SentinelOne Inc (S) 2025 Q1 法說會逐字稿

內容摘要

SentinelOne 舉行了第一季和 25 財年的財報電話會議,報告了強勁的財務業績、收入成長、正的自由現金流利潤率以及對人工智慧驅動的安全解決方案的關注。

該公司正在投資人工智慧、數據和雲端安全以實現未來成長,保持獲利能力,同時擴展到企業和中小企業市場。他們對自己的市場策略、產品組合以及超越競爭對手的能力充滿信心。

該公司專注於保持盈利能力、投資於成長領域以及為利益相關者提供價值。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending the Sentinel first quarter fiscal year 2025 earnings conference call. My name is Cameron, and I'll be your moderator for today. (Operator Instructions)

    午安.感謝您參加 Sentinel 2025 財年第一季財報電話會議。我叫卡梅倫,我將擔任今天的主持人。 (操作員說明)

  • I would now like to pass the conference over to your host, Doug Clark, Vice President of Investor Relations. You may proceed.

    現在我想將會議交給東道主投資者關係副總裁 Doug Clark。您可以繼續。

  • Doug Clark - Vice President of Investor Relations

    Doug Clark - Vice President of Investor Relations

  • Good afternoon, everyone, and welcome to SentinelOne's earnings call for the first quarter and fiscal year '25 which ended April 30. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, our CFO. Our press release in the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast and an audio replay will be available on our website after the call concludes.

    大家下午好,歡迎參加 SentinelOne 於 4 月 30 日結束的第一季和 25 財年的財報電話會議。以及我們的財務長戴夫伯恩哈特 (Dave Bernhardt)。我們在股東信函中的新聞稿已於今天稍早發布,並發佈在我們網站的投資者關係部分。本次通話將透過網路直播進行現場直播,通話結束後我們的網站上將提供音訊重播。

  • Before we begin, I would like to remind you that during today's call, we will be making forward-looking statements about future events and financial performance, including our guidance for the second fiscal quarter and our full fiscal year '25, as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially.

    在開始之前,我想提醒您,在今天的電話會議中,我們將對未來事件和財務業績做出前瞻性陳述,包括我們對第二財季和整個財年 '25 的指導,以及長期長期財務目標。我們提醒您,此類陳述反映了我們基於目前已知因素的最佳判斷,並且我們的實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time with the SEC, in particular our annual report on Form 10-K and our quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements.

    請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表年度報告和 10-Q 表季度報告。這些文件包含並確定了可能導致我們的實際結果與前瞻性陳述中包含的結果有重大差異的重要風險因素和其他資訊。

  • Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future.

    本次電話會議中所做的任何前瞻性陳述均截至今天。如果今天之後重播或查看此通話,則通話期間提供的資訊可能不包含當前或準確的資訊。除法律要求外,我們沒有義務公開更新這些前瞻性陳述,或更新實際結果可能與前瞻性陳述中預期的結果有重大差異的原因,即使將來出現新資訊。

  • During this call, we will discuss non-GAAP financial measures unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of the GAAP and non-GAAP results, other than with respect to our non-GAAP financial outlook, is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results.

    在本次電話會議中,除非另有說明,我們將討論非公認會計準則財務指標。這些非公認會計準則財務指標並非依照公認會計原則編製。除了我們的非公認會計準則財務前景之外,公認會計準則和非公認會計準則結果的調節在今天的新聞稿和我們的股東信中提供。這些非公認會計原則衡量標準無意取代我們的公認會計原則結果。

  • Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges, and gains and losses on strategic investments, which cannot be determined at this time and are therefore not reconciled in today's press release.

    我們的財務前景不包括股票補償費用、員工股票交易的雇主工資稅、收購的無形資產的攤銷費用、收購相關的補償成本、重組費用以及戰略投資的損益,這些目前無法確定,並且因此,在今天的新聞稿中,雙方並沒有達成協議。

  • And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    接下來,讓我將電話轉給 SentinelOne 執行長 Tomer Weingarten。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Good afternoon, everyone, and thank you for joining our fiscal first-quarter earnings call. Our first-quarter performance surpassed our revenue, gross margin, and operating margin expectations. Once again, we delivered industry-leading revenue growth and margin expansion.

    大家下午好,感謝您參加我們第一季財報電話會議。我們第一季的業績超出了我們的收入、毛利率和營業利潤率預期。我們再次實現了行業領先的收入成長和利潤率擴張。

  • Revenue grew 40% year over year, distinguishing SentinelOne as one of the fastest-growing companies in the public markets. Our gross margin increased back to a record high of 79% in Q1, marking 11th consecutive quarter with more than 25 points of operating margin expansion, which we believe is also one of the most sustained in significant margin improvement stories in public markets.

    營收年增 40%,使 SentinelOne 成為公開市場上成長最快的公司之一。第一季度,我們的毛利率回升至 79% 的歷史新高,連續 11 個季度營業利潤率增長超過 25 個百分點,我們認為這也是公開市場利潤率顯著改善最持續的故事之一。

  • I'm pleased to share that we achieved positive free cash flow margin for the first time in the company's history, an incredible milestone. We delivered on our commitment to generate positive free cash flow well ahead of our prior target.

    我很高興與大家分享,我們在公司歷史上首次實現了正的自由現金流利潤率,這是一個令人難以置信的里程碑。我們兌現了產生正自由現金流的承諾,遠遠超出了先前的目標。

  • In Q1, we achieved a Rule of 58 or a free cash flow basis, generating a substantial positive 18% free cash flow margin. We also achieved our first quarter of breakeven earnings per share. This shows an impressive combination of growth, operating leverage, and cash management. I'm proud of our teams for leading us through this remarkable achievement. These results reflect the strong demand of SentinelOne to autonomous cybersecurity platform, unit economics, and scalability of our business model.

    在第一季度,我們實現了 58 規則或自由現金流基礎,產生了 18% 的可觀自由現金流利潤率。我們第一季的每股盈餘也實現了損益平衡。這顯示了成長、營運槓桿和現金管理的令人印象深刻的結合。我為我們的團隊帶領我們取得這項非凡成就感到自豪。這些結果反映了 SentinelOne 對自主網路安全平台、單位經濟性和業務模式可擴展性的強烈需求。

  • Our pace of innovation in AI-driven autonomous security are setting new benchmarks across the industry. In Q1 alone, we amplified our cloud security offering with full CNAPP integration, introduced the first-of-its-kind AI security system through Purple AI and dramatically enhanced the security experience by launching the new Singularity Operations Center.

    我們在人工智慧驅動的自主安全方面的創新步伐正在為整個產業樹立新的基準。僅在第一季度,我們就透過全面的 CNAPP 整合擴大了我們的雲端安全產品,透過 Purple AI 引入了同類首個 AI 安全系統,並透過推出新的 Singularity 營運中心顯著增強了安全體驗。

  • Our industry-leading growth and margin expansion shows an extraordinary financial profile. Still, we have the opportunity to enhance our go-to-market execution and evolve related processes to support increasing scale and diverse growth. I'll share more on this later. As always, please also read our shareholder letter published in the investor relation website, which provides more detail.

