SentinelOne Inc (S) 2024 Q2 法說會逐字稿

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending today's SentinelOne Q2 Fiscal Year '24 Earnings Conference Call. My name is Cole, and I'll be the moderator for today's call. (Operator Instructions)

    下午好。感謝您參加今天的 SentinelOne '24 財年第二季度收益電話會議。我叫科爾,我將擔任今天電話會議的主持人。 (操作員說明)

  • I would now like to turn the conference over to our host, Doug Clark. Please go ahead.

    現在我想將會議交給我們的東道主道格·克拉克。請繼續。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's earnings call for the second quarter of fiscal year '24 ended July 31. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast, and an audio replay will be available on our website after the call concludes.

    大家下午好,歡迎參加 SentinelOne 於 7 月 31 日結束的 '24 財年第二季度財報電話會議。今天與我們在一起的有首席執行官 Tomer Weingarten;和首席財務官戴夫·伯恩哈特。我們的新聞稿和股東信函於今天早些時候發布,並發佈在我們網站的投資者關係部分。本次通話將通過網絡直播進行現場直播,通話結束後我們的網站上將提供音頻重播。

  • Before we begin, I would like to remind you that during today's call, we'll be making forward-looking statements about future events and financial performance, including our guidance for the third fiscal quarter and full fiscal year '24 as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially.

    在我們開始之前,我想提醒您,在今天的電話會議中,我們將就未來事件和財務業績做出前瞻性陳述,包括我們對第三財季和整個財年 24 以及長期的指導。長期財務目標。我們提醒您,此類陳述反映了我們基於目前已知因素的最佳判斷,並且我們的實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements.

    請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表年度報告和 10-Q 表季度報告。這些文件包含並確定了可能導致我們的實際結果與前瞻性陳述中包含的結果存在重大差異的重要風險因素和其他信息。

  • Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or update the reasons actual results could differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future.

    本次電話會議中所做的任何前瞻性陳述均截至今天。如果今天之後重播或查看此通話,則通話期間提供的信息可能不包含當前或準確的信息。除法律要求外,我們沒有義務公開更新這些前瞻性陳述,或更新實際結果可能與前瞻性陳述中預期的結果存在重大差異的原因,即使將來出現新信息。

  • During this call, we will discuss non-GAAP financial measures, unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of the GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results.

    在本次電話會議中,除非另有說明,我們將討論非公認會計準則財務指標。這些非公認會計準則財務指標並非按照公認會計原則編制。今天的新聞稿和我們的股東信中提供了 GAAP 和非 GAAP 業績的調節表。這些非公認會計準則衡量標準無意取代我們的公認會計準則結果。

  • Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges and gains on strategic investments, which cannot be determined at this time and are, therefore, not reconciled in today's press release. And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    我們的財務前景不包括股票補償費用、員工股票交易的雇主工資稅、收購的無形資產的攤銷費用、收購相關的補償成本、重組費用和戰略投資收益,這些目前無法確定,因此,在今天的新聞稿中不甘心。接下來,讓我將電話轉給 SentinelOne 首席執行官 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal second quarter earnings call. We reported strong second quarter results and exceeded our expectations on all key metrics, including ARR, revenue, gross margin and operating margin. We're also raising our outlook for revenue and margins for the fiscal year '24.

    大家下午好,感謝您參加我們的第二季度財報電話會議。我們報告了強勁的第二季度業績,所有關鍵指標都超出了我們的預期,包括 ARR、收入、毛利率和營業利潤率。我們還上調了 24 財年的收入和利潤率預期。

  • I'm proud of the resilience, dedication and execution of our teams. Our performance also reflects the progress we are making towards enhancing business processes, operations and cost discipline. We pioneered the world's first purpose-built AI-powered cybersecurity platform to deliver autonomous defense for the enterprise.

    我為我們團隊的韌性、奉獻精神和執行力感到自豪。我們的業績也反映了我們在加強業務流程、運營和成本紀律方面所取得的進展。我們率先推出了世界上第一個專門構建的人工智能網絡安全平台,為企業提供自主防禦。

  • We introduced the industry to the first-ever autonomous AI agent with a fully integrated data and security platform and self-healing capabilities. We've established a noble and transformative approach to cybersecurity, a unified data and security platform across attack vectors. Once again, we're leading the industry by incorporating generative AI into cybersecurity through Purple AI, supercharging security operations.

    我們向業界推出了首款具有完全集成的數據和安全平台以及自我修復功能的自主人工智能代理。我們建立了一種崇高且變革性的網絡安全方法,一個跨攻擊媒介的統一數據和安全平台。我們再次引領行業,通過 Purple AI 將生成式人工智能融入網絡安全,增強安全運營。

  • Superior technology is the foundation of how we help our partners and our customers build more resilient enterprises with streamlined operations, less product complexity, best-in-class security and a leading return on investment. Our competitive success is the direct result of our innovation and technology leadership.

    卓越的技術是我們幫助合作夥伴和客戶打造更具彈性的企業的基礎,同時簡化運營、降低產品複雜性、提供一流的安全性和領先的投資回報。我們的競爭成功是我們創新和技術領先地位的直接結果。

  • We're in the early innings of taking market share and mind share of a massive $100 billion addressable market, ripe for disruption. As always, please read our shareholder letter published on the Investor Relations website, which provides more detail.

    我們正處於奪取價值 1000 億美元的巨大潛在市場的市場份額和思想份額的早期階段,顛覆的時機已經成熟。與往常一樣,請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細信息。

  • Let's review the details of our second quarter performance, which exceeded our top and bottom line expectations. Our ARR grew by 47% year-over-year to $612 million, reflecting net new ARR of $49 million in the quarter. Our gross margin reached a new record of 77%.

    讓我們回顧一下我們第二季度業績的細節,它超出了我們的收入和利潤預期。我們的 ARR 同比增長 47% 至 6.12 億美元,反映出本季度淨新 ARR 為 4900 萬美元。我們的毛利率達到77%的新紀錄。

  • Since our IPO just 2 years ago, we've expanded our gross margin by more than 20 percentage points. We're now operating within our long-term gross margin target range. This important achievement reflects the scalability of our business model, driven by our strong unit economics and price discipline.

    自兩年前首次公開募股以來,我們的毛利率已擴大了 20 個百分點以上。我們現在的運營處於長期毛利率目標範圍內。這一重要成就反映了我們業務模式的可擴展性,這是由我們強大的單位經濟效益和價格紀律推動的。

  • We're making significant progress in improving our operating and free cash flow margins. We proactively streamlined our cost structure to ensure our path to profitability. Our operating margin expanded by 34 percentage points, driven by higher scale and cost discipline. We've delivered margin improvement at a staggering pace. Q2 marked our eighth consecutive quarter of more than 25 percentage points of year-over-year operating margin expansion.

    我們在提高運營利潤率和自由現金流利潤率方面取得了重大進展。我們積極精簡成本結構,以確保我們的盈利之路。在規模更大和成本控制的推動下,我們的營業利潤率增長了 34 個百分點。我們以驚人的速度實現了利潤率的提高。第二季度是我們連續第八個季度營業利潤率同比增長超過 25 個百分點。

  • Let me also highlight the remarkable improvement we've made to our free cash flow profile, delivering 55 percentage points of expansion compared to just a year ago. The level of margin improvement we're delivering is a rarity among public companies. With strong liquidity of more than $1 billion in cash and equivalents, we will build on this progress. We're confident in achieving positive free cash flow in the second half of our next fiscal year.

    我還要強調一下我們的自由現金流狀況取得了顯著改善,與一年前相比實現了 55 個百分點的擴張。我們實現的利潤率改善水平在上市公司中是罕見的。憑藉超過 10 億美元現金及等價物的強大流動性,我們將在此基礎上再接再厲。我們有信心在下一財年下半年實現正的自由現金流。

  • Looking beyond key financial metrics, our competitive differentiation and superior platform value is resonating with customers. We continue to win in a significant majority of competitive evaluations. Our win rates remain strong, including against large next-gen competitors. Our single platform architecture helps enterprises consolidate spend, point products and consoles. We're addressing the most important needs to enterprises, reducing complexity, streamlining operating efficiency and delivering better security, all through AI and automation.

    除了關鍵財務指標之外,我們的競爭優勢和卓越的平台價值正在引起客戶的共鳴。我們繼續在絕大多數競爭性評估中獲勝。我們的勝率仍然很高,包括與大型下一代競爭對手的勝率。我們的單一平台架構可幫助企業整合支出、單點產品和控制台。我們正在通過人工智能和自動化來滿足企業最重要的需求,降低複雜性,簡化運營效率並提供更好的安全性。

  • I'm especially pleased with the positive feedback from our customers. As captured by Gartner Peer Insights, hundreds of customers provided favorable feedback on the Singularity platform. We achieved top 2 ranking not only in DDR, but also in MDR and cloud workload protection categories, outperforming even the largest vendors in the space.

    我對客戶的積極反饋感到特別滿意。據 Gartner Peer Insights 統計,數百名客戶對 Singularity 平台提供了積極的反饋。我們不僅在 DDR 方面取得了前二名,而且在 MDR 和雲工作負載保護類別中也取得了前二名,甚至超越了該領域最大的供應商。

  • As evidenced by these results, our technology delivers on our promise to our customers. In Q2, we added about 700 new customers, and our total customer base now exceeds 11,000. Remember that this number does not include the customers served by our MSSP partners, so it is understated, especially as more enterprises turn to MSSPs for many security services.

    這些結果證明,我們的技術兌現了我們對客戶的承諾。第二季度,我們增加了約 700 名新客戶,目前我們的總客戶群超過 11,000 名。請記住,這個數字不包括我們的 MSSP 合作夥伴服務的客戶,因此這個數字被低估了,特別是當越來越多的企業轉向 MSSP 來獲取許多安全服務時。

  • Customers with more than $100,000 in ARR grew 37% year-over-year, much faster than our total customer growth, and customers with more than $1 million in ARR grew even faster. Our momentum with large enterprises and platform adoption continues to drive higher ARR per customer. In Q2, we secured many large customer wins across U.S. federal agencies to global health care companies and technology pioneers spanning both endpoint and cloud footprints.

    ARR 超過 100,000 美元的客戶同比增長 37%,遠快於我們總客戶的增長速度,ARR 超過 100 萬美元的客戶增長速度更快。我們與大型企業和平台採用的勢頭繼續推動每位客戶更高的 ARR。在第二季度,我們贏得了從美國聯邦機構到全球醫療保健公司和跨越端點和雲足蹟的技術先驅的許多大客戶。

  • Our Singularity platform helps enterprises simplify cybersecurity by consolidating multiple vendors in disjointed platforms. Let me highlight 2 examples. First, a large enterprise selected our unified platform to replace a total of 7 different security vendors, including the 2 largest endpoint vendors. The security team at this enterprise was grappling with the challenge of managing multiple solutions and consoles. Following hands-on experience, the customer selected our Singularity platform for EDR with 5 additional modules. Through autonomous protection in a single console, we deliver better security and superior customer experience.

