Since the breach occurred, we have demonstrated how Attivo's identity security could have prevented this breach. This is a clear example of how important identity security is for all enterprises.

    防止身份盜用解決了經常被不良行為者利用的關鍵企業漏洞。以最近的思科黑客事件為例,該事件再次被追溯到憑據盜竊。自從違規事件發生以來,我們已經展示了 Attivo 的身份安全性如何能夠阻止這種違規行為。這是身份安全對所有企業的重要性的一個明顯例子。

  • We remain focused on execution and listening to our customers and partners. I'm proud to work with this global team of relentless Sentinels.

    我們仍然專注於執行和傾聽我們的客戶和合作夥伴的意見。我很自豪能與這個由無情的哨兵組成的全球團隊合作。

  • Thank you again for joining us, and let me turn it over to Dave Bernhardt, our CFO.

    再次感謝您加入我們,讓我把它交給我們的首席財務官 Dave Bernhardt。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Nick, Tomer, thank you. I'll discuss our quarterly financial highlights and provide additional context around our guidance for Q3 and fiscal year '23. As a reminder, all margins discussed are non-GAAP unless otherwise stated.

    尼克,湯姆,謝謝。我將討論我們的季度財務亮點,並圍繞我們對第三季度和 23 財年的指導提供更多背景信息。提醒一下,除非另有說明,否則討論的所有利潤率均為非公認會計原則。

  • We once again delivered high growth combined with meaningful margin expansion, showcasing the efficiency of our business model and strong unit economics. We're raising our full year revenue guidance above and beyond our Q2 outperformance and also increasing our full year gross margin and operating margin expectations. ARR and revenue both grew well into the triple digits. Revenue grew 124% year-over-year, and ARR grew 122% to $439 million. We added net new ARR of $100 million in the quarter.

    我們再次實現了高增長和有意義的利潤率擴張,展示了我們商業模式的效率和強大的單位經濟性。我們將全年收入指引上調至超過第二季度的優異表現,同時提高全年毛利率和營業利潤率預期。 ARR 和收入都增長到三位數。收入同比增長 124%,ARR 增長 122% 至 4.39 億美元。我們在本季度增加了 1 億美元的淨新 ARR。

  • The upside in the quarter was driven by seasonally strong growth from the organic business, which delivered triple-digit year-over-year ARR growth. Our largest ever customer win and strength from our channel ecosystem also elevated our performance.

    本季度的上漲是由有機業務的季節性強勁增長推動的,該業務實現了三位數的 ARR 同比增長。我們從渠道生態系統中獲得的最大客戶勝利和實力也提升了我們的業績。

  • Our financials now incorporate the acquisition of Attivo, which performed in line with our expectations and is on track for our full year ARR target of $45 million or more. We do not intend to break out Attivo financials going forward as it becomes part of our broader platform offering as our identity suite.

    我們的財務現在包括對 Attivo 的收購,這符合我們的預期,並有望實現我們 4500 萬美元或更多的全年 ARR 目標。我們不打算在未來打破 Attivo 財務,因為它成為我們作為身份套件的更廣泛平台產品的一部分。

  • The strength of our performance is broad based coming from a healthy mix of new customer additions, existing customer renewals and upsells. I'm extremely pleased that we delivered record customer growth and record expansion rates in the quarter. We're seeing ARR per customer rise, reflecting our success with large enterprises and the adoption of the broader Singularity XDR platform.

    我們的業績優勢廣泛來自新客戶添加、現有客戶續訂和追加銷售的健康組合。我非常高興我們在本季度實現了創紀錄的客戶增長和創紀錄的擴張率。我們看到每位客戶的 ARR 上升,這反映了我們在大型企業中的成功以及更廣泛的 Singularity XDR 平台的採用。

  • Turning to our cost and margins. We achieved a meaningful improvement in gross margin, exceeding 70% 2 quarters earlier than our previous expectation. Our Q2 gross margin increased to 72%. This is tremendous progress. In just the past year, we've improved from a gross margin in the low 60s to over 70%.

    談到我們的成本和利潤。我們實現了毛利率的顯著改善,比我們之前的預期提前兩個季度超過 70%。我們第二季度的毛利率增至 72%。這是巨大的進步。在過去的一年裡,我們的毛利率從 60 年代的低點提高到了 70% 以上。

  • Our land-and-expand strategy is working, underscored by our platform unit economics where we collect data once and enable more and more capabilities. Our Q2 gross margin included a little over 1 percentage point of onetime benefit from our cloud hosting provider. Most importantly, we're seeing continued benefits from economies of scale, data processing efficiencies and module cross-sell.

    我們的土地和擴張戰略正在發揮作用,我們的平台單位經濟學強調了我們收集數據一次並啟用越來越多的功能。我們第二季度的毛利率包括從我們的雲託管服務提供商獲得的一次性收益的 1 個百分點多一點。最重要的是,我們看到了規模經濟、數據處理效率和模塊交叉銷售的持續收益。

  • We completed the migration of our back end to DataSet, which was a meaningful undertaking that we completed in just over a year. I'm extremely proud of our team's focus and delivery on this transformative project. It positions us extremely well in the future of XDR. A unified, scalable and efficient data back end gives us a significant competitive advantage. And evident by our Q2 gross margin, it's already supporting our path towards our long-term gross margin targets.