    我們業界領先的成長和利潤擴張展現了非凡的財務狀況。儘管如此,我們仍有機會加強我們的上市執行力並發展相關流程,以支持不斷擴大的規模和多元化的成長。稍後我將分享更多相關內容。像往常一樣,也請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細資訊。

  • Let's dig into our first-quarter performance. Structurally, the threat landscape is intensifying. This is evidenced by a sharp rise in cyber attacks and breaches. The total cost of breaches and operational disruptions are reaching new heights. More and more enterprises are turning to SentinelOne for best-in-class security, simplification, and savings.

    讓我們深入了解我們第一季的業績。從結構上看,威脅情勢正在加劇。網路攻擊和違規事件的急劇增加就證明了這一點。違規和營運中斷的總成本正在達到新的高度。越來越多的企業開始轉向 SentinelOne 以獲得一流的安全性、簡化性和成本節約。

  • We are the leader in autonomous security. Our AI-based security platform enables new and existing customers to defend against modern attacks and consolidate disjointed ecosystems of subpar solutions and outcomes. This is driving strong demand for our endpoint, cloud, and data solutions, as well as unprecedented interest in our AI capabilities.

    我們是自主安全領域的領導者。我們基於人工智慧的安全平台使新客戶和現有客戶能夠抵禦現代攻擊,並整合低劣解決方案和結果的脫節生態系統。這推動了對我們的端點、雲端和數據解決方案的強勁需求,以及對我們的人工智慧功能前所未有的興趣。

  • Our momentum with large enterprises remains strong. Customers with more than $100,000 in ARR grew 30% year over year, and customers with more than $1 million in ARR reached a new company record. We're helping enterprises reduce complexity and optimize costs, all while significantly enhancing their security posture.

    我們與大企業的合作動能依然強勁。 ARR 超過 10 萬美元的客戶年增 30%,ARR 超過 100 萬美元的客戶創下了公司新紀錄。我們正在幫助企業降低複雜性並優化成本,同時顯著增強其安全狀況。

  • Platform adoption and success with larger enterprises continue to drive higher ARR per customer, which increased double digits year over year to record high. Customer expansion rates remain healthy. Similar to last quarter, a larger portion of our business mix was driven by new customer additions in the quarter, which we believe will open doors for significant expansion over time.

    大型企業的平台採用和成功繼續推動每位客戶的 ARR 更高,同比增長兩位數,創下歷史新高。客戶擴張率保持健康。與上季類似,我們業務組合的很大一部分是由本季新增客戶推動的,我們相信這將為隨著時間的推移實現大幅擴張打開大門。

  • Traction with our platform capabilities is leading to new growth channels and diversifying our business mix. Emerging solutions continue to grow at a faster pace than the overall business. In Q1, Singularity Data Lake remained our fastest-growing solution, once again going triple digits, followed by Cloud, Identity, and others. We're just scratching the surface of a massive addressable markets ripe for disruption.

    我們平台能力的牽引力正在帶來新的成長管道並使我們的業務組合多樣化。新興解決方案的成長速度持續快於整體業務。在第一季度,Singularity Data Lake 仍然是我們成長最快的解決方案,再次達到三位數,其次是雲端、身分等。我們剛剛觸及了一個巨大的潛在市場的表面,這個市場已經準備好進行顛覆。

  • On the competitive front, enterprises continue to select SentinelOne against legacy and next-gen security vendors in a majority of evaluations. Our technology comes out on top across every capability, be it endpoint, cloud, data or AI. Singularity outperforms both point products and distributed platforms alike.

    在競爭方面,企業在大多數評估中繼續選擇 SentinelOne 來對抗傳統和下一代安全供應商。我們的技術在每項功能上都名列前茅,無論是端點、雲端、數據或人工智慧。奇點的性能優於單點產品和分散式平台。

  • For years running, SentinelOne has led objective evaluations like MITRE as well as industry reviews from Gartner and others. In a market riddled with complexity and substandard solutions, we're empowering our customers and partners with the industry's most advanced AI power protection to one data architecture, one platform, one agent, and one user interface. We focus on better security outcomes in real time, offering a unique combination of a premier security platform and lower cost of ownership to customers.

    多年來,SentinelOne 一直主導著 MITRE 等客觀評估以及 Gartner 和其他機構的行業評論。在充滿複雜性和不合格解決方案的市場中,我們為客戶和合作夥伴提供業界最先進的人工智慧電源保護,涵蓋一種資料架構、一種平台、一種代理和一種使用者介面。我們專注於即時獲得更好的安全成果,為客戶提供一流的安全平台和更低的擁有成本的獨特組合。

  • It's important to understand the structural forces surrounding cybersecurity and some of the hard realities the industry faces. Point products, data silos, and disjointed platforms leave gaps that are regularly exploited. Large next-gen vendors try to sell endless list of products and modules. This approach may enhance their own profits, but it does not ensure the cybersecurity of their customers. A rising number of security breaches surges clear evidence of this unfortunate reality.

    了解圍繞網路安全的結構性力量以及產業面臨的一些嚴峻現實非常重要。點產品、資料孤島和脫節的平台留下了經常被利用的漏洞。大型下一代供應商試圖銷售無窮無盡的產品和模組。這種做法可能會提高他們自己的利潤,但並不能確保客戶的網路安全。越來越多的安全漏洞清楚地證明了這個不幸的現實。

  • The status quo is failing; breaches continue to happen at a faster pace. It's impossible to ignore that vendors with leading market share are not preventing the very breaches they claim to stop. Deploying more and more modules is not solving the problem, and enterprises increasingly understand it.

    現狀是失敗的;違規行為繼續以更快的速度發生。不容忽視的是,擁有領先市場份額的供應商並沒有阻止他們聲稱要阻止的違規行為。部署越來越多的模組並不能解決問題,企業也越來越認識到這一點。

  • After evaluating SentinelOne's technology, customers quickly realize that the marketing-laden, empty promises of half-baked alternative offerings do not translate to real usable outcomes. The difference between competitors' technology in the market and SentinelOne is stark and visible.

    在評估 SentinelOne 的技術後,客戶很快就意識到,半生不熟的替代產品充滿行銷色彩的空洞承諾並不能轉化為真正可用的結果。市場上競爭對手的技術與 SentinelOne 的差異是顯而易見的。

  • When technology alone can't win, competitive solutions often rely on other tactics. No matter how tempting the price point might be, more and more practitioners are testing products and understand the real price of choosing an unproven capability even from an established vendor. Marketing claims for these solutions to modernize operations are built on an already obsolete architecture. Choosing this path is a recipe for disaster that can actually send back their security operations years into the past.

