SentinelOne Inc (S) 2024 Q4 法說會逐字稿

內容摘要

SentinelOne 舉行了第四季度和 24 財年的收益電話會議,報告了強勁的財務業績,包括營收成長、利潤率擴張和獲利進展。他們在關鍵指標上超出了預期,進行了策略性收購,並專注於創新和市場份額成長。

該公司看到了獲利能力和現金流的積極趨勢,重點是執行力和客戶價值。他們優先考慮長期合約、成本協同效應以及成長與獲利能力的平衡。

重點是擴大市場份額、獲取新客戶以及透過整合能力和進入市場策略來推動收入成長。 SentinelOne 專注於永續發展、平衡成長與獲利能力以及顛覆資料分析和安全分析市場。

他們利用超自動化、自主安全堆疊和 PinnacleOne 產品為客戶提供價值並推動市場吸引力。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Hello, and welcome to the SentinelOne Fourth Quarter Fiscal Year 2024 Earnings Conference Call. My name is Harry, and I'll be coordinating your call today. (Operator Instructions)

    您好,歡迎參加 SentinelOne 2024 財年第四季財報電話會議。我叫哈利,今天我將協調您的電話。 (操作員說明)

  • I will now hand you over to Doug Clark, Vice President of Investor Relations, to begin. Please go ahead.

    現在我將把您交給投資者關係副總裁 Doug Clark 開始。請繼續。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's earnings call for the fourth quarter and fiscal year '24 which ended January 31. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast, and an audio replay will be available on our website after the call concludes.

    大家下午好,歡迎參加 SentinelOne 於 1 月 31 日結束的第四季度和 24 財年的財報電話會議。今天與我們在一起的有首席執行官 Tomer Weingarten;和財務長戴夫·伯恩哈特。我們的新聞稿和股東信函於今天稍早發布,並發佈在我們網站的投資者關係部分。本次通話將透過網路直播進行現場直播,通話結束後我們的網站上將提供音訊重播。

  • Before we begin, I would like to remind you that during today's call, we'll be making forward-looking statements about future events and financial performance, including our guidance for the first fiscal quarter and full fiscal year '25 as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially. Please refer to the documents that we file from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly reports on Form 10-Q.

    在我們開始之前,我想提醒您,在今天的電話會議中,我們將就未來事件和財務業績做出前瞻性陳述,包括我們對第一財季和整個財年 25 以及長期的指導。長期財務目標。我們提醒您,此類陳述反映了我們根據目前已知因素做出的最佳判斷,並且我們的實際事件或結果可能存在重大差異。請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表年度報告和 10-Q 表季度報告。

  • These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future.

    這些文件包含並確定了可能導致我們的實際結果與前瞻性陳述中包含的結果有重大差異的重要風險因素和其他資訊。本次電話會議中所做的任何前瞻性陳述均截至今天。如果今天之後重播或查看此通話,則通話期間提供的資訊可能不包含當前或準確的資訊。除法律要求外,我們沒有義務公開更新這些前瞻性陳述,或更新實際結果可能與前瞻性陳述中預期的結果有重大差異的原因,即使將來出現新資訊。

  • During this call, we will discuss non-GAAP financial measures unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of GAAP and non-GAAP results other than with respect to our non-GAAP financial outlook is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results.

    在本次電話會議中,除非另有說明,我們將討論非公認會計準則財務指標。這些非公認會計準則財務指標並非依照公認會計原則編製。今天的新聞稿和我們的股東信中提供了除非公認會計原則財務前景之外的公認會計原則和非公認會計原則結果的調節表。這些非公認會計準則衡量標準無意取代我們的公認會計準則結果。

  • Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges, and gains and losses on strategic investments, which cannot be determined at this time and are therefore not reconciled in today's press release.

    我們的財務前景不包括股票補償費用、員工股票交易的雇主工資稅、收購的無形資產的攤銷費用、收購相關的補償成本、重組費用以及戰略投資的損益,這些目前無法確定,並且因此,在今天的新聞稿中,雙方並沒有達成協議。

  • And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    接下來,讓我將電話轉給 SentinelOne 執行長 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal fourth quarter earnings call. We closed the year on a very strong note, surpassing our fourth quarter expectations across all key metrics, including ARR, revenue, gross margin, and operating margin. In fiscal year '24, we delivered revenue growth of 47% and operating margin improvement of more than 30 percentage points compared to the year before. Despite challenging global economic conditions over the past year, SentinelOne, once again, achieved leading growth among public software companies. At the same time, we accelerated our time to profitability by demonstrating financial discipline and consistently outperforming our margin expectations. The level of growth and margin improvement we delivered sets us apart from other companies.

    大家下午好,感謝您參加我們的第四財季財報電話會議。我們以非常強勁的成績結束了這一年,所有關鍵指標(包括 ARR、收入、毛利率和營業利潤率)都超出了我們第四季度的預期。與前一年相比,24 財年我們的營收成長了 47%,營業利潤率提高了 30 個百分點以上。儘管過去一年全球經濟情勢充滿挑戰,SentinelOne 再次在公共軟體公司中實現了領先的成長。同時,我們透過遵守財務紀律並持續超越我們的利潤預期,加快了實現盈利的速度。我們實現的成長水準和利潤率改善使我們有別於其他公司。

  • In fiscal year '25, we remain focused on maintaining our leading growth profile and turning the page on profitability. I'm pleased to say that we expect to deliver over 30% revenue growth as well as achieve positive free cash flow and operating income by year-end. Our pace of innovation and technology leadership remains strong. For the third consecutive year, Gartner recognized SentinelOne as a leader in the 2023 Magic Quadrant for Endpoint Protection Platforms. Customers' preference for SentinelOne's AI-powered security is evident by our top-tier ratings in 2023 Gartner Peer Insights for Endpoint and Gartner Critical Capabilities. In addition, IDC recently named SentinelOne a leader in endpoint security for both the enterprise and mid-market. These exceptional rankings underscore the comprehensive nature of our Singularity platform and its relevance across organizations of varying sizes and industries.

    在 25 財年,我們仍然專注於保持領先的成長態勢並翻開獲利能力的新一頁。我很高興地說,我們預計到年底將實現超過 30% 的收入成長,並實現正的自由現金流和營業收入。我們的創新和技術領先地位依然強勁。 Gartner 連續第三年將 SentinelOne 評為 2023 年端點保護平台魔力像限的領導者。我們在 2023 年 Gartner Peer Insights 端點和 Gartner 關鍵功能方面的頂級評級表明,客戶對 SentinelOne 人工智慧驅動的安全性的偏好。此外,IDC 最近將 SentinelOne 評為企業和中端市場端點安全領域的領導者。這些出色的排名強調了我們的 Singularity 平台的綜合性及其與不同規模和行業的組織的相關性。

  • On today's call, I'll cover 3 key topics: first, details of our strong quarterly performance; second, the broader demand environment and the state of cyber security; third, our innovations to drive future growth across multiple markets. As always, please also read our shareholder letter published on the Investor Relations website.

    在今天的電話會議上,我將討論 3 個關鍵主題:第一,我們強勁的季度業績的詳細資訊;第二,更廣泛的需求環境和網路安全狀況;第三,我們的創新推動多個市場的未來成長。與往常一樣,也請閱讀我們在投資者關係網站上發布的股東信。

  • Let's review our quarterly performance, which exceeded our top and bottom line expectations. In Q4, our ARR grew 39% year-over-year to $724 million. The macroeconomic environment remains demanding, yet we returned to positive net new ARR growth in the second half of fiscal year '24. Net new ARR grew year-over-year to $61 million, primarily fueled by new customer acquisitions and strong net expansion rates. Our momentum in winning new businesses reflects a strong competitive position and demonstrates that customers select SentinelOne for better security outcomes.

    讓我們回顧一下我們的季度業績,它超出了我們的收入和利潤預期。第四季度,我們的 ARR 年增 39%,達到 7.24 億美元。宏觀經濟環境仍然嚴峻,但我們在 24 財年下半年恢復了新 ARR 淨成長。新 ARR 淨值年增至 6,100 萬美元,主要得益於新客戶收購和強勁的淨擴張率。我們贏得新業務的勢頭反映了強大的競爭地位,並表明客戶選擇 SentinelOne 以獲得更好的安全成果。

  • Our progress towards profitability remains outstanding. In Q4, our gross margin remained in the high 70s, and we posted the tenth consecutive quarter of more than 25 percentage points improvement in operating margin. In parallel, our free cash flow margin and net income margin improved by double digits to only negative 6% and negative 4%, respectively. These milestones clearly reflect our focus on profitability and the scalability of our business. As we build on this progress, fiscal year '25 will be a pivotal year for SentinelOne as we expect to achieve positive free cash flow and operating income by year-end.

    我們在盈利方面的進展仍然突出。第四季度,我們的毛利率維持在 70 多歲的高位,營業利潤率連續第十個季度提高了 25 個百分點以上。同時,我們的自由現金流利潤率和淨利潤率實現了兩位數的改善,分別僅為負 6% 和負 4%。這些里程碑清楚地反映了我們對獲利能力和業務可擴展性的關注。在我們取得這項進展的基礎上,25 財年將成為 SentinelOne 的關鍵一年,因為我們預計到年底將實現正的自由現金流和營業收入。

  • Looking beyond key financial metrics, we're adding new customers at a record pace through the combination of our channel ecosystem and strategic partners such as MSSPs. We're increasingly protecting more customers through this channel as organizations are turning to MSSPs for managed security services. This is a highly scalable way to address the mid-market and SMBs. As a recent example, in Q4, we partnered with NinjaOne to launch comprehensive endpoint control in 1 centralized view with single-click visibility, protection and response. Our partnerships across the MSSP ecosystem remains strong with significant future growth potential.

    除了關鍵財務指標之外,我們還透過通路生態系統和 MSSP 等策略合作夥伴的結合,以創紀錄的速度增加新客戶。隨著組織轉向 MSSP 提供託管安全服務,我們越來越多地透過此管道保護更多客戶。這是一種高度可擴展的方式來滿足中階市場和中小企業的需求。舉個最近的例子,在第四季度,我們與 NinjaOne 合作,在一個集中視圖中推出全面的端點控制,並具有單擊可見性、保護和響應功能。我們在 MSSP 生態系統中的合作夥伴關係依然牢固,未來成長潛力巨大。

  • On our momentum in large enterprise, we set a new company record by adding the highest number of million dollar-plus ARR customers in Q4. Overall, customers with ARR of $100,000 or more grew 30% year-over-year, and our ARR per customer continued to grow double digit year-over-year. This momentum reflects greater adoption of our unified Singularity platform and increasing success with larger enterprises. On the competitive landscape, we continue to win a significant majority of competitive evaluation. Our win rates and differentiation remain incredibly strong. Our AI-powered Singularity platform delivers security and value that resonates with customers of all sizes across all geographies.