    我們完成了後端到 DataSet 的遷移,這是我們在一年多的時間裡完成的一項有意義的工作。我為我們團隊對這個變革性項目的關注和交付感到非常自豪。它使我們在 XDR 的未來中處於非常有利的位置。統一、可擴展且高效的數據後端為我們提供了顯著的競爭優勢。從我們第二季度的毛利率可以看出,它已經在支持我們實現長期毛利率目標的道路。

  • Looking at the rest of our P&L. We delivered substantial operating margin improvement, expanding 42 percentage points year-over-year to negative 57%. Our strategy to invest efficiently for growth continues, and it's working well. We're achieving scale, leveraging our channel and globalizing our talent pool. Our magic number was well over 1 again, and we exceeded the Rule of 60 for the quarter.

    查看我們的損益表的其餘部分。我們的營業利潤率大幅提升,同比增長 42 個百分點至負 57%。我們為增長而進行有效投資的戰略仍在繼續,並且運作良好。我們正在擴大規模,利用我們的渠道並使我們的人才庫全球化。我們的幻數再次遠超 1,並且我們超過了本季度的 60 規則。

  • Moving to our guidance. We're raising our full year revenue and growth expectations above and beyond our Q2 outperformance. We exited Q2 with our largest ever pipeline; and so far, we continue to see strong and durable demand. At the same time, we want to be prudent about the evolving macro environment. These trends can potentially impact sales cycles and IT budgets, though the impact has been modest to date.

    轉向我們的指導。我們將全年收入和增長預期提高到超過第二季度的出色表現。我們以有史以來最大的管道退出了第二季度;到目前為止,我們繼續看到強勁而持久的需求。同時,我們希望對不斷變化的宏觀環境保持謹慎。這些趨勢可能會影響銷售週期和 IT 預算,儘管迄今為止影響不大。

  • Cybersecurity remains a top IT priority, and our AI-based autonomous Singularity platform is optimally positioned to deliver enterprise value and superior protection. Taking all that into account, in Q3, we expect revenue of about $111 million, reflecting 98% growth. As a high-growth company, this point guidance reflects our best estimate for the business and should be interpreted as the high end of the range. For the full year, we are raising our revenue outlook to $415 million to $417 million, up $11 million at the midpoint versus our prior guidance. This reflects 103% growth at the midpoint versus 98% previously.

    網絡安全仍然是 IT 的首要任務,我們基於 AI 的自主 Singularity 平台處於最佳位置,可提供企業價值和卓越的保護。考慮到所有這些因素,我們預計第三季度的收入約為 1.11 億美元,增長 98%。作為一家高增長公司,這一點指導反映了我們對該業務的最佳估計,應被解釋為該範圍的高端。對於全年,我們將收入預期提高至 4.15 億美元至 4.17 億美元,中點比我們之前的指導高 1100 萬美元。這反映了中點 103% 的增長,而之前為 98%。

  • While we don't specifically guide for ARR, I do want to provide some context given the uplift we got from incorporating Attivo in Q2. We expect net new ARR in Q3 to be in the high $50 million range. This incorporates the macro factors I just mentioned, which we believe is prudent in this environment. This would bring ARR to nearly $0.5 billion, once again growing in the triple digits. Our guidance reflects our confidence and optimism around cybersecurity demand as well as our business momentum.

    雖然我們沒有專門為 ARR 提供指導,但鑑於我們在第二季度合併 Attivo 所獲得的提升,我確實想提供一些背景信息。我們預計第三季度的淨新 ARR 將在 5000 萬美元的高位範圍內。這結合了我剛才提到的宏觀因素,我們認為在這種環境下是審慎的。這將使 ARR 達到近 5 億美元,再次以三位數增長。我們的指導反映了我們對網絡安全需求以及我們的業務發展勢頭的信心和樂觀態度。

  • Turning to the outlook for margins. We've taken a major step forward as a company, operating above 70% gross margin. We're benefiting from platform data efficiencies inherent in the business model. We expect Q3 gross margin to be about 71%, and we're increasing our full year gross margin guide to 70.5% to 71%. This is up from prior guidance of 69.5% at the midpoint and up about 7% year-over-year. By extension, we currently expect Q4 gross margin to be relatively consistent with Q3 levels.

    轉向利潤率前景。作為一家公司,我們向前邁出了一大步,毛利率超過 70%。我們受益於業務模型固有的平台數據效率。我們預計第三季度毛利率約為 71%,我們將全年毛利率指引提高至 70.5% 至 71%。這高於之前指導的中點 69.5%,同比增長約 7%。推而廣之,我們目前預計第四季度的毛利率將與第三季度的水平相對一致。

  • Finally, for operating margin. We expect Q3 operating margin of negative 57%, up 11 points year-over-year. At the same time, we're improving our full year range to negative 58% to 55%, a 1 point improvement at the midpoint from our prior range. While the timing of expenses can vary from quarter-to-quarter, we're on track to deliver about 30 points of margin improvement for the full year, showcasing pronounced progress towards profitability.

    最後,對於營業利潤率。我們預計第三季度的營業利潤率為負 57%,同比增長 11 個百分點。與此同時,我們將全年範圍提高到負 58% 到 55%,比之前範圍的中點提高了 1 個百分點。雖然支出的時間可能因季度而異,但我們有望在全年實現約 30 個百分點的利潤率提升,這表明盈利能力取得了顯著進展。

  • Given the vast opportunity in front of us and the structural tailwinds in cybersecurity, our strategy remains to invest in the technology and business. We plan to continue delivering high growth and margin improvement. We have an incredibly strong balance sheet with $1.2 billion in cash and investments, which provides us the flexibility to make quarter-to-quarter investments in the business depending on near- and long-term priorities.

