SentinelOne Inc (S) 2024 Q3 法說會逐字稿

內容摘要

網路安全公司 SentinelOne 公佈了強勁的第三季業績,所有關鍵指標都超出了預期。他們上調了 2024 財年的指引,並在獲利方面取得了進展。

該公司的平台擴展到雲端安全和資料湖解決方案,實現了三位數的成長。他們鞏固了在中端市場企業的領先地位,並擴大了與 MSP 合作夥伴的業務。 SentinelOne 的技術領先地位在 MITRE ATT&CK 評估和 Gartner Peer Insights 中得到認可。

該公司的目標是透過基於人工智慧的即時操作和整體風險管理方法來超越威脅情勢。他們也宣布推出策略諮詢實踐 PinnacleOne,並強調了他們在資料和人工智慧、雲端安全和端點保護方面的創新。該公司迎來了領導團隊的新成員,其中包括新任首席營收長。

SentinelOne 報告第三季營收成長 42%,年度經常性收入 (ARR) 成長 43%。他們提高了 24 財年的營收和利潤率預期,並預計今年將實現約 2 億美元的淨新 ARR。該公司對其實現這些目標的能力充滿信心,並在其相關解決方案中看到了成長機會。他們擁有穩健的資產負債表,擁有 11 億美元現金且無債務。

該公司專注於優化每位客戶的平均收入,並對在不久的將來提供完整的 CNAPP 產品組合充滿信心。他們相信 SIEM 市場將在未來 24 個月內發生重大轉變,並對這個機會感到興奮。

該公司的營收季增 2%,年增 33%。他們對第三季的表現感到滿意,並對前景持樂觀態度。該公司已將全年淨新 ARR 指引提高至 2 億美元。他們預計第四季淨新 ARR 將與去年持平。他們專注於最大化成長和提高利潤。

宏觀環境仍然充滿挑戰,但他們預計由於威脅環境,網路安全支出將會增加。該公司預計在 25 財年下半年實現正自由現金流,並選擇性地投資關鍵領域。

他們強調顧客價值比定價結構更重要,並感謝哨兵、客戶和合作夥伴的支持。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending the SentinelOne Q3 FY 2024 Earnings Conference Call. My name is Victoria, and I'll be your moderator today. (Operator Instructions)

    午安.感謝您參加 SentinelOne 2024 財年第三季財報電話會議。我叫維多利亞,今天我將擔任你們的主持人。 (操作員說明)

  • I would now like to pass the conference over to your host, Doug Clark, Vice President, Investor Relations. Thank you. You may proceed, Doug.

    現在我想將會議交給東道主投資者關係副總裁 Doug Clark。謝謝。你可以繼續了,道格。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's Earnings Call for the Third Quarter of Fiscal Year '24 ended October 31. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast, and an audio replay will be available on our website after the call concludes.

    大家下午好,歡迎參加 SentinelOne 於 10 月 31 日結束的 24 財年第三季的收益電話會議。今天與我們在一起的有執行長 Tomer Weingarten;和財務長戴夫·伯恩哈特。我們的新聞稿和股東信函於今天稍早發布,並發佈在我們網站的投資者關係部分。本次通話將透過網路直播進行現場直播,通話結束後我們的網站上將提供音訊重播。

  • Before we begin, I would like to remind you that during today's call, we'll be making forward-looking statements about future events and financial and performance, including our guidance for the fourth fiscal quarter and our full fiscal year '24 as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially.

    在開始之前,我想提醒您,在今天的電話會議中,我們將就未來事件以及財務和業績做出前瞻性陳述,包括我們對第四財季和整個財年 24 的指導以及長期財務目標。我們提醒您,此類陳述反映了我們根據目前已知因素做出的最佳判斷,並且我們的實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future.

    請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表年度報告和 10-Q 表季度報告。這些文件包含並確定了可能導致我們的實際結果與前瞻性陳述中包含的結果有重大差異的重要風險因素和其他資訊。本次電話會議中所做的任何前瞻性陳述均截至今天。如果今天之後重播或查看此通話,則通話期間提供的資訊可能不包含當前或準確的資訊。除法律要求外,我們沒有義務公開更新這些前瞻性陳述,或更新實際結果可能與前瞻性陳述中預期的結果有重大差異的原因,即使將來出現新資訊。

  • During this call, we will discuss non-GAAP financial measures unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of the GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results. Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges and gain on strategic investments, which cannot be determined at this time and are, therefore, not reconciled in today's press release.

    在本次電話會議中,除非另有說明,我們將討論非公認會計準則財務指標。這些非公認會計準則財務指標並非依照公認會計原則編製。今天的新聞稿和我們的股東信中提供了 GAAP 和非 GAAP 業績的調整表。這些非公認會計準則衡量標準無意取代我們的公認會計準則結果。我們的財務前景不包括股票補償費用、員工股票交易的雇主工資稅、收購的無形資產的攤銷費用、收購相關的補償成本、重組費用和戰略投資收益,這些目前無法確定,因此,在今天的新聞稿中不甘心。

  • And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    接下來,讓我將電話轉給 SentinelOne 執行長 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal third quarter earnings call. We delivered strong third quarter results, which exceeded our expectations on all key metrics. And once again, we're raising both our top line and bottom line guidance for fiscal year 2024. This was another quarter of solid execution in a demanding macro environment.

    大家下午好,感謝您參加我們的第三季財報電話會議。我們第三季業績強勁,所有關鍵指標都超出了我們的預期。我們再次提高了 2024 財年的營收和利潤指引。這是在嚴苛的宏觀環境下又一個穩健執行的季度。

  • Enterprises continue to modernize their endpoint security with a singularity platform. In addition, we're seeing strong demand for our cloud security and data lake solutions which combined grew triple digits. And I'm pleased to announce that we've begun delivering Purple AI to enterprises.

    企業繼續透過奇點平台實現端點安全的現代化。此外,我們還看到對雲端安全和資料湖解決方案的強勁需求,其總需求成長了三位數。我很高興地宣布,我們已經開始向企業提供 Purple AI。

  • We also solidified our lead with mid-market enterprises and expanded our business with leading MSP partners to larger and longer-term commitments. Finally, we continued making significant progress towards profitability with our net income margin improving to negative 5%.

    我們也鞏固了與中端市場企業的領先地位,並將與領先的 MSP 合作夥伴的業務擴展到更大、更長期的承諾。最後,我們在獲利方面持續取得重大進展,淨利潤率提高至負 5%。

  • Our pace of innovation and technology leadership continue to fuel growth. For the fourth consecutive year, SentinelOne led the MITRE ATT&CK Evaluations with 100% real-time protection driven by autonomous security, which is critical in the modern threat landscape. In Gartner Peer Insights, we received a score of 4.8 out of 5 for outstanding customer experience and product capabilities.

    我們的創新步伐和技術領先地位持續推動成長。 SentinelOne 連續第四年在 MITRE ATT&CK 評估中處於領先地位,憑藉自主安全驅動的 100% 即時保護,這在現代威脅環境中至關重要。在 Gartner Peer Insights 中,我們因出色的客戶體驗和產品功能而獲得了 4.8 分(滿分為 5 分)。

  • We're leading the industry with breakthrough innovations across endpoint, cloud, data and AI, delivering a fully unified platform experienced organization once again selling SentinelOne far apart from other security vendors. We're addressing critical enterprise security needs, remaining ahead of adversaries now and into the future. As always, please read our shareholder letter published on the Investor Relations website, which provides a lot more detail.

    我們透過端點、雲端、資料和人工智慧的突破性創新引領產業,提供一個經驗豐富的完全統一平台組織,再次將 SentinelOne 的銷售遠遠甩開其他安全供應商。我們正在解決關鍵的企業安全需求,在現在和未來保持領先對手。像往常一樣,請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細資訊。

  • On today's call, I'll cover three key areas: one, details of our strong quarterly performance; two, the broader demand environment and state of cybersecurity; three, innovations that magnify our technology leadership and drive future growth across multiple markets. Let's double-click into our third quarter performance, which exceeded our top and bottom line expectations.

    在今天的電話會議上,我將討論三個關鍵領域:一是我們強勁的季度業績的詳細資訊;二是更廣泛的需求環境和網路安全狀況;第三,創新可以擴大我們的技術領先地位並推動多個市場的未來成長。讓我們雙擊查看第三季的業績,它超出了我們的營收和利潤預期。

  • Revenue grew 42% and total ARR grew 43% year-over-year. Net new ARR growth accelerated to 11% year-over-year, driven by a combination of new customers and existing customer expansion. Despite persistent macro challenges and escalation of geopolitical tensions, the combination of superior technology and solid execution is driving positive business momentum.

    營收年增 42%,總 ARR 年增 43%。在新客戶和現有客戶擴張的共同推動下,新 ARR 淨成長較去年同期加速至 11%。儘管宏觀挑戰持續存在且地緣政治緊張局勢升級,卓越的技術和紮實的執行力相結合正在推動積極的業務勢頭。

  • Our progress towards profitability remains a bright spot. We delivered a record high gross margin of 79%, and we posted the ninth consecutive quarter of more than 25 points of operating margin expansion. In parallel, our free cash flow margin improved by 40 percentage points year-over-year, and our net income margin approached only negative 5%. This tremendous progress reflects the scalability and power of our business model. We remain committed to building on this progress in achieving positive free cash flow in the second half of next fiscal year.

    我們在盈利方面的進展仍然是一個亮點。我們的毛利率創下了 79% 的歷史新高,並且營業利潤率連續第九個季度增長超過 25 個百分點。同時,我們的自由現金流利潤率年增了 40 個百分點,而我們的淨利潤率僅接近負 5%。這一巨大進步反映了我們業務模式的可擴展性和力量。我們仍致力於在下一財年下半年實現正自由現金流方面取得的進展。

  • We are succeeding in the endpoint market from large enterprises to mid-market and smaller businesses where we're already a proven leader through our MSSP partnerships. Beyond endpoint, the momentum of our platform expansion into adjacent markets is picking up. Our total customer base now exceeds 11,500, recall, this number is dramatically understated as it does not include the customers served by our MSSP partners.

    我們在從大型企業到中端市場和小型企業的端點市場中取得了成功,透過我們的 MSSP 合作夥伴關係,我們已經成為這些領域公認的領導者。除了端點之外,我們的平台向鄰近市場擴張的勢頭正在增強。我們的總客戶群現在超過 11,500 名,回想一下,這個數字被大大低估了,因為它不包括我們的 MSSP 合作夥伴服務的客戶。

  • We're increasingly protecting more customers through this channel as enterprises are turning to MSSPs for managed security services, which is a highly scalable way to address the mid-market. At the same time, customers with more than $100,000 in ARR grew 33% and customers with more than $1 million ARR grew even faster. Our success with large enterprises and platform adoption continues to drive higher ARR per customer, which increased about 15% year-over-year.

    隨著企業轉向 MSSP 提供託管安全服務,我們越來越多地透過此管道保護更多客戶,這是解決中端市場問題的一種高度可擴展的方式。同時,ARR 超過 10 萬美元的客戶成長了 33%,ARR 超過 100 萬美元的客戶成長更快。我們在大型企業和平台採用方面取得的成功繼續推動每位客戶的 ARR 提高,年增約 15%。

  • In Q3, we generated strong momentum in the federal arena and secured several new agencies. Similarly, many large enterprises across global health care providers, technology pioneers and multinational corporations continue to choose the singularity platform. These engagements include multiple aspects of the singularity platform such as endpoint cloud identity and our data lake.