    當僅靠技術無法取勝時,有競爭力的解決方案通常依賴其他策略。無論價格有多誘人,越來越多的從業者正在測試產品,並了解選擇未經驗證的功能(甚至是來自成熟供應商)的實際價格。這些解決方案實現營運現代化的行銷宣傳是建立在已經過時的架構之上的。選擇這條道路會導致災難,實際上可能會讓他們的安全操作回到過去很多年。

  • We lead with facts, not fiction, education and collaboration, no propaganda. And it's imperative to think differently about cybersecurity in the age of AI. This is why we purpose-built the Singularity platform with a holistic approach to security, data-driven and autonomous. At SentinelOne, we focus our resources, investments, and innovations on transforming how security teams can better prepare and protect against the threats of tomorrow, evolving in simplifying enterprise infrastructure to gain control over their perimeters.

    我們以事實而非虛構、教育和合作而非宣傳來引導。在人工智慧時代,必須以不同的方式思考網路安全。這就是為什麼我們專門建立了 Singularity 平台,採用整體安全、資料驅動和自主方法。在 SentinelOne,我們將資源、投資和創新集中在改變安全團隊如何更好地準備和防範未來的威脅,並不斷簡化企業基礎設施以獲取對其邊界的控制。

  • The best security is invisible, working autonomously to defend you at all times. We're already a leader in AI-based security and the only platform with multiple layers of AI, which gives enterprises higher efficiency, better protection, and more automation. Singularity is secure by design with fully integrated threat intelligence by default. Our platform's best-in-class efficacy connects the dots automatically without requiring overlay services.

    最好的安全措施是隱形的,隨時自主工作來保護您。我們已經是基於人工智慧的安全領域的領導者,也是唯一具有多層人工智慧的平台,可以為企業提供更高的效率、更好的保護和更多的自動化。預設情況下,奇點的設計是完全整合的威脅情報,是安全的。我們的平台具有一流的功效,可以自動連接各個點,無需覆蓋服務。

  • Let me provide a few example to showcase the transformative power of Singularity. In the coming years, AI is going to consolidate many point solutions and feature product across the entire security landscape. With our advances around Purple AI, we're significantly widening the competitive gap even more in preparing for this future. Purple AI is natively integrated across our entire platform.

    讓我舉幾個例子來展示奇點的改變力量。未來幾年,人工智慧將整合整個安全領域的許多單點解決方案和特色產品。隨著我們在 Purple AI 方面取得的進步,我們正在顯著擴大競爭差距,為未來做好準備。 Purple AI 原生整合在我們的整個平台上。

  • With our open platform approach, Purple touches every aspect of managing security and has the ability to see and manage all security events, including those of competing products. This creates compounded value for customers wishing to enhance existing security investments while benefiting from best-of-breed security products.

    透過我們的開放平台方法,Purple 涉及管理安全的各個方面,並且能夠查看和管理所有安全事件,包括競爭產品的安全事件。這為希望增強現有安全投資同時受益於同類最佳安全產品的客戶創造了複合價值。

  • Purple detect anomalies, enforces policies, takes mitigation and remediation and orchestration actions autonomously, with full control and audit by the human user. Doing so across all security ecosystem product is a dramatic force multiplier and allows for a central responsive control plane. Purple AI also radically simplify and accelerate the more complex tasks of cybersecurity, threat hunting, and investigation. It helps core security teams detect threats earlier, respond faster, and stay ahead of attacks.

    Purple 可以自動偵測異常、執行策略、採取緩解和修復以及編排操作,並由人類使用者進行完全控制和審核。在所有安全生態系統產品中這樣做是一個巨大的力量倍增器,並允許中央響應控制平面。 Purple AI 也從根本上簡化並加速了網路安全、威脅追蹤和調查等更複雜的任務。它可以幫助核心安全團隊更早偵測威脅、更快做出回應並領先攻擊。

  • Purple also enjoys real-time access to two of the best threat intelligence sources in the world. Our first-class threat intelligence is fully integrated for no charge into Purple. We've also teamed up with Google's trusted and world-leading threat intelligence by Mandiant, available on the Singularity platform. More security, more trust. One will be hard pressed to find better security intelligence than this.

    Purple 還可以即時存取世界上兩個最好的威脅情報來源。我們一流的威脅情報已完全免費整合到 Purple 中。我們也與 Google 值得信賴且世界領先的 Mandiant 威脅情報合作,該威脅情報可在 Singularity 平台上使用。更多安全,更多信任。人們很難找到比這更好的安全情報了。

  • Best of all, Purple AI works in real time. This is not a vision. This is a new reality for cybersecurity. This is what we're delivering today. To experience it firsthand, I encourage you to take a look at the Purple AI demo linked on page 6 of our Q1 shareholder letter. The combination of Purple AI and enterprise-wide data analytics completely simplifies streamlines and transforms every aspect of the security journey.

    最重要的是,Purple AI 可以即時工作。這不是一個願景。這是網路安全的新現實。這就是我們今天要傳達的內容。為了親身體驗它,我鼓勵您查看我們第一季股東信函第 6 頁上連結的 Purple AI 演示。 Purple AI 與企業級資料分析的結合完全簡化了流程並改變了安全之旅的各個方面。

  • This is the two objective of modern cybersecurity, simplification over platformization. The only folks that care about platformizations are the vendors themselves. Enterprises care about better security outcomes. With Purple, there's no vendor lock-in or product compromises. Putting all eggs in the same basket is not advisable in security and does not ensure the benefit of the customer.

    這是現代網路安全的兩個目標,即平台化的簡化。唯一關心平台化的人是供應商本身。企業關心更好的安全成果。有了 Purple,就不會有供應商鎖定或產品妥協。把所有雞蛋放在同一個籃子裡,從安全角度來說是不可取的,也不能保證顧客的利益。

  • While competitors are developing chat bot assistance, our vision is to deliver fully autonomous AI-based security that is always on, securing the enterprise every day at all times. Purple is an AI security partner for humans. In an age of AI-based attacks, Purple alleviates the challenges of machine-speed response, talent shortage, alert fatigue, and frees up analyst time by doing the groundwork, all while autonomously securing the enterprise. The difference is best.

    雖然競爭對手正在開發聊天機器人輔助,但我們的願景是提供始終在線的完全自主的基於人工智慧的安全性,每天隨時保護企業。 Purple 是人類的人工智慧安全合作夥伴。在基於人工智慧的攻擊時代,Purple 緩解了機器速度反應、人才短缺、警報疲勞等挑戰,並透過做好基礎工作釋放了分析師的時間,同時自主保護企業安全。有差別是最好的。

  • The feedback for enterprises has been overwhelmingly positive, and this is based on actual deployments, not just marketing demos. Early adopters of Purple AI have reported 80% faster threat hunting and investigations. One enterprise said Purple was saving its security team hours over the course of a single day, in other words, enthusiastic about not having to memorize Splunk queries any longer.