    憑藉我們在大型企業領域的發展勢頭,我們在第四季度增加了最高數量的百萬美元以上 ARR 客戶,創造了新的公司記錄。總體而言,ARR 為 100,000 美元或以上的客戶同比增長了 30%,每個客戶的 ARR 繼續同比增長兩位數。這一勢頭反映出我們統一的 Singularity 平台得到了更多的採用,並且在大型企業中取得了越來越大的成功。在競爭格局上,我們持續贏得絕大多數競爭評價。我們的勝率和差異化仍然非常強勁。我們由人工智慧驅動的 Singularity 平台提供的安全性和價值能夠與所有地區、各種規模的客戶產生共鳴。

  • Let me share more on what makes SentinelOne a preferred choice to secure their businesses. Endpoint is the center of gravity for security data in any enterprise. It is the starting point for data aggregation and AI-based security across the infrastructure. Our endpoint business continues to grow at a healthy pace. Plus our emerging platform solutions like cloud security and data analytics are enabling us to secure new business from legacy and next-gen competitors. Combined with our leadership in endpoint security, our ability to secure broader enterprise infrastructure puts us in a strong position to expand our presence in multiple end markets.

    讓我詳細介紹 SentinelOne 成為保護其業務的首選的原因。端點是任何企業中安全資料的重心。它是整個基礎設施中資料聚合和基於人工智慧的安全性的起點。我們的端點業務繼續以健康的速度成長。此外,雲端安全和資料分析等新興平台解決方案使我們能夠從傳統和下一代競爭對手那裡獲得新業務。結合我們在端點安全方面的領先地位,我們保護更廣泛的企業基礎設施的能力使我們處於有利地位,可以擴大我們在多個終端市場的業務。

  • In fiscal '24, our platform solutions beyond the endpoint exceeded 1/3 of our bookings, and we expect this mix to keep rising in coming years. Singularity, data lake, cloud, and identity were our fastest-growing solutions, illustrating the growing diversity of our business and our expanding platform horizon. We're delivering highly differentiated and enterprise-critical technologies with massive TAMs that collectively exceed $100 billion today.

    在 24 財年,我們超出端點的平台解決方案超過了我們預訂量的 1/3,我們預計這一比例在未來幾年將繼續增長。奇點、資料湖、雲端和身分是我們成長最快的解決方案,說明我們業務的多樣性不斷增長,平台範圍不斷擴大。我們正在透過龐大的 TAM 提供高度差異化的企業關鍵技術,目前其總價值已超過 1,000 億美元。

  • Security has never been a winner-takes-all market. Considering the systematically critical nature of security, it's not even a winner-takes-most market. The total market opportunity remains vastly underpenetrated by any single vendor. Given our scale, we believe the growth opportunity for SentinelOne remains substantial for years to come. Our unified Singularity platform delivers what enterprises need the most in today's economy: consolidation on a leading platform, AI-powered security, and a favorable cost of ownership. Best-in-class protection is crucial to prevent breaches, and this is why we continue to consistently win against both next-gen and legacy vendors.

    安全從來就不是一個贏家通吃的市場。考慮到安全的系統重要性,它甚至不是一個贏家通吃的市場。任何單一供應商都遠遠未能充分利用整個市場機會。鑑於我們的規模,我們相信 SentinelOne 未來幾年的成長機會仍然很大。我們統一的 Singularity 平台提供了企業在當今經濟中最需要的東西:領先平台上的整合、人工智慧驅動的安全性以及有利的擁有成本。一流的保護對於防止違規至關重要,這就是我們持續戰勝下一代和傳統供應商的原因。

  • As I've said before, a bigger vendor does not always mean better security. Disjointed platforms get breached, which is why they must rely on offering deep discounts or bundled licensing agreements to compensate for the technological shortcomings. The real value is in staying cybersecure. Enterprises recognize this and they continue to select SentinelOne's unified security platform as the foundation for the future.

    正如我之前所說,更大的供應商並不總是意味著更好的安全性。脫節的平台遭到破壞,這就是為什麼它們必須依靠提供大幅折扣或捆綁許可協議來彌補技術缺陷。真正的價值在於保持網路安全。企業認識到了這一點,並繼續選擇 SentinelOne 的統一安全平台作為未來的基礎。

  • In Q4, we continue to set new customer acquisition records from technology pioneers and multinational industrials to leading financial institutions and federal agencies. All of these wins include platform and agent consolidation across multiple products, including endpoint, cloud, data, identity, and other adjacent solutions. Let me share more detail on some recent wins. A large professional services company tested ransomware protection from SentinelOne against 2 of our close competitors. Both of the competitive vendors failed to stop the breach in real time, whereas with the same parameters, our AI-powered Singularity platform stopped every single threat in real-time autonomously without any human intervention.

    在第四季度,我們繼續創造新的客戶獲取記錄,從技術先驅和跨國工業到領先的金融機構和聯邦機構。所有這些勝利都包括跨多個產品的平台和代理整合,包括端點、雲端、資料、身分和其他相鄰解決方案。讓我分享有關最近一些勝利的更多細節。一家大型專業服務公司針對我們的 2 個強大的競爭對手測試了 SentinelOne 的勒索軟體防護。兩家競爭供應商都未能即時阻止違規行為,而使用相同的參數,我們的人工智慧驅動的奇點平台可以即時自主地阻止每一個威脅,無需任何人為幹預。

  • Q4 was another strong quarter for data, which rose to approximately 10% of quarterly bookings. We're seeing strong demand for Singularity data lake as enterprises are seeking alternatives to legacy SIEM solution. Among several data lake wins in the quarter, a major energy company replaced Splunk after facing years of rising cost and antiquated technology. This enterprise selected Singularity data lake for better speed, scalability, and superior cost of ownership. This customer now fuses both data and security within a single unified Singularity platform.

    第四季是數據另一個強勁的季度,佔季度預訂量的比例上升至約 10%。隨著企業正在尋找傳統 SIEM 解決方案的替代方案,我們看到 Singularity 資料湖的強勁需求。在本季度取得的幾項數據湖勝利中,一家大型能源公司在面臨多年成本上升和技術過時的問題後取代了 Splunk。該企業選擇 Singularity 資料湖是為了獲得更好的速度、可擴展性和卓越的擁有成本。該客戶現在將資料和安全性整合在一個統一的 Singularity 平台中。

  • On cloud security wins and expansions in the quarter, let me share the expansion journey of a global technology pioneer who has been rolling out cloud workload security to their production environment. As I've mentioned before, initial cloud security deployments often cover just a fraction of the overall cloud estate. This particular enterprise first adopted Singularity Cloud more than a year ago and has consistently increased coverage. The deployment is now easily over 5x the initial deal size with more to go. And now with the addition of ThinkSafe, the combination of our leading cloud workload protection and new CNAPP capabilities offer significant expansion potential for years to come.

    關於本季雲端安全的勝利和擴展,讓我分享一位全球技術先驅的擴展之旅,他一直在將雲端工作負載安全部署到其生產環境中。正如我之前提到的,初始雲端安全部署通常只涵蓋整個雲端資產的一小部分。這家特殊的企業一年多前首次採用 Singularity Cloud,並不斷擴大覆蓋範圍。目前的部署規模已輕鬆超過初始交易規模的 5 倍,未來還會有更多交易規模。現在,隨著 ThinkSafe 的加入,我們領先的雲端工作負載保護和新的 CNAPP 功能的結合為未來幾年提供了巨大的擴展潛力。

  • And finally, Purple AI is piquing interest and leading to broader platform adoption. Purple AI unleashes the Singularity platform to operate autonomously at unprecedented speed and performance. The integration of Purple AI across all aspects of the Singularity platform is enabling security teams to realize new levels of efficiency and speed. It is a compounding force for security operations. In Q4, a hands-on demo of Purple AI turned a prospective endpoint customer into a large platform deal impressed by Purple AI's fully integrated capabilities and productivity outcomes, this customer took the broad range of Singularity platform solutions that included endpoint, data lake, Purple AI, and more.

    最後,Purple AI 引起了人們的興趣並導致了更廣泛的平台採用。 Purple AI 釋放了 Singularity 平台,以前所未有的速度和效能自主運作。 Purple AI 在 Singularity 平台各個方面的整合使安全團隊能夠實現新的效率和速度水準。它是安全行動的複合力量。在第四季度,Purple AI 的實際演示將一位潛在端點客戶轉變為一項大型平台交易,該客戶對Purple AI 完全整合的功能和生產力成果印象深刻,該客戶採用了廣泛的Singularity 平台解決方案,包括端點、資料湖、Purple人工智慧等等。

  • These examples demonstrate our competitive success as well as our transformation from an autonomous endpoint company to an enterprise-wide autonomous security platform.

    這些例子展示了我們在競爭中的成功以及我們從自主端點公司轉變為企業範圍的自主安全平台。

  • Let's review the broader demand environment and the latest on the cybersecurity landscape. As we all know, global macroeconomic headwinds impacted nearly every business and industry over the past year. Enterprises, including our own, have placed a higher emphasis on cost and efficiency. The broader demand environment remains similar to the trends that we discussed in prior quarters. Organizations continue to focus on cost and efficiency amid macroeconomic condition. And we expect these dynamics to persist.

    讓我們回顧一下更廣泛的需求環境和網路安全領域的最新動態。眾所周知,過去一年全球宏觀經濟逆風幾乎影響了所有企業和產業。包括我們自己在內的企業更重視成本和效率。更廣泛的需求環境仍然與我們在前幾個季度討論的趨勢相似。在宏觀經濟條件下,組織持續關注成本和效率。我們預計這些動力將持續下去。

  • Regardless of macroeconomic conditions, change is the only constant in the cybersecurity threat landscape. Bad actors are always evolving and advancing. AI-based attacks are increasing the frequency of cyber incidents. The speed, scale and sophistication of cyber attacks are reaching new levels, and an aging digital infrastructure is simply not equipped to withstand these modern attacks.