    第三季度,我們在聯邦領域產生了強勁勢頭,並獲得了多個新機構。同樣,全球醫療保健提供者、技術先驅和跨國公司的許多大型企業繼續選擇奇點平台。這些參與包括奇點平台的多個方面,例如端點雲端身分和我們的資料湖。

  • In Q3, Singularity Cloud and Singularity Data Lake were our fastest-growing solutions. Combined, they represented over 20% of quarterly bookings and grew triple digits. We've seen a notable uptick in demand for our unified Singularity Data Lake solution. This illustrates the growing diversity of our business and our expanding platform horizon. Singularity cloud and data lake are so much more than [end-to-end] modules. These are highly differentiated and enterprise-critical technologies with massive TAMs and long-term growth opportunities.

    在第三季度,Singularity Cloud 和 Singularity Data Lake 是我們成長最快的解決方案。它們合計佔季度預訂量的 20% 以上,並且增長了三位數。我們發現對統一奇點資料湖解決方案的需求顯著增加。這說明我們的業務日益多元化,平台範圍不斷擴大。奇點雲和資料湖不僅僅是[端到端]模組。這些是高度差異化的企業關鍵技術,具有大量 TAM 和長期成長機會。

  • Our dollar-based net retention rate remained north of 115% as our existing customer base continues to deploy additional platform technologies. We see significant long-term potential based on high customer retention and satisfaction, expanding product categories and early-stage adoption from our installed base.

    隨著我們現有的客戶群繼續部署其他平台技術,我們以美元計算的淨保留率仍保持在 115% 以上。我們看到了基於高客戶保留率和滿意度、不斷擴大的產品類別以及我們安裝基礎的早期採用的巨大長期潛力。

  • On to our partner ecosystem. We achieved another quarter of standard growth with our MSSP partners in Q3, and our momentum in mid-market enterprises remain strong. MSSPs represent the fastest-growing channel category in the security market and the preeminent way to protect SMBs. Our platform architecture is purpose-built to help service providers manage security at scale and drive meaningful growth. Multi-tenancy, automation and remote management make singularity the platform of choice for MSSP. In Q3, we continued to solidify our leadership position with MSSPs.

    進入我們的合作夥伴生態系統。第三季度,我們與 MSSP 合作夥伴一起實現了另一個季度的標準成長,並且我們在中端市場企業的勢頭依然強勁。 MSSP 代表安全市場中成長最快的通路類別,也是保護中小型企業的卓越方式。我們的平台架構是專門為幫助服務提供者大規模管理安全性並推動有意義的成長而建構的。多租戶、自動化和遠端管理使奇點成為 MSSP 的首選平台。第三季度,我們繼續鞏固我們在 MSSP 方面的領導地位。

  • On the competitive front, we continue to win a significant majority of competitive evaluations against both next-gen and legacy endpoint providers. When you look beyond endpoint security, the competitive landscape tilts further in favor of SentinelOne. Our unified data and security platform architecture helps enterprises consolidate spend, point products and consoles, resulting in better value efficiency and user experience. These jointed platforms do not result in better protection. Bigger brands do not mean better security. As proven by the string of massive breaches, these solutions are frequently breached. Just think about the many high-profile cyberattacks in the last few months, and the shortcoming should be obvious.

    在競爭方面,我們繼續贏得針對下一代和傳統端點提供者的絕大多數競爭評估。當您超越端點安全性時,競爭格局將進一步向有利於 SentinelOne 的方向傾斜。我們統一的資料和安全平台架構可協助企業整合支出、單點產品和控制台,從而實現更好的價值效率和使用者體驗。這些聯合平台並不能帶來更好的保護。更大的品牌並不意味著更好的安全性。正如一系列大規模違規事件所證明的那樣,這些解決方案經常遭到破壞。想想過去幾個月發生的許多備受矚目的網路攻擊,其缺陷就應該是顯而易見的。

  • We introduced a novel approach that uses real-time superior protection and delivers fully autonomous cybersecurity and unified enterprise data in one place. With the migration to cloud-based architectures and the adoption of AI-based technologies, digital infrastructures are rapidly evolving. More important now than ever before, our unified security data lake architecture enables organizations to move at the pace of AI while also modernizing enterprise-wide visibility and protection. In many cases, our competitors can't even offer cloud security or security data lake. We have distinct technology advantages in these areas, including resource-efficient worker protection and then actual unified data architecture capable of ingesting enterprise-wide data.

    我們引入了一種新穎的方法,該方法使用即時高級保護,並在一個地方提供完全自主的網路安全和統一的企業資料。隨著向基於雲端的架構的遷移和基於人工智慧的技術的採用,數位基礎設施正在快速發展。現在比以往任何時候都更重要的是,我們的統一安全資料湖架構使組織能夠跟上人工智慧的步伐,同時實現企業範圍內的可見性和保護的現代化。在許多情況下,我們的競爭對手甚至無法提供雲端安全或安全資料湖。我們在這些領域擁有獨特的技術優勢,包括資源高效的員工保護以及能夠攝取企業範圍資料的實際統一資料架構。

  • We are engaging with enterprises and winning deals with singularity cloud and data lake regardless of the installed endpoint vendor. Helping enterprises manage complete security data at scale with better cost and performance is a strategic conversation that is different from focusing on point solutions. Over time, we believe these opportunities will open the doors for further consolidation with the singularity platform, resulting in greater platform adoption.

    我們正在與企業合作並贏得奇點雲端和資料湖的交易,無論安裝的端點供應商為何。幫助企業以更好的成本和效能大規模管理完整的安全資料是一種策略對話,不同於專注於單點解決方案。隨著時間的推移,我們相信這些機會將為進一步整合奇點平台打開大門,從而提高平台的採用率。

  • Let me highlight two examples. First, after 15 years of using Splunk, a large enterprise replaced it with Singularity Data Lake alongside our endpoint and cloud security. After consolidating multiple security needs on the singularity platform, this enterprise has also deployed Purple AI to get a fully integrated autonomous experience. like many others, the customer valued SentinelOne's unified platform that fuses security data and actions, future-proofing their enterprise security posture. Second, among many federal wins in the quarter, one of the agencies similarly selected SentinelOne to consolidate security across endpoint cloud and data. This federal agency completely replaced their legacy SIEM solution with Singularity Data Lake, showcasing that SIEM is the past and singularly data lake is the future. Our competitive wins demonstrate how AI-based technologies are fueling both new customer wins and significant expansion across multiple end markets.

    讓我強調兩個例子。首先,在使用 Splunk 15 年後,一家大型企業將其替換為 Singularity Data Lake,以及我們的端點和雲端安全性。在將多種安全需求整合到奇點平台上後,該企業還部署了 Purple AI,以獲得完全整合的自主體驗。與許多其他客戶一樣,該客戶非常重視 SentinelOne 的統一平台,該平台融合了安全資料和操作,能夠確保其企業安全態勢面向未來。其次,在本季的眾多聯邦勝利中,其中一個機構同樣選擇了 SentinelOne 來鞏固端點雲端和資料的安全性。該聯邦機構以 Singularity Data Lake 完全取代了其傳統的 SIEM 解決方案,這表明 SIEM 已成為過去,而單一資料湖才是未來。我們的競爭勝利證明了基於人工智慧的技術如何推動新客戶的贏得和跨多個終端市場的顯著擴張。

  • Let's turn the discussion to the broader demand environment and cybersecurity landscape. The demand environment remains relatively consistent with last quarter. From a macro perspective, global economic challenges persist and are further typified by rising geopolitical tensions, yet the threat landscape remains unrelenting. The velocity and complexity of attacks have dramatically increased. As an example, dwell times have shrunk from months to days, presenting new challenges for corporate defenses and putting more emphasis on the need for real-time protection.

    讓我們將討論轉向更廣泛的需求環境和網路安全格局。需求環境與上季保持相對一致。從宏觀角度來看,全球經濟挑戰依然存在,並以地緣政治緊張局勢加劇為代表,但威脅情況仍嚴峻。攻擊的速度和複雜性急劇增加。例如,停留時間從幾個月縮短到幾天,這給企業防禦帶來了新的挑戰,並更加強調了即時保護的需求。

  • A slew of recent high-profile breaches shows the enormous consequences for enterprises. A single attack can cost hundreds of millions of dollars, lost business and disrupted operations. Events like these are constant reminders about cybersecurity must be the top priority for CIOs around the world. The most unnerving part of these attacks is that they continue to circumvent so-called large platform vendors.

    最近發生的一系列備受矚目的違規行為給企業帶來了巨大的後果。一次攻擊可能會造成數億美元的損失、業務損失和營運中斷。此類事件不斷提醒我們,網路安全必須成為世界各地資訊長的首要任務。這些攻擊中最令人不安的部分是它們繼續規避所謂的大型平台供應商。

  • Time and again, point products and endless list of modules meshed together in this jointed platforms are consistently failing to protect enterprises. Vectors of attack are forever evolving, a constant moving target in the age of AI. Cyber warfare has also taken a new turn towards online disinformation and manipulation. Geopolitical tensions are spilling into cyberspace, destabilizing and undermining normal business operations and even parts of society.

    一次又一次,點產品和在這個聯合平台上嚙合在一起的無數模組始終無法保護企業。攻擊向量不斷變化,是人工智慧時代不斷變化的目標。網路戰也發生了新的轉向,轉向網路假訊息和操縱。地緣政治緊張局勢正在蔓延到網路空間,破壞和破壞正常的商業運營,甚至部分社會。

  • At SentinelOne, we're ushering a new age of enterprise security, one that can outpace the threat landscape by taking a holistic approach to managing risk through AI-based real-time operations. Beyond security software, there's a clear need to assess, quantify and articulate risks from security executives to the CEO and Board of Directors. The shift in risk management is needed to prepare and protect against fast-acting complex cyberattacks.

    在 SentinelOne,我們正在開創企業安全的新時代,透過基於人工智慧的即時操作,採用整體方法來管理風險,可以超越威脅情勢。除了安全軟體之外,從安全主管到執行長和董事會,顯然都需要評估、量化和闡明風險。需要轉變風險管理來準備和防範快速複雜的網路攻擊。

  • In Q3, we launched PinnacleOne, a strategic advisory practice to help enterprises and governments build world-class cybersecurity programs. I'm thrilled to have Chris Krebs and Alex Stamos join SentinelOne. Both are renowned industry experts who lead with integrity. Combining their talent and SentinelOne's technology leadership makes PinnacleOne a highly valuable and unique resource to enterprises and governments across the world. PinnacleOne will help management teams and Boards understand who the attackers are, what they're after, and how to fortify their security framework beyond just deploying any single product. This will also help public and corporate leaders to better assess cyber risks and liabilities, so they can develop effective strategies and mitigate potential impacts.