    鑑於我們面前的巨大機遇和網絡安全的結構性順風,我們的戰略仍然是投資於技術和業務。我們計劃繼續實現高增長和利潤率改善。我們擁有令人難以置信的強勁資產負債表,擁有 12 億美元的現金和投資,這為我們提供了根據近期和長期優先事項對業務進行季度投資的靈活性。

  • In summary, Q2 was another excellent quarter with strong execution company-wide, and we're expecting that momentum to continue. Thank you all for attending our earnings call. We can now take questions. Operator, can you please open up the line? Thank you.

    總而言之,第二季度是另一個出色的季度,全公司執行力強勁,我們預計這種勢頭將持續下去。感謝大家參加我們的財報電話會議。我們現在可以提問了。接線員,你能打開線路嗎?謝謝你。

  • Operator

    Operator

  • (Operator Instructions) The first question is from the line of Roger Boyd with UBS.

    (操作員說明)第一個問題來自瑞銀的羅傑博伊德。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Congrats on a nice quarter. Maybe just starting with the macro conversation. Can you just talk a little bit more in depthly about some of the budget scrutiny you're seeing? And then how are you actually factoring that into the guidance? Are you assuming sales cycles stay the same or maybe potentially get worse? And any color on the pipeline and sales efficiency heading into the back half of the year would be great, too.

    祝賀一個不錯的季度。也許只是從宏觀對話開始。你能更深入地談談你看到的一些預算審查嗎?然後,您實際上是如何將其納入指導的?您是否假設銷售週期保持不變或可能會變得更糟?進入下半年的管道和銷售效率的任何顏色都會很棒,也是。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean let's start with sales efficiency. I mean we're actually very encouraged. Our magic number is in excess of 1.3, and we think that's just a great result for us. When we look specifically at what we've seen this quarter, more scrutiny definitely, more belt tightening. But at the end of the day, we haven't seen something significantly change in the way that people buy and procure. Even sales cycles that were prolonged were not superbly prolonged.

    是的。我的意思是讓我們從銷售效率開始。我的意思是我們實際上非常受鼓舞。我們的幻數超過 1.3,我們認為這對我們來說是一個很好的結果。當我們具體查看本季度所看到的情況時,肯定會進行更多的審查,更多的勒緊褲腰帶。但歸根結底,我們還沒有看到人們購買和採購的方式發生了顯著變化。即使是被延長的銷售週期也沒有被極大地延長。

  • So all in all, we still feel pretty good about demand. I think what you see reflected in our guidance is the level that we feel we need to be conservative and prudent. And all in all, again, things remain incredibly strong.

    所以總而言之,我們對需求仍然感覺很好。我認為你在我們的指導中看到的是我們認為我們需要保守和謹慎的水平。總而言之,再一次,事情仍然非常強大。

  • Operator

    Operator

  • The next question is from the line of Hamza Fodderwala with Morgan Stanley.

    下一個問題來自摩根士丹利的 Hamza Fodderwala。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Just one from me maybe for Nick. The net retention rate this quarter was really strong. You spoke to a lot about how you're seeing that growing partner pipeline. Can you talk a little bit about how the sales cycles have trended since you've expanded your partner network and really deepened your relationship with those MSSPs? And can you talk a little bit about what the deal sizes for these MSSPs look like relative to perhaps overall SentinelOne?

    只有我給尼克一個。本季度的淨保留率非常強勁。您談到了很多關於您如何看待不斷增長的合作夥伴管道的問題。您能否談談自從您擴展合作夥伴網絡並真正加深您與這些 MSSP 的關係以來銷售週期的趨勢?您能否談談這些 MSSP 的交易規模相對於整體 SentinelOne 的情況?

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Sure. Great question. And I think one of the very most exciting things about our business is the incredible demand that we're seeing from MSPs, MSSPs and incident response partners, many of which have become MDRs or managed detect and response providers themselves. And I think there's a couple of fascinating elements to this part of the business. One, it really lets us, in a very efficient way, cover a tremendous part of the market. Two, it absolutely fits amazingly well in today's macro environment where folks are looking to efficiently protect their networks, efficiently protect their data and their users and expand their security prowess without having to make a lot of capital investments. And managed services do exactly that. Third is incredible velocity in terms of deal cycles.

    當然。好問題。我認為我們業務中最令人興奮的事情之一是我們從 MSP、MSSP 和事件響應合作夥伴那裡看到了令人難以置信的需求,其中許多已經成為 MDR 或管理檢測和響應提供商本身。我認為這部分業務有一些迷人的元素。第一,它確實讓我們以一種非常有效的方式覆蓋了很大一部分市場。第二,它非常適合當今的宏觀環境,人們希望有效地保護他們的網絡,有效地保護他們的數據和用戶,並在不進行大量資本投資的情況下擴大他們的安全能力。託管服務正是這樣做的。第三是交易週期方面令人難以置信的速度。

  • And to one part of your question, I think as we've unfolded and allowed deployment of modules within our managed service providers, we're starting to see incredible traction in terms of cross-sell and upsell. And again, we're able to do this in a very efficient way. We have a very capable and global managed service team, but the outsized impact they're having in our business, I think, really speaks to, one, the architectural advantage that we have that has lent itself to real domination in that space from a vendor perspective; and two, the absolute growing macro demand for managed service as it relates to security. So we feel like we're incredibly well positioned in that way.