    企業的回饋絕大多數是正面的,這是基於實際部署,而不僅僅是行銷簡報。 Purple AI 的早期採用者報告稱,威脅搜尋和調查速度提高了 80%。一家企業表示,Purple 在一天內節省了安全團隊的時間,換句話說,他們熱衷於不再需要記住 Splunk 查詢。

  • Finally, and this is my favorite quote, Purple AI changes everything. I finally feel in control. Tasks are faster, incidents are clear, and I don't have to guess how I'm going to prioritize my time.

    最後,這是我最喜歡的一句話,紫色人工智慧改變了一切。我終於覺得自己能掌控一切了。任務更快,事件更清晰,而且我不必猜測我將如何優先安排我的時間。

  • Coming out of RSA, the interest for Purple AI is growing rapidly. It's already leading to customer wins and competitive displacements. For instance, in Q1, a major insurance provider chose to replace carbon black after using it for 10 years and selected SentinelOne over other next-gen vendors.

    出自 RSA 之外,Purple AI 的興趣正在迅速增長。它已經帶來了客戶的贏得和競爭的替代方案。例如,在第一季度,一家大型保險公司在使用了 10 年炭黑後選擇更換它,並選擇了 SentinelOne,而不是其他下一代供應商。

  • Purple AI was the game changer for this customer. It unify the entire enterprise security aperture and unlock the efficiency needed to stay ahead of attacks. And as I've mentioned, the true value of Purple gets compounded when paired with other aspects of the security platform. This particular customer selected endpoint cloud identity and data.

    Purple AI 改變了該客戶的遊戲規則。它統一了整個企業安全漏洞並釋放了領先攻擊所需的效率。正如我所提到的,當與安全平台的其他方面結合使用時,紫色的真正價值會變得更加複雜。該特定客戶選擇了端點雲端身分和資料。

  • Customers that choose Purple distinctly select a wider range of platform capabilities from SentinelOne. And we're pairing Purple AI with our completely redesigned user interface. We call it the Singularity Operations Center. When security teams spend all day, every day, interacting with a platform, the experience needs to be flawless and intuitive. Security analysts don't want to worry about an intersystem modules.

    選擇 Purple 的客戶顯然​​選擇了 SentinelOne 更廣泛的平台功能。我們將 Purple AI 與完全重新設計的使用者介面結合。我們稱之為奇點營運中心。當安全團隊每天整天與平台互動時,體驗需要完美且直覺。安全分析師不想擔心系統間模組。

  • We're building a seamless security experience that just works and results in better posture with one centralized view of all security workflows across the enterprise. Security teams can now manage all SentinelOne and non-SentinelOne security alerts in one place with comprehensive investigations that clarify clarity, origin, and context of an alert. It's like sitting in the cockpit of a modern spacecraft, fully autonomous experience, while having complete visibility of all events, as well as physical and virtual assets, including endpoints, cloud, identity, and network.

    我們正在建立一種無縫的安全體驗,可以透過整個企業所有安全工作流程的集中視圖來發揮作用並帶來更好的狀態。安全團隊現在可以在一個地方管理所有 SentinelOne 和非 SentinelOne 安全警報,並進行全面調查,以闡明警報的清晰度、來源和上下文。這就像坐在現代太空船的駕駛艙中,獲得完全自主的體驗,同時完全了解所有事件以及實體和虛擬資產,包括端點、雲端、身分和網路。

  • Behind all of this is our Singularity Graph and Correlation Engine, which contextualizes all alerts, identify patterns, and ultimately aid in early detection to prevent breaches. Together, we believe that Purple AI and our new Singularity Operations Center creates the most advanced security platform available for enterprises, simple, automated, and secure with full visibility across the entire network.

    所有這一切的背後是我們的奇點圖和關聯引擎,它將所有警報置於上下文中,識別模式,並最終幫助早期檢測以防止違規。我們相信 Purple AI 和我們新的 Singularity Operations Center 共同為企業創建了最先進的安全平台,簡單、自動化、安全,並在整個網路中具有完全可見性。

  • Also at RSA, we launched Singularity Cloud Native Security. In just a few months, we acquired and integrated PingSafe into our unified Singularity platform. I'm proud of the speed in which we were able to bring the solution to the market.

    同樣在 RSA,我們推出了 Singularity Cloud Native Security。在短短幾個月內,我們收購了 PingSafe 並將其整合到我們統一的 Singularity 平台中。我對我們能夠將解決方案推向市場的速度感到自豪。

  • Our new agentless cloud security helps enterprises prioritize their time and prevent attacks before they happen. Our cloud-native security cuts through the noise using a unique offensive security engine that safely simulates attack paths and provides for active security. No other solution on the market takes this approach, removing the noise and making it more actionable than competing solutions.

    我們新的無代理雲端安全可協助企業優先安排時間並預防攻擊發生。我們的雲端原生安全性使用獨特的攻擊性安全引擎消除噪音,安全地模擬攻擊路徑並提供主動安全性。市場上沒有其他解決方案採用這種方法,消除噪音並使其比競爭解決方案更具可操作性。

  • In a recent product evaluation by G2, a leading peer review marketplace used by millions of businesses around the world, Singularity Cloud ranked the number one for ease of use and received 4.9 out of 5 on customer reviews. Even at this early stage, our CNAPP is receiving extremely positive customer response, ahead of solutions from public and private competitors.

    在全球數百萬企業使用的領先同儕審查市場 G2 最近的一次產品評估中,Singularity Cloud 在易用性方面排名第一,並在客戶評價中獲得了 4.9 分(滿分 5 分)。即使在這個早期階段,我們的 CNAPP 也收到了非常積極的客戶反應,領先於公共和私人競爭對手的解決方案。

  • In Q1, a Fortune 500 enterprise selected the Singularity platform for both the cloud and endpoint security. This company had been a long-time customer of a next-gen endpoint peer. But the protection and reliability of our cloud workload security completely changed the conversation.

    第一季度,財富 500 強企業選擇了 Singularity 平台來實現雲端和端點安全。該公司是下一代端點同業的長期客戶。但我們的雲端工作負載安全性的保護和可靠性徹底改變了這種情況。

  • The CISO at this enterprise said, I couldn't believe what we had been missing. Singularity Cloud caught incidents we didn't even know existed. One other aspect of this interaction that's worth pointing out, the CSO of this enterprise said, I know I'm more protected now. And the experience was terrific. SentinelOne listened to what I wanted and needed and clearly showed how the platform can help. I didn't have to decode a list of SKUs.

    該企業的 CISO 表示,我簡直不敢相信我們錯過了什麼。奇點雲捕捉了我們甚至不知道存在的事件。這種互動的另一個值得指出的方面是,該企業的首席安全官表示,我知道我現在受到了更多的保護。體驗非常棒。 SentinelOne 傾聽了我的需求,並清楚地展示了該平台如何提供幫助。我不必解碼 SKU 列表。

  • The cloud security space continues to be a clear greenfield opportunity to engage with new enterprises regardless of endpoint incumbency. We've seen this time and again. Combined, we believe our Cloud Workload and Cloud Native Security create the most advanced cloud security portfolio to protect critical enterprise infrastructure. We're excited about the growth potential as we move throughout the year.