    無論宏觀經濟條件為何,變化是網路安全威脅格局中唯一不變的因素。壞演員總是在不斷發展和進步。基於人工智慧的攻擊正在增加網路事件的頻率。網路攻擊的速度、規模和複雜程度正在達到新的水平,而老化的數位基礎設施根本無法抵禦這些現代攻擊。

  • Cyber attacks are a major risk in today's digital and connected world. They can quickly disrupt our way of life at a large scale. Organizations must have modern AI-based and enterprise-wide cybersecurity. It is a critical priority for businesses and governments. The constant reminders of high-profile attacks are raising awareness with best-of-breed security, which SentinelOne delivers. For so long, disjointed platforms and legacy vendors have played whack-a-mole with point solutions, trying to cover security gaps just to see new ones emerge. We believe this is a failed approach. It drains resources and gives a false sense of protection. The frequency and intensity of modern-day attacks make it abundantly clear that legacy solutions, siloed products, and disjointed platforms are failing.

    網路攻擊是當今數位和互聯世界的主要風險。它們可以迅速大規模地擾亂我們的生活方式。組織必須擁有基於人工智慧的現代企業範圍網路安全。這是企業和政府的首要任務。對備受矚目的攻擊的不斷提醒正在提高人們對 SentinelOne 提供的最佳安全性的認識。長期以來,脫節的平台和傳統供應商一直在與單點解決方案打地鼠,試圖彌補安全漏洞,只是為了看到新的漏洞出現。我們認為這是一個失敗的方法。它會耗盡資源並給人一種錯誤的保護感。現代攻擊的頻率和強度非常清楚地表明,遺留解決方案、孤立的產品和脫節的平台正在失敗。

  • SentinelOne delivers the best protection in the market. Our Singularity platform is data-driven, adaptive and delivers AI-based security, all of this through a unified platform and single agent.

    SentinelOne 提供市場上最好的保護。我們的 Singularity 平台是數據驅動的、自適應的,並提供基於人工智慧的安全性,所有這些都是透過統一的平台和單一代理實現的。

  • If we turn the page to fiscal year '25, our innovations across multiple growth areas are positioning us for long-term success. A platform is only as good as the sum of its parts, and we intend to remain best-of-breed in all aspects of our platform. Our innovations are focused on key growth areas of cloud, AI, data, and endpoint.

    如果我們翻到第 25 財年,我們在多個成長領域的創新將為我們長期成功奠定基礎。平台的好壞取決於其各部分的總和,我們打算在平台的各個方面保持最佳水平。我們的創新專注於雲端、人工智慧、數據和端點的關鍵成長領域。

  • On cloud security, we are combining our cutting-edge cloud workload protection with CNAPP from recently acquired PingSafe. The combination of SentinelOne's agent-based and PingSafe's agentless security will create the first-of-its-kind cloud security platform powered by unified AI and security data analytics. By design, our cloud workload protection is highly embedded within the enterprise architecture, which makes workload security an integral part of overall enterprise defense. In conjunction, PingSafe's CNAPP can be up and running in a matter of minutes, enabling rapid adoption and improved security barriers.

    在雲端安全方面,我們將尖端的雲端工作負載保護與最近收購的 PingSafe 的 CNAPP 結合。 SentinelOne 基於代理的安全性與 PingSafe 無代理安全性的結合將創建首個由統一人工智慧和安全資料分析提供支援的雲端安全平台。根據設計,我們的雲端工作負載保護高度嵌入到企業架構中,這使得工作負載安全性成為整個企業防禦不可或缺的一部分。結合起來,PingSafe 的 CNAPP 可以在幾分鐘內啟動並運行,從而實現快速採用並改善安全屏障。

  • During our diligence process and through our own experience using PingSafe, it went toe to toe with every major CSPM and CNAPP vendor on the market. We were very impressed by how PingSafe cuts through the noise and provides more actionable insights than alternative solutions.

    在我們的盡職調查過程中,並根據我們自己使用 PingSafe 的經驗,它與市場上每個主要的 CSPM 和 CNAPP 供應商進行了正面交鋒。 PingSafe 如何消除噪音並提供比其他解決方案更具可操作性的見解,給我們留下了深刻的印象。

  • PingSafe has also developed a unique offensive attack mapping engine that simulates and identifies attack paths to validate protection and verify compliance. To stop an attack, PingSafe technology thinks like an adversary to intelligently predict attack paths. The addition of PingSafe's CNAPP to our unified Singularity platform creates a highly compelling choice for all businesses. Cloud security customers will no longer have to navigate the complexity of disparate point solutions.

    PingSafe 還開發了獨特的進攻性攻擊映射引擎,可以模擬和識別攻擊路徑,以驗證保護並驗證合規性。為了阻止攻擊,PingSafe 技術像對手一樣思考,智慧地預測攻擊路徑。將 PingSafe 的 CNAPP 添加到我們的統一 Singularity 平台中,為所有企業創造了一個極具吸引力的選擇。雲端安全客戶將不再需要應對不同單點解決方案的複雜性。

  • Moving to AI. Our competitive differentiation was born out of AI long before AI became the buzzword and competitors started bolting on chat bots. AI and data are cornerstones of our Singularity platform and a foundational need for enterprises as they reimagine the future of infrastructure. Our AI-based security leadership stems from a decade of machine-based learning, real-time protection, and automation. Purple AI is the next chapter of this journey. It will become generally available in just a few weeks, laying the foundation for a transformative step forward in enterprise security and efficiency.

    轉向人工智慧。早在人工智慧成為流行語、競爭對手開始轉向聊天機器人之前,我們的競爭優勢就源自於人工智慧。人工智慧和數據是我們 Singularity 平台的基石,也是企業重新構想基礎設施未來的基本需求。我們基於人工智慧的安全領先地位源自於十年來基於機器的學習、即時保護和自動化。 Purple AI 是這趟旅程的下一章。它將在短短幾週內全面上市,為企業安全性和效率的變革性進步奠定基礎。

  • We're already seeing high levels of interest in Purple AI and exciting feedback from early adopters. Singularity Data Lake and Automation are unique competitive advantages for us. After launching our unified security data lake and disrupting legacy SIEM, we're supercharging the Singularity platform with hyper-automation through the acquisition of Stride Security. Stride is a next-generation security orchestration platform designed to circumvent the complexities and cost burden of legacy source solutions with a complete streamlined no-code approach and unlimited flexibility. With the addition of Stride to the Singularity platform, we're making the most automated cybersecurity platform in the market hyper-autonomous.

    我們已經看到人們對 Purple AI 的高度興趣以及早期採用者的令人興奮的反饋。奇點資料湖和自動化對我們來說是獨特的競爭優勢。在推出統一安全資料湖並顛覆傳統 SIEM 後,我們透過收購 Stride Security 為 Singularity 平台提供超自動化功能。 Stride 是下一代安全編排平台,旨在透過完整簡化的無程式碼方法和無限的靈活性來規避傳統來源解決方案的複雜性和成本負擔。透過在 Singularity 平台中新增 Stride,我們正在使市場上最自動化的網路安全平台實現超自主。

  • At SentinelOne, we continue to move at an incredible pace to redefine the future of cybersecurity. Our vision is to deliver the most advanced cybersecurity that is always evolving and infinitely intelligent. Our AI-powered Singularity platform is intelligent, data-driven and evolves to secure our customers. Our technology makes human lives better by empowering organizations and the world to run securely. I'm proud of the dedication and the relentless focus of Sentinels around the world who make this all possible. I want to welcome the PingSafe and Stride teams to SentinelOne, and thank all Sentinels as well as our valued customers, partners, and shareholders.

    在 SentinelOne,我們繼續以令人難以置信的速度重新定義網路安全的未來。我們的願景是提供不斷發展且無限智慧的最先進的網路安全。我們的人工智慧驅動的奇點平台是智慧的、數據驅動的,並且不斷發展以保護我們的客戶。我們的技術使組織和世界能夠安全運行,從而改善人類的生活。我為世界各地哨兵的奉獻精神和不懈關注感到自豪,是他們使這一切成為可能。我歡迎 PingSafe 和 Stride 團隊加入 SentinelOne,並感謝所有 Sentinel 以及我們尊貴的客戶、合作夥伴和股東。

  • With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

    接下來,我會將電話轉給我們的財務長戴夫‧伯恩哈特 (Dave Bernhardt)。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Thank you, Tomer.

    謝謝你,托默。

  • This afternoon, I'll discuss our quarterly financial performance and provide additional context regarding our guidance for Q1 and fiscal '25. As a reminder, all comparisons are year-over-year and financial measures discussed here are non-GAAP unless otherwise noted. We delivered industry-leading growth and margin expansion in fiscal '24. Our revenue grew 47% to $621 million, our ARR grew 39% to $724 million, and our operating margin improved by more than 30 percentage points compared to fiscal '23.

    今天下午,我將討論我們的季度財務業績,並提供有關我們第一季和 25 財年指導的更多背景資訊。提醒一下,除非另有說明,所有比較都是逐年比較,這裡討論的財務指標都是非公認會計準則的。我們在 24 財年實現了領先業界的成長和利潤率擴張。與 23 財年相比,我們的營收成長了 47%,達到 6.21 億美元,ARR 成長了 39%,達到 7.24 億美元,營業利潤率提高了 30 個百分點以上。

  • Once again, our fourth quarter results exceeded our expectations across the board. In Q4, revenue grew 38% to $174 million. Our net new ARR of $61 million was driven by strong contributions from new logos as well as existing customer expansion. We executed well and added a record number of million-dollar customers led by endpoint, data, and cloud wins. Our ARR per customer continued to grow in double digits, reflecting momentum from large enterprises and higher customer adoption of our platform.

    我們第四季的業績再次超出了我們的預期。第四季度,營收成長 38% 至 1.74 億美元。新標誌和現有客戶擴張的強勁貢獻推動了我們 6,100 萬美元的淨新 ARR。我們執行得很好,並以端點、數據和雲端的勝利為主導,增加了創紀錄數量的百萬美元客戶。我們的每位客戶 ARR 繼續以兩位數成長,反映出大型企業的勢頭以及更高的客戶採用我們平台的勢頭。

  • Our growth was also balanced across geographies. Our fourth quarter performance signifies our strong competitive position and enterprise demand for SentinelOne's best-in-class cybersecurity. We are taking market share and mind share from incumbents and next-gen vendors. Looking beyond top line growth, we're continuing to make outstanding progress towards profitability. Our gross margin of 78% remained near a record high, showing a 3% improvement and remains comfortably within our long-term target range of 75% to 80-plus percent. Our gross margin progression reflects the benefits of our increasing scale and platform unit economics. It's also indicative of the disciplined pricing and immense value we deliver to customers.