    我們的 Singularity 平台通過將多個供應商整合到脫節的平台中,幫助企業簡化網絡安全。讓我重點介紹兩個例子。首先,一家大型企業選擇我們的統一平台來替換總共 7 個不同的安全供應商,其中包括 2 個最大的端點供應商。該企業的安全團隊正在努力應對管理多個解決方案和控制台的挑戰。根據實踐經驗,客戶選擇了我們帶有 5 個附加模塊的 EDR Singularity 平台。通過單個控制台中的自主保護,我們提供更好的安全性和卓越的客戶體驗。

  • In another multimillion dollar win from the quarter, a global health care enterprise selected SentinelOne unified platform to integrate multiple-security ecosystem products and bring them together, replacing the closed garden approach of their incumbent vendor. The customer valued SentinelOne's open platform that unites security data and actions, future-proofing their enterprise security posture.

    本季度另一項數百萬美元的勝利是,一家全球醫療保健企業選擇 SentinelOne 統一平台來集成多個安全生態系統產品並將它們整合在一起,取代了現有供應商的封閉花園方法。該客戶高度評價 SentinelOne 的開放平台,該平台將安全數據和操作結合起來,確保其企業安全態勢面向未來。

  • Our platform approach continues to be a source of growth through expansion, driving a net retention rate of more than 115%. As a reminder, our NRR now includes legacy products from the acquisition of Ativo Networks a year ago. The inclusion of Ativo and macro-driven budgetary constraints are impacting our near-term expansion rate. We believe this is temporary.

    我們的平台方法繼續成為通過擴張實現增長的源泉,推動淨保留率超過 115%。提醒一下,我們的 NRR 現在包括一年前收購 Ativo Networks 的遺留產品。 Ativo 的納入和宏觀驅動的預算限制正在影響我們的近期擴張速度。我們相信這是暫時的。

  • Over the long term, we see significant platform expansion potential based on high customer retention rates, expanding product categories and early-stage adoption from our installed base. Our NRR expansion was driven by continued license and module adoption. Singularity cloud remained our fastest-growing solution in Q2, followed by strong contributions from Singularity Data Lake, Vigilance MDR and Ranger.

    從長遠來看,我們看到基於高客戶保留率、不斷擴大的產品類別和我們安裝基礎的早期採用的巨大平台擴展潛力。我們的 NRR 擴張是由持續的許可和模塊採用推動的。 Singularity 雲仍然是我們第二季度增長最快的解決方案,其次是 Singularity Data Lake、Vigilance MDR 和 Ranger 的強大貢獻。

  • Overall, module adoption remains a meaningful opportunity for growth, and we're beginning to see opportunities for large security data deals and other massive market opportunity that is ripe for disruption. Our platform solutions beyond endpoint continue to drive more than 1/3 of our quarterly bookings in Q2, illustrating the diversity of our business mix.

    總體而言,模塊採用仍然是一個有意義的增長機會,我們開始看到大型安全數據交易的機會以及其他已經成熟的顛覆性市場機會。我們超越端點的平台解決方案繼續推動第二季度超過 1/3 的季度預訂,這說明了我們業務組合的多樣性。

  • On to our partner ecosystem. We achieved another quarter of standout growth with our MSSP partners in Q2. Businesses are increasingly turning to managed security to elevate protection, address cybersecurity talent shortages and better align cost structures. Despite recent macro-related industry headwinds, the demand for managed security remains strong.

    進入我們的合作夥伴生態系統。第二季度,我們與 MSSP 合作夥伴一起實現了又一個季度的出色增長。企業越來越多地轉向託管安全來提升保護、解決網絡安全人才短缺問題並更好地調整成本結構。儘管最近出現了與宏觀相關的行業逆風,但對託管安全的需求仍然強勁。

  • Our large partners continue to expand their business with SentinelOne through additional licenses and modules. In a multimillion dollar deal from the quarter, we quadrupled our business with a fast-growing MSSP partner compared to just a year ago.

    我們的大型合作夥伴繼續通過額外的許可證和模塊擴展他們與 SentinelOne 的業務。在本季度價值數百萬美元的交易中,我們與快速增長的 MSSP 合作夥伴的業務與一年前相比翻了兩番。

  • From the beginning, we've built our business by enabling our partners instead of competing with them. Our differentiated platform capabilities such as multi-tenancy, automation and remote management makes SentinelOne a foundational platform for MSSPs who are building their practices on top of our technology.

    從一開始,我們就通過為合作夥伴提供支持而不是與他們競爭來建立我們的業務。我們的多租戶、自動化和遠程管理等差異化平台功能使 SentinelOne 成為在我們的技術之上構建實踐的 MSSP 的基礎平台。

  • One of our strategic partners, Pax8, recently recognized SentinelOne's significant impact with its Pax8 Most Valuable Vendor Award. We're still in the early innings of a massive business expansion opportunity with our MSSP partners. Overall, our quarterly performance reflects strong execution by our teams. Our proactive efforts to enhance operational efficiencies are showing measurable improvements.

    我們的戰略合作夥伴之一 Pax8 最近授予 Pax8 最有價值供應商獎,認可了 SentinelOne 的重大影響。我們與 MSSP 合作夥伴仍處於大規模業務擴展機會的早期階段。總體而言,我們的季度業績反映了我們團隊的強大執行力。我們為提高運營效率所做的積極努力正在取得顯著的進步。

  • We've expedited our deal, closed processes and cash collections all while growing the average deal size. Over the last few years, our product portfolio has evolved from endpoint to a broad security platform covering endpoint, cloud identity and data. Similarly, our go-to-market framework is evolving towards a full enterprise-wide security platform. The actions we've undertaken are yielding positive results, but there's always more work to be done.

    我們加快了交易速度、關閉了流程和現金回籠,同時增加了平均交易規模。在過去幾年中,我們的產品組合已從端點發展為涵蓋端點、雲身份和數據的廣泛安全平台。同樣,我們的上市框架正在向完整的企業範圍安全平台發展。我們採取的行動正在產生積極成果,但仍有更多工作要做。

  • As we continue our journey towards surpassing $1 billion in ARR and achieving profitability, our focus remain on continuously sharpening our execution, from training and enablement to support and services. We're in a terrific position to disrupt the $100 billion security and data market opportunity, and we're raising our full year growth and margin guidance to reflect a stronger outlook and better execution.

    隨著我們繼續邁向超過 10 億美元的 ARR 並實現盈利,我們的重點仍然是不斷提高我們的執行力,從培訓和支持到支持和服務。我們處於有利位置,可以顛覆價值 1000 億美元的安全和數據市場機會,並且我們正在提高全年增長和利潤指引,以反映更強勁的前景和更好的執行力。

  • Let's turn the discussion to the market environment and the wave of secular tailwinds behind cybersecurity. Global macroeconomic conditions and the broader demand environment remained consistent with the trends we discussed last quarter. Enterprises continue to rightsize their security investments based on near-term budget constraints.

    讓我們將討論轉向市場環境和網絡安全背後的長期順風潮。全球宏觀經濟狀況和更廣泛的需求環境與我們上季度討論的趨勢保持一致。企業繼續根據近期預算限制調整其安全投資規模。

  • We've seen a proliferation of cyber incidents, new software vulnerabilities and an uptick in the use of AI-based attack methods. The evolving cyber threat landscape and sophistication of modern attacks have exposed the shortcomings of key cybersecurity vendors and reinforced the structural importance of AI-powered autonomous scalable security.

    我們看到網絡事件激增、新的軟件漏洞以及基於人工智能的攻擊方法的使用有所增加。不斷變化的網絡威脅形勢和現代攻擊的複雜性暴露了主要網絡安全供應商的缺點,並強化了人工智能驅動的自主可擴展安全的結構重要性。

  • In a recent cyber incident linked to China, attackers gained access to user authentications, opening the door to a range of Microsoft applications and services. In addition to the vulnerability a Microsoft Defender couldn't defend, the hackers were able to use the stolen keys to access government and corporate accounts.

    在最近與中國有關的網絡事件中,攻擊者獲得了用戶身份驗證的權限,從而為一系列 Microsoft 應用程序和服務打開了大門。除了 Microsoft Defender 無法防禦的漏洞之外,黑客還能夠使用被盜的密鑰訪問政府和企業帳戶。

  • It's no surprise. Microsoft Solutions are known to be riddled with vulnerabilities, which are accompanied by cybersecurity that has been repeatedly breached. Lawmakers and security experts are questioning the significant shortcomings of Microsoft's cybersecurity and are asking for an investigation into the company's security practices.

    這並不奇怪。眾所周知,微軟解決方案漏洞百出,網絡安全屢屢遭到破壞。立法者和安全專家對微軟網絡安全的重大缺陷提出質疑,並要求對該公司的安全實踐進行調查。

  • Numerous incidents such as this underscore that inadequate and legacy security solutions are exposing enterprises to enormous cost business disruptions and brand reputation concerns. Increasingly, cybersecurity is an executive and board level priority as governments begin to require high level of oversight and disclosure.

    諸如此類的眾多事件強調,不充分的遺留安全解決方案正在使企業面臨巨大的成本業務中斷和品牌聲譽問題。隨著政府開始要求高水平的監督和披露,網絡安全日益成為高管和董事會級別的優先事項。

  • The U.S. Securities and Exchange Commission established new rules to require a public company to regularly disclose matters related to cybersecurity risk and to report material cybersecurity incidents. All of this, once again, shine the spotlight on the structural importance of a blazing-fast and AI-driven cybersecurity platform as well as the collection and retention of all enterprise log data.

    美國證券交易委員會制定新規則,要求上市公司定期披露與網絡安全風險相關的事項並報告重大網絡安全事件。所有這一切再次凸顯了超快速且人工智能驅動的網絡安全平台以及所有企業日誌數據的收集和保留的結構重要性。

  • In today's evolving threat landscape, point solutions are falling out of favor. Security vendors that focus on a narrow set of data sources or attack vectors are unable to furnish comprehensive and cost-effective protection. Customers are seeking to consolidate not only their security vendors, but also the security consoles and data in order to gain a unified view of the enterprise security landscape. Enterprises need a specialized security approach centered on all enterprise data to prevent attacks.

    在當今不斷變化的威脅形勢下,單點解決方案正在失寵。專注於少數數據源或攻擊向量的安全供應商無法提供全面且經濟高效的保護。客戶不僅尋求整合其安全供應商,還尋求整合安全控制台和數據,以獲得企業安全環境的統一視圖。企業需要一種以所有企業數據為中心的專門安全方法來防止攻擊。

  • Our autonomous technology brings this vision to life with a unified AI-based security analytics platform that seamlessly aggregates and connects data from all security products to deliver enterprise-wide visibility in a single streamlined technology and interface. We eliminate the need to operate disjointed platforms. As attacks move beyond a single surface, it's imperative to tie together telemetry logs from key security products.