    第三季度,我們推出了 PinnacleOne,這是一項策略諮詢實踐,旨在幫助企業和政府建立世界一流的網路安全計畫。我很高興 Chris Krebs 和 Alex Stamos 加入 SentinelOne。兩人都是以誠信為主導的知名業界專家。他們的才華與 SentinelOne 的技術領先地位相結合,使 PinnacleOne 成為全球企業和政府極具價值的獨特資源。 PinnacleOne 將協助管理團隊和董事會了解攻擊者是誰、他們的目標是什麼,以及如何強化其安全框架,而不僅僅是部署任何單一產品。這也將幫助公眾和企業領導者更好地評估網路風險和責任,以便他們能夠制定有效的策略並減輕潛在的影響。

  • Let me also share an update on our leading innovations across multiple growth areas. We recently hosted our first customer partner conference and showcased our commitment to 4 key areas: data and AI, cloud, and as always, endpoint. As I've said before, cybersecurity is a data problem. We are the first company to introduce a fully unified data and security platform. Legacy SIEM solutions are falling behind and security vendors are clamoring to keep up.

    我還想分享一下我們在多個成長領域的領先創新的最新情況。我們最近舉辦了首屆客戶合作夥伴會議,展示了我們對 4 個關鍵領域的承諾:數據和人工智慧、雲端以及一如既往的端點。正如我之前所說,網路安全是一個資料問題。我們是第一家推出完全統一的資料和安全平台的公司。傳統的 SIEM 解決方案正在落後,而安全供應商卻在奮力跟上。

  • SentinelOne's unified data and security platform delivers cost efficiency and high performance at scale. In Q3, we secured large data deals, which reinforces the demand from large enterprises looking to modernize away from legacy SIEM solutions. Recent deals of the leading SIEM vendor being acquired is further boosting enterprise interest in our Singularity Data Lake. We're taking singularity to the next level through AI. We're disrupting the SIEM and security market by fusing Purple AI with our unified data lake.

    SentinelOne 的統一資料和安全平台可大規模提供成本效益和高效能。在第三季度,我們獲得了大數據交易,這增強了希望擺脫傳統 SIEM 解決方案進行現代化的大型企業的需求。最近收購的領先 SIEM 供應商的交易進一步提高了企業對我們的 Singularity Data Lake 的興趣。我們正在透過人工智慧將奇點提升到一個新的水平。透過將 Purple AI 與我們的統一資料湖融合,我們正在顛覆 SIEM 和安全市場。

  • Purple AI is fully integrated across the entire singularity platform and user interface. It enhances investigations, simplifies threat hunting, mixed recommendations and automate actions. In essence, it supercharges every SOC and data analyst unlocking efficiency and accelerating response times. As I mentioned earlier, we've already started selling Purple AI to select customers. We expect general availability in Q1 of next year. The combination of unified data and Purple AI puts us in a strong position to deliver enterprise-wide security and disrupt the legacy data analytics market.

    Purple AI 完全整合在整個奇點平台和使用者介面中。它增強了調查、簡化了威脅搜尋、混合建議和自動化操作。從本質上講,它可以增強每個 SOC 和資料分析師的效率並加快回應時間。正如我之前提到的,我們已經開始向特定客戶銷售 Purple AI。我們預計將於明年第一季全面上市。統一資料和 Purple AI 的結合使我們在提供企業範圍的安全性和顛覆傳統資料分析市場方面處於有利地位。

  • Next, we're expanding our cloud security offerings. We are already leading in cloud workload protection and cloud data security. In the coming year, singularity cloud will become a full-featured CNAPP with agent-based and agentless capabilities. We'll have more to share in the next couple of quarters. And as always, we will continue to maintain our technology leadership and end points. We achieved the fourth consecutive year of leadership in the MITRE Engenuity ATT&CK Evaluations. Our approach to this year's MITRE evaluation reflects our philosophy on protection that speed and autonomous security are critical.

    接下來,我們將擴展我們的雲端安全產品。我們在雲端工作負載保護和雲端資料安全方面已經處於領先地位。未來一年,奇點雲端將成為一個功能齊全的CNAPP,具有基於代理和無代理的能力。我們將在接下來的幾季分享更多內容。一如既往,我們將繼續保持我們的技術領先地位和終點。我們連續第四年在 MITRE Engenuity ATT&CK 評估中保持領先。我們今年的 MITRE 評估方法反映了我們的保育理念,即速度和自主安全至關重要。

  • Unlike most participants in this test, you will see 0 delays or configuration modifiers in SentinelOne results. In contrast, our closest next-gen competitor had over 20 delays and configuration changes. Achieving 100% detection and protection without any do-overs is the difference between a simulation and the real world. Attackers don't offer extra time or a chance to make configuration changes. Singularity is built to be real-time, AI-driven and autonomous, critical to combat against modern threats.

    與此測試中的大多數參與者不同,您將在 SentinelOne 結果中看到 0 個延遲或設定修改器。相比之下,我們最接近的下一代競爭對手有超過 20 次延遲和配置變更。無需任何重複即可實現 100% 檢測和保護,這是模擬與現實世界之間的差異。攻擊者不提供額外的時間或機會來更改配置。 Singularity 旨在實現即時、人工智慧驅動和自主,這對於對抗現代威脅至關重要。

  • Before concluding my remarks, I'd like to mention some exciting updates. We've made some terrific additions to our leadership team to bring unrivaled industry expertise. Michael Cremen joined SentinelOne in November as our new Chief Revenue Officer. Michael joins us as CRO from Elastic, where he was instrumental in scaling the business to $1 billion and beyond. His experience unites security and data in a way that ideally matches our mission. This transition has been thoughtfully planned over the past several quarters.

    在結束發言之前,我想提一下一些令人興奮的更新。我們對領導團隊進行了一些出色的補充,以帶來無與倫比的行業專業知識。 Michael Cremen 於 11 月加入 SentinelOne,擔任我們新任首席營收長。 Michael 加入我們時擔任 Elastic 的 CRO,他在將業務規模擴大到 10 億美元及以上的過程中發揮了重要作用。他的經驗以一種完美匹配我們使命的方式將安全性和數據結合起來。這一轉變是在過去幾個季度中經過深思熟慮的計劃的。

  • I want to thank and congratulate Mark Parrinello, our former CRO, for his contributions and well-deserved retirement. Mark will remain at SentinelOne until the end of this fiscal year to ensure smooth transition. As I mentioned earlier, I'm also excited to welcome Chris Krebs and Alex Stamos to the SentinelOne team. They are renowned for their cybersecurity thought leadership with deep experience across both public and private sector, including Homeland Security CISA and global tech giants like Facebook and others.

    我要感謝並祝賀我們的前 CRO Mark Parrinello 所做的貢獻和當之無愧的退休。 Mark 將留在 SentinelOne 直至本財年結束,以確保平穩過渡。正如我之前提到的,我也很高興歡迎 Chris Krebs 和 Alex Stamos 加入 SentinelOne 團隊。他們以其網路安全思想領導力而聞名,在公共和私營部門(包括國土安全部 CISA 和 Facebook 等全球科技巨頭)擁有豐富的經驗。

  • In closing, our technology and talent are stronger than ever, leading to another quarter of outperformance. Together, we remain focused on the long-term opportunity in maximizing our business potential. Most importantly, we're focused on helping enterprises advance their infrastructure and security now and for the future. I want to thank all Sentinels as well as our valued customers, partners and shareholders.

    最後,我們的技術和人才比以往任何時候都更強大,導致另一個季度表現出色。我們將共同關注最大限度發揮業務潛力的長期機會。最重要的是,我們致力於幫助企業提升現在和未來的基礎設施和安全性。我要感謝所有哨兵以及我們尊貴的客戶、合作夥伴和股東。

  • With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

    接下來,我會將電話轉給我們的財務長戴夫‧伯恩哈特 (Dave Bernhardt)。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Thank you, Tomer. This afternoon, I'll discuss our quarterly financials and provide additional context around our guidance for Q4 and fiscal year '24. As a reminder, all comparisons are year-over-year and all margins discussed are non-GAAP, unless otherwise noted. Our third quarter results exceeded our expectations across the board. We delivered high top line growth and substantial margin expansion. Revenue grew 42% to $164 million and ARR grew 43% to $664 million, reflecting a net new ARR of $52 million in the quarter.

    謝謝你,托默。今天下午,我將討論我們的季度財務狀況,並提供有關我們第四季度和 24 財年指導的更多背景資訊。提醒一下,除非另有說明,所有比較都是同比,所有討論的利潤率都是非公認會計原則。我們第三季的業績全面超出了我們的預期。我們實現了高收入成長和大幅利潤率擴張。營收成長 42%,達到 1.64 億美元,ARR 成長 43%,達到 6.64 億美元,反映出本季淨新 ARR 為 5,200 萬美元。

  • Our net new ARR exceeded our typical third quarter seasonality and accelerated to 11% year-over-year growth. Our growth has accelerated despite persistent macro challenges. We delivered strength across all geographies. Revenue from international markets grew 46% and represented 37% of revenue. Q3 revenue also benefited from a stronger contribution of our professional services, driven by elevated breach activity across legacy and competing platforms. As Tomer mentioned, deploying software alone doesn't solve all security challenges. This is why we acquired KSG and launched expert advisory practice PinnacleOne.

    我們的淨新 ARR 超出了第三季的典型季節性,年成長加速至 11%。儘管宏觀挑戰持續存在,我們的成長仍在加速。我們在所有地區提供了力量。來自國際市場的收入成長了 46%,佔營收的 37%。第三季的收入也受益於我們的專業服務的更大貢獻,這是由於傳統平台和競爭平台上的違規活動增加所推動的。正如 Tomer 所提到的,僅部署軟體並不能解決所有安全挑戰。這就是我們收購 KSG 並推出專家諮詢業務 PinnacleOne 的原因。

  • We continue to drive a healthy mix of new customers and existing customer expansion across businesses of all sizes. Our ARR per customer rose 15% year-over-year to approximately $60,000 per customer. In addition, our momentum with MSSP partners, and by extension, SMBs, was particularly strong as it continues to fuel a solid base of long-term growth. We continue to take market share from incumbents and next-gen vendors and our third quarter performance signifies a strong competitive position and enterprise demand for SentinelOne's best-in-class cybersecurity.

    我們持續推動各種規模企業的新客戶和現有客戶擴展的健康組合。我們的每位客戶 ARR 年增 15%,達到每位客戶約 60,000 美元。此外,我們與 MSSP 合作夥伴以及中小型企業的合作勢頭尤其強勁,因為它繼續為長期成長奠定了堅實的基礎。我們繼續從現有供應商和下一代供應商奪取市場份額,我們第三季的業績顯示了我們強大的競爭地位和企業對 SentinelOne 一流網路安全的需求。

  • Looking beyond top line growth, our progress towards profitability remains a bright spot, evident by significant margin improvements. Our gross margin reached a new record of 79%, showing an 8% year-over-year improvement and comfortably within our long-term target range of 75% to 80% or higher. This important achievement reflects the benefit of our increasing scale and platform unit economics. Our margin improvement is indicative of healthy pricing and the value and innovation we deliver to customers. It also demonstrates the success of our land and expand strategy. Our unified security and data architecture in a single platform is delivering meaningful value for SentinelOne as well as our customers.