    我們的成長在各個地區也是平衡的。我們第四季的業績顯示我們強大的競爭地位以及企業對 SentinelOne 一流網路安全的需求。我們正在從現有企業和下一代供應商奪取市場份額和思想份額。除了收入成長之外,我們還在盈利方面繼續取得顯著進展。我們 78% 的毛利率仍接近歷史最高水平,提高了 3%,並且仍然輕鬆地保持在 75% 至 80% 以上的長期目標範圍內。我們的毛利率成長反映了我們不斷擴大的規模和平台單位經濟效益的好處。這也顯示我們為客戶提供嚴格的定價和巨大的價值。

  • Our unified security and data architecture enables us to deliver meaningful value for SentinelOne as well as our customers.

    我們統一的安全和資料架構使我們能夠為 SentinelOne 以及我們的客戶提供有意義的價值。

  • Q4 marked our tenth consecutive quarter of more than 25 percentage points of year-over-year operating margin expansion. Our increasing scale and cost discipline have been driving substantial operating margin improvement. Q4 operating margin reached single digits at negative 9%, expanding 26 percentage points year-over-year. And we're not just improving our margins. We've also significantly reduced our operating losses by more than 60% to negative $16 million in Q4 from negative $44 million in the year-ago quarter.

    第四季是我們連續第十個季度營業利潤率年增超過 25 個百分點。我們不斷擴大的規模和成本紀律推動了營業利潤率的大幅提高。第四季營業利潤率達到個位數,為負 9%,較去年同期擴大 26 個百分點。我們不僅僅是提高利潤率。第四季我們的營運虧損也大幅減少了 60% 以上,從去年同期的負 4,400 萬美元降至負 1,600 萬美元。

  • In parallel, we've also reduced our free cash flow by more than 55% to negative $11 million in Q4 from negative $25 million in the year ago quarter. Our free cash flow margin and net income margin both reached single digits at negative 6% and negative 4%, respectively. We've made significant progress towards our profitability targets as we strategically balance our investments with the pace of growth. It reflects the continuing success of our proactive efforts to enhance investment returns and thoughtfully manage our costs. And we are committed to building on this progress. We remain on track to deliver both positive free cash flow and operating income by the end of fiscal '25.

    同時,我們第四季的自由現金流也減少了 55% 以上,從去年同期的負 2,500 萬美元降至負 1,100 萬美元。我們的自由現金流利潤率和淨利潤率均達到個位數,分別為負 6% 和負 4%。透過策略性地平衡投資與成長速度,我們在實現獲利目標方面取得了重大進展。它反映了我們在提高投資回報和周詳管理成本方面的積極努力所取得的持續成功。我們致力於在這項進展的基礎上再接再厲。我們仍有望在 25 財年末實現正自由現金流和營業收入。

  • Before turning to our outlook, let me provide additional details on our recent acquisitions of PingSafe and Stride. PingSafe accelerates our time to market and ushers in full CNAPP at SentinelOne. We are combining our best-in-class cloud workload protection with PingSafe's CSPM, secret scanning and offensive attack engine all fully unified by AI and our data lake. We've also acquired Stride that adds hyperautomation across the Singularity platform. Combined, these deals closed at the beginning of Q1 of fiscal '25 for approximately $115 million in cash and stock.

    在展望我們的前景之前,讓我提供有關我們最近收購 PingSafe 和 Stride 的更多詳細資訊。 PingSafe 加快了我們的上市時間,並在 SentinelOne 上引入了完整的 CNAPP。我們將一流的雲端工作負載保護與 PingSafe 的 CSPM、秘密掃描和進攻性攻擊引擎相結合,所有這些都透過人工智慧和我們的資料湖完全統一。我們也收購了 Stride,它在 Singularity 平台上增加了超級自動化功能。這些交易合計於 25 財年第一季初完成,現金和股票金額約為 1.15 億美元。

  • As technology acquisitions, PingSafe and Stride have a de minimis impact on our Q1 revenue and ARR. We expect to begin selling PingSafe's CNAPP solution by midyear with early contributions coming in Q3. For the fiscal '25 full year EBIT margin, we expect a 2 to 3 percentage point impact from these acquisitions, primarily in the first half of fiscal '25.

    作為技術收購,PingSafe 和 Stride 對我們第一季的營收和 ARR 產生了微乎其微的影響。我們預計將在年中開始銷售 PingSafe 的 CNAPP 解決方案,並在第三季提供早期貢獻。對於 25 財年全年息稅前利潤率,我們預計這些收購將產生 2 到 3 個百分點的影響,主要是在 25 財年上半年。

  • Moving to our guidance for Q1 and fiscal '25. The broader demand environment remains consistent with the trends we have discussed in prior quarters. Organizations continue to focus on cost and efficiencies amid global macroeconomic conditions. These dynamics can impact visibility into the timing and size of potential deals. We remain mindful of these dynamics as we enter Q1, our seasonally smallest quarter of the year.

    轉向我們對第一季和 25 財年的指導。更廣泛的需求環境與我們在前幾個季度討論的趨勢保持一致。在全球宏觀經濟條件下,組織持續關注成本和效率。這些動態可能會影響潛在交易的時間和規模的可見度。當我們進入第一季(一年中季節性最小的季度)時,我們仍然關注這些動態。

  • In Q1, we expect revenue of about $181 million, reflecting growth of 36% year-over-year. For the full year, we expect revenue to be between $812 million and $818 million, reflecting annual growth of 31% at the midpoint. This outlook assumes macroeconomic uncertainties and geopolitical tensions persist for the full year. Enterprises continue to prioritize cost optimization efforts. Thus, it is appropriate to remain prudent in this environment. That said, we once again expect to maintain our top-tier growth profile in fiscal '25. Our innovations across security, data, and AI are driving strong win rates, healthy new logo momentum, expansion rates, and pipeline. We're encouraged by the growing diversity of our business across both the go-to-market and product adoption.

    我們預計第一季營收約為 1.81 億美元,年增 36%。我們預計全年營收將在 8.12 億美元至 8.18 億美元之間,年增長率中點為 31%。這一前景假設全年宏觀經濟不確定性和地緣政治緊張局勢持續存在。企業繼續優先考慮成本優化工作。因此,在這種環境下保持謹慎是適當的。也就是說,我們再次預期 25 財年將維持頂級成長態勢。我們在安全、數據和人工智慧方面的創新正在推動強勁的獲勝率、健康的新標誌勢頭、擴張率和管道。我們的業務在進入市場和產品採用方面日益多樣化,這讓我們深受鼓舞。

  • We are seeing success from both direct sales and strategic partners like MSSPs. Contributions from cloud and data are also rising. As we move throughout the year, we expect incremental uplift from Purple AI and PingSafe. We're expanding the scope of conversation with enterprises across the world.

    我們看到直銷和 MSSP 等策略夥伴都取得了成功。來自雲端和數據的貢獻也在增加。隨著全年的發展,我們預期 Purple AI 和 PingSafe 會帶來漸進式提升。我們正在擴大與世界各地企業的對話範圍。

  • Turning to our outlook for margins. We expect Q1 gross margin to be about 77.5%, relatively similar to Q4 levels and up 250 basis points year-over-year. For the full year, we expect gross margin to be between 77.5% and 78.5%, up over 50 basis points year-over-year at the midpoint as we continue to benefit from scale and cross-sell of adjacent solutions.

    轉向我們對利潤率的展望。我們預計第一季毛利率約為 77.5%,與第四季水準相近,較去年同期上升 250 個基點。就全年而言,我們預計毛利率將在 77.5% 至 78.5% 之間,中間值年增長超過 50 個基點,因為我們繼續受益於相鄰解決方案的規模和交叉銷售。

  • Finally, for operating margin, we expect negative 14% in Q1, implying an improvement of 24 percentage points year-over-year. For the full year, we expect the operating margin to be between negative 2% and negative 6%, an improvement of 15 points at the midpoint compared to fiscal '24.

    最後,對於營業利潤率,我們預期第一季為負 14%,這意味著年比改善 24 個百分點。對於全年,我們預計營業利潤率將在負 2% 至負 6% 之間,與 24 財年相比,中點提高 15 個百分點。

  • Our operating margin outlook reflects incremental investment in PingSafe and Stride to bring them to the global market and pair them with our autonomous AI-driven security. Most importantly, we are committed to turning the page on profitability within fiscal '25, delivering positive free cash flow and operating income by the end of the year. As one of the fastest-growing companies in the public market, we've made significant investments in innovation and talent over the past few years while delivering against our product road map.

    我們的營業利潤率前景反映了對 PingSafe 和 Stride 的增量投資,以便將它們推向全球市場,並將它們與我們自主的人工智慧驅動的安全技術相結合。最重要的是,我們致力於在 25 財年翻開獲利能力的新一頁,在年底前實現正的自由現金流和營業收入。作為公開市場上成長最快的公司之一,我們在過去幾年中在創新和人才方面進行了大量投資,同時按照我們的產品路線圖進行交付。

  • Our investment approach remains selective and focused on key areas of competitive strength, notably: data, AI, cloud, and as always, endpoint. Our goal is to maximize growth while achieving profitability by the end of the year. We closed the year with a very strong balance sheet with $1.1 billion in cash, cash equivalents and investments and 0 debt. This provides durability and flexibility to optimize top line growth and margin improvement. We will continue to grow market share and capitalize on large TAMs with disruptive technologies.

    我們的投資方法仍然是選擇性的,並專注於具有競爭優勢的關鍵領域,特別是:數據、人工智慧、雲端以及一如既往的端點。我們的目標是在年底前實現盈利最大化的同時實現增長最大化。我們以非常強勁的資產負債表結束了這一年,現金、現金等價物和投資為 11 億美元,債務為零。這提供了耐用性和靈活性,以優化營收成長和利潤率提高。我們將繼續擴大市場份額,並利用具有顛覆性技術的大型 TAM。

  • In summary, our Q4 performance was a strong end to a strong fiscal '24, with a full year growth of 47% and margin improvement of more than 30 percentage points compared to the prior year. We expect to continue to outgrow the market in fiscal '25 while achieving free cash flow and operating margin profitability by the end of the year.

    總而言之,我們第四季的業績為 24 財年的強勁業績畫上了圓滿的句號,全年增長了 47%,利潤率比上一年提高了 30 個百分點以上。我們預計 25 財年的成長將持續超過市場,同時到年底實現自由現金流和營業利益率。

  • Thank you all for joining us today. We will now take questions. Operator, please open up the line.

    感謝大家今天加入我們。我們現在將接受提問。接線員,請開通線路。

  • Operator

    Operator

  • (Operator Instructions) Our first question today is from the line of Brian Essex of JPMorgan.