    我們的自主技術通過基於人工智能的統一安全分析平台將這一願景變為現實,該平台無縫聚合和連接來自所有安全產品的數據,通過單一簡化的技術和界面提供企業範圍的可見性。我們消除了運營脫節平台的需要。隨著攻擊超越單一表面,必須將來自關鍵安全產品的遙測日誌結合在一起。

  • Singularity Data Lake is the only unified platform in the market that is able to bring together full fidelity logs and visibility from all key sources for enterprise security, like e-mail security, identity access management, firewalls, SASE providers and others. Frost & Sullivan recently ranked SentinelOne as the XDR Growth Index Leader, ahead of all the security vendors evaluated. I'm proud of our leading AI-based technology and the innovations we're bringing to customers.

    Singularity Data Lake 是市場上唯一能夠匯集來自企業安全所有關鍵來源(如電子郵件安全、身份訪問管理、防火牆、SASE 提供商等)的完整保真度日誌和可見性的統一平台。 Frost & Sullivan 最近將 SentinelOne 評為 XDR 增長指數領導者,領先於所有接受評估的安全供應商。我為我們領先的基於人工智能的技術以及我們為客戶帶來的創新感到自豪。

  • Our newly launched vulnerability management solution, Ranger Insights, is another example of how we're helping customers eliminate disparate tools in a single platform. Ranger Insights connects 2 closely tied elements of cybersecurity, application vulnerability identification and endpoint mitigation, which were disconnected until now. CRN ranked Ranger Insights as the #1 in their list of Cool New Security Products Unveiled at Black Hat 2023. We also introduced a new cloud data security product line, which offers threat detection for customers using cloud storage vendors like Amazon S3 and network storage providers such as NetApp.

    我們新推出的漏洞管理解決方案 Ranger Insights 是我們如何幫助客戶在單一平台上消除不同工具的另一個例子。 Ranger Insights 連接了網絡安全、應用程序漏洞識別和端點緩解這兩個緊密聯繫的要素,而這兩個要素此前一直處於斷開狀態。 CRN 將Ranger Insights 評為2023 年Black Hat 推出的酷炫新安全產品列表中的第一名。我們還推出了新的雲數據安全產品線,該產品線為使用Amazon S3 等雲存儲供應商和網絡存儲提供商的客戶提供威脅檢測例如NetApp。

  • On top of delivering industry-leading workload protection, we're expanding our cloud security product suite to include capabilities like cloud vulnerability management to asset discovery and visibility, making Singularity Cloud one of the broadest CNA platforms to have end-to-end functionality, from runtime protection to data security.

    除了提供行業領先的工作負載保護之外,我們還擴展了雲安全產品套件,以包括雲漏洞管理、資產發現和可見性等功能,使Singularity Cloud 成為擁有端到端功能的最廣泛的CNA 平台之一,從運行時保護到數據安全。

  • Last but not least, building upon our success in delivering best-in-class autonomous security, we're extending our lead by bringing generative AI to security professionals. Purple AI transformed security operations by supercharging users to control all aspects of enterprise security, from visibility to response, with unmatched speed and efficiency. This is much more than a sidecar system. It can upgrade any security analyst to superhuman levels. We expect this to be a significant source of expansion and growth in the future.

    最後但並非最不重要的一點是,在我們成功提供一流自主安全的基礎上,我們正在通過為安全專業人員帶來生成式人工智能來擴大我們的領先地位。 Purple AI 通過增強用戶能力,以無與倫比的速度和效率控制企業安全的各個方面(從可見性到響應),從而改變了安全運營。這不僅僅是一個邊車系統。它可以將任何安全分析師提升到超人的水平。我們預計這將成為未來擴張和增長的重要來源。

  • At the Black Hat conference earlier this month, thousands of visitors eagerly discovered the capabilities of Purple AI and engage in immersive, interactive hands-on product demos. The best way for companies to prevent cyberattacks is to leverage the best security, and SentinelOne delivers it. Our innovations and holistic approach to cybersecurity puts us in a strong position for long-term growth across multiple large addressable markets, including endpoint, cloud, identity and data.

    在本月早些時候的黑帽會議上,數千名參觀者熱切地發現了 Purple AI 的功能,並參與了沉浸式、交互式的動手產品演示。公司預防網絡攻擊的最佳方法是利用最佳的安全性,而 SentinelOne 提供了這一點。我們的網絡安全創新和整體方法使我們在多個大型潛在市場(包括端點、雲、身份和數據)的長期增長中處於有利地位。

  • In closing, I extend my gratitude to our incredible team despite a persistently challenging macro environment, Sentinels across the world rose to the occasion, addressing critical enterprise needs with the most disruptive technology on the market. I also thank our valued customers, partners and shareholders for their support and trust. We remain focused on the long-term opportunity and maximizing our business potential.

    最後,我向我們令人難以置信的團隊表示感謝,儘管宏觀環境持續充滿挑戰,但世界各地的哨兵仍挺身而出,用市場上最具顛覆性的技術滿足關鍵的企業需求。我還要感謝我們尊貴的客戶、合作夥伴和股東的支持和信任。我們仍然專注於長期機會並最大限度地發揮我們的業務潛力。

  • With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

    接下來,我會將電話轉給我們的首席財務官戴夫·伯恩哈特 (Dave Bernhardt)。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Thank you, Tomer. Today, I'll discuss our quarterly financials and provide additional context about our guidance for Q3 and fiscal year '24. As a reminder, all comparisons are year-over-year and all margins discussed are non-GAAP, unless otherwise noted.

    謝謝你,托默。今天,我將討論我們的季度財務狀況,並提供有關我們第三季度和 24 財年指導的更多背景信息。提醒一下,除非另有說明,所有比較都是同比,所有討論的利潤率都是非公認會計原則。

  • Our second quarter results exceeded our expectations across the board. We delivered high top line growth and substantial margin expansion. Revenue grew 46% in the second quarter, and our ARR grew 47% to $612 million. We added net new ARR of $49 million in the quarter, achieving strong sequential growth of 17%.

    我們第二季度的業績全面超出了我們的預期。我們實現了高收入增長和大幅利潤率擴張。第二季度收入增長了 46%,ARR 增長了 47%,達到 6.12 億美元。本季度我們增加了 4900 萬美元的淨新 ARR,實現了 17% 的強勁環比增長。

  • Our growth was also balanced across geographies, with higher growth in Europe and Asia. Revenue from international markets grew 57%, representing 36% of revenue. We continue to achieve a healthy mix of new customers and existing customer expansion. In addition, our momentum with large enterprises, SMBs and MSSP partners remain strong, which continues to fuel a solid base of long-term growth.

    我們的增長在各個地區也很平衡,其中歐洲和亞洲的增長較高。來自國際市場的收入增長了 57%,佔收入的 36%。我們繼續實現新客戶和現有客戶擴張的健康組合。此外,我們與大型企業、中小企業和 MSSP 合作夥伴的勢頭依然強勁,這將繼續為長期增長奠定堅實的基礎。

  • As a result, our ARR per customer increased both sequentially and year-over-year, reflecting strong momentum with large enterprises and broader platform adoption. We're taking market share from incumbent and next-gen vendors, and our second quarter performance signifies our competitive strength in enterprise demand for best-in-class cybersecurity.

    因此,我們的每位客戶 ARR 環比和同比均有所增長,反映出大型企業和更廣泛的平台採用的強勁勢頭。我們正在從現有和下一代供應商那里奪取市場份額,我們第二季度的業績表明我們在企業對一流網絡安全的需求方面的競爭優勢。

  • Before turning to our costs and margins, I'd like to provide an update related to the ARR adjustment we announced in Q1. After conducting a comprehensive review, we implemented robust controls, improved processes and enhanced our ARR reporting structure. In addition, we partnered with a big 4 accounting firm to objectively validate our processes and controls. Our systems are fully remediated, and we're glad this issue is behind us.

    在討論我們的成本和利潤之前,我想先介紹一下與我們在第一季度宣布的 ARR 調整​​相關的最新情況。在進行全面審查後,我們實施了強有力的控制、改進了流程並增強了我們的 ARR 報告結構。此外,我們與四大會計師事務所合作,客觀地驗證我們的流程和控制。我們的系統已得到全面修復,我們很高興這個問題已經過去。

  • Looking beyond the top line growth. Our gross margin reached a new record of 77% in Q2, reflecting a year-over-year increase of 5 percentage points. Just 2 years after setting our long-term gross margin target of 75% to 80% of the IPO, we're already operating well within that range. We're seeing continued benefits from economies of scale, data processing efficiencies and cross-sell from adjacent solutions, and our pricing remains healthy.

    超越營收增長。第二季度毛利率創下77%的新紀錄,同比增長5個百分點。在設定 IPO 75% 至 80% 的長期毛利率目標僅兩年後,我們就已經在該範圍內運營良好。我們看到規模經濟、數據處理效率和相鄰解決方案的交叉銷售帶來的持續效益,並且我們的定價保持健康。

  • We have taken a highly differentiated approach to unifying our security and data architecture into a single platform, which delivers real value for us and our customers. Our record gross margin demonstrates the success of our land and expand strategy and platform unit economics, where we collect data once and enable more and more capabilities, powered by our proprietary fully integrated security data lake.

    我們採取了高度差異化的方法將我們的安全和數據架構統一到一個平台中,這為我們和我們的客戶帶來了真正的價值。我們創紀錄的毛利率證明了我們的土地和擴張戰略和平台單位經濟效益的成功,我們一次收集數據,並在我們專有的完全集成的安全數據湖的支持下啟用越來越多的功能。

  • We also delivered substantial operating margin improvement, expanding over 34 percentage points year-over-year to negative 22%. As market conditions evolved, we became even more selective about our investments and took important steps to align our cost structure, including our previously announced workforce optimization.

    我們的營業利潤率也大幅提高,同比增長超過 34 個百分點,達到負 22%。隨著市場狀況的變化,我們對投資變得更加挑剔,並採取重要措施來調整我們的成本結構,包括我們之前宣布的勞動力優化。

  • The efforts we have made are paying off. On a dollar basis, we reduced our operating losses by over 40 percentage points in Q2. We also significantly reduced our free cash outflow from $67 million in Q2 of last year to just $15 million this quarter, which reflects an outstanding free cash flow margin improvement of 55 percentage points. This is the result of our proactive efforts to improve working capital and effective cost management.

    我們所做的努力正在得到回報。按美元計算,我們第二季度的運營虧損減少了 40 個百分點以上。我們還大幅減少了自由現金流出量,從去年第二季度的 6700 萬美元減少到本季度的 1500 萬美元,這反映出自由現金流利潤率顯著提高了 55 個百分點。這是我們積極努力改善營運資金和有效成本管理的結果。

  • To further demonstrate this, our total cash and equivalents and investments balance reduced by only $2 million in Q2 and only $5 million year-to-date in fiscal '24. In short, our losses and cash burn have rapidly narrowed, and we are steadily marching towards positive free cash flow and profitability.