    無論終端現有情況如何,雲端安全領域仍然是與新企業合作的明顯機會。我們已經一次又一次地看到這種情況。我們相信,我們的雲端工作負載和雲端原生安全性相結合,可以創建最先進的雲端安全產品組合,以保護關鍵的企業基礎架構。我們對全年的成長潛力感到興奮。

  • Finally, the momentum of our data capabilities remain extremely strong. After a record fourth quarter, Singularity Data Lake continued to grow triple digits in Q1. SentinelOne is not a newcomer to the same market. For example, three years ago, SentinelOne was the first company to realize the transformational opportunity that would arise. We acquired a true next-gen data analytics platform. All other vendors are trying to emulate.

    最後,我們的數據能力的勢頭仍然非常強勁。在創紀錄的第四季之後,Singularity Data Lake 在第一季繼續實現三位數成長。 SentinelOne 並不是同一市場的新手。例如,三年前,SentinelOne 是第一家意識到即將出現的轉型機會的公司。我們獲得了真正的下一代數據分析平台。所有其他供應商都在嘗試效仿。

  • Our data lake superiority is tried, tested, and proven, fully integrated, empowering the Singularity platform and securing tens of thousands of enterprises across the world. Singularity Data Lake provides a modern, next-gen alternative to legacy SEM solutions. Coupled with Purple AI, it is the pre-eminent AI SEM. Enterprises no longer have to be burdened by the cost prohibitive and limited actionability of legacy SEM. With Singularity Data Lake, they get lower costs and faster speeds at petabyte scale.

    我們的資料湖優勢經過嘗試、測試和驗證,完全集成,為 Singularity 平台提供支援並保護全球數以萬計的企業。 Singularity Data Lake 為傳統 SEM 解決方案提供了現代的下一代替代方案。與 Purple AI 結合,就是卓越的 AI SEM。企業不再需要承受傳統 SEM 高昂的成本和有限的可操作性的負擔。借助 Singularity Data Lake,他們可以在 PB 級上獲得更低的成本和更快的速度。

  • Many of the newer SEM solutions answer only the most basic use cases, have limited scalability out of the box, and are far from their advertised functionality. Enterprises are increasingly looking to move away from legacy SEMs, a technology that's decades old. In one customer example, a Fortune 500 financial services company selected Singularity Data Lake to augment part of its Splunk contract ahead of a full-contract expiry next year. Deals like these create significant expansion opportunities for Singularity Data Lake and are opening doors for broader platform adoption.

    許多較新的 SEM 解決方案僅回答最基本的用例,開箱即用的可擴展性有限,並且與其宣傳的功能相去甚遠。企業越來越希望擺脫傳統的 SEM,這種已有數十年歷史的技術。在一個客戶範例中,一家財富 500 強金融服務公司在明年全部合約到期之前選擇了 Singularity Data Lake 來擴充其 Splunk 合約的一部分。此類交易為 Singularity Data Lake 創造了重要的擴展機會,並為更廣泛的平台採用打開了大門。

  • Data transformations are not trivial and take time but are necessary to operate efficiently and securely. We have just begun to help companies navigate the transition. This trend of evaluations and migrations is picking up. Tying it all together, we've seen great traction with our emerging solutions.

    資料轉換並非微不足道且需要時間,但卻是高效、安全運作所必需的。我們剛開始幫助企業渡過轉型期。這種評估和遷移的趨勢正在加速。將所有這些結合在一起,我們發現我們的新興解決方案具有巨大的吸引力。

  • The contribution from emerging solutions was a record in Q1, growing to about 40% of our bookings. Over time, our platform solutions will be an even more significant part of our business, driving diversity and long-term growth.

    第一季新興解決方案的貢獻創紀錄,成長至我們預訂量的 40% 左右。隨著時間的推移,我們的平台解決方案將成為我們業務中更重要的一部分,推動多元化和長期成長。

  • As I reflect upon the last few years, our advancements in data, AI, and cloud security clearly illustrate the success of our technology evolution from endpoint security to a comprehensive, enterprise-wide cybersecurity platform. Moving forward, our goal is to replicate similar success across our go-to market. This is especially important in today's macro environment, which raises the bar for execution.

    回顧過去幾年,我們在資料、人工智慧和雲端安全方面的進步清楚地表明了我們從端點安全到全面的企業範圍網路安全平台的技術演進的成功。展望未來,我們的目標是在我們的進入市場中複製類似的成功。這在當今的宏觀環境中尤其重要,因為它提高了執行的門檻。

  • Macroeconomic uncertainty and tighter financial conditions continue to impact customer buying behavior. With better execution, we believe we can mitigate these factors and deliver higher growth. As you know, Michael Cremen recently joined SentinelOne as Chief Revenue Officer to drive our go-to-market strategy for growth at scale.

    宏觀經濟的不確定性和金融狀況收緊持續影響顧客的購買行為。透過更好的執行,我們相信我們可以減輕這些因素並實現更高的成長。如您所知,Michael Cremen 最近加入 SentinelOne 擔任首席營收官,以推動我們的市場進入策略以實現規模成長。

  • We've pinpointed several opportunities to enhance our performance and are already making progress. Together, we are streamlining every aspect of our go-to-market organizations. We're putting everything together in the service of a better sales experience and stronger engagement.

    我們已經找到了一些提高績效的機會,並且已經取得了進展。我們正在共同簡化行銷組織的各個方面。我們將一切整合在一起,以提供更好的銷售體驗和更強的參與。

  • Our strategy is straightforward. First, we're appointing proven leaders with growth at scale to guide our teams to their full potential. Second, we're enhancing our processes and data analytics across the Board, including scaling our renewals process, expanding our partner ecosystem, and evolving our marketing and sales enablement. These are high-value and high-return changes which naturally take time to implement.

    我們的策略很簡單。首先,我們任命經過驗證的、具有規模成長能力的領導者來指導我們的團隊充分發揮潛力。其次,我們正在全面增強我們的流程和數據分析,包括擴展我們的續約流程、擴大我們的合作夥伴生態系統以及發展我們的行銷和銷售支援。這些都是高價值、高報酬的改變,自然需要時間來執行。

  • At our scale, we can adapt quickly and be nimble. All of this is part of the growth journey, which requires constant evolution.

    以我們的規模,我們可以快速適應並保持靈活性。這一切都是成長旅程的一部分,需要不斷進化。

  • To reflect the impact of macro dynamics in our go-to-market transition, we've modestly revised our full year revenue outlook range. With that, we have a line of sight to stronger new business generation in the second half of the year. Our confidence stems from strong pipeline, ramping newer products, and leading indicators from our go-to-market improvements.