    (操作員說明)我們今天的第一個問題來自摩根大通的 Brian Essex。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • It's nice to see the inflection or the expected inflection towards profitability and positive cash flow. I guess for one question, Tomer, could you talk about the impact that executive sales hires are making? I know that we're seeing amongst your peers a bit of turnover on the executive sales front and it's causing some choppiness. We're also seeing some shift in strategy that's causing some disruption so -- particularly with the addition of a new CRO, what, about 4 months ago, I guess. Any changes that you anticipate in the executive suite or within the sales organization or a shift in strategy that may cause more variability in terms of your growth profile next year?

    很高興看到獲利能力和正現金流的變化或預期變化。我想有一個問題,托默,您能談談高階主管銷售招募所產生的影響嗎?我知道我們在你們的同行中看到了高階主管銷售方面的一些人員流動,這導致了一些波動。我們也看到策略上的一些轉變,這造成了一些幹擾,特別是增加了一個新的 CRO,我猜大約在 4 個月前。您預期高階主管或銷售組織內部是否會發生任何變化,或策略上的轉變,這些變化可能會導致您明年的成長狀況出現更大的變化?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Most of the changes that we're doing, we started well ago. To us, this is just a continuation of the same strategy, so a lot of what you're seeing right now out of us has already improved execution. And I think we also understand what are the other levers we have in the business to continue to drive to more productivity and, I'll call it, maximization of our platform potential. There's no question that when you target $100 billion-plus worth of a market opportunity, there's still a lot more that we can do in how we land, how we tackle different elements of the different markets that we play in.

    我們正在做的大部分改變都是很早就開始的。對我們來說,這只是同一策略的延續,所以你現在看到的很多我們已經改進了執行力。我認為我們也了解我們在業務中擁有哪些其他槓桿來繼續提高生產力,我稱之為最大化我們的平台潛力。毫無疑問,當你瞄準價值 1000 億美元以上的市場機會時,我們在如何落地、如何應對不同市場的不同要素方面還有很多事情可以做。

  • So between our core and endpoint but moving more and more towards more data-oriented sales, I think we're basically evolving our go-to-market. I don't predict any major changes. We've made quite a few adjustments to how we go to market, but we're definitely trying to keep those very much as things that do not cause any type of disruption. So we factor it in our forward planning.

    因此,在我們的核心和端點之間,但越來越多地轉向以數據為導向的銷售,我認為我們基本上正在發展我們的市場推廣。我不預測任何重大變化。我們對進入市場的方式做了相當多的調整,但我們肯定會努力保持這些調整不會造成任何類型的干擾。因此,我們將其納入我們的前瞻性規劃中。

  • But all in all, we're very pleased with the progression with our go-to-market motion across endpoint, across data, across cloud security. With that, when we onboard these new capabilities through acquisition, I mean, those kind of go back into that envelope of go-to-market, and we'll continue to evolve that over time. But once again, we don't predict any major changes in our go-to-market sales force. If anything, we continue and invest in the year to come.

    但總而言之,我們對跨端點、跨資料、跨雲端安全的上市行動的進展感到非常滿意。有了這個,當我們透過收購獲得這些新功能時,我的意思是,這些功能又回到了進入市場的範圍,我們將隨著時間的推移繼續發展它。但我們再次預期我們的市場銷售團隊不會有任何重大變化。如果有的話,我們會在來年繼續投資。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Any new initiatives that Michael Cremen may have made or is he primarily just carrying forward what's your previous strategy?

    Michael Cremen 可能提出了任何新舉措,還是主要只是延續了您先前的策略?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • We're constantly adjusting. This is a very dynamic market. I think the level of scrutiny we're putting, the level of management, pipeline development, all of that is at a completely different level right now with the company. But once again, this is definitely not the endpoint for us, no pun intended. This is a continuous process, it's constant improvement and we should get better over time.

    我們不斷調整。這是一個非常有活力的市場。我認為我們的審查水平、管理水平、管道開發,所有這些現在與公司都處於完全不同的水平。但再次強調,這絕對不是我們的終點,沒有雙關語的意思。這是一個持續的過程,不斷的改進,隨著時間的推移我們應該會變得更好。

  • Operator

    Operator

  • Our next question is from the line of Alex Henderson of Needham & Company.

    我們的下一個問題來自 Needham & Company 的 Alex Henderson。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • I was going to ask a question about the integration of AI, but I think I'm going to stick with one of the standards instead. Can you talk about, as you've come into the new quarter, whether you're seeing any changes in some of the critical KPIs that everybody on this call tracks such as deal sizes, duration, the amount of time it takes to close a transaction and closure rates within the quarter versus expectations?

    我本來想問一個關於人工智慧整合的問題,但我想我會堅持其中一個標準。您能否談談,當您進入新的季度時,您是否看到本次電話會議中每個人跟踪的一些關鍵 KPI 發生任何變化,例如交易規模、持續時間、完成交易所需的時間本季度的交易率和成交率與預期相比如何?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think what we're seeing is stabilization. And I think that the trends that we've demonstrated in Q3 and Q4 of last fiscal year are carrying over. I think we're definitely focused on our own execution and our own ability to drive to a more predictable outcome. In terms of the market environment, I think there's still the same level of scrutiny by customers. Customers are definitely rightsizing their purchases. That's a trend that we've seen in the past couple of years. Nothing is going to change in that. We consider that the new normal. It's just our ability to continue and execute in that environment, making sure that we focus on the value that we bring to customers.

    我認為我們看到的是穩定。我認為我們在上一財年第三季和第四季所展現的趨勢正在延續。我認為我們絕對專注於我們自己的執行力和我們自己推動實現更可預測結果的能力。就市場環境而言,我認為客戶的審查程度還是一樣的。客戶肯定會調整他們的購買規模。這是我們在過去幾年中看到的趨勢。這一切都不會改變。我們認為這是新常態。這只是我們在這種環境中繼續和執行的能力,確保我們專注於為客戶帶來的價值。

  • This is not about giving something for free. This is about creating synergies for customers more cost efficiencies over time. And I think we're doing that in an incredible way, especially when you bring something to the fold like Purple AI, which really compounds the value of every other platform component that you acquire from SentinelOne. And for us, that's the way to deliver more value. That's the way to really cater to what customers need right now. And I think it just translated also to just more predictable execution, just better progression, higher deal sizes. Q4 was a company record in terms of $1 million ARR customers added most of the new customers. So we're executing well on all of our growth imperatives.

    這並不是免費提供一些東西。這是為了隨著時間的推移為客戶創造更高的成本效率的協同效應。我認為我們正在以一種令人難以置信的方式做到這一點,特別是當您將像 Purple AI 這樣的東西引入市場時,它確實會增加您從 SentinelOne 獲得的所有其他平台組件的價值。對我們來說,這就是創造更多價值的方式。這才是真正滿足客戶當前需求的方法。我認為這也意味著更可預測的執行、更好的進展、更高的交易規模。第四季的 ARR 客戶數量達到了 100 萬美元,創下了公司記錄,其中大部分新客戶都是新增客戶。因此,我們在所有成長任務上都執行得很好。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I might add to that, Alex. If you look at something like RPO, I think we're up 47% year-over-year and about 15% quarter-over-quarter. So the larger deal sizes is definitely something that we're seeing a benefit from. And it's the larger and longer contracts that we're seeing, which is a good sign.

    是的。我可能會補充一點,亞歷克斯。如果你看一下 RPO 之類的東西,我認為我們同比增長了 47%,環比增長了 15% 左右。因此,更大的交易規模肯定是我們從中受益的。我們看到的是規模更大、期限更長的合同,這是一個好兆頭。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • So just to be clear, you are seeing larger deal sizes and some contract duration increases?

    需要澄清的是,您是否看到交易規模更大且合約期限有所延長?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • That's correct.

    這是正確的。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes.

    是的。

  • Operator

    Operator

  • Our next question today is from the line of Peter Weed of AllianceBernstein.

    今天我們的下一個問題來自AllianceBernstein 的Peter Weed。

  • Peter Weed - Analyst

    Peter Weed - Analyst

  • Congratulations on continuing the progress towards profitability and really kind of seeing some of the bottoms here in the market. There's another large competitor in the market that I think has done a good job of communicating a portion of their upsell growth really coming from non-endpoint. When you think of your own business over the last year, where is that getting to? Is it getting as high as their -- about 50% of their growth coming from that? Or are you still a little lower? And how do you think that kind of tracks going forward?

    恭喜您繼續在盈利方面取得進展,並且確實看到了市場的一些底部。我認為市場上還有另一個大型競爭對手,他們在傳達其部分追加銷售成長確實來自非端點方面做得很好。當你回想過去一年你自己的事業時,你會想到什麼?它是否與他們一樣高——大約 50% 的增長來自於此?還是你還低一點?您認為這種趨勢如何發展?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • For us, it's a combination of both. We still see ample growth in endpoint, but we're definitely developing our emerging capabilities. And I think you can see the proportion of the emerging capabilities contribution to revenue is pretty much on par with our peers, even though obviously on a different scale. So we definitely treat that progression as something that we would like to see go and accelerate. But with that, we're not ceding growth on the endpoint market. We believe there's ample potential there, as I mentioned, and it's something that we are basically trying to run in parallel of emerging growth.

    對我們來說,這是兩者的結合。我們仍然看到端點的大幅成長,但我們肯定正在開發我們的新興功能。我認為你可以看到新興能力對收入的貢獻比例與我們的同行相當,儘管規模明顯不同。因此,我們絕對希望看到這一進展並加速。但這樣一來,我們就不會放棄端點市場的成長。正如我所提到的,我們相信那裡有巨大的潛力,而且我們基本上試圖與新興成長並行。

  • Another point that's worth mentioning while on the topic is that most of our growth actually comes from new accounts. So this is not about going back to a customer base or a customer estate and upselling, cross-selling. And in that world, you have to sell other capabilities. For us, focusing on net new accounts, I mean, we lend bigger, we lend with more of the platform, and it still represents a major opportunity for us in the future to go back to our customer estate, upsell and cross-sell to the other capabilities that we have as well. So right now, I would start with really is best of both worlds for us. We're still strong in endpoint, but we're also accelerating our adoption and our penetration with these emerging capabilities like data, AI, and cloud security, of course.