    為了進一步證明這一點,我們的現金和等價物總額以及投資餘額在第二季度僅減少了 200 萬美元,在 24 財年迄今為止僅減少了 500 萬美元。簡而言之,我們的虧損和現金消耗已經迅速縮小,並且我們正在穩步邁向正的自由現金流和盈利能力。

  • Moving to our guidance for Q3 and the full fiscal year '24. We expect global economic conditions in a broader demand environment to remain consistent with the trends we discussed last quarter as enterprises continue to rightsize their security investments based on near-term budget constraints. Even with this as the market backdrop, we're raising our revenue and margin expectations for fiscal year '24.

    轉向我們對第三季度和 24 年整個財年的指導。我們預計,隨著企業繼續根據近期預算限制調整其安全投資規模,更廣泛的需求環境中的全球經濟狀況將與我們上季度討論的趨勢保持一致。即使在這種市場背景下,我們仍上調了 24 財年的收入和利潤率預期。

  • Our teams are executing well, our win rates remain strong, and we are delivering operating leverage. In Q3, we expect revenue of about $156 million, reflecting growth of 35% year-over-year. Based on this view, we expect Q3 net new ARR to be comparable to Q2 levels, which is consistent with the typical seasonality and still comes on top of our Q2 outperformance.

    我們的團隊執行良好,我們的勝率仍然很高,並且我們正在提供運營槓桿。第三季度,我們預計收入約為 1.56 億美元,同比增長 35%。基於這一觀點,我們預計第三季度的淨新 ARR 將與第二季度的水平相當,這與典型的季節性一致,並且仍然高於我們第二季度的優異表現。

  • For the full year, we expect revenue of about $605 million, reflecting growth of 43% in fiscal year '24, a $10 million increase compared to the prior midpoint of $595 million. Based on this view, we expect full year ARR to grow in the high 30% range, adding about $195 million in net new ARR in fiscal year '24. This is a higher ARR growth rate compared to our prior expectation of mid-30%.

    我們預計全年收入約為 6.05 億美元,反映出 24 財年的增長 43%,比之前的中值 5.95 億美元增加了 1000 萬美元。基於這一觀點,我們預計全年 ARR 將在 30% 的高位範圍內增長,從而在 24 財年新增淨 ARR 增加約 1.95 億美元。與我們之前 30% 左右的預期相比,這是一個更高的 ARR 增長率。

  • Based on our go-to-market and pipeline momentum, we feel confident in our ability to deliver against our Q3 and our stronger full year growth targets. Importantly, we're seeing durability in new business generation and the trajectory of growth rates. We're encouraged by increasing platform adoption and competitive position, offering diverse and meaningful growth opportunities for years to come.

    基於我們的上市和管道勢頭,我們對實現第三季度和更強勁的全年增長目標的能力充滿信心。重要的是,我們看到了新業務產生的持久性和增長率的軌跡。我們對平台採用率和競爭地位的提高感到鼓舞,並在未來幾年提供多樣化和有意義的增長機會。

  • Turning to the outlook for margins. We expect Q3 gross margin of about 76%, implying a year-over-year increase of more than 4 percentage points. On a constant currency basis, our Q3 gross margin expectation is consistent with Q2. Also for the full year, we are raising our gross margin guidance to 76%, up about 4 percentage points year-over-year and up 150 basis points when compared to our prior guided midpoint of 74.5%.

    轉向利潤率前景。我們預計第三季度毛利率約為76%,同比增長超過4個百分點。在固定匯率基礎上,我們對第三季度毛利率的預期與第二季度一致。同樣,對於全年,我們將毛利率指導提高至 76%,同比提高約 4 個百分點,與之前指導的中值 74.5% 相比提高了 150 個基點。

  • We've taken a major step forward as a company by achieving our long-term gross margin target range and expect continued benefits from increasing scale and data efficiencies inherent in our business model to drive higher gross margins over time. Finally, for operating margin, we expect negative 22% in Q3, implying an improvement of more than 20 percentage points year-over-year.

    作為一家公司,我們已經向前邁出了一大步,實現了我們的長期毛利率目標範圍,並預計我們的業務模式固有的規模和數據效率的不斷提高將持續帶來好處,從而隨著時間的推移推動更高的毛利率。最後,對於營業利潤率,我們預計第三季度為負 22%,這意味著同比改善超過 20 個百分點。

  • For the full year, we are raising our guidance for operating margin to about negative 25%, up 2 percentage points compared to the prior midpoint and at the better end of our previous annual guidance. This implies a notable improvement of more than 24 percentage points compared to fiscal year '23.

    對於全年,我們將營業利潤率指引提高至負 25% 左右,比之前的中點提高了 2 個百分點,處於我們之前年度指引的較高水平。這意味著與 23 財年相比顯著提高了 24 個百分點以上。

  • We've made significant investments in innovation and talent development over the past few years. This gives us ample runway to deliver against our product road map and growth targets. We also expect continued benefits from cost management initiatives and operating leverage of our business.

    過去幾年,我們在創新和人才發展方面進行了大量投資。這為我們提供了充足的跑道來實現我們的產品路線圖和增長目標。我們還期望成本管理舉措和我們業務的運營槓桿能夠持續帶來收益。

  • We have a very strong balance sheet with more than $1 billion in cash, cash equivalents and investments and no debt. This provides durability, flexibility and an independent path to generating positive cash flows. Our goal is to optimize top line growth with consistent margin improvement.

    我們擁有非常強大的資產負債表,擁有超過 10 億美元的現金、現金等價物和投資,並且沒有債務。這提供了耐用性、靈活性和產生正現金流的獨立途徑。我們的目標是通過持續提高利潤率來優化營收增長。

  • On our journey to achieving profitability, we don't intend to sacrifice growth or market share. Our investment approach will remain highly selective and focused on key areas of competitive strength. We're delivering industry-leading margin improvement and steadily approaching positive free cash flow generation. We remain steadfast on our path to achieving profitability in fiscal year '25.

    在實現盈利的過程中,我們無意犧牲增長或市場份額。我們的投資方式將保持高度選擇性,並專注於具有競爭優勢的關鍵領域。我們正在實現行業領先的利潤率改善,並穩步實現正的自由現金流生成。我們仍然堅定不移地致力於在 25 財年實現盈利。

  • Thank you all for joining today. We will now take questions. Operator, please open up the line.

    感謝大家今天的加入。我們現在將接受提問。接線員,請開通線路。

  • Operator

    Operator

  • (Operator Instructions) Our first question is from Ray McDonough with Guggenheim Securities.

    (操作員說明)我們的第一個問題來自古根海姆證券公司的雷·麥克唐納。

  • Raymond Michael McDonough - Research Analyst

    Raymond Michael McDonough - Research Analyst

  • Tomer, congratulations on a good quarter here and what seems to be an improvement. But I think the question on a lot of investors' minds here is the reports that SentinelOne is seeking or at least evaluating strategic alternatives. Can you comment on that process?

    托默,祝賀本季度表現良好,而且似乎有所進步。但我認為許多投資者心中的問題是 SentinelOne 正在尋求或至少評估戰略替代方案的報導。你能評論一下這個過程嗎?

  • And then separately, can you comment on the partnership or the termination of the partnership with Wiz. When that was first announced, I think there was some excitement, not only from investors, but also from your field partners and the channel. So just curious how you're thinking about those 2 things and how you're thinking about your own road map in cloud security now that you've terminated that partnership.

    然後您能否單獨評論一下與Wiz的合作關係或終止合作關係。當這一消息首次宣佈時,我認為不僅投資者感到興奮,現場合作夥伴和渠道也感到興奮。因此,我只是好奇您如何考慮這兩件事,以及既然您已經終止了合作夥伴關係,您如何考慮自己的雲安全路線圖。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We don't comment on rumors or speculation, but let me be clear. I mean our focus is on building an independent company for the long term. We're delivering substantial growth and margin improvement. And most importantly, we have the best technology and a clear strategic road map to disrupt a $100 billion market, with the potential to multiply our current market share in the coming years.

    我們不會對謠言或猜測發表評論,但讓我澄清一下。我的意思是,我們的重點是長期建立一家獨立的公司。我們正在實現大幅增長和利潤率改善。最重要的是,我們擁有最好的技術和清晰的戰略路線圖來顛覆 1000 億美元的市場,並有可能在未來幾年擴大我們當前的市場份額。

  • I think also our teams are executing well. Competitive positioning remains incredibly strong. We delivered excellent results. All in all, I think you're just seeing us being laser-focused on delivering the best innovation we can, the best protection we can for our customers, maximizing our business potential. We believe we can do that the best as possible as a public independent transparent company. And I think that is as clear as I can be.

    我認為我們的團隊也執行得很好。競爭定位仍然非常強勁。我們取得了優異的成績。總而言之,我認為您只是看到我們專注於提供最好的創新,為客戶提供最好的保護,最大限度地發揮我們的業務潛力。我們相信,作為一家公開、獨立、透明的公司,我們可以盡最大努力做到這一點。我想我已經說得很清楚了。

  • On the Wiz thing, if you kind of bundle it on the acquisition rumors and all that stuff, I mean, again, I'm not going to comment on that, but it's all pure speculation on their part and far from fact. So it's, again, a head scratcher to me. If we kind of pivot to the partnership, we did not terminate the partnership. I think that's again misconstrued.

    關於 Wiz 的事情,如果你把它與收購傳聞和所有這些東西捆綁在一起,我的意思是,我不會對此發表評論,但這純粹是他們的猜測,與事實相去甚遠。所以這又讓我頭疼。如果我們轉向合作夥伴關係,我們並沒有終止合作夥伴關係。我認為這又被誤解了。

  • We actually canceled a reseller agreement, a reselling agreement. So we still partner with Wiz. We still work with them on the field level. We still think there's some form of complementary technology there, and we're focused on delivering customer outcomes.

    我們實際上取消了經銷商協議,轉售協議。所以我們還是和Wiz合作。我們仍然在現場與他們合作。我們仍然認為存在某種形式的互補技術,並且我們專注於交付客戶成果。

  • So when customers want to use Wiz, we'll support that. The technical integration is still there. Wiz is a nice little startup. We like working with them. But again, in terms of the reselling agreement, we didn't see any contribution from that. We didn't feel like that's something that is fulfilled on their end, so we decided to terminate that.

    因此,當客戶想要使用 Wiz 時,我們會提供支持。技術整合仍然存在。 Wiz 是一家不錯的小型初創公司。我們喜歡和他們一起工作。但同樣,就轉售協議而言,我們沒有看到任何貢獻。我們覺得這不是他們最終能實現的事情,所以我們決定終止它。

  • Our cloud-native application platform is growing, I think, in a stellar pace. We're definitely ahead of our targets. We just announced cloud data security. That's a major expansion to our workload protection platform that's part of that overall [scheme], that envelope. And we want ourselves to be focused on our own capabilities, and I think that's natural.