    除了營收成長之外,我們在獲利方面的進展仍然是一個亮點,利潤率的顯著改善就證明了這一點。我們的毛利率達到 79% 的新紀錄,年增 8%,完全處於我們 75% 至 80% 或更高的長期目標範圍內。這項重要成就反映了我們不斷擴大的規模和平台單位經濟效益的好處。我們的利潤率提高表明了健康的定價以及我們為客戶提供的價值和創新。它也展示了我們的土地和擴張策略的成功。我們在單一平台中的統一安全和資料架構正在為 SentinelOne 以及我們的客戶帶來有意義的價值。

  • Q3 marked our ninth consecutive quarter of more than 25 percentage points of year-over-year operating margin expansion. Our increasing scale and cost discipline are driving substantial operating margin improvement. Q3 operating margin expanded 32 percentage points to negative 11%. And we're not just improving our margins.

    第三季是我們連續第九個季度營業利潤率年增超過 25 個百分點。我們不斷擴大的規模和成本紀律正在推動營業利潤率的大幅提高。第三季營業利益率擴大 32 個百分點,至負 11%。我們不僅僅是提高利潤率。

  • We've also significantly reduced our operating losses by more than 60% to negative $18 million in Q3 from negative $50 million in the year ago quarter. Similarly, we improved our free cash outflow by about 60%. This is tremendous progress. It reflects the continuing success of our proactive efforts to enhance working capital and thoughtfully manage our costs. We are committed to building on this progress and achieving positive free cash flow in the second half of our next fiscal year.

    第三季我們的營運虧損也大幅減少了 60% 以上,從去年同期的負 5,000 萬美元降至負 1,800 萬美元。同樣,我們的自由現金流出增加了約 60%。這是巨大的進步。它反映了我們在增強營運資本和周詳管理成本方面的積極努力所取得的持續成功。我們致力於在這項進展的基礎上再接再厲,並在下一財年下半年實現正的自由現金流。

  • Moving to our guidance for Q4 and the full fiscal year '24. The demand environment remains consistent with the trends we discussed last quarter. Indeed, customers are still facing higher cost of capital and additional approval layers. These dynamics can impact visibility into the timing or size of potential deals. It's prudent to be mindful of these dynamics as we enter Q4, our seasonally largest quarter of the year.

    轉向我們對第四季和 24 年整個財年的指導。需求環境與我們上季討論的趨勢保持一致。事實上,客戶仍然面臨更高的資本成本和額外的審批層。這些動態可能會影響潛在交易的時間或規模的可見度。當我們進入今年季節性最大的季度第四季時,請謹慎注意這些動態。

  • Despite operating in a challenging macro and geopolitical environment, we're raising our revenue and margin expectations for fiscal year '24. Our teams are executing well. Our win rates remain strong, and we are delivering operating leverage.

    儘管在充滿挑戰的宏觀和地緣政治環境中運營,我們仍上調了 24 財年的營收和利潤率預期。我們的團隊執行力良好。我們的勝率仍然很高,我們正在提供營運槓桿。

  • In Q4, we expect revenue of about $169 million, reflecting growth of 34% year-over-year. For the full year, we expect revenue of about $616 million, reflecting growth of 46% in fiscal year '24. This is an $11 million increase compared to the prior outlook of $605 million, above and beyond our Q3 beat. Based on this view, we're on track to deliver about $200 million in net new ARR for the year, up from our prior expectation of $195 million.

    我們預計第四季營收約為 1.69 億美元,年增 34%。我們預計全年營收約 6.16 億美元,24 財年將成長 46%。與先前預期的 6.05 億美元相比,這一數字增加了 1,100 萬美元,超出了我們第三季的預期。基於這一觀點,我們預計在今年實現約 2 億美元的淨新 ARR,高於我們先前預期的 1.95 億美元。

  • Based on our go-to-market momentum and strong competitive position, we feel confident in our ability to deliver against these higher full year growth targets. Importantly, we're seeing durability in our new business generation and the trajectory of growth rates. Beyond endpoint security, we're encouraged by increasing platform adoption of our adjacent solutions like cloud, data, identity and AI to drive diverse growth opportunities for years to come.

    基於我們的上市動力和強大的競爭地位,我們對實現這些更高的全年成長目標的能力充滿信心。重要的是,我們看到了新一代業務的持久性和成長率軌跡。除了端點安全之外,我們還對雲端、資料、身分和人工智慧等鄰近解決方案的平台採用率不斷增加感到鼓舞,以推動未來幾年的多樣化成長機會。

  • Turning to the outlook for margins. We expect a Q4 gross margin of about 77.5%, implying a year-over-year increase of about 2.5 percentage points. On a constant currency basis, we expect our Q4 gross margin to be relatively consistent with Q3. Also for the full year, we are raising our gross margin guidance to 77%, up about 5 percentage points year-over-year and up 100 basis points when compared to our prior guide of 76%. We expect continued benefits from increasing scale and data efficiencies inherent in our business model.

    轉向利潤率前景。我們預計第四季毛利率約為77.5%,年增約2.5個百分點。在固定匯率基礎上,我們預期第四季的毛利率將與第三季相對一致。同樣,對於全年,我們將毛利率指導提高至 77%,年比提高約 5 個百分點,與先前 76% 的指導相比提高了 100 個基點。我們預計我們的業務模式所固有的規模和數據效率的提高將持續帶來好處。

  • Finally, we expect operating margin to be negative 14% in Q4, implying an improvement of 23 percentage points year-over-year and is stronger than our prior expectation. For the full year, we are raising our guidance for operating margin to about negative 20%, up 5% compared to our prior annual guide of negative 25%. This implies a significant improvement of more than 29 percentage points compared to fiscal year '23.

    最後,我們預期第四季營業利潤率為負 14%,這意味著年比改善 23 個百分點,強於我們先前的預期。對於全年,我們將營業利潤率指引提高至負 20% 左右,比之前的負 25% 年度指引提高了 5%。這意味著與 23 財年相比顯著提高了 29 個百分點以上。

  • We expect Q4 free cash flow margin to improve sequentially based on the seasonality of cash collections and payments and our improved operating margin outlook. We have a very strong balance sheet with $1.1 billion in cash, cash equivalents and investments and 0 debt. This provides durability and flexibility to optimize top line growth and margin improvement. We are delivering industry-leading margin improvement and moving closer to achieving positive free cash flow generation.

    基於現金收付的季節性以及我們改善的營業利潤率前景,我們預計第四季度自由現金流利潤率將比去年同期改善。我們擁有非常強勁的資產負債表,擁有 11 億美元的現金、現金等價物和投資,債務為零。這提供了耐用性和靈活性,以優化營收成長和利潤率提高。我們正在實現業界領先的利潤率改善,並更接近實現正的自由現金流產生。

  • As I said before, we'll continue to grow market share and capitalize on large TAMs with disruptive technologies. Our investment approach remains selective and focused on key areas of competitive strength, notably data, AI, cloud and as always, endpoint. This is evident by our strong top line growth and industry-leading margin improvement.

    正如我之前所說,我們將繼續擴大市場份額,並利用具有顛覆性技術的大型 TAM。我們的投資方法仍然是選擇性的,並專注於競爭優勢的關鍵領域,特別是數據、人工智慧、雲端以及一如既往的端點。我們強勁的營收成長和業界領先的利潤率改善就證明了這一點。

  • Thank you all for joining us today. We will now take questions. Operator, please open up the line.

    感謝大家今天加入我們。我們現在將接受提問。接線員,請開通線路。

  • Operator

    Operator

  • (Operator Instructions) Our first question comes from the line of Joshua Tilton with Wolfe Research.

    (操作員說明)我們的第一個問題來自 Wolfe Research 的 Joshua Tilton。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • Congrats on a pretty solid quarter. Kind of just clarifications here, but customer additions came in a bit lower than we were expecting. Anything to highlight there? And just you called out offering a broader CNAPP platform in the next 12 months. Is that going to be developed in-house? Or are you guys looking to make some acquisitions in that space?

    恭喜這個季度的表現相當穩健。這裡只是澄清一下,但客戶增加量比我們預期的要少一些。有什麼值得強調的地方嗎?剛才您呼籲在未來 12 個月內提供更廣泛的 CNAPP 平台。是要內部開發嗎?或者你們想在這個領域進行一些收購嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • The customer count is rounded down. But moreover, I think the amount of additions that we see across [MSP] channel is very significant. And that spans midsized enterprises all the way to SMBs. To us, I mean, it was a very strong quarter of customer additions. Moreover, the ARR per customer is always something that we optimize and we invest in. And that obviously is another impact on the total customer count. Having seen our ARR go up per customer 50% year-over-year, obviously that's the exact trajectory that we want to see. So all of that kind of goes into the customer count. But all in all, a very healthy kind of net new quarter for us.

    客戶數量向下舍入。但此外,我認為我們在 [MSP] 頻道中看到的新增數量非常可觀。這涵蓋了中型企業一直到中小企業。我的意思是,對我們來說,這是一個客戶增加量非常強勁的季度。此外,每位客戶的 ARR 始終是我們優化和投資的目標。這顯然是對客戶總數的另一個影響。看到我們的每位客戶 ARR 年增 50%,顯然這正是我們希望看到的軌跡。因此,所有這些都計入客戶數量。但總而言之,這對我們來說是一個非常健康的淨新季度。

  • As for CNAPP, I think we've been focused on developing internally for quite a few quarters. We already have, I think, a large subset of capabilities already available in the market. With that, we always kind of look out there to see if there's any interesting technologies. We never precluded an acquisition. But with that, we're very disciplined, I think, in how we approach acquisitions, especially these days. But all in all, I think we're feeling more and more confident about our ability to provide a full CNAPP portfolio in the near future.

    至於 CNAPP,我認為我們幾個季度以來一直專注於內部開發。我認為,我們已經擁有市場上現有的大部分功能。因此,我們總是會留意是否有任何有趣的技術。我們從未排除過收購。但我認為,因此,我們在處理收購方面非常自律,尤其是現在。但總而言之,我認為我們對在不久的將來提供完整 CNAPP 產品組合的能力越來越有信心。

  • Operator

    Operator

  • Our next question comes from the line of Brian Essex with JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩‧艾塞克斯 (Brian Essex)。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Great to see the margin expansion. It's really nice to see. I guess, Tomer, just one question for you. Really interesting development with PinnacleOne. Could you maybe unpack a little bit what your intentions are with that part of the business? Is this going to be more of a lead gen, innovation-type consulting business? Or is it more incident response? And how might that impact -- how might we expect that to impact revenue and margins going forward?

    很高興看到利潤率擴大。很高興看到。我想,托默,我只想問你一個問題。 PinnacleOne 的開發非常有趣。您能否稍微解釋一下您對這部分業務的意圖?這會更像是潛在客戶開發、創新諮詢業務?還是更多的事件回應?這會產生什麼影響——我們預計這會如何影響未來的收入和利潤率?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Absolutely. Definitely not in incident response firm. We actually have already incident response capabilities within Vigilance. We've had for about 3 years now. When we look at PinnacleOne, if you kind of look at what's happening in the threat landscape over the past couple of years, we've seen an incredible shift, I think, in attack methodologies. And we've also seen, I think, just a failure of the product methodology.