    為了反映宏觀動態對我們進入市場轉型的影響,我們適度修改了全年營收前景範圍。因此,我們預計下半年新業務將更加強勁。我們的信心源自於強大的產品線、不斷推出的新產品以及我們進入市場改進的領先指標。

  • We're expecting over 30% revenue growth this year, one of the fastest growth rates in public markets once again, combined with a charge towards profitability. Our business fundamentals and opportunities remain unchanged, and our win rates are strong. Even as we evolve, we continue to deliver industry-leading results every single year. Indeed, we are investing for the future and leaning into areas of significant growth potential, namely cloud, data, and AI. These are important growth levers for our business.

    我們預計今年的收入成長將超過 30%,這將再次成為公開市場中成長率最快的國家之一,同時也將提高獲利能力。我們的業務基本面和機會保持不變,我們的勝率很高。即使我們不斷發展,我們每年仍繼續提供領先業界的成果。事實上,我們正​​在為未來進行投資,並傾向於具有巨大成長潛力的領域,即雲端、數據和人工智慧。這些都是我們業務的重要成長槓桿。

  • We have long held the view that data and AI are the epicenter of security. Enterprise security will not look the same in the coming years. To reinforce both our commitment and conviction, we established the AI Security Innovation Center at our Tel Aviv office. This investment in people and technology will ensure that we continue to lead at the forefront of modern AI-based cybersecurity, and enterprises get the absolute best of protection and experience.

    我們長期以來一直認為數據和人工智慧是安全的中心。未來幾年,企業安全將不再一樣。為了加強我們的承諾和信念,我們在特拉維夫辦事處建立了人工智慧安全創新中心。這種對人員和技術的投資將確保我們繼續引領現代基於人工智慧的網路安全的前沿,並讓企業獲得絕對最佳的保護和體驗。

  • Our financial profile is incredibly strong. We delivered 40% top-line growth and parallel margin improvement and positive free cash flow quarters ahead of our original target. Achieving free cash flow Rule of 58 shows that SentinelOne represents a rare combination of premium growth and returns.

    我們的財務狀況非常強勁。我們比最初的目標提前實現了 40% 的營收成長和平行的利潤率改善以及積極的自由現金流。實現自由現金流 58 規則表明,SentinelOne 代表了保費增長和回報的罕見組合。

  • We're pleased with these milestones and excited by our future growth opportunities across massive end markets. The status quo of current cybersecurity offering is failing, leaving enterprises vulnerable and riddled with unnecessary complexity and costs. The real solution to the modern cybersecurity problem is better security, simplification, and savings. Our technology across endpoint, cloud, data, and AI is cutting edge, and our platform experience is second to none. Enterprises deserve better, and we're delivering it.

    我們對這些里程碑感到高興,並對我們未來在廣大終端市場的成長機會感到興奮。目前網路安全產品的現狀正在失敗,使企業變得脆弱並充滿不必要的複雜性和成本。現代網路安全問題的真正解決方案是更好的安全性、簡化和節省。我們在端點、雲端、數據和人工智慧方面的技術都是前沿的,我們的平台體驗是首屈一指的。企業應該得到更好的待遇,而我們正在實現這一目標。

  • Lastly, none of this would have been possible without the extremely talented people of SentinelOne. We work with purpose that fuels resilience. I'm deeply grateful for the hard work and dedication of all Sentinels. I also want to thank our customers and our partners for their trust and collaboration.

    最後,如果沒有 SentinelOne 才華橫溢的員工,這一切都是不可能實現的。我們的工作目標是增強韌性。我對所有哨兵的辛勤工作和奉獻精神深表感謝。我還要感謝我們的客戶和合作夥伴的信任與合作。

  • AI is the new paradigm. Cybersecurity is the furthest frontier, and SentinelOne is its foremost outpost. With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

    人工智慧是新的範式。網路安全是最遙遠的前沿,而 SentinelOne 是其最重要的前哨。接下來,我會將電話轉給我們的財務長戴夫‧伯恩哈特 (Dave Bernhardt)。

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • Thank you, Tomer, and thank you, everyone, again for joining. This afternoon, I'll discuss our quarterly financial performance and provide additional context regarding our guidance for Q2 and fiscal year '25. As a reminder, all comparisons are year over year, and financial measures discussed here are non-GAAP unless otherwise noted.

    謝謝你,托默,再次感謝大家的加入。今天下午,我將討論我們的季度財務業績,並提供有關我們第二季度和 25 財年指導的更多背景資訊。提醒一下,所有比較都是逐年進行的,除非另有說明,否則這裡討論的財務指標都是非公認會計準則的。

  • Our first-quarter results not only met, but exceeded our revenue and margin expectations, reinforcing our position as an industry leader in revenue growth and margin expansion. We also delivered our first-ever quarter of breakeven EPS, a significant milestone on our path to sustained profitability.

    我們第一季的業績不僅達到了,而且超出了我們的收入和利潤預期,鞏固了我們在收入成長和利潤擴張方面作為行業領導者的地位。我們也實現了有史以來第一個季度損益平衡的每股盈餘,這是我們實現持續獲利之路上的一個重要里程碑。

  • Revenue grew 40% to $186 million in the first quarter. Our growth was also balanced across geographies. Revenue from international markets grew 44%, representing 37% of quarterly revenue. Our Q1 revenue also benefited from a strong contribution of Pinnacle One, our recently launched and technology-enabled cyber strategy and risk management practice. Pinnacle One helps governments, companies, management teams, and Boards evaluate and fortify their security framework above and beyond any single product or solution. This is more important than ever in the modern threat landscape.

    第一季營收成長 40%,達到 1.86 億美元。我們的成長在各個地區也是平衡的。國際市場營收成長 44%,佔季度營收的 37%。我們第一季的營收也受惠於 Pinnacle One 的強勁貢獻,Pinnacle One 是我們最近推出的技術支援的網路策略和風險管理實務。 Pinnacle One 協助政府、公司、管理團隊和董事會評估和強化其安全框架,超越任何單一產品或解決方案。在現代威脅情勢下,這一點比以往任何時候都更重要。

  • Total ARR grew 35% to $762 million in Q1 as we continue to drive a healthy mix of new customers and existing customer expansion across businesses of all sizes. As we enter the new year, the macroeconomic uncertainty and tighter financial conditions have continued to pressure enterprise spending. We are still operating in a high interest rate and a high inflation environment, which continues to impact new budgets and expansionary spending. Simultaneously, as Tomer mentioned, we're in the process of revamping our go-to market under our new CRO. Combined, these dynamics impacted our ARR in Q1, which is also our seasonally smallest quarter of the year.