    我認為,我們的雲原生應用程序平台正在以驚人的速度增長。我們絕對領先於我們的目標。我們剛剛宣布了雲數據安全。這是對我們的工作負載保護平台的重大擴展,是整個[方案]的一部分。我們希望自己專注於自己的能力,我認為這是很自然的。

  • We're also seeing tremendous traction in that market. Obviously, triple-digit growth for our cloud business year-over-year for a few good quarters now and a couple of years now is obviously giving us a lot of confidence that we can continue and grow that, and we'll continue to develop our own native capabilities alongside that.

    我們還看到該市場的巨大吸引力。顯然,我們的雲業務在過去幾個季度和幾年內實現了三位數的同比增長,這顯然給了我們很大的信心,讓我們相信我們可以繼續發展這一業務,我們將繼續發展除此之外,我們自己的本地能力。

  • Operator

    Operator

  • Our next question is from Rob Owens with Piper Sandler.

    我們的下一個問題來自 Rob Owens 和 Piper Sandler。

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • I want to drill down a little bit into retention rates. And I know there was commentary in the shareholder letter, excuse me, around the Ativo legacy products. So if you could just kind of clarify what exactly those are? And do we still expect the 120 level to be a floor as we move forward? Or could you see additional pressure?

    我想深入了解保留率。對不起,我知道股東信中有關於 Ativo 傳統產品的評論。那麼您能否澄清一下這些到底是什麼?我們是否仍期望 120 水平成為我們前進的底部?或者你能看到額外的壓力嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I think what you're seeing with the net retention rate is something that's industry-wide. I don't think it's unique to us. I think we do -- we do see our own, call it, natural retention rates still being incredibly high, even in light of macro factors generally causing customers to be much more prudent about their spend and their timing also of expansion.

    是的。我認為你所看到的淨保留率是整個行業的情況。我不認為這對我們來說是獨一無二的。我認為我們確實看到了我們自己的自然保留率仍然非常高,即使考慮到宏觀因素通常會導致客戶對他們的支出和擴張時機更加謹慎。

  • Ativo legacy product, as you can imagine, with any acquisition, there's some degree of customer churn. And that happens typically for the kind of older product lines. Identity security, obviously, is the shining spot. I mean, we continuously grow that. It's a big contributor to all revenue outside of endpoint.

    正如您可以想像的那樣,Ativo 傳統產品的任何收購都會帶來一定程度的客戶流失。這種情況通常發生在較舊的產品線中。顯然,身份安全是亮點。我的意思是,我們不斷發展這一點。它是端點之外所有收入的重要貢獻者。

  • But things like deception, which is very, very interesting, industry-specific, I think that sometimes we don't put all the focus on. We continue to support the specific customers that use these legacy products. But we're much more focused on identity security, active directory assessment, all these more forward-looking products that came with that acquisition and obviously are today integrated into our platform.

    但像欺騙這樣的事情,非常非常有趣,針對特定行業,我認為有時我們並沒有把所有的注意力都放在上面。我們將繼續為使用這些舊產品的特定客戶提供支持。但我們更關注身份安全、活動目錄評估,以及此次收購帶來的所有這些更具前瞻性的產品,並且顯然今天已集成到我們的平台中。

  • Operator

    Operator

  • Our next question is from Brian Essex with JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩·埃塞克斯。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Congrats on a much better result this quarter. Tomer, I was wondering if you could talk about a little bit -- digging a little bit more on the competitive environment. I think you previously talked about, or at least have commented on, win rates relative to both Microsoft and CrowdStrike. Any changes in the competitive environment?

    祝賀本季度取得更好的業績。托默,我想知道你是否可以談談 - 進一步挖掘競爭環境。我想您之前談到過,或者至少評論過,相對於 Microsoft 和 CrowdStrike 的勝率。競爭環境有什麼變化嗎?

  • And then kind of adjacent to that question, how do you think about growth of sales and marketing expense as you have this kind of tremendous market opportunity ahead of you? And you're obviously balancing investment in sales and marketing, market penetration, but also you're delivering some pretty impressive margin expansion in the process. So those 2 segments would be really helpful to better understand.

    與這個問題相鄰的是,當您面臨著這種巨大的市場機會時,您如何看待銷售和營銷費用的增長?顯然,您正在平衡銷售和營銷、市場滲透方面的投資,而且在此過程中您還實現了一些相當令人印象深刻的利潤擴張。因此,這兩個部分對於更好地理解非常有幫助。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Our competitive position, I think, is improving. I mean, we were seeing now meaningful differentiation on the technology front. Everybody likes to make all sorts of statements about how unified your platform is or isn't. We're the only platform out there that actually delivers on that promise.

    我認為我們的競爭地位正在改善。我的意思是,我們現在在技術方面看到了有意義的差異化。每個人都喜歡對您的平台是否統一做出各種聲明。我們是唯一真正兌現這一承諾的平台。

  • I think that, to us, that becomes more and more meaningful as customers are looking to gain enterprise-wide visibility, and they want to do it. They want to do it with 1 console. They want to do it with one language. They want to do it with one interface. That is not what our competitors are selling into the market.

    我認為,對我們來說,隨著客戶希望獲得企業範圍的可見性並且他們想要這樣做,這變得越來越有意義。他們想用 1 個控制台來完成此任務。他們想用一種語言來做到這一點。他們希望通過一個界面來完成這件事。這不是我們的競爭對手向市場銷售的產品。

  • I think if you want to talk about competitors, let's also talk about the blatant misrepresentations they had on their earnings call made so clearly. I think it's unbelievable that you see them calling out or implying that we are a point product company when it's plain to see that we're the broadest platform out there. When they call themselves a unified platform, but actually have 2 distinctively different platforms, 2 consoles, 2 languages, 2 product lines, that's an overt misrepresentation and that confuses customers.

    我認為,如果你想談論競爭對手,我們也可以談談他們在財報電話會議上如此明確地做出的公然失實陳述。我認為令人難以置信的是,當你看到他們大聲疾呼或暗示我們是一家點產品公司時,很明顯我們是最廣泛的平台。當他們稱自己是統一平台時,但實際上擁有 2 個截然不同的平台、2 個遊戲機、2 種語言、2 條產品線,這是一種明顯的誤導,會讓客戶感到困惑。

  • I think it's just shocking to see that. When they say that the only generative AI company to demo generative AI at conference shows, that's also a blatant lie. I mean, obviously, we've been the first to demo that. There are other vendors that have demoed that. Everybody is giving live demos. We actually gave hands-on live demos.

    我認為看到這一點真是令人震驚。當他們說唯一一家在會議上展示生成人工智能的生成人工智能公司時,這也是一個公然的謊言。我的意思是,顯然我們是第一個進行演示的。還有其他供應商已經對此進行了演示。每個人都在進行現場演示。我們實際上進行了現場實踐演示。

  • So if we talk about the competition, I think it's important to separate fact from all these rumors and speculations and misrepresentations. And our competitive positioning, our technology is true. I think that's what customers are getting into their hands. That the reason we win. That's the reason why we continue to grow market share.

    因此,如果我們談論競爭,我認為將事實與所有這些謠言、猜測和失實陳述區分開來很重要。而我們的競爭定位、我們的技術都是如此。我認為這就是客戶正在掌握的東西。這就是我們獲勝的原因。這就是我們繼續擴大市場份額的原因。

  • Operator

    Operator

  • Our next question is from Alex Henderson with Needham.

    我們的下一個問題來自 Alex Henderson 和 Needham。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • Nice rebound in the quarter. Clearly, if you'd listen, and I'm sure you did, to the CrowdStrike presentation, they delineated the scale and some of the growth rates around some of their products. And I was hoping maybe you could take a page out of their book and give us some of the -- some granularity around some of these key products that you call out, whether it be the cloud product, Vigilance, to the Ranger, pick your category.

    本季度反彈良好。顯然,如果您願意聽(我相信您確實聽過)CrowdStrike 的演示,他們會描述其某些產品的規模和增長率。我希望你能從他們的書中藉鑑一些內容,給我們一些關於你提到的一些關鍵產品的細節,無論是雲產品、Vigilance,還是 Ranger,選擇你的產品。類別。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think at our scale, I mean, we're not at a point that we're ready to disclose that. I think we're giving you good indications as to what part of our portfolio is growing. We're giving you an indication that more than 30% of our revenue contribution is coming from outside of endpoint. We're giving an indication we gave last quarter that cloud is growing incredibly fast, triple digit year-over-year represents well over 20% of quarterly ACVs on average, if you kind of look at the rearview mirror in the last 12 months.

    我認為,就我們的規模而言,我的意思是,我們還沒有準備好披露這一點。我認為我們正在向您提供有關我們投資組合的哪些部分正在增長的良好指示。我們向您表明,我們超過 30% 的收入貢獻來自端點外部。我們在上個季度給出的數據顯示,如果你看看過去 12 個月的後視鏡,雲計算的增長速度令人難以置信,同比增長三位數,平均佔季度 ACV 的 20% 以上。

  • So all in all, I think that can give you some sense. I also think that, for us, data analytics and security data lake, the Singularity Data Lake, these capabilities are just coming online. And they're coming online pretty fast. So hopefully, as we gain a little bit more scale, I think we'll be able to disclose much more on how we look at our business. But right now, obviously, we're just focused on growing as fast as we can between these core TAMs that we identified are strategic to our growth.

    總而言之,我認為這可以給你一些感覺。我還認為,對於我們來說,數據分析和安全數據湖、奇點數據湖,這些功能才剛剛上線。而且他們上線的速度非常快。因此,希望隨著我們的規模擴大一點,我認為我們將能夠披露更多有關我們如何看待我們的業務的信息。但現在,顯然,我們只是專注於在我們認為對我們的增長具有戰略意義的這些核心 TAM 之間盡可能快地發展。

  • Operator

    Operator

  • Our next question is from Andrew Nowinski with Wells Fargo.

    我們的下一個問題來自富國銀行的安德魯·諾溫斯基。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • Great. Congrats on the nice quarter. Nice rebound. So I wanted to ask about net new ARR, maybe particularly the guidance for Q3. I understand the year-over-year decline in Q2 given the tough comp you had from last year. But if you think about all the positive trends you guys described here today, why wouldn't you expect maybe more growth out of net new ARR in Q3 given that the macro really hasn't changed? It hasn't gotten worse or better, I guess, is what I meant.

    偉大的。祝賀這個美好的季度。反彈不錯。所以我想詢問淨新 ARR,也許特別是第三季度的指導。考慮到去年的艱難競爭,我理解第二季度的同比下降。但是,如果您考慮一下你們今天在這裡描述的所有積極趨勢,那麼考慮到宏觀政策確實沒有發生變化,您為什麼不期望第三季度淨新 ARR 會出現更多增長呢?我想,情況並沒有變得更糟或更好,這就是我的意思。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Sure. We just exceeded our Q2 net new ARR expectation by double digits. We raised our Q3 net new ARR outlook, and we raised the full ARR growth to the high 30s. So I think the way to think about it is we're just being thoughtful about macro stabilization, which is still evolving. And I think we just believe that being prudent is the right approach in our view.