    對於您的問題的一部分,我認為隨著我們在託管服務提供商內展開並允許部署模塊,我們開始在交叉銷售和追加銷售方面看到令人難以置信的牽引力。同樣,我們能夠以非常有效的方式做到這一點。我們有一個非常有能力和全球管理的服務團隊,但我認為,他們對我們業務產生的巨大影響,確實說明了,一個,我們擁有的架構優勢使其在該領域真正佔據主導地位。供應商視角;第二,對與安全相關的託管服務的絕對增長的宏觀需求。所以我們覺得我們在這方面處於非常有利的位置。

  • Operator

    Operator

  • The next question is from the line of Joshua Tilton with Wolfe Search.

    下一個問題來自 Joshua Tilton 的 Wolfe Search。

  • Unidentified Analyst

    Unidentified Analyst

  • This is [Patrick] on for Josh. I just wanted to dig in a little bit more on the operating margins in the quarter and in the guide as well. You obviously outperformed in the quarter significantly, but this didn't necessarily pass a lot of that on to the guidance. Is that just due to the timing of expenses in the quarter? Or was there any impact on the acquisition specifically in 2Q? Just a little more color on that would be great.

    這是喬希的[帕特里克]。我只是想進一步了解本季度的營業利潤率以及指南。您顯然在本季度的表現明顯優於其他公司,但這並不一定會將很多情況傳遞給指導。這僅僅是因為本季度的支出時間嗎?或者特別是在第二季度對收購有什麼影響?再多一點顏色就好了。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I think one of the things you'll see in our results this quarter is just due to the market conditions. I think we were really looking at spending that wasn't essential and having some controls over that as we sort of waited to see how the market was going to work its way through Q2. If you look, we increased our guidance for the year or improved our guidance for the year rather. So I think there is some shift between Q2, Q3 expenses or expenses from Q2 into the second half as we felt a bit better about the market conditions. So all in all, I'd encourage you to look at it on a full year basis.

    是的。我認為您將在本季度的業績中看到的一件事僅僅是由於市場狀況。我認為我們真的在關注非必要的支出,並對其進行一些控制,因為我們有點等著看市場在第二季度將如何運作。如果你看,我們增加了我們的年度指導,或者改進了我們的年度指導。因此,我認為第二季度、第三季度的支出或從第二季度到下半年的支出之間存在一些轉變,因為我們對市場狀況感覺好一些。所以總而言之,我鼓勵你看一整年。

  • We took it from 55% to 60% range to a range where we've improved 1% at the midpoint. So I would look at it that way. I think we're excited about what we're seeing in terms of the top line. We know that expenses are something we can control, and we're just trying to be prudent around the expenses that we have to make sure we make the right investments at the right time.

    我們把它從 55% 到 60% 的範圍帶到了我們在中點提高了 1% 的範圍。所以我會這樣看。我認為我們對我們在收入方面所看到的感到興奮。我們知道費用是我們可以控制的,我們只是想謹慎對待我們必須確保在正確的時間進行正確的投資的費用。

  • Operator

    Operator

  • The next question is from the line of Fatima Boolani with Citi.

    下一個問題來自花旗的 Fatima Boolani。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Nick, just for you on the MSSP channel as your route to market, clearly, a very differentiated and robust go-to-market avenue for you. But what I'm curious about is if there's any delineation from a unit economics perspective between a direct deal that you would sell to an enterprise customer versus a deal that you would sell through an MSSP. And what I'm getting at is, is there sort of a, call it, a wholesale element when you sell large volumes and protectable endpoints in modules along those lines. I hope that's clear if that makes sense.

    尼克,只為您在 MSSP 渠道上作為您的市場途徑,顯然,這是一個非常差異化和強大的市場途徑。但我很好奇的是,從單位經濟學的角度來看,您將出售給企業客戶的直接交易與您將通過 MSSP 銷售的交易之間是否存在任何劃分。我的意思是,當您按照這些方式在模塊中銷售大量和可保護的端點時,是否存在一種批發元素。我希望這很清楚,如果這有意義的話。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • Yes. And good question, Fatima. So I think it's the -- it's actually the inverse. If you look at the unit economics of our managed service deals, they actually are higher and trending higher than direct deals through channel partners. There's a couple of reasons for that: One, there is a monthly and quarterly billing, which lends itself to higher PPN; two, there's wrapped-in services; three, it's a relatively captive audience. Typically, they're already on board with either an RMM, a remote management platform, or they are getting some other bundled set of services from that provider. And I think a really important and interesting element to this is largely those deals, once we set up these partnerships, they are noncompetitive. So we become the platform of choice within these managed service partners.

    是的。好問題,法蒂瑪。所以我認為這是 - 它實際上是相反的。如果您查看我們託管服務交易的單位經濟性,它們實際上比通過渠道合作夥伴的直接交易更高且趨勢更高。有幾個原因:一是按月和按季度計費,這有助於提高 PPN;二、有包裹式服務;第三,它是一個相對俘虜的觀眾。通常,他們已經加入了 RMM、遠程管理平台,或者他們正在從該提供商那裡獲得一些其他捆綁的服務。我認為其中一個非常重要和有趣的元素主要是那些交易,一旦我們建立了這些合作夥伴關係,它們就沒有競爭力。因此,我們成為這些託管服務合作夥伴的首選平台。

  • And I think the last thing I'd leave you with is, from a customer satisfaction perspective, we tend to see a very high customer sat scores for our solution delivered through third-party managed service providers. And I think what that really speaks to is the way that we've enabled these partners, we've given them the best technology in the market that allows them to shine to their customers.

    而且我認為我要留給您的最後一件事是,從客戶滿意度的角度來看,我們往往會看到通過第三方託管服務提供商提供的解決方案的客戶滿意度非常高。我認為真正說明的是我們為這些合作夥伴提供支持的方式,我們為他們提供了市場上最好的技術,讓他們能夠為客戶閃耀。

  • Operator

    Operator

  • The next question is from the line of Joseph Gallo with Jefferies.