    關於這個主題值得一提的另一點是,我們的大部分成長實際上來自新帳戶。因此,這並不是要回到客戶群或客戶群並進行追加銷售、交叉銷售。在那個世界裡,你必須出售其他能力。對我們來說,專注於淨新帳戶,我的意思是,我們放貸規模更大,我們透過更多平台放貸,這仍然是我們未來回歸客戶資產、追加銷售和交叉銷售的重大機會。我們也擁有其他能力。所以現在,我首先要說的是,這對我們來說確實是兩全其美。我們在端點方面仍然很強大,但我們也在加速資料、人工智慧和雲端安全等新興功能的採用和滲透。

  • Peter Weed - Analyst

    Peter Weed - Analyst

  • And when you think of kind of the effect on expansion from kind of fee compression on renewals, which I know has been kind of a frustrating thing associated with the macro, is that something where you're starting to see light at the end of the tunnel where that's starting to lighten up, and we should start seeing some benefits to NRR from there being less drag on that? Or is it still ongoing and it's hard to predict when that might end?

    當你想到續訂費用壓縮對擴張的影響時,我知道這是與宏觀相關的一件令人沮喪的事情,你會在經濟結束時開始看到曙光。隧道裡的情況開始減輕,我們應該開始看到NRR 的一些好處,因為阻力較小?或者它仍在繼續,很難預測何時結束?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • NRR for us is still very much an expansionary territory. So we treat it as something that's very stable. We like to see that at these rates. And once again, it points to our desire to continue and amass new logos and new accounts and new market share. So we don't feel like NRR right now for us is something that we want to focus on. We're not as focused in cross-selling to our own estate as we are in winning new market share. So for us, again, it's a natural organic growth in NRR. I think when the time is right, we put more focus on it, and I think we can definitely grow it further. For now, I believe that's the right mixture for us.

    NRR 對我們來說仍然是一個擴張領域。所以我們把它當作非常穩定的東西。我們希望看到這樣的速度。它再次表明我們渴望繼續累積新徽標、新客戶和新市場份額。所以我們覺得 NRR 現在對我們來說不是我們想要關注的事情。我們並不專注於對自己的產業進行交叉銷售,而是專注於贏得新的市場份額。因此,對我們來說,這又是 NRR 的自然有機成長。我認為,當時機成熟時,我們會更加關注它,我認為我們一定可以進一步發展它。目前,我相信這對我們來說是正確的組合。

  • Operator

    Operator

  • Our next question today is from the line of Saket Kalia of Barclays.

    今天我們的下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Tomer, maybe for you. I was wondering if you could talk about the enterprise bundle a little bit on the endpoint side. I think that's your -- really your highest-value bundle that combines more than AV and EDR. Especially given some of the commentary on bigger deals and such, how is sort of the reception to that enterprise bundle in the quarter? And how are you kind of thinking about the upsell or cross-sell opportunity in the coming year?

    托默,也許適合你。我想知道您是否可以談談端點方面的企業捆綁包。我認為這確實是您的最高價值捆綁包,它結合了 AV 和 EDR 以外的功能。特別是考慮到對較大交易等的一些評論,本季對該企業捆綁包的反應如何?您如何看待來年的追加銷售或交叉銷售機會?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • It has very good traction. We're definitely seeing our channel partners really take interest in that bundle. And as you mentioned, I mean, it's endpoint, it's EDR capabilities, it's MDR, it's vulnerability management, it's remote operations, it's data retention. There's a lot in that bundle so it's something that does help us drive, I think, what you're seeing in Q4, which is ARR per customers landing bigger.

    它具有非常好的牽引力。我們確實看到我們的通路合作夥伴對該捆綁包非常感興趣。正如您所提到的,我的意思是,它是端點,它是 EDR 功能,它是 MDR,它是漏洞管理,它是遠端操作,它是資料保留。該捆綁包中有很多內容,因此我認為它確實有助於我們推動您在第四季度看到的情況,即每個客戶的 ARR 更大。

  • But with that, it doesn't cannibalize the other capabilities that we have, especially the more formidable product lines like cloud security, like data ingestion capabilities versus data retention. So we treat that as it's a highly strategic bundle for us to really go and land bigger, deliver more value for the customer. I think it's less about just trying to put more capabilities to drive the price up. It's really about creating a great outcome for the customer, more and more consolidation of nascent capabilities in their environment, which are getting out of the box with the enterprise bundle.

    但這樣一來,它就不會蠶食我們擁有的其他功能,尤其是雲端安全等更強大的產品線,例如資料攝取功能與資料保留功能。因此,我們認為這是一個高度策略性的捆綁包,讓我們能夠真正做到更大,為客戶提供更多價值。我認為這不僅僅是試圖提供更多功能來推高價格。這實際上是為了為客戶創造一個偉大的成果,在他們的環境中越來越多地整合新生功能,這些功能透過企業捆綁包開箱即用。

  • So partners like it, customers like it. These things take time to get to full production, let's say, so Complete is still very much the bundle that is leading the charge for us. But with that, we're definitely seeing a mix shift to enterprise. It has good traction. We expect that to continue.

    所以合作夥伴喜歡它,客戶也喜歡它。可以說,這些東西需要時間才能全面投入生產,因此 Complete 仍然是我們的領先捆綁包。但隨之而來的是,我們肯定會看到向企業的混合轉變。它具有良好的牽引力。我們預計這種情況會持續下去。

  • Operator

    Operator

  • Our next question today is from the line of Ray McDonough of Guggenheim.

    今天我們的下一個問題來自古根漢的雷麥克唐納。

  • Raymond Michael McDonough - Director and Equity Research Analyst

    Raymond Michael McDonough - Director and Equity Research Analyst

  • Tomer, outside of one of your competitors giving away some capabilities for free, we have been hearing from partners that security deals in general are becoming more creative, given the persistent challenging macro environment. So my question is, how are some of the larger deals you mentioned structured? Are they increasingly becoming more creative with ramp deals or other incentives to drive adoption?

    托默,除了您的競爭對手免費提供一些功能之外,我們從合作夥伴那裡得知,鑑於持續充滿挑戰的宏觀環境,安全交易總體上變得更具創意。所以我的問題是,你提到的一些較大的交易是如何建構的?他們是否透過增加交易或其他激勵措施來推動採用而變得越來越有創造力?

  • And maybe, Dave, if you want to comment on how any different structures might be impacting the model at all, if we're not seeing the full impact of maybe an increase in ramp deals or anything like that would be helpful.

    戴夫,如果你想評論任何不同的結構可能如何影響模型,如果我們沒有看到增加交易或類似的事情的全部影響,這會有所幫助。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Definitely not ramp deals. I mean, I don't think we have -- Dave can comment, too, but I don't think we've done almost any of those. The other dynamic, and I think flexibility is really the word that I'm looking for here, when you have so many different parts like data analytics, which is a multimillion-dollar line item for most customers out there, when you have cloud security capabilities are best-of-breed, you have a lot of freedom to come in and say, I can really create cost synergies for you, the customer.

    絕對不是坡道交易。我的意思是,我認為我們還沒有——戴夫也可以發表評論,但我認為我們幾乎沒有做過任何這樣的事情。另一個動態,我認為靈活性確實是我在這裡尋找的詞,當你有如此多不同的部分時,例如數據分析,當你擁有雲端安全性時,這對於大多數客戶來說是一個數百萬美元的專案能力是同類中最好的,您有很大的自由度可以進來說,我真的可以為您(客戶)創造成本協同效應。

  • So when we go and really talk to the customer, for us, it's about finding these cost synergies. It's not about giving capabilities for free. It really is about what can we do on a 3-year road map to save your cost, to create more operational efficiency and how do we do that across the different elements of what our platform does. With that said, we always treated endpoint as the center of gravity of what we do, but I do think there's more and more gravity coming to data and data being that central hub in the enterprise that really starts leading these sales.

    因此,當我們真正與客戶交談時,對我們來說,就是找到這些成本綜效。這並不是免費提供能力。這實際上是關於我們在三年路線圖上可以做些什麼來節省您的成本,創造更高的營運效率,以及我們如何在我們平台的不同要素中做到這一點。話雖如此,我們始終將端點視為我們所做工作的重心,但我確實認為數據越來越重要,數據成為真正開始引領這些銷售的企業的中心樞紐。

  • I'll point to one of the examples we gave earlier on the call. Major Splunk replacement with a big agency basically taking out the entire Splunk cost base. Now that actually "pays" for endpoint protection, pays for cloud security. It's such a dramatic cost saver that you're able with a very competitive data deal to actually really grow strategically in the other footprint that you have in the enterprise. So to me, it's really more about how we adhere to what customers want, how do we take a platform that is incredibly broad and just use that flexibility to deliver a better outcome and better value.

    我將指出我們之前在電話會議中給出的例子之一。大型機構對 Splunk 的主要替換基本上消除了整個 Splunk 成本基礎。現在,這實際上為端點保護“付費”,為雲端安全付費。它可以節省大量成本,您可以透過極具競爭力的數據交易,在企業中的其他業務領域中真正實現策略性成長。所以對我來說,更多的是我們如何堅持客戶的需求,我們如何利用一個極其廣泛的平台,並利用這種靈活性來提供更好的結果和更好的價值。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • And I talked about RPO earlier, which continues to grow. And in the past few quarters, we've talked about payment terms and how enterprises were shifting from multiyear upfront payments to more annual installments. And that is continuing to persist. But I think what's probably equally important is our average contract duration has remained pretty static at around that 20, 21 months, but new customer contracts are averaging about 30 months.

    我之前談到了 RPO,它還在持續成長。在過去的幾個季度中,我們討論了付款條件以及企業如何從多年預付款轉向更多的年度分期付款。而且這種情況仍在持續。但我認為可能同樣重要的是,我們的平均合約期限一直保持在 20、21 個月左右,但新客戶合約的平均期限約為 30 個月。

  • So the good news is we have customers that are looking for multiyear deals with us, and that allows our sales team to focus -- to not have to renew customers as frequently and have them focus on new logos. So that's been a prioritization of us to extend longer-term contracts to customers over the past year.

    因此,好消息是,我們的客戶正在尋求與我們達成多年協議,這使我們的銷售團隊能夠集中精力,而不必頻繁地續約客戶並讓他們專注於新徽標。因此,在過去的一年裡,我們的首要任務是向客戶提供長期合約。

  • Operator

    Operator

  • Our next question today is from the line of Hamza Fodderwala of Morgan Stanley.

    今天我們的下一個問題來自摩根士丹利的 Hamza Fodderwala。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Dave, congrats on entering your third year as a public company CFO. Just had a question for you on guidance. I'm curious now that you're in your third year, kind of what your guidance philosophy is, how are you approaching the forward revenue guidance perhaps differently than you have in the past? And can you remind us again how much of the revenue today is consumption-based versus subscription- or usage-based rather, and whether or not you factor any of that into your forward guidance?