    當然。我們剛剛超出了第二季度淨新 ARR 預期兩位數。我們上調了第三季度淨新 ARR 展望,並將全部 ARR 增長上調至 30 多歲。因此,我認為思考這個問題的方法是,我們只是在思考宏觀穩定,而宏觀穩定仍在不斷發展。我認為我們只是相信謹慎是我們認為的正確做法。

  • Operator

    Operator

  • Our next question is from Gabriela Borges with Goldman Sachs.

    我們的下一個問題來自高盛的加布里埃拉·博爾赫斯。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • Tomer, I wanted to ask a question on some of the feedback you're getting from customers that are trying the new Purple product. What are the 1 or 2 asks that are coming out of those trials in terms of the next 1 or 2 features that customers want in a product? And how are you thinking about the pricing model over the medium term?

    托默,我想就您從正在嘗試新的 Purple 產品的客戶那裡得到的一些反饋提出一個問題。對於客戶想要產品的接下來的 1 或 2 個功能,這些試驗中提出的 1 或 2 個問題是什麼?您如何看待中期定價模式?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. The first question is always what's the pricing. I think that's consistently what we're hearing from them. And we're starting to share, and I most actually would say we're testing pricing with these customers. So I don't have kind of a flushed out pricing model to give you just yet. But it's definitely something that we're kind of processing right now.

    是的。第一個問題始終是定價是多少。我認為這始終是我們從他們那裡聽到的。我們開始分享,我實際上會說我們正在與這些客戶測試定價。所以我還沒有一個成熟的定價模型可以給你。但這絕對是我們現在正在處理的事情。

  • I think in terms of the request, and that is key, is that we continue and push Purple to be an overarching enterprise-wide algorithm versus being focused just on endpoint data or just on cloud data. And that, once again, comes back to the level of differentiation that you see with our platform today.

    我認為就請求而言,關鍵是我們繼續推動 Purple 成為一種首要的企業範圍算法,而不是僅僅關注端點數據或云數據。這再次回到了您今天在我們的平台上看到的差異化水平。

  • When you think about some of these AI capabilities, when you think about the scale you can achieve with AI, you obviously want to start stitching together all these disparate products, all these siloed ecosystem vendors into one cohesive fabric that can also allow you to, in some cases, consolidate the waste of these products.

    當你考慮其中一些人工智能功能時,當你考慮人工智能可以實現的規模時,你顯然希望開始將所有這些不同的產品、所有這些孤立的生態系統供應商縫合在一起,形成一個有凝聚力的結構,這也可以讓你,在某些情況下,合併這些產品的廢物。

  • But in some other cases, these products are still going to be there, but you want to make sure that something more intelligent is driving them and that you can orchestrate action. So people want us to do it on an enterprise scale. People want us to do it in a highly autonomous manner and in a highly actionable manner.

    但在其他一些情況下,這些產品仍然會存在,但您希望確保有更智能的東西在驅動它們,並且您可以協調行動。所以人們希望我們在企業規模上做到這一點。人們希望我們以高度自主的方式和高度可操作的方式來做到這一點。

  • They don't want more suggestions. They don't want more chatbots, they want predictive algorithms that can allow them in real time to react to what they're seeing enterprise-wide. And I think that's exactly how we're developing Purple. That's exactly the first iteration of this product. And all in all, it looks just very promising.

    他們不需要更多建議。他們不需要更多的聊天機器人,他們需要預測算法,使他們能夠實時對他們在整個企業範圍內看到的情況做出反應。我認為這正是我們開發紫色的方式。這正是該產品的第一次迭代。總而言之,它看起來非常有前途。

  • Operator

    Operator

  • Our next question is from Shaul Eyal with TD Cowen.

    我們的下一個問題來自 Shaul Eyal 和 TD Cowen。

  • Shaul Eyal - MD & Senior Analyst

    Shaul Eyal - MD & Senior Analyst

  • Good to see the bounce back. Dave, a question for you. Can you discuss gross margins the improvement actually vis-a-vis what do you see in terms of ASP pressures?

    很高興看到反彈。戴夫,問你一個問題。您能否討論一下毛利率的實際改善以及您對平均售價壓力的看法?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. Obviously, there's not ASP pressures, or we wouldn't be setting record gross margins. So I guess, let's start with that. We had record gross margin this quarter of 77%. I think that's a benefit of our increasing scale, the data processing efficiencies and the module cross-sell, which we also expect will continue over time. So I think we're proud of the gain we've had in gross margin and just don't seem to be seeing the ASP issues that other competitors may be seeing.

    是的。顯然,沒有平均售價壓力,否則我們就不會創下毛利率紀錄。所以我想,讓我們從這個開始吧。本季度我們的毛利率達到創紀錄的 77%。我認為這是我們不斷擴大規模、提高數據處理效率和模塊交叉銷售的好處,我們也預計這種情況將隨著時間的推移而持續下去。因此,我認為我們對毛利率的提高感到自豪,而且似乎沒有看到其他競爭對手可能遇到的平均售價問題。

  • Operator

    Operator

  • Our next question is from Patrick Colville with Scotiabank.

    我們的下一個問題來自豐業銀行的帕特里克·科爾維爾。

  • Patrick Edwin Ronald Colville - Analyst

    Patrick Edwin Ronald Colville - Analyst

  • So I mean this quarter, the operating margin improvement was really impressive in my model. So you beat this quarter. You lifted fiscal '20 margin by 2 points. But that means in my model, if I'm counting it correctly, but my actual 4Q number comes down for operating margin. So like why would that be? It's probably one question. And then how should we think about your kind of like long-term guidance for fiscal '25 and your goal to reach operating margin profitability next year?

    所以我的意思是,本季度,我的模型中營業利潤率的改善確實令人印象深刻。所以你擊敗了這個季度。您將 20 財年利潤率提高了 2 個百分點。但這意味著在我的模型中,如果我計算正確,但我的實際第四季度數字會因營業利潤率而下降。那麼為什麼會這樣呢?這大概是一個問題吧。那麼我們應該如何考慮您對 25 財年的長期指導以及您明年達到營業利潤率的目標?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • So we raised our full year EBIT margin, like you said, by 2 points at the midpoint. It's the better end of our annual guidance. Now we've focused on that. Instead of 25% to 29% loss, we're focused on the 25%. We believe that's meaningful. We're on track for 25 points or about 25 points of operating margin improvement this year.

    因此,正如您所說,我們將全年息稅前利潤率提高了 2 個百分點。這是我們年度指導的更好結局。現在我們專注於此。我們關注的不是 25% 到 29% 的損失,而是 25%。我們相信這是有意義的。今年我們的營業利潤率有望提高 25 個百分點或大約 25 個百分點。

  • I think one of the things we're seeing coming off as strong, too, in Q2 is also should we be investing into some things where we're seeing benefits. So our second half is expecting some of that. We're able to do all of that and improve the guidance for the year to the better end of anything we were expecting for the year at the start.

    我認為我們在第二季度看到的強勁表現之一就是我們是否應該投資於一些我們看到好處的事情。所以我們的下半場期待著一些這樣的事情。我們能夠做到所有這些,並改進今年的指導,以達到我們年初所預期的更好的結果。

  • So we're proud of this guidance. We're always going to balance our investments in growth with our commitment to achieving profitability. And our goal remains unchanged for next year, but we'll be guiding that in the future.

    因此,我們對此指導感到自豪。我們始終會在增長投資與實現盈利的承諾之間取得平衡。我們明年的目標保持不變,但我們將在未來指導這一目標。

  • Operator

    Operator

  • Our next question is from Adam Tindle with Raymond James.

    我們的下一個問題來自亞當·廷德爾和雷蒙德·詹姆斯。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • Hope to get a 2-parter in, Dave. First, a clarification. On NRR with the Ativo piece, is there any way that you could potentially help us quantify so that we could strip that piece out? I'm just curious what the underlying trends would have looked like for the health of the business ex that.

    希望能有一個二人組,戴夫。首先,澄清一下。關於 Ativo 部件的 NRR,您有什麼方法可以幫助我們量化,以便我們可以剝離該部件?我只是好奇除此之外的業務健康發展的潛在趨勢會是什麼樣子。

  • And then Tomer, as a follow-up, I know we kind of touched on the Wiz subject. But curious, cloud security is obviously one of your fastest-growing areas. It sounds like you're still committed to that partnership. But honestly, why? That piece of the business is growing so rapidly. You've got a broad platform. Where do they fit in? What do you -- honestly, what do you need them for?

    然後托默,作為後續行動,我知道我們有點觸及了 Wiz 的主題。但奇怪的是,雲安全顯然是您增長最快的領域之一。聽起來您仍然致力於這種夥伴關係。但說實話,為什麼?這部分業務增長如此迅速。你有一個廣闊的平台。他們適合在哪裡?老實說,你需要它們做什麼?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • I'll start. Our NRR on an organic basis would have been 120%. So it's still at the expectations that we've set forth in prior earnings calls. So the 5% decrement was purely Ativo. I'll let Tomer answer the other question.

    我開始吧。我們的有機 NRR 為 120%。因此,它仍然符合我們在之前的財報電話會議中提出的預期。所以 5% 的減少純粹是 Ativo 造成的。我讓托默回答另一個問題。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. One way is -- I thought I kind of said it, it's really what the customer wants. And obviously, they got a nice set of customers, kind of in the Fortune 100. We want to make sure that we support them. Some of them are our customers, too. We want to make sure we deliver the best experience. So when a customer wants to use Wiz, by all means, and we will be there to support it.

    是的。一種方法是——我想我已經說過了,這確實是客戶想要的。顯然,他們擁有一批很好的客戶,有些是財富 100 強。我們希望確保支持他們。其中一些也是我們的客戶。我們希望確保提供最佳體驗。因此,當客戶想要使用 Wiz 時,我們一定會提供支持。

  • When a customer wants something more holistic, obviously, we will serve our own. I think there's also a big difference between what they can serve, which is highly limited to public cloud. Where, if you look at our platform and our workload protection, we cater to folks from on-prem environments and server and workload environments that might be on-premise, all the way to private cloud and then to public cloud. So it's also a slightly different use case.

    當客戶想要更全面的東西時,顯然,我們會提供我們自己的服務。我認為他們可以提供的服務之間也有很大的區別,這很大程度上局限於公共雲。如果你看看我們的平台和工作負載保護,我們會迎合來自本地環境以及可能是本地的服務器和工作負載環境的人們,一直到私有云,然後到公共雲。所以這也是一個略有不同的用例。

  • But I think what you can kind of gather about SentinelOne is that we're very partner-friendly. No matter who the partner is, we are guided by what customers want to do. And we will always stand by that, and we will always support customers. So in that, we -- Wiz is another great partner of ours from many other partners that we have. So there's no reason for us not to partner with them.

    但我認為,關於 SentinelOne,您可以了解到我們對合作夥伴非常友好。無論合作夥伴是誰,我們都會以客戶的需求為導向。我們將始終堅持這一點,並將始終支持客戶。因此,在這一點上,我們——Wiz 是我們眾多其他合作夥伴中另一個偉大的合作夥伴。所以我們沒有理由不與他們合作。

  • Operator

    Operator

  • Our next question is from Joshua Tilton with Wolfe Research.