    下一個問題來自 Jefferies 的 Joseph Gallo。

  • Joseph Anthony Gallo - Equity Associate

    Joseph Anthony Gallo - Equity Associate

  • Just a quick clarification first. Did you guys give the Attivo ARR number for F 2Q? I realize it's going to be the final time you talk about it. And then also appreciate that it hasn't hit the business yet. But are there any similarities in those extra levels of scrutiny? Is it SMB, enterprise? Any geo regions, stuff outside of core cyber? Any color there would be appreciated.

    首先快速澄清一下。你們給 F 2Q 的 Attivo ARR 編號了嗎?我知道這將是你最後一次談論它。然後還要感謝它還沒有影響到業務。但是,這些額外的審查級別有什麼相似之處嗎?是中小企業還是企業?任何地理區域,核心網絡之外的東西?任何顏色都將不勝感激。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • In terms of ARR, I think we'd said it was going to be around -- god, was it -- 35 for the quarter, in general around that. I think the ARR beat, if you're trying to focus on where the significant beat we had was, it was driven from the organic business. I think Attivo, being new to the company, has just performed in line with expectations.

    就 ARR 而言,我認為我們已經說過它會在 - 天哪,是不是 - 本季度為 35,一般來說是這樣。我認為 ARR 節拍,如果你試圖專注於我們所擁有的重要節拍,它是由有機業務驅動的。我認為 Attivo 作為公司的新成員,其表現符合預期。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • What I would add in terms of levels of scrutiny in the macro environment, what we have seen, back to my commentary around managed services, we've absolutely seen a number of deals that have gone managed service instead of direct, which, again, to the earlier question around unit economics, that's actually a good thing for us. It's also a great thing for our managed service partners. What we're really starting to see is a push upstream from just SMB being the consumers of managed services.

    我要補充的是宏觀環境中的審查水平,我們所看到的,回到我對託管服務的評論,我們絕對看到了許多交易是託管服務而不是直接交易,這又一次,對於前面關於單位經濟學的問題,這對我們來說實際上是一件好事。對於我們的託管服務合作夥伴來說,這也是一件好事。我們真正開始看到的是,從 SMB 作為託管服務的消費者開始向上游推進。

  • As we've gone through an evolution of MDR and other more sophisticated security service providers, we're starting to see small, medium and large enterprises go with a managed service. And so we've seen, from an overall global trend perspective, I think the scrutiny around spend has lent itself to an upswell in that type of business, the only area that we've seen deals get scrutinized heavily as larger deals, but we have not seen any material impact on sales cycles, et cetera. And I think that really speaks to the durability of cybersecurity and the criticality of the type of security that we provide to our customers and partners.

    隨著我們經歷了 MDR 和其他更複雜的安全服務提供商的演變,我們開始看到小型、中型和大型企業採用託管服務。所以我們已經看到,從整體全球趨勢的角度來看,我認為圍繞支出的審查有助於這類業務的興起,這是我們唯一看到交易作為更大交易受到嚴格審查的領域,但我們沒有看到對銷售週期等有任何實質性影響。我認為這確實說明了網絡安全的持久性以及我們為客戶和合作夥伴提供的安全類型的重要性。

  • Operator

    Operator

  • Next question is from the line of Tal Liani with Bank of America.

    下一個問題來自美國銀行的 Tal Liani。

  • Unidentified Analyst

    Unidentified Analyst

  • This is [John] on for Tal. Can you just please help us understand the momentum and opportunity you're seeing with the Attivo and overall in identity? Was there anything -- any meaningful cross-sell in the quarter as well?

    這是 Tal 的 [John]。您能否幫助我們了解您在 Attivo 和整體身份上看到的動力和機會?有沒有什麼——本季度也有任何有意義的交叉銷售?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean, as Nick mentioned, I mean we're just getting Attivo integrated into our business, and it's showing great signs of success. I mean we're building incredible pipe with the Attivo offering that will be a holistic part of our identity suite. We're seeing the ability to sell into Attivo's account. I mean they've been fairly strong on the Fortune 500 front. That's incredibly promising for us.

    是的。我的意思是,正如尼克所提到的,我的意思是我們只是將 Attivo 整合到我們的業務中,並且它顯示出巨大的成功跡象。我的意思是我們正在使用 Attivo 產品構建令人難以置信的管道,這將成為我們身份套件的整體部分。我們看到了銷售到 Attivo 賬戶的能力。我的意思是,他們在財富 500 強企業中的實力相當強。這對我們來說是非常有希望的。

  • We're seeing our sellers now talk about identity in pretty much every classic EDR deal that we have. Nick talked about enabling our MSSP ecosystem to now also carry our identity protection offerings. That's a differentiator in itself.

    我們現在看到我們的賣家在我們擁有的幾乎所有經典 EDR 交易中都在談論身份。 Nick 談到了讓我們的 MSSP 生態系統現在也能夠承載我們的身份保護產品。這本身就是一個差異化因素。

  • So all in all, just a lot of promise, especially as you see the attack landscape really shifting towards more identity-borne attacks. So obviously, if you look at what identity has been throughout the year, it's been through that evolution that started with just protecting users to protecting credentials, now protecting the overall identity forest in Active Directory or Okta, and Attivo really comes with propositions across all these different fronts.