    絕對地。絕對不是事件響應公司。事實上,我們 Vigilance 內部已經具備了事件回應能力。我們已經相處了大約3年了。當我們審視 PinnacleOne 時,如果你看看過去幾年威脅情勢中發生的事情,我認為我們已經看到了攻擊方法令人難以置信的轉變。我認為,我們也看到了產品方法論的失敗。

  • People, obviously, have security products, yet they're still getting breached. And what we're seeing more and more is not only the shift in liability to the boardroom, to the CEO, to the executive level, but also the need to actually come up with a security strategy to assess risk and to understand risk, quantified and conveyed in a much better way. PinnacleOne comes to address exactly that. It's a highly strategic advisory service, again, with some of the best minds in cybersecurity that comes to help our customers and new prospect design their security posture, regardless of the product, obviously.

    顯然,人們擁有安全產品,但它們仍然遭到破壞。我們越來越常看到,不僅責任轉移到董事會、執行長、高階主管層,而且還需要真正制定安全策略來評估風險並理解風險,並進行量化並以更好的方式傳達。 PinnacleOne 正是為了解決這個問題。顯然,這是一項高度策略性的諮詢服務,擁有網路安全領域的一些最優秀的人才,可以幫助我們的客戶和新的潛在客戶設計他們的安全態勢,無論產品如何。

  • This is completely vendor-neutral. Obviously, if you couple that with our technology leadership, if you couple that with the level of threat intelligence that we see in overall geopolitical mapping that we do, you get into a very unique service, I think, in the entire landscape and one that should provide for ample risk reduction for customers out there above and beyond the products that they deploy.

    這完全與供應商無關。顯然,如果你將其與我們的技術領先地位結合起來,如果你將其與我們在整體地緣政治地圖中看到的威脅情報水平結合起來,我認為,你將獲得一項非常獨特的服務,在整個領域,並且應為客戶提供充分的風險降低,超越他們部署的產品。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Got it. And maybe -- I don't know if Dave could expand on the size of that business and margin impact given that it's more kind of a head count-focused business.

    知道了。也許 - 我不知道戴夫是否可以擴大該業務的規模和利潤影響,因為它更像是一個以人員數量為中心的業務。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. And for Q4, I mean it's essentially immaterial. I think it's under $1 million of total impact to the quarter. So really no effect on revenue or margins for the current quarter. For next year, we're obviously working on the plan for next year. And we'll give you guys more visibility on that when we announce Q4 earnings.

    是的。對於第四季度,我的意思是它本質上是無關緊要的。我認為本季的總影響不到 100 萬美元。因此,對本季的收入或利潤率確實沒有影響。對於明年,我們顯然正在製定明年的計劃。當我們宣布第四季度收益時,我們將讓大家更清楚地了解這一點。

  • Operator

    Operator

  • Our next question comes from the line of Saket Kalia with Barclays.

    我們的下一個問題來自 Saket Kalia 與巴克萊銀行的聯繫。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. Tomer, maybe for you. I just wanted to dig into the competitive environment a little bit in endpoint. Not the usual suspects, but I think there are some public reports out there that Carbon Black may change hands again, may not stay with VMware as part of that sort of broader deal. Maybe the question for you is, can you just talk about them a little bit as a competitor and whether you think that could be a significant share gain opportunity for SentinelOne?

    好的。偉大的。托默,也許適合你。我只是想深入了解端點領域的競爭環境。不是通常的懷疑,但我認為有一些公開報導 Carbon Black 可能會再次易手,可能不會作為此類更廣泛交易的一部分留在 VMware。也許您面臨的問題是,您能否以競爭對手的身份稍微談談他們,以及您是否認為這可能是 SentinelOne 獲得重要份額的機會?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Sure. Yes, I don't put a lot of stock in rumors, as you can imagine. But at the same time, it's definitely been one of the most preeminent share donors out there for the past couple of years. I think the technology is largely stagnated and we've seen a pretty decent amount of Carbon Black displacements throughout the last couple of years. With that, I think the size of the business is not so material, so it can really change or impact things in the endpoint market in a significant way.

    當然。是的,正如你可以想像的那樣,我不太相信謠言。但同時,它絕對是過去幾年中最傑出的股票捐贈者之一。我認為這項技術基本上停滯不前,在過去幾年中我們已經看到相當多的炭黑替代品。因此,我認為業務規模並不是那麼重要,因此它可以真正以重大方式改變或影響端點市場的事物。

  • But with that, again, it's a relatively easy target for displacement. Carbon Black was mainly on the EDR side, while most prominent vendors right now in endpoint actually cover both endpoint protection and EDR. Most customers are looking for one solution, one platform to cover both aspects. So that doesn't bode well for Carbon Black, period. So I don't know where they're finally going to find a place or not, but I feel it's relatively incremental.

    但同樣,它又是一個相對容易轉移的目標。 Carbon Black主要在EDR方面,而目前端點領域最知名的供應商實際上涵蓋了端點保護和EDR。大多數客戶都在尋找解決方案、涵蓋這兩個面向的平台。所以這對炭黑來說不是一個好兆頭。所以我不知道他們最終會在哪裡找到地方,但我覺得這是相對漸進的。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Got it. Got it. That's helpful. Dave, maybe for my follow-up for you. I echo the prior comments. Just great to see the continued improvement in operating loss. Can you just maybe talk about the restructuring program that we implemented earlier this year and whether we've seen most of the benefits of that yet, whether there's still some more benefit to come? How do you think about that sort of restructuring having played into this improvement? And how much more is left?

    知道了。知道了。這很有幫助。戴夫,也許是為了我對你的後續行動。我贊同之前的評論。很高興看到營業虧損持續改善。您能否談談我們今年稍早實施的重組計劃,以及我們是否已經看到了該計劃的大部分好處,是否還會有更多好處?您如何看待這種重組對這種改進的影響?還剩下多少?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Thanks, Saket. The impact of the restructuring, it's been included in our annual and quarterly guide since we announced it in Q1. So no real incremental pickup from that. With that being said, we're continuing to analyze the yield from our expense investments for growth and expanding market share. You see this is evident in our continued operating margin expansion. I think we're 9 straight quarters of 25% or more year-over-year improvement. And our Q3 results show margin improvement well and above any benefit we would have gotten from restructuring. So we implemented that. We operated essentially fully, I think, on June 1, and we've been off and running from that point on.

    謝謝,薩凱特。自從我們在第一季宣布重組以來,它就已包含在我們的年度和季度指南中。因此,這並沒有真正的增量提升。話雖如此,我們仍在繼續分析費用投資的收益,以促進成長和擴大市場份額。您可以看到,這在我們持續的營業利潤率擴張中顯而易見。我認為我們已連續 9 個季度實現 25% 或以上的同比改進。我們第三季的業績顯示,利潤率的改善遠遠超過了我們從重組中獲得的任何好處。所以我們實施了這一點。我認為,我們在 6 月 1 日基本上已經全面運營,從那時起我們就一直在運行。

  • Operator

    Operator

  • Our next question comes from the line of Hamza Fodderwala with Morgan Stanley.

    我們的下一個問題來自哈姆扎·福德瓦拉 (Hamza Fodderwala) 與摩根士丹利 (Morgan Stanley) 的對話。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Tomer, you talked a lot about Singularity Data Lake in your prepared remarks. I was wondering if you could, maybe just rough sense, help us sort of size that business and what you're seeing in terms of the opportunity for SIEM replacements in light of recent M&A in the space.

    Tomer,您在準備好的演講中談論了很多關於奇點資料湖的內容。我想知道您是否可以(也許只是粗略地)幫助我們確定業務規模,以及根據該領域最近的併購,您所看到的 SIEM 替代機會。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Sure. We don't disclose, obviously, the exact size of the business. It grew more than triple digit on a stand-alone basis. It's definitely one of our fastest-growing modules right now. It's a complete product line. It consists of really pricing by data ingestion. So it's a very different motion than the seat-based motion that we see in endpoint. The TAM -- the original TAM for security analytics is about $20 billion. If you bundle that with data analytics, it becomes about $40 million of a target opportunity.

    當然。顯然,我們不會透露該業務的確切規模。其單獨增長超過三位數。它絕對是我們目前成長最快的模組之一。這是一個完整的產品線。它包括透過資料攝取進行真正的定價。因此,這是一種與我們在端點中看到的基於座椅的運動非常不同的運動。 TAM—最初用於安全分析的 TAM 約為 200 億美元。如果將其與數據分析捆綁在一起,它將成為價值約 4000 萬美元的目標機會。

  • The dominant vendors in that market, you mentioned that competitor getting acquired and a bunch of others. These are technologies that have been developed probably about 15 years ago. So if you can kind of think today about the data scale that most enterprises need to deal with, obviously, it goes for something new. If we can, with Singularity Data Lake, provide something to customers that is twice the speed and half the cost, obviously, that's a very palatable offering for them. And obviously, if you couple that with unique capabilities like generative AI, Purple AI on top of an enterprise-wide data lake, then you start to realize that you get compounded value by switching into an all-inclusive platform that is not focused just on endpoint and maybe some generative AI and chat bots for endpoint, but really a broad-based capability where you can ingest any type of data, both structured and unstructured, no need to index, up and running in minutes.

    該市場的主導供應商,您提到了競爭對手被收購以及其他許多供應商。這些技術可能是在大約 15 年前開發的。因此,如果您今天能思考大多數企業需要處理的資料規模,顯然,它會帶來一些新的東西。如果我們能夠透過 Singularity Data Lake 為客戶提供兩倍的速度和一半的成本,顯然,這對他們來說是一個非常受歡迎的產品。顯然,如果你將其與企業級資料湖之上的生成式人工智慧、紫色人工智慧等獨特功能結合起來,那麼你就會開始意識到,透過切換到一個不僅僅專注於業務的包羅萬象的平台,你可以獲得複合價值。端點,也許還有一些用於端點的生成人工智慧和聊天機器人,但實際上是一種基礎廣泛的功能,您可以提取任何類型的數據,包括結構化和非結構化數據,無需索引,只需幾分鐘即可啟動和運行。

  • This is a revolution in data analytics, and that's why we believe that the disruption for the SIEM market for security analytics is really pending. We foresee in the next 24 months or so, a major shift in that market. And it's not about replacing the SIEM. It's about coming with a whole new offering, with a modernized platform that can do much beyond the SIEM was ever designed to do, and that's why we're incredibly excited about the opportunity.

    這是數據分析領域的革命,因此我們相信安全分析 SIEM 市場即將面臨顛覆。我們預計在未來 24 個月左右的時間內,該市場將發生重大轉變。這並不是要取代 SIEM。它是關於提供全新的產品和現代化的平台,其功能遠遠超出 SIEM 的設計範圍,這就是為什麼我們對這個機會感到非常興奮。

  • Operator

    Operator

  • Our next question comes from the line of Alex Henderson with Needham.

    我們的下一個問題來自亞歷克斯·亨德森和李約瑟的對話。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • I actually want to do 2 follow-up questions to questions that were already asked. The first one being on the data lake structure. So it's pretty clear that you guys get a lot of telemetry data off of your endpoints. But if I think about the merger between Splunk and Cisco, their primary value there is adding not just the traditional SIEM data, but adding it to the data networking content and telemetry information that historically has been in titration and the like as well as the observability functionality that's been in AppDynamics. So I guess the question is to what extent you need to reach out to third parties to add some of those type of incremental data to your data lake to get beyond just indications of attack and indications of compromise that are captured in the initial data lake architecture?