    我們的下一個問題來自沃爾夫研究公司的約書亞·蒂爾頓。

  • Patrick O'Neill

    Patrick O'Neill

  • This is Patrick on for Josh. So you mentioned last quarter, after the adjustments to ARR, that the revenue-to-ARR correlation should be tighter moving forward. But if you look at that historical delta, it actually ticked up a bit here in 2Q from 1Q and is a little closer to what we saw last year. So curious, did you see some shrink come back in that consumption part of the business? And then has anything changed from last quarter with how you factored that consumption part into the guidance?

    這是帕特里克替喬什發言。因此,您在上個季度提到,在對 ARR 進行調整之後,未來收入與 ARR 的相關性應該會更加緊密。但如果你看一下歷史增量,它實際上在第二季度比第一季度略有上升,並且與我們去年看到的情況有點接近。很好奇,您是否看到業務的消費部分出現了一些萎縮?那麼,與上季度相比,您將消費部分納入指導的方式有什麼變化嗎?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • I'd say we're still very closely aligned. I think revenue increase year-over-year was 47%, and the ARR was 46%. And I'd say, that's pretty close. So we expect that to continue to be aligned for the rest of the year.

    我想說我們仍然非常緊密地保持一致。我認為收入同比增長了 47%,ARR 為 46%。我想說,這非常接近。因此,我們預計今年剩餘時間將繼續保持一致。

  • Operator

    Operator

  • Our next question is from Saket Kalia with Barclays.

    我們的下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Tomer, I kind of have a 2-part question for you, if I may. The first one is on the competitive environment. I know we talked about the other endpoint player out there, but I want to ask specifically on Microsoft. One of the things that came out on another conference call was maybe you're starting to see customers question the real price, the real underlying price of Microsoft Defender. Do you agree with that? Are you hearing that from customers? That's the first part.

    托默,如果可以的話,我想問你一個分為兩部分的問題。第一個是關於競爭環境。我知道我們談論了其他端點播放器,但我想具體詢問一下微軟。另一次電話會議上出現的一件事是,您可能開始看到客戶質疑 Microsoft Defender 的真實價格、真正的基礎價格。你同意嗎?您從客戶那裡聽到過這樣的說法嗎?這是第一部分。

  • The second part of the question is more of an industry question on CNAP. There are endpoint players that have CNAP, there are firewall players that have CNAP and then there are individual vendors that have CNAP. What are you hearing from customers on their preference to buy from one category versus another? Is there a natural, I don't know, tendency to buy from an endpoint or from a firewall vendor? Or is that still something that's being determined?

    問題的第二部分更多的是CNAP上的行業問題。有些端點廠商擁有 CNAP,有些防火牆廠商擁有 CNAP,還有一些個別供應商擁有 CNAP。您從客戶那裡了解到他們對某一類別的購買偏好與另一類別的購買偏好有何不同?我不知道,是否有一種自然的傾向從端點或防火牆供應商那裡購買?或者這仍然是正在確定的事情嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • So on Microsoft, we definitely see more customers starting to understand that the lack of price transparency is causing them to actually overpay for what they would actually get from another vendor at a lower price point. I mean if you bundle together the workload pricing, the login pricing, the service pricing, all of that together comes up to a pretty hefty price tag if you're going with Microsoft. And I think we can all agree not to best-of-breed security.

    因此,在微軟身上,我們肯定會看到更多的客戶開始明白,價格透明度的缺乏導致他們實際上為以較低的價格從其他供應商那裡獲得的產品支付了過高的價格。我的意思是,如果你將工作負載定價、登錄定價、服務定價捆綁在一起,如果你選擇微軟,那麼所有這些加在一起就會產生相當高的價格標籤。我認為我們都同意不採用最佳安全措施。

  • So we're definitely seeing more of that. I think there is a slight dynamic change there. I wouldn't call any of that right now transformative or thesis-changing. I think it's just starting to trickle. I think if you couple that with the fact that not only Microsoft is not the cheapest solution, Microsoft also doesn't really care as much about customers just under sheer scale, right? I mean, we're talking about a complete different level of support if you're going with a stand-alone cybersecurity provider like our -- like us and some of our peers.

    所以我們肯定會看到更多這樣的情況。我認為那裡有輕微的動態變化。我現在不會稱這些為變革性或論文改變。我想這才剛剛開始。我認為,如果你將這一點與以下事實結合起來:微軟不僅不是最便宜的解決方案,而且微軟也不太關心規模龐大的客戶,對嗎?我的意思是,如果您要與像我們這樣的獨立網絡安全提供商合作,就像我們和我們的一些同行一樣,我們正在談論完全不同級別的支持。

  • I think you're just getting a completely different level of service, and that is something that is also starting to resonate with customers out there. And lastly, I think it's just the complexity. Microsoft has a lot of different ingredients in what they call security. It's not one platform. It's a bundle of solutions, and I think that also matters significantly.

    我認為您只是獲得了完全不同水平的服務,這也開始引起客戶的共鳴。最後,我認為這只是複雜性。微軟在他們所謂的安全性方面有很多不同的成分。這不是一個平台。這是一系列解決方案,我認為這也很重要。

  • If we want to touch on CNAP, I think your observation is 100% correct. And I think that a lot of folks gravitated towards the stand-alone CNAP vendors on the back of just great UI. I think there's no deep IP in CNAP. Inventory, attack graph visualization, like all these things, that's not AI, that's not deep IP. And I think that's where you're seeing this commoditization where everybody is coming up with their own capabilities to achieve that.

    如果我們想談談CNAP,我認為你的觀察是100%正確的。我認為很多人都因為出色的 UI 而被獨立的 CNAP 供應商所吸引。我認為 CNAP 中沒有深層 IP。庫存、攻擊圖可視化,就像所有這些東西一樣,那不是人工智能,那不是深度知識產權。我認為這就是你看到這種商品化的地方,每個人都在發揮自己的能力來實現這一目標。

  • And I think it really is what flavor that the customer wants to go with. And once again, we're flexible. I mean if you want to get that out of us, we will definitely build the best platform that we can. But if you rather have a different flavor, that's fine, too. We're focusing where there's deep technology. And workload protection, run time protection, this is where you can actually and meaningfully differentiate. This is non-commoditized.

    我認為這確實是顧客想要的口味。再說一次,我們很靈活。我的意思是,如果你想從我們這裡得到這一點,我們一定會盡力打造最好的平台。但如果您想嘗試不同的口味,也沒關係。我們專注於有深度技術的地方。工作負載保護、運行時保護,這是您可以真正且有意義地區分的地方。這是非商品化的。

  • This is where our years of research, supporting Linux environments, containerized environments, bringing best-of-breed telemetry, best-of-breed performance, that's where it matters. And that's where we win the most. And that's why that remains our focus as we build these other capabilities to get to this holistic approach to cloud security.

    這就是我們多年的研究、支持 Linux 環境、容器化環境、帶來最佳遙測、最佳性能的地方,這才是最重要的。這就是我們贏得最多的地方。這就是為什麼當我們構建這些其他功能以實現這種整體的雲安全方法時,這仍然是我們的重點。

  • But once again, you get different flavors of customers. You're going to get pure public cloud customers. You're going to get private cloud customers. You're going to get on-prem workload customers. It's not one size fits all. And some of these stand-alone offerings, they're not really relevant in any other setting other than a public cloud setting.

    但再一次,你會遇到不同口味的顧客。您將獲得純粹的公共雲客戶。您將獲得私有云客戶。您將獲得本地工作負載客戶。它不是一刀切的。其中一些獨立產品與公共雲設置之外的任何其他設置都沒有真正相關。

  • Operator

    Operator

  • Our next question is from Trevor Walsh with JMP Securities.

    我們的下一個問題來自 JMP 證券公司的特雷弗·沃爾什 (Trevor Walsh)。

  • Trevor James Walsh - VP and Equity Research Analyst

    Trevor James Walsh - VP and Equity Research Analyst

  • Tomer, on the subject of the Ranger Insights that you announced earlier in the month, can you just walk us through maybe what the kind of, I guess, 1.0 or first type of -- how that opportunity looks initially vis-a-vis kind of other players in that vulnerability management space and then kind of where you're looking to maybe go with that product and kind of what the opportunity looks like kind of in 6, 12 months?

    Tomer,關於您在本月早些時候宣布的 Ranger Insights 主題,您能否向我們介紹一下 1.0 或第一種類型——該機會最初看起來如何?漏洞管理領域的其他參與者,然後您希望使用該產品,以及6、12 個月後的機會是什麼樣的?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean great traction already. I think it's something that we kind of vetted and built with customers. And it's focused on identifying vulnerabilities, prioritizing vulnerabilities and allowing you to gain full context on vulnerabilities, together with endpoint data in one same place. And given that most vulnerabilities actually lie on endpoints and servers, it really is a very, very natural place for it to live together.

    是的。我的意思是已經有很大的牽引力了。我認為這是我們與客戶一起審查和構建的東西。它的重點是識別漏洞、確定漏洞的優先級,並讓您能夠在同一位置獲得有關漏洞的完整上下文以及端點數據。鑑於大多數漏洞實際上存在於端點和服務器上,因此它確實是一個非常非常自然的共存場所。

  • And now we're working on adding more and more remediation capabilities that can inform you. Once you get informed on a vulnerability, you can automatically remediate it. So I think for a lot of these vendors right now in that space using all kinds of scanning tools, and you need to deploy another agent, and sometimes you need an incumbent vendor that adds just another overhead on the machine with us. I mean, if you're an existing customer, you're just getting it. It's already there.

    現在,我們正在努力添加越來越多的補救功能,以便為您提供信息。一旦您獲悉漏洞,您就可以自動修復它。因此,我認為對於該領域的許多供應商來說,現在使用各種掃描工具,您需要部署另一個代理,有時您需要一個現有的供應商,它會在我們的機器上增加另一項開銷。我的意思是,如果您是現有客戶,您就可以得到它。它已經在那裡了。

  • And I think the most important part of it is that it's also done in a complete continuous manner. So this is not a onetime skin type of a thing. It's a continuous profile of your environment. And we can highlight all these vulnerabilities the moment that they pop up, and we can offer up remediation the moment that something pops up. So to me, it's a very natural expansion. It's a great little TAM that we can now also serve between $5 billion to $7 billion. And it's just, again, something that we believe will streamline operations significantly for a lot of customers out there.

    我認為其中最重要的部分是它也是以完全連續的方式完成的。所以這不是一次性的皮膚類型。它是您環境的連續概況。我們可以在所有這些漏洞出現時突出顯示它們,並且我們可以在出現問題時提供補救措施。所以對我來說,這是一個非常自然的擴展。這是一個很棒的小 TAM,我們現在也可以為 50 億至 70 億美元提供服務。我們再次相信,這將顯著簡化許多客戶的運營。

  • The one last thing I want to say about this is that it's also highly strategic for our MSSP segment. The MSSP partners are always looking for ways to get to better hygiene, to patch customer machines. And by allowing them to use the same remote management platform that they're using today, our SentinelOne Singularity platform, to now also cover vulnerabilities, we're lying for extreme cost efficiency for them and obviously an avenue for expansion. So strategic on both fronts, and we're very, very proud of launching vulnerability management into our endpoint management suite.