    所以總而言之,只是很多希望,特別是當你看到攻擊環境真正轉向更多的身份承載攻擊時。所以很明顯,如果你看看全年的身份,它已經經歷了從保護用戶到保護憑據開始的演變,現在保護 Active Directory 或 Okta 中的整體身份森林,Attivo 確實帶來了所有方面的主張這些不同的戰線。

  • So once again, we're seeing really great pipe building up. We're very encouraged by the ability to now carry Attivo and their offering. As far as the overall EDR suite, it's a great complement. So again, all in all, as we go through the year and into next year, we feel really good about identity security as one of our leading modules.

    所以再一次,我們看到了非常棒的管道建設。我們對現在攜帶 Attivo 及其產品的能力感到非常鼓舞。就整個 EDR 套件而言,它是一個很好的補充。因此,總而言之,隨著我們度過這一年並進入明年,我們對身份安全作為我們的主要模塊之一感到非常滿意。

  • Operator

    Operator

  • The next question is from the line of Saket Kalia with Barclays.

    下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. Tomer, maybe for you. Great to see the ARR per customer growth and of course, the net retention. I was wondering if you could just talk a little bit about the Singularity Complete bundle. How much of your base has adopted that high-end bundle? And how much opportunity is there still to go out there -- out to that base and cross sell further?

    好的。偉大的。托默,也許適合你。很高興看到每個客戶增長的 ARR,當然還有淨留存率。我想知道您是否可以稍微談談 Singularity Complete 捆綁包。您的基礎中有多少人採用了該高端捆綁包?還有多少機會去那裡 - 到那個基地並進一步交叉銷售?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean, as we kind of said before, the vast majority of people that go on the platform today, they start with Complete. That really becomes our baseline. Even if you look into the estate, Complete is really what we see the most in our installed base. But the ability for us to now go in with additional 15 different modules, that's where the expansion opportunity is. That's where you see our net retention rate really going up.

    是的。我的意思是,正如我們之前所說,今天使用該平台的絕大多數人都是從 Complete 開始的。這真的成為我們的基線。即使您查看房地產,Complete 確實是我們在安裝基礎中看到最多的。但是我們現在能夠加入額外的 15 個不同的模塊,這就是擴展機會的所在。這就是您看到我們的淨保留率真正上升的地方。

  • We're incredibly underpenetrated still even though with 137% net retention rate. So the opportunity is large within our estate. The opportunity is also large with attaching and landing bigger with accounts. If you kind of look at our revenue mix, about 30% of our revenue comes from these adjacent modules. So even true to today, really seeing meaningful traction with cloud, with Ranger, obviously, with identity through the Attivo acquisition but once again, highly underpenetrated. This is just the first innings for us. We're becoming better and better in really providing the entire portfolio for our entire customer estate.

    儘管淨留存率為 137%,但我們的滲透率仍然令人難以置信。因此,在我們的產業中機會很大。機會也很大,附加和登陸更大的帳戶。如果你看看我們的收入組合,我們大約 30% 的收入來自這些相鄰的模塊。因此,即使到今天,也確實看到了雲計算的有意義的牽引力,Ranger 顯然通過 Attivo 收購獲得了身份,但又一次被高度滲透。這對我們來說只是第一局。在真正為我們的整個客戶資產提供整個產品組合方面,我們變得越來越好。

  • So I'd encourage you again to kind of look at what we have kind of in our portfolio outside of the Complete offering. It's a bit misleading. Complete is not fully complete. We got a lot more offering outside of that. And again, if you look at our cloud prospects, I mean, it's incredibly promising, and I think we have a lot of room to grow.

    所以我再次鼓勵你看看我們的產品組合中除了完整產品之外還有什麼。這有點誤導。完成不是完全完成。除此之外,我們還提供了更多產品。再說一次,如果你看看我們的雲前景,我的意思是,它非常有前途,我認為我們有很大的發展空間。

  • Operator

    Operator

  • The next question is from the line of Rob Owens with Piper Sandler.

    下一個問題來自 Rob Owens 和 Piper Sandler。

  • Justin Taylor Roach - Research Analyst

    Justin Taylor Roach - Research Analyst

  • This is Justin on for Rob. Just wanted to follow up on commentary around when you guys are running alongside an incumbent endpoint vendor in the cloud. Are you guys typically seeing opportunities to eventually displace that vendor later on in the whole environment? Or is the focus on these accounts primarily on the cloud opportunity?

    這是賈斯汀為羅布做的。當你們在雲中與現有的端點供應商一起運行時,只是想跟進評論。你們通常會在整個環境中看到最終取代該供應商的機會嗎?還是對這些客戶的關注主要集中在雲機會上?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean we're definitely looking at this as almost as kind of a backdoor to the account, right? I mean it allows us to unlock many accounts that might have already went at some point in the past with another endpoint provider. It allows us to really go in on the merits of our cloud protection platform. And then obviously, people are always looking for ways to consolidate further. That opens the door for that endpoint conversation.

    是的。我的意思是,我們肯定將其視為帳戶的後門,對嗎?我的意思是它允許我們解鎖許多可能在過去某個時候已經與另一個端點提供商一起使用的帳戶。它使我們能夠真正發揮我們雲保護平台的優點。顯然,人們一直在尋找進一步鞏固的方法。這為端點對話打開了大門。

  • But to be honest, I mean, when we look at how these cloud opportunities, especially with the cloud-native companies, they're probably 4x, 5x, sometimes 10x the size of the endpoint footprint and the endpoint opportunity. So we don't really feel bad about going in deeper into cloud, and we treat the ability to then expand over to the endpoint footprint as more opportunistic. But with that, obviously, it's a strategic vector for us to continue and unlock more and more accounts, both on the cloud side but also on the endpoint side.