    我實際上想做兩個針對已經提出的問題的後續問題。第一個是資料湖結構。因此很明顯,你們從端點獲得了大量遙測數據。但如果我考慮 Splunk 和 Cisco 之間的合併,它們的主要價值不僅是添加傳統的 SIEM 數據,而且將其添加到歷史上滴定等的數據網絡內容和遙測信息以及可觀測性中。 AppDynamics 中已有的功能。因此,我想問題是您需要在多大程度上聯繫第三方,將一些此類增量資料添加到您的資料湖中,以超越在初始資料湖架構中捕獲的攻擊跡象和妥協跡象?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Look, our data lake is built on being totally open, and that is the key to all of it. We don't lean on any one specific vendor, and actually, in many cases and even with deals that we've done last quarter, we ingest data even when we're not the endpoint provider. So to us, it's really about being fully open and having the ability to ingest data directly from a network provider, from the e-mail provider, from an authentication provider much like Splunk. Splunk did not own any one of these assets, they were leaning on integration into their platform. We do it with OCSF. It's a complete open format. We're one of the founding members in that alliance. And that allows us complete flexibility in ingesting data from any ecosystem product that you have in your enterprise.

    是的。看,我們的資料湖建立在完全開放的基礎上,這是所有這一切的關鍵。我們不依賴任何一個特定的供應商,實際上,在很多情況下,甚至在我們上季度完成的交易中,即使我們不是端點提供商,我們也會攝取資料。所以對我們來說,這實際上是完全開放的,並且能夠直接從網路提供者、電子郵件提供者、身份驗證提供者(例如 Splunk)獲取資料。 Splunk 不擁有這些資產中的任何一項,他們傾向於整合到他們的平台中。我們與 OCSF 合作。這是一種完全開放的格式。我們是該聯盟的創始成員之一。這使我們能夠完全靈活地從您企業中擁有的任何生態系統產品中獲取數據。

  • With that said, typically within a classic SIEM environment, 60% to 70% of the data that you find in the SIEM is actually generated from EDR product. I've been saying that for years, which was really one of the reasons why we thought it makes a whole lot of sense to actually start embedding the other components in enterprise into that same data lake infusing it with the endpoint data. Moreover, we're not talking just about threat indicators. We're talking about fully fledged log analytics. What we ingest into data lake is all pieces of data, not just curated threat indicators, but any log line, any event can be ingested.

    話雖如此,通常在經典 SIEM 環境中,您在 SIEM 中找到的數據中有 60% 到 70% 實際上是從 EDR 產品生成的。多年來我一直這麼說,這確實是我們認為真正開始將企業中的其他元件嵌入到同一個資料湖中並注入端點資料是非常有意義的原因之一。此外,我們談論的不僅僅是威脅指標。我們正在談論成熟的日誌分析。我們攝取到資料湖中的是所有數據,不僅是策劃的威脅指標,還可以攝取任何日誌行、任何事件。

  • I think that's one of the keys in an era where keeping logs become this requirement that is becoming more and more important, keeping logs for longer. If you need to retain your logs for a year worth of time, doing it with any one of these incumbent platforms is going to be a high cost-prohibitive practice. That's why when we look at the potential for Security Data Lake, it's not XDR, it's not a SIEM.

    我認為這是這個時代的關鍵之一,在這個時代,保存日誌成為越來越重要的要求,保存日誌的時間也更長。如果您需要將日誌保留一年的時間,那麼使用這些現有平台中的任何一個來執行此操作都將是一種成本高昂的做法。這就是為什麼當我們審視安全資料湖的潛力時,它不是 XDR,也不是 SIEM。

  • It's built to be a vast petabyte scale, log injection mechanism to put all logs. We don't discriminate logs. We want all of them in, and that's what we believe can also allow for better AI utilization once we're able to feed all that data and expose it to algorithms, you will be able to get to much more accurate results versus just putting threat events into this different data source.

    它被建構為一個巨大的 PB 級日誌注入機制來放置所有日誌。我們不歧視日誌。我們希望所有這些都參與其中,我們相信一旦我們能夠提供所有數據並將其暴露給演算法,您將能夠獲得更準確的結果,而不是僅僅施加威脅事件到這個不同的數據來源。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • If I can just throw one last question, and it's really a playoff of what has already been said. The PinnacleOne opportunity, it strikes me that this is very much like the managed services environment where once you have a customer in that pipeline and working with PinnacleOne that ultimately that generates significant potential downstream revenues after the fact. Is it reasonable to think that for every dollar of PinnacleOne revenue that there's $5 or $6 worth of ARR that will accrue from it in the following periods?

    如果我能提出最後一個問題,這確實是已經說過的問題的延長賽。 PinnacleOne 機會讓我印象深刻,這非常類似於託管服務環境,一旦您在該管道中擁有客戶並與 PinnacleOne 合作,最終會在事後產生巨大的潛在下游收入。認為 PinnacleOne 的每一美元收入都會在接下來的時期內產生價值 5 或 6 美元的 ARR,這樣的想法是否合理?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We definitely hope so, even though -- look, our North Star is just to help customers. And obviously, the KSG group comes with their own customer base. Obviously, to us, it's about putting the best security consulting business that we can in that advice in the hands of customers, whether that results in further revenue and more product sales, perhaps, obviously, we hope so. But to us, we just feel like there's a dire need and a big gap in actually designing security beyond just deploying sporadic products into environments, and that's what we're trying to solve here. So it's customers first. And then, yes, if you can help with technology, obviously, that will fuel into that.

    我們當然希望如此,儘管——看,我們的北極星只是為了幫助客戶。顯然,KSG 集團擁有自己的客戶群。顯然,對我們來說,這是為了將最好的安全諮詢業務提供給客戶,無論這是否會帶來更多的收入和更多的產品銷售,顯然,我們希望如此。但對我們來說,我們只是覺得在實際設計安全性方面存在著迫切的需求和巨大的差距,而不僅僅是將零星的產品部署到環境中,這就是我們在這裡試圖解決的問題。所以顧客至上。然後,是的,如果你能在技術方面提供幫助,顯然,這將推動這一點。

  • Operator

    Operator

  • Our next question comes from the line of Tal Liani with Bank of America.

    我們的下一個問題來自塔爾·利亞尼與美國銀行的對話。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • I've been asking the same questions, all the other security names, and it looks like it's throughout the industry we're seeing it. But if I look at the sequential trends of billings, in '22, it was up 54% in 4Q '22. 4Q '23, up 42%, 43%, and now it's only up 2%. Can you discuss why is billings on a sequential basis, we don't see the same seasonality that we're seeing? And again, this is industry-wide. Does it mean that contract duration is going down? Does it mean that pricing is going down? What are the implications for the business?

    我一直在問同樣的問題,所有其他的安全名稱,看起來我們在整個行業都看到了這種情況。但如果我看一下 22 年帳單的連續趨勢,22 年第四季的帳單成長了 54%。 23 年第 4 季度,成長了 42%、43%,現在只成長了 2%。您能否討論為什麼帳單是按順序排列的,但我們沒有看到與我們所看到的相同的季節性?再說一遍,這是整個產業的。這是否意味著合約期限正在縮短?這是否意味著價格要下降?對企業有何影響?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Thanks, Tal. Billings grew 2% quarter-over-quarter, but they were up 33% year-over-year. The quarterly billings can vary based on customer mix, especially with MSSP. So we focus on ARR, and it's a better metric. Just from an overall contract standpoint, the average contract duration is up but we're seeing less frequent upfront payments, which the entire industry is seeing. We're not in a $0 or 0% interest environment, and that obviously impacts customers' willingness to put full year upfront or multiyears upfront for larger enterprise customers. So that dynamic has changed really over the past year. But -- and with MSSPs, we see a lot of monthly and quarterly payments. So that's always going to be the dynamic with us.

    謝謝,塔爾。比林斯季度環比成長 2%,但年增 33%。季度帳單可能會根據客戶組合而有所不同,尤其是 MSSP。所以我們關注 ARR,這是一個更好的指標。僅從整體合約的角度來看,平均合約期限有所增加,但我們看到預付款的頻率降低,這是整個行業所看到的。我們並非處於 0 美元或 0% 利率的環境中,這顯然會影響客戶為大型企業客戶預付全年或多年預付款的意願。因此,這種動態在過去的一年確實發生了變化。但是,對於 MSSP,我們看到了大量的月度和季度付款。所以這永遠是我們的動力。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Got it. And is there any difference in linearity of deal flow during the quarter, this quarter versus previous quarters?

    知道了。本季交易流的線性度與前幾季相比是否有任何差異?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • No, linearity was fairly consistent.

    不,線性相當一致。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Consistent. Okay. Perfect.

    持續的。好的。完美的。

  • Operator

    Operator

  • Our next question comes from the line of Trevor Walsh with JMP Securities.

    我們的下一個問題來自 JMP 證券公司的 Trevor Walsh。

  • Trevor James Walsh - VP and Equity Research Analyst

    Trevor James Walsh - VP and Equity Research Analyst

  • Great. Appreciate it. And I also appreciate the updates around Purple AI. Maybe Tomer, just a quick one for you on that. Of your customer conversations, what's been kind of the primary pushback, if any, around just the adoption of that new product? And then how does that maybe translate into what you're seeing from just kind of an initial attach rate of what you're expecting around with Purple AI as we move into kind of the beginning of next year? And if that tracks similar to maybe singularity cloud or the security data like, could you expect that type of uptick? Or if there may be other kind of puts and takes there.

    偉大的。欣賞它。我也很欣賞有關 Purple AI 的更新。也許是托默,我只是簡單介紹一下這一點。在與您的客戶對話中,圍繞採用該新產品的主要阻力(如果有的話)是什麼?那麼,當我們進入明年初時,這如何轉化為你所期望的 Purple AI 的初始附加率呢?如果追蹤的資料與奇點雲或安全資料類似,你能預期這種類型的上升嗎?或者是否還有其他類型的看跌期權和看跌期權。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Sure. We're not seeing, I think, any type of pushback per se. I think that some of the questions that we've been asked revolved around potentially training more models -- more AI models that are tailored to the customer environment and how we plan to address that. So I think there is largely a lot of excitement towards the capability in terms of how we're thinking about it.

    當然。我認為,我們本身沒有看到任何類型的阻力。我認為我們被問到的一些問題圍繞著可能訓練更多的模型——更多適合客戶環境的人工智慧模型以及我們計劃如何解決這個問題。因此,我認為就我們如何看待這項功能而言,人們對它感到非常興奮。

  • Obviously, it takes some time to scale a whole new technology. And obviously, we're doing it responsibly. We want to make sure there's the right safeguards. We want to make sure that privacy is kept. All of these things are incredibly important for a company like ours. I mean we're not just an average consumer company. We deal with security, and we need to make sure these things are in place.

    顯然,擴展一項全新技術需要一些時間。顯然,我們正在負責任地這樣做。我們希望確保有正確的保障措施。我們希望確保隱私得到保護。所有這些對於像我們這樣的公司來說都非常重要。我的意思是我們不僅僅是一家普通的消費公司。我們處理安全問題,我們需要確保這些事情都到位。

  • In terms of the magnitude, I mean, Purple AI is definitely almost another product line for us, right? I mean it's not just a module. So how we're treating it, how we're structuring our go-to-market, what we anticipate Purple will contribute in the, call it, the next 24 months is definitely in the magnitude of something like cloud, something like data. But again, I mean, it's early days. It looks very, very promising.