    戴夫,恭喜您進入上市公司財務長的第三年。剛剛有一個關於指導的問題想問你。我現在很好奇,你已經進入第三年了,你的指導理念是什麼,你如何以與過去不同的方式對待未來收入指導?您能否再次提醒我們,今天的收入中有多少是基於消費的,而不是基於訂閱或基於使用的,以及您是否將其中任何一個因素納入您的前瞻性指導中?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. Consumption remains -- it's a declining piece of the business as we're getting these consumption customers to commit to longer-term contracts with minimum commitments. So that has been in process since Q1 of last year. That's been a focus. Just in terms of how I think about guidance, obviously, when we're setting guidance, I wanted to be something that we feel is prudent, that gives us the flexibility to invest and when we see great opportunities for us to invest in short- and long-term gains for the company. I'm not looking for massive beat and raise quarters. I want to give guidance that's fairly down the middle and reliable, and that's what we're looking to meet and achieve.

    是的。消費仍然存在——這是一項正在下降的業務,因為我們正在讓這些消費客戶以最低限度的承諾簽訂長期合約。自去年第一季以來,這一過程一直在進行。這一直是個焦點。就我對指導的看法而言,顯然,當我們制定指導時,我希望成為我們認為謹慎的東西,這使我們能夠靈活地進行投資,並且當我們看到投資短期的巨大機會時 -以及公司的長期收益。我並不是尋找大量的擊敗和加註區。我想提供相當中間且可靠的指導,這就是我們希望滿足和實現的目標。

  • Operator

    Operator

  • Our next question is from the line of Adam Tindle of Raymond James.

    我們的下一個問題來自雷蒙德詹姆斯 (Raymond James) 的亞當廷德爾 (Adam Tindle)。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • Tomer, you talked about how the level of growth and profitability sets you apart, and I think that's right. Just a 2-parter on that. As you think about the trade-off in growth and profitability going forward, how did you land on this minus 2% to minus 6% operating margin at the right landing point? What was the different profitability levels and what could they do to growth? How did that kind of trade-off and matrix work?

    托默,您談到了增長水平和盈利能力如何使您與眾不同,我認為這是正確的。只是一個 2 人的事情。當您考慮未來成長和獲利能力的權衡時,您是如何在正確的著陸點實現負 2% 到負 6% 的營業利潤率的?不同的獲利水準是什麼?它們對成長有何貢獻?這種權衡和矩陣是如何運作的?

  • And just for David, sorry, this is a little bit in the weeds, but I think one that will get passed on tomorrow on EBIT guide for fiscal '25. If you look at the year-over-year dollar improvement, it's about an $85 million to $90 million swing, which is similar to what you just experienced in this past year. But I think this past year, you had the benefit of a RIF. This upcoming year, you've got incremental acquisition expenses. So maybe just walk us through the differences that enable you to deliver a similar operating loss improvement from fiscal '23 to '24 and '24 to '25.

    對於大衛來說,抱歉,這有點雜草叢生,但我認為明天將在 25 財年的息稅前利潤指南中傳遞這一內容。如果你看看美元的同比增長,你會發現大約有 8500 萬美元到 9000 萬美元的波動,這與你去年經歷的情況類似。但我認為在過去的一年裡,您受益於 RIF。在即將到來的一年,您的購置費用將會增加。因此,也許請讓我們了解一下差異,這些差異使您能夠從 23 財年到 24 財年以及 24 財年到 25 財年實現類似的營運虧損改善。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Largely, things are very elective in how we design the plan. I think we had a commitment and our main focus and anchor for this year is to inflict to free cash flow positive generation and positive operating income by the end of the year. So that, to us, was really the guiding factor. There is a degree of constraint on our growth that just stems from that. There's no question that we can potentially grow even more, but we are prioritizing profitability. We are prioritizing proving the sustainability of our model.

    在很大程度上,我們如何設計計劃是非常有選擇性的。我認為我們有一個承諾,今年我們的主要重點和支柱是在年底前實現自由現金流正生成和正營業收入。所以,對我們來說,這確實是指導因素。正因為如此,我們的發展受到了一定程度的限制。毫無疑問,我們有可能實現更大的成長,但我們優先考慮的是獲利能力。我們優先考慮證明我們模型的可持續性。

  • And that is, I think, what you're seeing in this guide. We're taking a prudent view to how much we can invest back in the business while staying true to our commitment, and we find that to be the balance that you're seeing with the guidance. In any event, in this year if we can change that, if we can drive more growth, we will absolutely do it. And I think that as we look into the out years, there's no question that we're looking to sustain high growth rates to the best of our ability.

    我想,這就是您在本指南中看到的內容。我們正在謹慎地考慮在恪守承諾的同時可以對業務進行多少投資,我們發現這就是您在指導中看到的平衡。無論如何,今年如果我們能夠改變這種狀況,如果我們能夠推動更多成長,我們絕對會這麼做。我認為,當我們展望未來幾年時,毫無疑問,我們正在盡最大努力維持高成長率。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Absolutely. I think one of the things that you're seeing the benefit of as we look at why we wouldn't need a RIF to get that same benefit this year is obviously, one, we have the benefit of the RIF happening last year, which continues into our working model for this year. So we had the benefit of kind of rightsizing at that time, and you've looked at our execution since and we performed very well.

    絕對地。我認為,當我們考慮為什麼我們今年不需要 RIF 就能獲得同樣的好處時,您會看到的好處之一顯然是,第一,我們從去年發生的 RIF 中受益,這繼續我們今年的工作模式。所以我們當時得到了某種規模調整的好處,從那時起你就看到了我們的執行情況,我們表現得非常好。

  • I think the other thing that you're continuing to see is the globalization of SentinelOne. So you look to see where we're prioritizing headcount. We're continuing to make great strides in Czech Republic, in India, in Costa Rica, and other low-cost regions where we can continue to deliver great services and support to our customers while maintaining a better price point. And that's something that when you look at where we were at the IPO, where we were predominantly, U.S. and Israel-based that's allowed us to really increase our profitability from where we were at a few years ago.

    我認為您繼續看到的另一件事是 SentinelOne 的全球化。所以你看看我們在人員數量上的優先順序。我們將繼續在捷克共和國、印度、哥斯達黎加和其他低成本地區取得巨大進步,在這些地區,我們可以繼續為客戶提供優質的服務和支持,同時保持更好的價格點。當你看到我們在首次公開募股時的情況時,我們主要位於美國和以色列,這使我們能夠比幾年前真正提高我們的盈利能力。

  • Operator

    Operator

  • Our next question today is from the line of Joshua Tilton of Wolfe Research.

    今天我們的下一個問題來自沃爾夫研究中心的約書亞·蒂爾頓。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • Just a quick one, maybe a 2-parter kind of on the guidance. Just the first part is, any guardrails or any way we should think about kind of ARR, net new ARR growth for this year? And then just more broadly, you guys did talk to a few things that you're doing this year, PingSafe, I think also Attivo's fully integrated into the agent. It's just going to -- as you said, make your ability to sell just a little bit faster. How, if at all, are you accounting for that benefit or that accelerated go-to-market into the forward revenue guidance for this year?

    只是一個快速的,也許是由兩人組成的指導。第一部分是,我們應該考慮今年的 ARR、淨新 ARR 成長嗎?更廣泛地說,你們確實談論了今年所做的一些事情,PingSafe,我認為 Attivo 也完全整合到代理商中。正如您所說,這只會讓您的銷售能力更快一點。如果有的話,您如何在今年的預期收入指引中考慮到這種好處或加速上市的情況?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Sure. I'll start with the net new ARR. For the full year, we've guided to revenue, which we're guiding up 31% at the midpoint for the year. ARR and revenue, their growth very closely tracks each other. And historically, I think revenue has grown faster than ARR by about a couple of percentage points. For Q1 specifically, Q1 is our seasonally smallest quarter of the year. We expect that to be the case this year as well. Because it's smaller, any number of larger deals can have an impact on the quarter but wouldn't have an impact necessarily on the year. And obviously, we're guiding to revenue growth. Our Q1 outlook is, I think, 36% revenue growth. So we believe that our guidance is quite strong.

    當然。我將從淨新 ARR 開始。對於全年,我們預計收入將在年中成長 31%。 ARR 和收入的成長密切相關。從歷史上看,我認為收入成長速度比 ARR 快大約幾個百分點。具體來說,第一季是我們一年中季節性最小的季度。我們預計今年也會出現這種情況。由於規模較小,任何數量的較大交易都可能對本季產生影響,但不一定對全年產生影響。顯然,我們正在引導收入成長。我認為我們第一季的營收成長預期是 36%。所以我們相信我們的指導是相當有力的。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean, let me just comment on the benefits in go-to-market. We've always taken, I think, a more thoughtful approach on how we integrate capabilities into the platform. I mean, this is not a patchwork approach where you just try and call those things together. We want to create a seamless experience. We want to embed the capabilities that we acquire into our platform, and it does create a better experience for the customer. It does create a more frictionless go-to-market motion.

    是的。我的意思是,讓我談談上市的好處。我認為,對於如何將功能整合到平台中,我們一直採取更深思熟慮的方法。我的意思是,這不是一種拼湊方法,您只是嘗試將這些東西組合在一起。我們希望創造一種無縫的體驗。我們希望將我們獲得的功能嵌入到我們的平台中,它確實為客戶創造了更好的體驗。它確實創造了一種更順暢的上市行動。

  • We definitely don't take all of these into factor. We kind of treat them, as you can call it, upside to what we do. So we assume a similar level of friction. But obviously, as you look at our platform just by visually assessing what's there, it's a fully modernized platform. It's one that's fully seamless and contains all these capabilities. These capabilities work together, which is another, I think, kind of a force multiplier for us. If you think about AI really driving not just endpoint protection but driving cloud security and driving identity security, and driving data analysis, you're starting to get to this point where the capabilities combined also have a compounding nature. So for us, it really is part of the philosophy of how we operate. Nothing that we, I think, factor in any meaningful way to our guidance, but it should provide, again, for just smoother operation.

    我們絕對不會考慮所有這些因素。我們對待他們,正如你可以稱之為的,與我們所做的一樣。所以我們假設摩擦力水平相似。但顯然,當您僅透過視覺評估我們的平台時,您會發現它是一個完全現代化的平台。它是完全無縫的並且包含所有這些功能。我認為,這些能力共同發揮作用,這對我們來說是另一個力量倍增器。如果你認為人工智慧不僅真正推動端點保護,而且推動雲端安全、推動身分安全以及推動資料分析,那麼你就開始意識到這些功能的結合也具有複合性質。所以對我們來說,這確實是我們營運理念的一部分。我認為,我們沒有以任何有意義的方式來考慮我們的指導,但它應該再次提供更平穩的操作。

  • Operator

    Operator

  • Next question is today from the line of Gabriela Borges of Goldman Sachs.