    但老實說,我的意思是,當我們看到這些雲機會,尤其是雲原生公司時,它們可能是端點足跡和端點機會大小的 4 倍、5 倍,有時是 10 倍。因此,我們對深入雲計算並沒有感到難過,我們認為擴展到端點足蹟的能力更具機會主義色彩。但顯然,這對我們來說是一個戰略載體,可以繼續解鎖越來越多的賬戶,無論是在雲端還是在端點端。

  • Operator

    Operator

  • The next question is from the line of Andrew Nowinski with Wells Fargo.

    下一個問題來自富國銀行的 Andrew Nowinski。

  • Unidentified Analyst

    Unidentified Analyst

  • This is [Justin] on for Andrew. Just one quick one for me. If I have my numbers right, it looks like headcount doubled since last year. So I was just wondering if you could talk a little bit about maybe your plans for hiring. Is this the pace that you're expecting to continue at and especially how that plays into your expanded partnerships?

    這是安德魯的[賈斯汀]。對我來說只是一個快速的。如果我的數字是正確的,看起來員工人數自去年以來翻了一番。所以我只是想知道你是否可以談談你的招聘計劃。這是您期望繼續保持的步伐嗎,尤其是這對您擴大的合作夥伴關係有何影響?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. We almost doubled our workforce, and we continue to invest in a balanced way like Dave mentioned. I mean, obviously, there's still a degree of uncertainty in the market, and we're taking that into consideration. But again, when we see traction, when we see clear ROI on the investments that we're doing, that gives us the conviction that we need to continue and invest, and we'll keep on growing the headcount. Obviously, when you see a company growing triple digit, I mean, it can't happen without also investing in the headcount and in the people. So that will continue.

    是的。我們的員工人數幾乎翻了一番,並且我們繼續以 Dave 提到的平衡方式進行投資。我的意思是,顯然,市場仍然存在一定程度的不確定性,我們正在考慮這一點。但同樣,當我們看到牽引力,當我們看到我們正在做的投資有明確的投資回報率時,這讓我們相信我們需要繼續投資,我們將繼續增加員工人數。顯然,當您看到一家公司增長三位數時,我的意思是,如果不同時投資於員工人數和人員,就不可能發生這種情況。所以這將繼續。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • I think I'd remind you too that, that was also a quarter that included the Attivo acquisition. So that was 300-plus employees that we picked up in 1 shot. So that was a huge accelerator within the quarter.

    我想我也會提醒你,這也是包括 Attivo 收購在內的四分之一。因此,我們一口氣招募了 300 多名員工。所以這是本季度的一個巨大的加速器。

  • Operator

    Operator

  • The next question comes from the line of Shaul Eyal with Cowen.

    下一個問題來自 Shaul Eyal 和 Cowen 的對話。

  • Shaul Eyal - MD of Communications, Security & Infrastructure Software and Senior Analyst

    Shaul Eyal - MD of Communications, Security & Infrastructure Software and Senior Analyst

  • Congrats on results and the improved outlook. Nick or Tomer, when you look at your channel partner, the VAR contribution, are there a handful of partners that maybe stood out during this quarter? Maybe any 1 partner, any handful of partners that are generating 10%, 15% of total revenue?

    祝賀結果和改善的前景。 Nick 或 Tomer,當您查看您的渠道合作夥伴 VAR 貢獻時,是否有少數合作夥伴可能在本季度脫穎而出?也許任何 1 個合作夥伴,任何少數幾個產生 10% 或 15% 總收入的合作夥伴?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We really have a kind of balanced ecosystem of partners. I mean, as Nick mentioned and I'll let him also give more color, but we really have the VARs on one end, integrators, IR partners, MDRs, MSSPs. So it's a very balanced portfolio of different avenues to market that we leverage. We're absolutely also in the journey of enabling a lot of these partners to not sell their components in our portfolio like cloud as an example. So we anticipate even more growth from our partner ecosystem going forward. But to your question, there is no real concentration into one partner. We have a very balanced portfolio of partners across the globe.

    我們確實擁有一種平衡的合作夥伴生態系統。我的意思是,正如尼克提到的,我會讓他也給予更多的色彩,但我們確實有 VAR 的一端、集成商、IR 合作夥伴、MDR、MSSP。因此,這是我們利用的不同市場途徑的非常平衡的投資組合。我們絕對也正在使許多這些合作夥伴不出售他們在我們的產品組合中的組件,例如雲。因此,我們預計未來我們的合作夥伴生態系統將實現更多增長。但是對於您的問題,沒有真正專注於一個合作夥伴。我們在全球擁有非常均衡的合作夥伴組合。

  • Nicholas Warner - President of Security

    Nicholas Warner - President of Security

  • What I would add is what we've seen in Q1 and through Q2 is a real acceleration from a couple of very nationally known security resellers in North America, who had previously partnered largely with a couple of other next-gen companies. And I think what's really starting to resonate, even at the national level with large resellers, is how we don't compete with our partners. We enable them. So we don't have competing lines of business. We don't try to compete with them on IR. We don't try to compete with them as it relates to MSP and MSSP.

    我要補充的是,我們在第一季度和第二季度看到的是北美幾家非常知名的安全經銷商的真正加速,他們以前主要與其他幾家下一代公司合作。我認為真正開始引起共鳴的是,即使在全國范圍內與大型經銷商產生共鳴的是我們如何不與我們的合作夥伴競爭。我們啟用它們。所以我們沒有競爭的業務線。我們不會試圖在 IR 上與他們競爭。我們不會試圖與他們競爭,因為這涉及到 MSP 和 MSSP。

  • And that matters, and that really matters in a world where resellers are really looking to then subsequently manage many of the products that they're reselling to their customers. And what they see in SentinelOne is the best technology but also the best partner to enable their business. And that's been really, really encouraging because that's how we're going to continue to unlock our way into very large enterprises, particularly in the Americas.