    就規模而言,我的意思是,Purple AI 絕對是我們的另一條產品線,對吧?我的意思是它不僅僅是一個模組。因此,我們如何對待它,我們如何建立我們的上市計劃,我們預計 Purple 在未來 24 個月內將做出的貢獻肯定是雲端、數據之類的東西。但我再說一遍,現在還太早。它看起來非常非常有前途。

  • I think the fact that it's an enterprise-wide capability, so once again, it's not something that you sell per se. It's not something that just for one footprint and the application of it can be virtually endless in the enterprise environment. I think that puts us in a league of its own in terms of the other offerings that we're seeing in the security space.

    我認為事實上這是一種企業範圍的能力,所以再說一次,它本身並不是你出售的東西。它不僅僅是一個足跡,而且它的應用在企業環境中幾乎是無窮無盡的。我認為,就我們在安全領域看到的其他產品而言,這使我們處於領先地位。

  • Operator

    Operator

  • The next question comes from the line of Rudy Kessinger with D.A. Davidson.

    下一個問題來自魯迪·凱辛格 (Rudy Kessinger) 與 D.A. 的對話。戴維森。

  • Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

    Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

  • Dave, I guess just on the net new ARR, I guess, the implied net new ARR for Q4 and probably about, I guess, half the growth versus Q3 as you saw last year. So just what are your assumptions on close rates, budget flush, et cetera, relative to, I guess, Q3, but also Q4 of last year?

    戴夫,我想只是在淨新 ARR 上,我想,第四季度隱含的淨新 ARR,我想可能是您去年看到的第三季度增長的一半。那麼,相對於我猜的第三季和去年第四季度,您對接近利率、預算充裕等的假設是什麼?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. So obviously, we've increased our guidance to about $200 million in net new ARR for the full year, up from $195 million. So we're seeing clear signs of stabilization. We're expecting Q4 net new ARR to be essentially flat to what it was in Q4 of last year. We don't expect a budget flush. We've never really been a recipient of that. Although I wouldn't mind it if it were to come. But really, the way we're thinking about this is that Q4 is seasonally our largest quarter of the year. We don't expect Q4 this year to be any different than historically.

    是的。顯然,我們將全年淨新 ARR 的指導從 1.95 億美元上調至約 2 億美元。因此,我們看到了明顯的穩定跡象。我們預計第四季的淨新 ARR 將與去年第四季基本持平。我們預計不會出現預算充裕。我們從來都不是真正的接受者。雖然如果它真的來了我也不會介意。但實際上,我們考慮這個問題的方式是,第四季是我們一年中最大的季度。我們預計今年第四季與歷史情況不會有任何不同。

  • We delivered upside to Q3. We outperformed typical seasonality, and we're expecting that to carry into Q4. And I think one of the things to be concerned about is just there's still macro uncertainty, there's geopolitical uncertainties. Those are continuing to persist. We want to be mindful of the evolving macro dynamics. But I think overall, we're pleased with the outlook we're seeing. We're pleased with the performance we had in Q3, and we're pleased with the execution of our teams. So stabilization we're seeing and the visibility we have for Q4 makes us optimistic that things are getting better.

    我們為第三季帶來了上行空間。我們的表現優於典型的季節性,我們預計這種情況將延續到第四季。我認為值得關注的事情之一是仍然存在宏觀不確定性,存在地緣政治不確定性。這些仍在繼續存在。我們希望關注不斷變化的宏觀動態。但我認為總體而言,我們對所看到的前景感到滿意。我們對第三季的表現感到滿意,我們對團隊的執行力感到滿意。因此,我們看到的穩定和第四季度的可見度讓我們對情況正在好轉感到樂觀。

  • Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

    Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

  • Okay. And then just a quick follow-up. The margin improvement, very, very nice to see. Just on gross margins, any one-time items to call out that drove that 79% in Q3 and why the step back down about 150 basis points in Q4.

    好的。然後進行快速跟進。利潤率的提高,非常非常令人高興。僅就毛利率而言,任何一次性項目都推動了第三季 79% 的成長,以及為什麼第四季下降了約 150 個基點。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • There's about 150 basis points of FX gain. Obviously, we have a fair amount of support people across Europe. The U.S. saw favorable U.S. dollar to -- especially to the shekel over the end of Q3. Some of that has slipped thus far in Q4. But on a constant currency basis, we're assuming we'd have been roughly the same at about 7.5%, which is what we're guiding for Q4.

    外匯收益約有 150 個基點。顯然,我們在歐洲各地擁有相當多的支援人員。美國認為美元對尤其是第三季末的謝克爾有利。到目前為止,其中一些在第四季度有所下滑。但在匯率不變的基礎上,我們假設成長率大致相同,約為 7.5%,這就是我們對第四季的指導。

  • Operator

    Operator

  • Our next question is from the line of Gabriela Borges with Goldman Sachs.

    我們的下一個問題來自高盛的加布里埃拉·博爾赫斯。

  • Unidentified Analyst

    Unidentified Analyst

  • This is [Max] on for Gabriela. As a follow-up to the prior question, we have a question for you. As you think about your fiscal year 2025 planning assumptions, it would be great to get your observation on what is incrementally changing in your priorities headed into next year, especially with your new CRO in place.

    這是加布里埃拉的[Max]。作為上一個問題的後續,我們有一個問題可以問您。當您考慮 2025 財年規劃假設時,如果您能觀察到明年的優先事項將發生哪些逐步變化,尤其是在新的 CRO 就位後,那就太好了。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We'll provide an outlook next quarter. It feels prudent to get to the largest quarter of the year before turning to a new calendar year and budget expectations. Look, our market position is strong and we execute well. I think we have multiple growth drivers.

    我們將提供下個季度的展望。在轉向新的日曆年和預算預期之前,先進入一年中最大的季度,這感覺是謹慎的做法。看,我們的市場地位很強大,而且執行得很好。我認為我們有多種成長動力。

  • Our goal remains the same. It's to maximize growth and improve margins. And obviously, at the same time, as Dave mentioned, the economic challenges are still very, very present. And we're not assuming any battering conditions significantly next year.

    我們的目標保持不變。這是為了最大化成長並提高利潤。顯然,正如戴夫所提到的,同時,經濟挑戰仍然非常非常存在。我們不會假設明年會出現任何嚴重的打擊情況。

  • We're very encouraged by our new CRO. We're very excited to have Michael with us. Obviously, brings a wealth of experience. It definitely is something that we planned for quite a few quarters. We also want to wish Mark the best in his retirement. And we look forward to really scaling the business in the next couple of years beyond 1 billion.

    我們的新 CRO 令我們深受鼓舞。我們很高興麥可能和我們在一起。顯然,帶來了豐富的經驗。這絕對是我們計劃了好幾季的事情。我們也祝福馬克在退休後一切順利。我們期待在未來幾年內將業務規模真正擴大到 10 億美元以上。

  • Operator

    Operator

  • Our next question comes from the line of Ray McDonough with Guggenheim.

    我們的下一個問題來自雷·麥克唐納與古根漢的關係。

  • Raymond Michael McDonough - Director and Equity Research Analyst

    Raymond Michael McDonough - Director and Equity Research Analyst

  • Tomer, over the past couple of quarters, we've talked about some downsizing on renewals. And I understand the commentary around the macro, in general, has been that trends are relatively stable. But in that area, specifically around renewals. Are those trends starting to change at all? Or are you still seeing similar customer behavior?

    托默,在過去的幾個季度中,我們討論了續約方面的一些縮減。據我了解,總體而言,圍繞宏觀的評論是趨勢相對穩定。但在這個領域,特別是在續約方面。這些趨勢是否開始改變?或者您仍然看到類似的客戶行為?

  • And maybe just continuing to zoom out, as you look at kind of what transpired in November and as you talk to customers about heading into the next calendar year, how are those budget conversations around security spend shaping up? Do you feel close rates may improve next year as the threat environment seems to get more intense? Just any commentary on broader level spend and your feeling going into next year would be helpful.

    也許只是繼續縮小範圍,當你看看 11 月份發生的事情,當你與客戶談論進入下一個日曆年時,圍繞安全支出的預算對話進展如何?您認為隨著威脅環境似乎變得更加激烈,明年的接近率可能會提高嗎?只要對更廣泛的支出水平進行任何評論以及您對明年的感受都會有所幫助。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Look, all I can say is that things remain pretty consistent. I don't think that anybody feels like they can buy forward licenses for something that they don't use. So rightsizing, truly understanding what you need to use, I think that dynamic is here to stay. I don't think anything changes with that. Cybersecurity has been top of mind for years now. I don't think there's anything new in that. So all in all, I think there's really no change that I can call out at this point in time.

    是的。聽著,我只能說事情仍然相當一致。我認為沒有人覺得他們可以購買他們不使用的東西的轉發許可證。因此,調整規模、真正了解您需要使用什麼,我認為這種動態將會持續下去。我認為這不會有任何改變。多年來,網路安全一直是人們關注的首要問題。我不認為這有什麼新意。總而言之,我認為目前我確實沒有任何可以指出的變化。

  • Raymond Michael McDonough - Director and Equity Research Analyst

    Raymond Michael McDonough - Director and Equity Research Analyst

  • Okay. Makes sense. And Dave, as the data lake solutions continues to scale, can you talk about the patterns of overages on consumption that you're seeing? And assuming that's where the majority of consumption revenue comes from? And maybe to what extent you've been successful in capturing incremental commitments, which would otherwise have been overages? And how should we think about that potentially being a tailwind to ARR growth next year as the data lake solution scales?

    好的。說得通。 Dave,隨著資料湖解決方案的不斷擴展,您能談談您所看到的消費超額模式嗎?假設這就是大部分消費收入的來源?也許您在多大程度上成功地獲得了增量承諾,否則這些承諾就會過剩?隨著資料湖解決方案的擴展,我們應該如何看待明年 ARR 成長的潛在推動力?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. We really didn't have any changes or unexpected impacts from consumption during the quarter at all. One of the things that we're seeing and we're encouraged by is that customers that did have overages when they do commit to us are committing at the level that they were spending. So if a customer is moving from consumption to subscription, we're seeing that at the levels that they were spending. As Tomer said, they're not putting a lot of elevated spend in that. They're essentially carrying it forward at the rates they've been doing. So we just -- we really haven't seen anything except for stabilization.

    是的。本季我們的消費確實沒有發生任何變化或意外影響。我們看到並深受鼓舞的一件事是,那些確實有超額費用的客戶在向我們做出承諾時,卻按照他們的支出水平做出了承諾。因此,如果客戶從消費轉向訂閱,我們會在他們的支出水平上看到這一點。正如托默所說,他們並沒有在這方面投入大量增加的支出。他們基本上是以他們一直在做的速度推進的。所以我們只是——除了穩定之外,我們真的沒有看到任何東西。

  • Operator

    Operator

  • Our next question comes from the line of Gray Powell with BTIG.