    隨著我們繼續在各種規模的企業中推動新客戶和現有客戶的健康擴張,第一季的總 ARR 成長了 35%,達到 7.62 億美元。進入新的一年,宏觀經濟的不確定性和金融狀況的趨緊繼續給企業支出帶來壓力。我們仍然在高利率和高通膨環境下運營,這繼續影響新的預算和擴張性支出。同時,正如托默所提到的,我們正在新的 CRO 的領導下改進我們的市場定位。綜合而言,這些動態影響了我們第一季的 ARR,這也是我們一年中季節性最小的季度。

  • While we expect macroeconomic challenges to persist, our go-to-market enhancements and technology leadership positions as well for future growth. We're focused on the path forward. We have a clear plan and line of sight to better net new ARR growth trends in the second half of the year, supported by a strong pipeline, new product contributions, and an enhanced go-to market.

    雖然我們預計宏觀經濟挑戰將持續存在,但我們的市場改進和技術領先地位也將促進未來的成長。我們專注於前進的道路。在強大的產品線、新產品貢獻和增強的市場推廣的支持下,我們有明確的計劃和願景,以在下半年更好地實現新的 ARR 淨成長趨勢。

  • Looking beyond the top-line growth, our gross margin increased sequentially back to our record high of 79%, underscoring the effectiveness of our top line and cost management. Year over year, gross margin improved 4 percentage points. We're benefiting from scale efficiencies and strong platform unit economics. Our best-in-class gross margin also indicates healthy pricing and the success of our value-added approach.

    除了營收成長之外,我們的毛利率連續回升至 79% 的歷史新高,凸顯了我們營收和成本管理的有效性。毛利率年增4個百分點。我們受益於規模效率和強大的平台單位經濟效益。我們一流的毛利率也表明健康的定價和我們的增值方法的成功。

  • Our unified platform architecture delivers better unit economics for SentinelOne as well as our customers. In addition, we continue to make extraordinary improvements to our operating margins. Q1 marked our 11th consecutive quarter of more than 25 percentage points of year-over-year expansion. Our increasing scale, efficiencies, and cost discipline are driving substantial operating margin improvement.

    我們的統一平台架構為 SentinelOne 以及我們的客戶提供了更好的單位經濟效益。此外,我們持續大幅提高營業利潤。第一季標誌著我們連續 11 個季度同比擴張超過 25 個百分點。我們不斷擴大的規模、效率和成本紀律正在推動營業利潤率的大幅提高。

  • In Q1, our operating margin expanded 32 percentage points to just negative 6%. I'm pleased to share that we delivered on our commitment to achieve positive free cash flow margin well ahead of our original target and by a large degree.

    第一季度,我們的營業利潤率擴大了 32 個百分點,僅為負 6%。我很高興地告訴大家,我們兌現了實現正自由現金流利潤率的承諾,大大超越了我們最初的目標。

  • In Q1, we delivered a free cash flow margin of positive 18%, showing an improvement of more than 40 percentage points compared to last year. We generated $34 million of positive free cash flow in the quarter, reinforcing our strong financial position on top of more than $1 billion in cash and cash equivalents.

    第一季度,我們的自由現金流利潤率達到 18%,比去年提高了 40 個百分點以上。本季我們產生了 3,400 萬美元的正自由現金流,在超過 10 億美元的現金和現金等價物的基礎上鞏固了我們強大的財務狀況。

  • We achieved a free cash flow Rule of 58 in the quarter. This is a tremendous achievement and a testament to the scalability of our business model.

    本季我們實現了 58 的自由現金流規則。這是一項巨大的成就,也證明了我們業務模式的可擴展性。

  • Moving to our guidance for Q2 and the full fiscal year '25, looking ahead, we are optimistic about our growth trajectory and remain committed to delivering strong results. For Q2, we expect revenue of about $197 million, up 32% year over year. For the full year, we expect revenue of $808 million to $815 million, reflecting our confidence despite challenging economic landscape.

    轉向我們對第二季和整個 25 財年的指導,展望未來,我們對我們的成長軌跡持樂觀態度,並繼續致力於提供強勁的業績。對於第二季度,我們預計營收約為 1.97 億美元,年增 32%。我們預計全年收入為 8.08 億至 8.15 億美元,這反映了儘管經濟狀況充滿挑戰,我們仍充滿信心。

  • We are modestly revising our revenue outlook range to reflect the impact of persistent macro uncertainty in our go-to-market transition. Even still, we expect to deliver 31% growth at the midpoint. As I mentioned earlier, we have line of sight to better growth trends in the second half of the year. Specifically, we expect second-half net new ARR growth trends to improve compared to the first half of the year.

    我們正在適度修改我們的營收前景範圍,以反映持續的宏觀不確定性對我們進入市場轉型的影響。即便如此,我們預計中期成長率將達到 31%。正如我之前提到的,我們預計下半年會有更好的成長趨勢。具體來說,我們預計下半年淨新增 ARR 成長趨勢將較上半年有所改善。

  • Our confidence is driven by early indications from our go-to-market transition, a strong and growing second-half pipeline, improving conversion rates, and traction with newer solutions like CNAPP, AI, and data.

    我們的信心來自於我們進入市場轉型的早期跡象、強勁且不斷增長的下半年產品線、不斷提高的轉換率以及 CNAPP、人工智慧和數據等新解決方案的吸引力。

  • Turning to our outlook for margins, in Q2 we expect gross margin to be about 79%, an improvement of 2 percentage points year over year. As a result, we are raising our full-year gross margin guidance to 78% to 79%, up more than 100 basis points year over year at the midpoint. We expect our increasing scale and improving data processing efficiencies to continue benefiting our results.

    談到我們對利潤率的展望,我們預計第二季毛利率約為 79%,將年增 2 個百分點。因此,我們將全年毛利率指引提高至 78% 至 79%,年比中位數上漲超過 100 個基點。我們預計,規模的擴大和資料處理效率的提高將繼續有利於我們的業績。

  • Finally, we expect our Q2 operating margin to be negative 6%, implying an improvement of more than 16 percentage points year over year. On a full-year basis, as we continue to invest for our future, we expect to maintain operating margins between negative 6% and negative 2%, an improvement of about 15 points at the midpoint compared to fiscal year '24.

    最後,我們預期第二季營業利潤率為負 6%,這意味著年比改善超過 16 個百分點。就全年而言,隨著我們繼續為未來投資,我們預計營業利潤率將維持在負 6% 至負 2% 之間,與 24 財年相比,中位數提高約 15 個百分點。

  • We have the opportunity to be cash flow positive on a full-year basis in fiscal '25, however, it is elective and will depend on our pace of investment. Importantly, we remain on track for turning the page on profitability within fiscal '25, delivering positive operating income by the end of the year.

    我們有機會在 25 財年全年實現正現金流,但是,這是可選的,並且取決於我們的投資步伐。重要的是,我們仍有望在 25 財年翻開獲利能力的新一頁,並在年底前實現正營業收入。

  • We're focused on improving our execution and operating a great business even more efficiently. I'm convinced that we are becoming a stronger company. Our investments in AI, data, and cloud security are reshaping the cybersecurity landscape and will drive our next phase of growth, bringing greater scale and cementing a more diverse business mix.