    我想說的最後一件事是,它對於我們的 MSSP 細分市場也具有高度戰略意義。 MSSP 合作夥伴一直在尋找改善衛生狀況、修補客戶機器的方法。通過允許他們使用與現在相同的遠程管理平台,即我們的 SentinelOne Singularity 平台,現在還可以覆蓋漏洞,我們為他們提供了極高的成本效率,並且顯然是一種擴展途徑。在這兩個方面都具有戰略意義,我們非常非常自豪能夠將漏洞管理引入我們的端點管理套件。

  • Operator

    Operator

  • Our next question is from Jonathan Ho with William Blair.

    我們的下一個問題來自喬納森·何(Jonathan Ho)和威廉·布萊爾(William Blair)。

  • Jonathan Frank Ho - Partner & Technology Analyst

    Jonathan Frank Ho - Partner & Technology Analyst

  • Just wanted to understand a little bit better, if you could give us some more detail around the significant improvement around your sales execution and performance. I guess my question is what's made the most difference? And where are we in terms of those improvements? Is there sort of further opportunities ahead as well?

    只是想更好地了解一點,如果您能為我們提供有關銷售執行和績效顯著改進的更多詳細信息。我想我的問題是最大的不同是什麼?就這些改進而言,我們進展到了什麼程度?未來是否還有更多機會?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We're always working to improve. To us, this never ends. I think just better scrutiny, better training, better enablement, better pipeline sourcing, better interaction with our channel, all of that, I think, funnel to just better execution. Some technical elements like contract execution, all of that has been streamlined, better systems in place. I mean, we've done a lot in the course of 90 days to elevate our performance, and still a lot remains to be done.

    我們一直在努力改進。對我們來說,這永遠不會結束。我認為更好的審查、更好的培訓、更好的支持、更好的渠道採購、與我們的渠道更好的互動,我認為所有這些都有助於更好的執行。一些技術要素,例如合同執行,所有這些都已簡化,系統也已到位。我的意思是,在 90 天的時間裡,我們已經做了很多工作來提高我們的績效,但仍有很多工作要做。

  • I think we're only going to get better from here. The important part is that we got a great seller DNA in our sales force. We have worked to diversify our sales force. We're now selling into 4 different distinct TAMs. We wanted sellers with cloud DNA. We wanted sellers with data DNA.

    我認為我們只會從這裡變得更好。重要的是我們的銷售隊伍擁有優秀的銷售人員基因。我們一直致力於使我們的銷售隊伍多元化。我們現在向 4 個不同的 TAM 進行銷售。我們需要具有云 DNA 的賣家。我們需要具有數據 DNA 的賣家。

  • We're now building those disciplines. And that obviously allows us to treat all these adjacent growth opportunities in such a tailored manner and that creates, I think, just better execution, better win rates, better conversion rates on our pipeline. So all in all, again, continued work, but I think we're doing all the right things.

    我們現在正在建立這些學科。顯然,這使我們能夠以量身定制的方式對待所有這些相鄰的增長機會,我認為,這會在我們的管道上創造更好的執行力、更好的獲勝率和更好的轉化率。總而言之,我們再次繼續工作,但我認為我們正在做所有正確的事情。

  • Operator

    Operator

  • Our next question is from Mike Walkley with Canaccord Genuity.

    我們的下一個問題來自 Canaccord Genuity 的 Mike Walkley。

  • Daniel Reagan - Associate

    Daniel Reagan - Associate

  • It's Daniel on for Mike. So you called out another standout quarter with your MSSP partners. Just wanted to see if you could provide some color on sort of what's resonating in this part of your business, especially as it pertains to some of your newer emerging modules you guys highlighted.

    由丹尼爾代替邁克。因此,您與 MSSP 合作夥伴一起宣布了另一個出色的季度。只是想看看您是否可以提供一些關於您業務的這一部分產生共鳴的內容的顏色,特別是當它與你們強調的一些較新的新興模塊相關時。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Absolutely. I think, first and foremost, it's still the core elements of our platform. The ability to manage multiple, sometimes thousands of customers in one single-click console is still a very unique capability in this space. So as our MSSP partners kind of look to grow, look to add more customers, they can do it with ease, they can do it with confidence. And obviously, they're well trained on our platform to date. So the elements of automation and manageability are first and foremost, I think, why we have that strong footprint in the MSSP realm.

    絕對地。我認為,首先也是最重要的,它仍然是我們平台的核心要素。在一個單擊控制台中管理多個(有時是數千個)客戶的能力仍然是該領域的一項非常獨特的功能。因此,當我們的 MSSP 合作夥伴尋求發展、尋求增加更多客戶時,他們可以輕鬆、充滿信心地做到這一點。顯然,迄今為止,他們在我們的平台上接受了良好的培訓。因此,我認為,自動化和可管理性是我們在 MSSP 領域擁有如此強大影響力的首要因素。

  • The other elements of what we do, like MDR, which they're adopting now and reselling to their customer base, is also a nice expansion opportunity for us, where a lot of our MSSP partners want even more tailored security for their customers, and they're leveraging our own MDR services as a resell to their partner base. Cloud security is coming online for some of these partners, again, covering server environments. We've actually tapped through a lot of server environments, and they tapped those so far with endpoint licenses. We're now converting those into server licenses.

    我們所做的其他工作,例如MDR,他們現在正在採用並轉售給他們的客戶群,這對我們來說也是一個很好的擴展機會,我們的許多MSSP 合作夥伴希望為他們的客戶提供更量身定制的安全性,並且他們利用我們自己的 MDR 服務轉售給他們的合作夥伴群。對於其中一些合作夥伴來說,雲安全再次上線,涵蓋服務器環境。我們實際上已經利用了很多服務器環境,並且到目前為止他們已經通過端點許可證利用了這些環境。我們現在正在將它們轉換為服務器許可證。

  • If you kind of think about the Ranger and Ranger Insights module, they've already been onboarded on Ranger, which allows them for asset discovery. We're seeing traction with that. Ranger Insights will catapult that even further. Again, vulnerability management is a very natural expansion to what they do.

    如果您考慮一下 Ranger 和 Ranger Insights 模塊,就會發現它們已經加入了 Ranger,這使得它們能夠進行資產發現。我們看到了這方面的吸引力。 Ranger Insights 將進一步推動這一點。同樣,漏洞管理是他們工作的一個非常自然的擴展。

  • So all in all, with the MSSP environment, I would say the opportunity is twofold. It's the modules. There's no question that we're still underpenetrated. But at the same time, we're also underpenetrated on licenses, seat counts in a number of endpoints. A lot of our MSSP partners still have a huge potential in their estate, and we're working with them every day to expand our footprint and to make sure that they are as competitive as they can be.

    總而言之,對於 MSSP 環境,我認為機會是雙重的。這是模塊。毫無疑問,我們的滲透率仍然不足。但與此同時,我們在許多端點的許可證和席位數方面也滲透不足。我們的許多 MSSP 合作夥伴的產業仍然具有巨大的潛力,我們每天都在與他們合作,擴大我們的足跡,並確保他們盡可能具有競爭力。

  • Operator

    Operator

  • Our last question is from Eric Heath with KeyBanc.

    我們的最後一個問題來自 KeyBanc 的 Eric Heath。

  • Eric Michael Heath - Research Analyst

    Eric Michael Heath - Research Analyst

  • Tomer, I did enjoy seeing the Purple AI demo, I'd say, back in April. It was impressive. So I wanted to ask you what your thoughts are on timing for that to become available? And then coming back to the CNAP question, just Curious if there's any change in the way you're thinking about either adding or not adding CSPM or application security capabilities to that platform?

    托默,我確實很喜歡看 Purple AI 演示,我想說,早在四月份。這令人印象深刻。所以我想問您對於該功能的推出時間有何看法?然後回到 CNAP 問題,只是好奇您考慮向該平台添加或不添加 CSPM 或應用程序安全功能的方式是否有任何變化?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Good. Glad you enjoyed Purple AI. We -- we're not sharing right now the exact launch date. It will be next year. We're definitely [baiting] this with customers. So stay tuned. We will share more as time progresses.

    是的。好的。很高興您喜歡紫色 AI。我們——我們現在不透露確切的發布日期。明年。我們肯定是在向客戶[引誘]這個。所以請繼續關注。隨著時間的推移,我們將分享更多。

  • But on the CNAP stuff, we haven't really changed the way we think about it. We always wanted to have and always -- we're always working on broad-based CNAP capabilities that include CSPM as well. And that hasn't changed. I think the only thing that changed is that we're actually a bit more advanced in our road map than we initially expected, and that's a good sign.

    但在 CNAP 的問題上,我們並沒有真正改變我們的思考方式。我們一直希望擁有並且一直致力於開發基礎廣泛的 CNAP 功能,其中也包括 CSPM。這一點沒有改變。我認為唯一改變的是我們的路線圖實際上比我們最初預期的要先進一些,這是一個好兆頭。

  • Once again, we launched data security, which is another part of that CNAP spectrum. And it's a very unique capability. It's an AI-driven approach to detect threats on storage like S3 and even on-prem storage like NetApp. There's nobody else in the market doing that.

    我們再次推出了數據安全,這是 CNAP 範圍的另一部分。這是一種非常獨特的能力。這是一種人工智能驅動的方法,用於檢測 S3 等存儲甚至 NetApp 等本地存儲上的威脅。市場上沒有其他人這樣做。

  • So all in all, I mean, we're always focusing first on the more differentiated parts of the platform versus going to the commodity. But at some point, I think we'll have the full spectrum of capabilities. And right now, again, given our traction, we're not in a rush to do any of that. It's not like there's any mandatory requirement to have all of these components baked in together as evidenced by our success in the market.

    總而言之,我的意思是,我們始終首先關注平台中更具差異化的部分,而不是商品。但在某些時候,我認為我們將擁有全方位的能力。現在,考慮到我們的吸引力,我們並不急於做任何事情。正如我們在市場上的成功所證明的那樣,並沒有任何強制性要求將所有這些組件整合在一起。

  • Operator

    Operator

  • We are out of time, and I will now pass the call back to the management team for any closing remarks.

    我們已經沒有時間了,我現在將把電話轉回管理團隊以供結束語。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thank you, everybody. I appreciate your time today, and I want to again congratulate all Sentinels for their performance this quarter.

    謝謝大家。感謝您今天抽出時間,我想再次祝賀所有哨兵本季度的表現。

  • Operator

    Operator

  • That concludes today's conference call. Thank you for your participation. You may now disconnect your lines.

    今天的電話會議到此結束。感謝您的參與。您現在可以斷開線路。