    我們的下一個問題來自 Gray Powell 與 BTIG 的對話。

  • Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

    Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

  • All right. Great. Congratulations on the strong results. So I really appreciate the color that you gave on the macro environment in the prepared remarks. I guess I just want to follow up there. So we've been in a weak macro for like 18 months now. How do you feel about your visibility on customer behavior patterns and just like customer behavior patterns today and your ability to predict your business today versus this time a year ago?

    好的。偉大的。祝賀取得了優異的成績。因此,我非常欣賞您在準備好的發言中對宏觀環境的闡述。我想我只是想跟進那裡。因此,我們已經處於疲弱的宏觀經濟環境中約 18 個月了。您對客戶行為模式的可見性以及今天的客戶行為模式以及您預測今天的業務與一年前的這個時候的能力有何感覺?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I mean, obviously, we know more. But once again, I feel like we're still in a bad macro. We remain in the back macro, and we expect the bad macro to continue. I think even within the bad macro, obviously, you still see us grow 40% plus. So at the end of the day, I think we've adjusted at the beginning of this year to what we believe we can extract. And I think that we're seeing practically stabilization across customer behavior.

    我的意思是,顯然我們知道更多。但我再一次覺得我們仍然處於一個糟糕的宏觀環境。我們仍處於宏觀經濟的後段,預計糟糕的宏觀經濟將持續下去。我認為,即使在宏觀經濟狀況不佳的情況下,我們仍能看到 40% 以上的成長。因此,歸根結底,我認為我們已經在今年年初根據我們認為可以提取的內容進行了調整。我認為我們看到客戶行為實際上趨於穩定。

  • I think customer expectations remain roughly the same as what they were a few quarters ago. So all in all, once again, I wouldn't assume anything is trending better, but it's also not trending worse. It's the same macro. And to Dave's point, I think our team's execution, our ability to adapt, and really, I think conveyed value in our platform has helped us kind of navigate through it.

    我認為客戶的期望與幾個季度前大致相同。總而言之,我不會認為任何事情都會變得更好,但也不會變得更糟。這是同一個宏。對於戴夫的觀點,我認為我們團隊的執行力、我們的適應能力,實際上,我認為我們平台所傳達的價值已經幫助我們度過了難關。

  • Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

    Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

  • That's really helpful. And then one more, if I may. So when you acquired Attivo back in early -- I think it was 2022, that business was growing at about a 50% annual pace. Just with attacks, more recently, you're increasingly targeting identity systems. How should we think about the growth potential on that business? Has there been any incremental tailwinds?

    這真的很有幫助。如果可以的話,再來一張。因此,當您早些時候收購 Attivo 時——我認為是在 2022 年,該業務正以每年 50% 左右的速度成長。最近,就攻擊而言,您越來越多地針對身份系統。我們該如何看待該業務的成長潛力?有任何增量的順風嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think it's -- for us, it's just another module, a lot of pretty large list of capabilities that we have. We're targeting bigger market opportunities, and I think our attention goes towards designing our go-to-market around where we feel the most traction and the biggest opportunity is. Identity is just one of more modules that we have. I also think that in cybersecurity in general, a lot of these capabilities are very much, I would call them, temporary in their ability to actually alleviate the threat vector.

    我認為對我們來說,這只是另一個模組,我們擁有很多相當大的功能清單。我們的目標是更大的市場機會,我認為我們的注意力集中在圍繞我們認為最具吸引力和最大機會的市場來設計我們的市場。身份只是我們擁有的眾多模組之一。我也認為,在一般的網路安全中,這些功能很多都是臨時的,我稱之為臨時性的,能夠真正緩解威脅向量。

  • So it's identity today. Tomorrow, it's going to be something else. A year ago, it was exploitation. I think these are constantly moving targets. And identity is obviously growing with our business. It's a great capability to have. But again, we're focused on cloud, focused on data, focused on AI is really tiebreakers for defenders in the enterprise.

    所以今天的身份。明天,將會是另一件事。一年前,這是剝削。我認為這些都是不斷移動的目標。身份顯然隨著我們的業務而成長。這是一個很棒的能力。但同樣,我們專注於雲端、專注於數據、專注於人工智慧,這對企業中的防禦者來說確實是決定性因素。

  • Operator

    Operator

  • Our last question comes from the line of Eric Heath with KeyBanc Capital Markets.

    我們的最後一個問題來自 KeyBanc Capital Markets 的 Eric Heath。

  • Eric Michael Heath - Research Analyst

    Eric Michael Heath - Research Analyst

  • Great. Dave, just a housekeeping question. I know before you had some targets out there for EBIT profitability for fiscal '25 and free cash flow profitability for the second half of '25. So just curious if that stands.

    偉大的。戴夫,只是一個家政問題。我知道您之前製定了 25 財年息稅前利潤盈利能力和 25 財年下半年自由現金流盈利能力的目標。所以只是好奇這是否成立。

  • And then just I'll add the second question, which is for Tomer. It sounds like you're taking a different approach to your pricing around gen AI. So just curious what the pricing mechanism is for Purple AI and just how customers -- or what the feedback is from customers on the pricing strategy.

    然後我將添加第二個問題,這是針對托默的。聽起來你們對人工智慧時代的定價採取了不同的方法。因此,我只是好奇 Purple AI 的定價機制是什麼,以及客戶的定價機制如何,或者客戶對定價策略的回饋是什麼。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Sure. I can start. Thank you for the question. We're committed to optimizing growth and margin improvement, and we remain on track to achieving positive free cash flow in the second half of fiscal year '25. We're delivering margin improvement in an incredibly strong pace, more than 25 points of operating margin improvement for 9 consecutive quarters. It's our entire history as a public company, and we're going to continue with that.

    當然。我可以開始了。感謝你的提問。我們致力於優化成長和提高利潤率,我們仍有望在 25 財年下半年實現正的自由現金流。我們正在以令人難以置信的強勁速度實現利潤率改善,營業利潤率連續 9 個季度提高超過 25 個百分點。這是我們作為一家上市公司的整個歷史,我們將繼續下去。

  • Free cash flow margin improved 40% year-over-year. Our net income margin was negative 5%. So we've been very proactive with our cost structure. We've shown measurable progress to achieving profitability. And we've also raised our full year operating margin guidance from negative 25% to negative 20% this last quarter. So we're well on our way to achieving our profitability targets.

    自由現金流利潤率年增 40%。我們的淨利率為負 5%。因此,我們在成本結構方面一直非常積極主動。我們在實現盈利方面取得了顯著進展。上個季度我們也將全年營業利潤率指引從負 25% 提高到負 20%。因此,我們正在順利實現獲利目標。

  • We expect Q4 free cash flow margin in the negative single digits. So you're going to see improvement there, too. So really, what we're doing is we're aligning our investment plans at the pace of growth. We'll continue to selectively invest in key growth areas such as cloud and data, unlocking significant TAMs where we have distinct competitive advantages. And that's the path that we're progressing to.

    我們預期第四季自由現金流利潤率為負個位數。所以你也會看到那裡的改進。事實上,我們正​​在做的是根據成長速度調整我們的投資計劃。我們將繼續有選擇地投資於雲端和資料等關鍵成長領域,釋放我們擁有明顯競爭優勢的重要 TAM。這就是我們正在前進的道路。

  • Obviously, we'll be guiding at the end of Q4. So look out for that. But everything we're doing as a company and a lot of the improvements you're seeing right now are setting us up on the pace to make sure that what we want to achieve in fiscal '25 becomes achievable. So right now, we're focused on free cash flow creation. We expect that in the second half of next year, and we're working towards that.

    顯然,我們將在第四季末提供指導。所以要注意這一點。但我們作為一家公司所做的一切以及您現在看到的許多改進正在讓我們加快步伐,以確保我們在 25 財年想要實現的目標能夠實現。所以現在,我們專注於創造自由現金流。我們預計在明年下半年實現這一目標,我們正在為此努力。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • As for Purple pricing, as I mentioned, given that it's an enterprise-wide capability, we're still obviously experimenting with it. It's still obviously not fully baked. But to us, I mean, just attaching it to the data ingested, I think, is something that we see is just a very straightforward way to go about it.

    至於紫色定價,正如我所提到的,鑑於它是一種企業範圍的功能,我們顯然仍在嘗試它。顯然還沒有完全烘烤。但對我們來說,我認為,將其附加到攝取的數據中,我們認為這只是一種非常簡單的方法。

  • That said, obviously, for a platform capability set, so why like the one that we have today, you also see us doing more and more ELA-type structured deals. So you can imagine Purple can be part of that. So all in all, a lot of opportunity for more uplift. But I'll just once again mention, to us, it's about customer value, and we want to make sure that customers see the value from Purple. I think the pricing structure is secondary to the amount of value that you can tangibly show to the customer, and that's the focus with Purple AI.

    顯然,對於平台能力集來說,為什麼像我們今天所擁有的那樣,您還會看到我們進行越來越多的 ELA 類型的結構化交易。所以你可以想像紫色可以成為其中的一部分。總而言之,有很多提升自我的機會。但我想再次向我們提及,這與客戶價值有關,我們希望確保客戶看到 Purple 的價值。我認為定價結構是次要的,你可以向客戶展示有形的價值,而這正是 Purple AI 的重點。

  • Operator

    Operator

  • I would now like to pass the conference back to Tomer Weingarten, the CEO, for any closing remarks.

    現在,我想將會議轉交給執行長 Tomer Weingarten,讓其發表閉幕詞。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thank you all for joining us today. From a collective standpoint, the ongoing conflicts and geopolitical tensions impacting people around the globe are disheartening. I'm humbled by the perseverance and commitment of Sentinels globally and especially our own people in Israel who endured some of the worst atrocities in recent history.

    感謝大家今天加入我們。從集體的角度來看,影響全球人民的持續衝突和地緣政治緊張局勢令人沮喪。我對全球哨兵的毅力和承諾感到謙卑,尤其是我們以色列人民,他們遭受了近代史上最嚴重的暴行。

  • Cyber warfare plays an important role in this as well. Cyberattacks, espionage, disinformation and influence operations are attempting to stabilize so many aspects of society. The war in cyberspace is now fully embedded into all of our lives, and the concept of truth is eroding. Generative AI capabilities are a significant contributing factor to the severity of the situation, and this is the only generation one. At SentinelOne, our mission is to be a force for good, using AI technology to create a safer world and safeguard our customers. We hope for a peaceful tomorrow.

    網路戰在這方面也扮演著重要角色。網路攻擊、間諜活動、假訊息和影響力行動正試圖穩定社會的許多面向。網路空間的戰爭現在已完全融入我們所有人的生活,而真相的概念正在被侵蝕。生成式人工智慧能力是造成局勢嚴重性的重要因素,而這也是唯一的世代。在 SentinelOne,我們的使命是成為一股正義的力量,利用人工智慧技術創造一個更安全的世界並保護我們的客戶。我們希望有一個和平的明天。

  • Once again, I want to thank all Sentinels, our customers and our partners for helping us drive this mission. Thank you.

    我要再次感謝所有哨兵、我們的客戶和合作夥伴幫助我們推動這項使命。謝謝。

  • Operator

    Operator

  • That concludes today's conference call. I hope you all enjoy the rest of your day. You may now disconnect your lines.

    今天的電話會議到此結束。我希望你們都度過愉快的一天。現在您可以斷開線路。