    今天的下一個問題來自高盛的加布里埃拉·博爾赫斯 (Gabriela Borges)。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • Tomer, I wanted to ask more about the Splunk displacement that you mentioned in the prepared remarks and more broadly around the success you're having with data lake and the security operations center. Maybe a few comments on the playbook that you think is working with the sales for us to get into those types of opportunities. And we had a conversation as well around natural language querying potentially lowering the switching costs for the installed base that's currently on different vendors in the sense. So would love to hear how that's going as well.

    Tomer,我想進一步了解您在準備好的演講中提到的 Splunk 替代情況,並更廣泛地了解您在資料湖和安全營運中心方面取得的成功。也許對劇本有一些評論,您認為這些評論正在與銷售部門合作,幫助我們抓住這些類型的機會。我們也圍繞著自然語言查詢進行了對話,從某種意義上說,自然語言查詢可能會降低目前不同供應商的安裝基礎的轉換成本。所以也很想聽聽進展如何。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I'm not going to go into all detail of our strategy. But with that said, we definitely see a tremendous opportunity in the data analytics market. It's very clear that what people run today, whether it's Splunk or some of its other peers is quite antiquated in its approach and it's very costly. And when we think about the benefits, this goes beyond natural language querying and it goes beyond even the cost benefit. If you believe that we all need to be faster in how we react to issues with our infrastructure to incidents and how we actually respond to them, then the vision of taking your entire security stack and making it hyper-automated and making it autonomous is something that we all need to strive for and we all need to get there as fast as possible.

    我不會詳細介紹我們戰略的所有細節。但話雖如此,我們確實看到了數據分析市場的巨大機會。很明顯,人們今天所運行的東西,無論是 Splunk 還是其他一些同行,其方法都相當過時,而且成本非常高。當我們考慮好處時,這超出了自然語言查詢的範圍,甚至超出了成本效益。如果您認為我們都需要更快地對基礎設施問題做出反應,以及如何實際響應這些問題,那麼採用整個安全堆疊並使其超自動化和自動化的願景是值得的我們都需要為之奮鬥,並且我們都需要盡快實現這一目標。

  • And our data lake vision, coupled with hyperautomation, delivers on that promise in a very substantial way. So when you look at what these enterprises are looking to move away from an antiquated old-gen same solution and into a new data lake hyper-automated approach, I think you're just seeing that need to move faster, to react faster and to modernize your environment. And if they can do so while also saving dollars in the process, I mean, that's obviously a win-win.

    我們的數據湖願景與超級自動化相結合,以非常實質的方式兌現了這一承諾。因此,當您了解這些企業希望從過時的舊一代相同解決方案轉向新的資料湖超自動化方法時,我認為您只是看到需要更快地採取行動,更快地做出反應並使您的環境現代化。如果他們能夠做到這一點,同時還能在過程中節省資金,我的意思是,這顯然是雙贏的。

  • And we're seeing those conversations transpire in an incredible way across the board. I think we mentioned about 10% of our quarterly ACV for Q4 actually came from data. That is huge growth for us year-over-year for our data solution. And we definitely expect further acceleration in our data unit. Last thing I want to say about that is the data for us, again, being that additional center of gravity is really driving more platform adoption regardless of just the data analytics capability. So it really is an incredibly strategic growth vector for us in the years to come. It's a $40 billion TAM across data analytics and security analytics, and we believe it's ripe for disruption.

    我們看到這些對話以令人難以置信的方式全面展開。我想我們提到了第四季度大約 10% 的季度 ACV 實際上來自數據。對於我們的數據解決方案來說,這是逐年巨大的成長。我們肯定期望我們的數據單元進一步加速。我想說的最後一件事是我們的數據,無論數據分析能力如何,額外的重心確實推動了更多平台的採用。因此,這對我們來說確實是未來幾年令人難以置信的策略成長載體。這是一個涉及資料分析和安全分析的價值 400 億美元的 TAM,我們相信它的顛覆時機已經成熟。

  • Operator

    Operator

  • Next question today is from the line of Fatima Boolani of Citi.

    今天的下一個問題來自花旗銀行的法蒂瑪·布爾尼 (Fatima Boolani)。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Tomer, for you. I was hoping you could give some airtime to PinnacleOne. And I'm specifically curious about how the addition of PinnacleOne as a service offering has impacted your transaction velocity, especially vis-à-vis your traditional very software-first go-to-market motion. And if you can comment on to what extent your PinnacleOne engagements are impacting your software sell-through for the rest of the platform.

    托默,為了你。我希望你能給 PinnacleOne 一些播出時間。我特別好奇添加 PinnacleOne 作為服務產品如何影響您的交易速度,特別是相對於您傳統的軟體優先的上市行動。您是否可以評論一下您的 PinnacleOne 活動對平台其他部分的軟體銷售量的影響程度。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Of course. And PinnacleOne is definitely getting plenty of airtime. I think that for us, PinnacleOne is really the topmost layer of our strategy and philosophy as a company. If you kind of think about that shift from just selling security products, point solutions, chasing malware, PinnacleOne is really about shifting the strategy and allowing customers and enterprises out there to think about risk mitigation instead of just stopping incidents.

    當然。 PinnacleOne 無疑獲得了充足的播放時間。我認為對我們來說,PinnacleOne 確實是我們公司策略和理念的最頂層。如果你想從僅僅銷售安全產品、單點解決方案、追蹤惡意軟體的轉變,PinnacleOne 實際上是在改變策略,讓客戶和企業考慮減輕風險,而不僅僅是阻止事件。

  • And I think that for us represents a whole new approach on how you think about cybersecurity. Whether you buy products from us or not, I think there is an unbelievable amount of value that PinnacleOne brings to boards out there that fuses to get both the geopolitical elements and the technical capability that you might want to reduce the risk in your environment and how you design your security strategy. And for us, I mean, we're already seeing significant traction with both, I think, direct engagement with PinnacleOne but also the derivative product sales that might come with it. We're already seeing quite a lot of deals influenced by PinnacleOne.

    我認為對我們來說,這代表了一種全新的網路安全思考方式。無論您是否從我們這裡購買產品,我認為PinnacleOne 都會為董事會帶來令人難以置信的價值,這些價值融合在一起可以獲得您可能想要降低環境風險的地緣政治因素和技術能力,以及如何降低風險。您設計您的安全策略。我的意思是,對於我們來說,我們已經看到了與 PinnacleOne 的直接接觸以及隨之而來的衍生產品銷售的巨大吸引力。我們已經看到相當多的交易受到 PinnacleOne 的影響。

  • Customers, I think, always come out of this conversation as a complete eye opener for them as to what they should be concerned about. Not every capability in cybersecurity is the most pressing one. Not all pain points are created equal. And PinnacleOne is an incredibly strategic ally to these boards, these executive teams and definitely to the CISO to understand and parse through where should I be investing? Where is the biggest bang for the buck? And where do I -- where can I mitigate risk the most?

    我認為,客戶在這次談話中總是會大開眼界,知道自己該關心什麼。並非網路安全中的每一項能力都是最迫切的。並非所有痛點都是一樣的。 PinnacleOne 是這些董事會、執行團隊以及資訊安全長 (CISO) 的難以置信的策略盟友,幫助他們理解和解析我應該在哪裡投資?最大的性價比在哪裡?我可以在哪裡最大程度地降低風險?

  • So can't underestimate the importance that something like PinnacleOne has. And it stitches together both our incident response capabilities and our research capabilities and our threat intelligence capabilities into 1 offering that's holistic for the customer. And across all of these avenues, it's a very unique offering in the market that currently no other vendor offers.

    因此,不能低估像 PinnacleOne 這樣的東西的重要性。它將我們的事件回應能力、研究能力和威脅情報能力整合到一個為客戶提供整體的產品中。在所有這些途徑中,它是市場上非常獨特的產品,目前沒有其他供應商提供。

  • Operator

    Operator

  • Our next question is from the line of Shaul Eyal of TD Cowen.

    我們的下一個問題來自 TD Cowen 的 Shaul Eyal。

  • Shaul Eyal - MD & Senior Analyst

    Shaul Eyal - MD & Senior Analyst

  • A question for Dave. I want to double-click back on the enterprise and commercial bundles. How is the sales force being incentivized? Any deviation from kind of selling the unbundled product or pretty much the same?

    問戴夫一個問題。我想雙擊返回企業和商業捆綁包。如何激勵銷售人員?與非捆綁產品的銷售方式有任何偏差還是幾乎相同?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • It's the same. We don't have any different incentivation strategy. We always take the lead from the customer. And I think that in many cases, the enterprise bundle just makes a whole lot more sense for certain customers. For others, I mean, we always try and again be flexible and work with what they need. So we don't want to incentivize our sellers to go in a different -- in a specific route. We just wanted to do what's right for the customer. And the enterprise bundle is designed to deliver a ton of value so it kind of speaks for itself.

    一樣的。我們沒有任何不同的激勵策略。我們始終以客戶為主導。我認為在很多情況下,企業捆綁包對於某些客戶來說更有意義。對於其他人,我的意思是,我們總是嘗試再次保持靈活性並根據他們的需求進行工作。因此,我們不想激勵我們的賣家採取不同的方式——採取特定的路線。我們只想為客戶做正確的事。企業捆綁包旨在提供大量價值,因此它是不言而喻的。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I would say one of the efforts that we made last year and we're continuing to make this year is when we do, do incentives for our sales force, it's more in the emerging products to make sure that they start gaining market traction. So that's consistent year-to-year. But yes, as Tomer said, nothing special around the enterprise bundle.

    是的。我想說的是,我們去年所做的努力之一,以及今年我們將繼續做出的努力,就是對我們的銷售人員進行激勵,更多的是在新興產品方面,以確保它們開始獲得市場吸引力。所以這每年都是一致的。但是,是的,正如托默所說,企業捆綁包沒有什麼特別的。

  • Operator

    Operator

  • Thank you. And this will bring us to the end of our Q&A session so I'd like to hand back to SentinelOne's CEO, Tomer Weingarten, for concluding remarks.

    謝謝。我們的問答環節到此結束,所以我想請 SentinelOne 的執行長 Tomer Weingarten 進行總結演講。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thank you all for joining us today. I appreciate your time.

    感謝大家今天加入我們。我很感激你的時間。

  • Operator

    Operator

  • This concludes today's call. Thank you all for joining. You may now disconnect your lines.

    今天的電話會議到此結束。感謝大家的加入。現在您可以斷開線路。