    這很重要,而且在經銷商真正希望隨後管理他們轉售給客戶的許多產品的世界中,這真的很重要。他們在 SentinelOne 中看到的是最好的技術,也是實現業務的最佳合作夥伴。這真的非常非常令人鼓舞,因為這就是我們將如何繼續解鎖進入非常大的企業的方式,特別是在美洲。

  • Operator

    Operator

  • The last question is from the line of Yun Kim with Loop Capital Markets.

    最後一個問題來自 Loop Capital Markets 的 Yun Kim。

  • Yun Suk Kim - MD

    Yun Suk Kim - MD

  • All right. Great. First, congrats on a strong quarter. Heard a lot about positive feedback regarding your XDR analytics technology at the RSA and Black Hat. By the way, congrats on a couple of strategic hires there in that team.

    好的。偉大的。首先,祝賀一個強勁的季度。在 RSA 和 Black Hat 聽到很多關於您的 XDR 分析技術的積極反饋。順便說一句,恭喜該團隊中有幾個戰略性員工。

  • Obviously, you are executing very well on the XDR platform strategy. But given that in the marketplace XDR is somewhat of a common buzzword, try to understand -- or better understand what are some specific marketing initiatives and go to market that you guys are doing to get the word out regarding the product differentiation.

    顯然,您在 XDR 平台策略上執行得非常好。但鑑於 XDR 在市場上是一個常見的流行詞,請嘗試了解 - 或更好地了解一些特定的營銷計劃並進入市場,你們正在做的事情是宣傳產品差異化。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes, it's a great question. And I think maybe just to kind of level set, we really look at the XDR opportunity as it pertains to data and data ingestion, which is what we announced at Black Hat is really something that's more of a decade-long opportunity. So what you're seeing now is just the first innings of what the XDR market will be. The first foray we had, and that started about a year ago, was really around data retention, and that became, I think, our second growing module, especially this quarter.

    是的,這是一個很好的問題。而且我認為也許只是為了某種水平,我們真正關注 XDR 機會,因為它與數據和數據攝取有關,這是我們在 Black Hat 上宣布的,實際上是一個長達十年的機會。所以你現在看到的只是 XDR 市場的第一局。我們的第一次嘗試是大約一年前開始的,實際上是圍繞數據保留,我認為這成為我們第二個增長的模塊,尤其是本季度。

  • So our ability to process more data for customers, our ability to retain it for longer and really be a cost saver for customers, obviously, in this macro environment, that speaks volumes. When you can go into some of these accounts and actually create cost savings, that's a sales facilitator.

    因此,我們為客戶處理更多數據的能力,我們將其保留更長時間並真正為客戶節省成本的能力,顯然,在這個宏觀環境中,這很重要。當您可以進入其中一些帳戶並實際節省成本時,這就是銷售促進者。

  • So to us, when we look at XDR, not only we look at protecting more surfaces in the enterprise, and you see that through our ability to cover cloud surfaces, our ability to cover the user element, true identity protection but also to now start ingesting data from other third-party products in the ecosystem. We do all of that into one singular platform. That's very different in the market. There is no other provider that can really do all of that within one console, within one platform.

    所以對我們來說,當我們關注 XDR 時,我們不僅著眼於保護企業中的更多表面,而且您會看到,通過我們覆蓋雲表面的能力、我們覆蓋用戶元素的能力、真正的身份保護,而且現在開始從生態系統中的其他第三方產品獲取數據。我們在一個單一平台中完成所有這些工作。這在市場上是非常不同的。沒有其他供應商可以真正在一個控制台、一個平台內完成所有這些工作。

  • But that is a long-term opportunity for the company. Our focus right now is absolutely in monetizing our cloud portfolio, our identity portfolio, our Ranger asset management portfolio, our MDR portfolio through Vigilance. We got a lot of different capabilities that we focus on today, and XDR is just unlocking that opportunity for the next years to come. And that's what you see us really pushing the envelope on innovation on; and that, to us, is really what will fortify the success for the company in the years to come.

    但這對公司來說是一個長期的機會。我們現在的重點絕對是通過 Vigilance 將我們的雲產品組合、身份產品組合、Ranger 資產管理產品組合和 MDR 產品組合貨幣化。我們今天專注於許多不同的功能,而 XDR 正在為未來幾年釋放這個機會。這就是你看到我們真正推動創新的原因;對我們來說,這確實是鞏固公司在未來幾年取得成功的真正原因。

  • Operator

    Operator

  • Thank you. That concludes the question-and-answer session. I will now turn the call over to Tomer Weingarten, CEO, for closing remarks.

    謝謝你。問答環節到此結束。我現在將把電話轉給首席執行官 Tomer Weingarten 來做閉幕詞。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thank you, everybody, for joining. I appreciate your time and attention, and talk to you next quarter.

    謝謝大家的加入。感謝您的時間和關注,並在下個季度與您交談。

  • Operator

    Operator

  • This concludes the SentinelOne Q2 Fiscal Year 2023 Earnings Call. Thank you for your participation. You may now disconnect your lines.

    SentinelOne 2023 財年第二季度財報電話會議到此結束。感謝您的參與。您現在可以斷開線路。