    我們專注於提高執行力並更有效地經營偉大的業務。我堅信我們正在成為一家更強大的公司。我們在人工智慧、資料和雲端安全方面的投資正在重塑網路安全格局,並將推動我們下一階段的成長,帶來更大的規模並鞏固更多樣化的業務組合。

  • With our positive free cash flow in Q1 and substantial progress towards breakeven operating margin, we continue to prove the scalability and leverage within our model. As a result, we are leaning into investing for growth without compromising on our near-term margin improvement.

    憑藉第一季的正自由現金流以及損益兩平營業利潤率的重大進展,我們繼續證明我們模型的可擴展性和槓桿率。因此,我們傾向於投資成長,而不影響近期利潤率的提高。

  • Going forward, our goal is to operate towards the Rule of 40 on an EBIT basis. Through this lens, we will continue to evaluate the opportunities for investments, growth, and leverage.

    展望未來,我們的目標是在息稅前利潤的基礎上實現 40 法則。透過這個視角,我們將繼續評估投資、成長和槓桿的機會。

  • We have a very strong balance sheet with $1.1 billion in cash, cash equivalents, and investments, and zero debt. This provides durability and flexibility. We have already demonstrated tremendous potential for operating leverage across the business.

    我們擁有非常強勁的資產負債表,擁有 11 億美元的現金、現金等價物和投資,且債務為零。這提供了耐用性和靈活性。我們已經展示了整個業務營運槓桿的巨大潛力。

  • The cybersecurity landscape is ever evolving. Self-proclaimed industry leaders are facing the same challenges of legacy solutions, and even given massive R&D budgets, are failing to innovate at a fast pace. They're failing to stop breaches and solving security problems.

    網路安全格局不斷發展。自稱為行業領導者的公司也面臨著與傳統解決方案相同的挑戰,即使擁有大量的研發預算,也無法快速創新。他們未能阻止違規行為並解決安全問題。

  • Our Singularity platform offers superior protection, and we are widening the gap of AI-based security in a significant way. This transformation has placed us at the intersection of massive market opportunities and critical enterprise needs.

    我們的 Singularity 平台提供卓越的保護,並且我們正在顯著擴大基於人工智慧的安全差距。這種轉變使我們處於巨大的市場機會和關鍵企業需求的交匯點。

  • And we are delivering superior top-line growth and margin improvement. We lead with facts, not fiction. We're building the future of AI-based security around superior security, simplicity, and savings. With our robust financial position and innovations, we are well prepared to continue leading the industry and delivering value to our stakeholders.

    我們正在實現卓越的營收成長和利潤率改善。我們以事實為主導,而不是虛構。我們正在圍繞卓越的安全性、簡單性和節省成本來建立基於人工智慧的安全的未來。憑藉我們穩健的財務狀況和創新能力,我們已做好充分準備,繼續引領產業並為利害關係人創造價值。

  • Thank you all for joining us today. We will now take questions. Operator, please open up the line.

    感謝大家今天加入我們。我們現在將接受提問。接線員,請開通線路。

  • Operator

    Operator

  • (Operator Instructions) Brian Essex, JPMorgan.

    (操作員指示)Brian Essex,摩根大通。

  • Brian Essex - Analyst

    Brian Essex - Analyst

  • Yeah, hi. Thank you. Good afternoon. Thank you for taking the question. Tomer, just a quick -- first question for you is, wanted to really dig into the macro. And apologies, I missed some of the first introductory comments, but want to really understand what happened from a macro perspective and in execution perspective that you didn't see last quarter. What changed this quarter to lead you to turn the guidance to the full year? Then I have a follow-up.

    是的,嗨。謝謝。午安.感謝您提出問題。托默,請快速回答一下,您的第一個問題是,想要真正深入研究宏觀。抱歉,我錯過了一些第一個介紹性評論,但我想真正了解從宏觀角度和執行角度發生的事情,這是您上季度沒有看到的。本季發生了什麼變化導致您將指導轉向全年?然後我有一個後續行動。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • First, we definitely see some of the same factors that we've seen in previous quarters. So I don't think a lot is changing. We guided to revenue; we beat revenue. So all in all, we feel we got a good grasp on most macro factors.

    首先,我們確實看到了一些與前幾季相同的因素。所以我認為沒有太多改變。我們以收入為導向;我們擊敗了收入。總而言之,我們認為我們對大多數宏觀因素都有了很好的掌握。

  • I think you're still seeing for us, a seasonally small quarter, the smallest quarter we have. And you're seeing timing of large deals, you're seeing sizes of different deals change throughout the quarter. That I think is the full extent of what we see from the macro pressure.

    我認為您仍然看到我們的季節性小季度,我們擁有的最小季度。您會看到大型交易的時間安排,您會看到整個季度不同交易的規模發生變化。我認為這就是我們從宏觀壓力中看到的全部情況。

  • I do think that for us internally, execution-wise, I mean, our go-to market is constantly evolving. We're improving our renewal process. We're improving our marketing process. We're improving our enablement. All of that is also taking shape very, very nicely.

    我確實認為,對於我們內部而言,在執行方面,我的意思是,我們的目標市場正在不斷發展。我們正在改進我們的更新流程。我們正在改進我們的行銷流程。我們正在改進我們的支援。所有這一切也正在非常非常順利地成形。

  • But with that, it does add some level of transition in our operations. And that's what we're factoring in. It's less than a 1% adjustment to the year, and we feel that's needed at this point. But all in all, again, really strong performance, keeping the year at an industry-leading growth. I mean, we feel pretty good about it.

    但這樣一來,它確實在我們的營運中增加了一定程度的過渡。這就是我們要考慮的因素。但總而言之,我們的表現再次非常強勁,使這一年保持了行業領先的成長。我的意思是,我們對此感覺很好。

  • Operator

    Operator

  • Adam Tindle, Raymond James.

    亞當·廷德爾,雷蒙德·詹姆斯。

  • Adam Tindle - Analyst

    Adam Tindle - Analyst

  • All right. Thanks. Good afternoon. Tomer, I just want to acknowledge, obviously, business is doing well on profitability, generating positive free cash flow, and you have over $1 billion of cash. So a little bit of a devil's advocate question here.

    好的。謝謝。午安.托默,我只想承認,顯然,企業在盈利能力方面表現良好,產生正的自由現金流,並且您擁有超過 10 億美元的現金。這裡有一點魔鬼代言人的問題。

  • If I think about the fastest areas of growing in the industry, data cloud, and AI, you have meaningful products that you're outlining that are very differentiated. Why not invest more in sales and marketing behind these areas to accelerate growth? Or another way to ask is, what are you going to do with the buildup of cash, given this positive trajectory? And how do you and the Board justify that as the right path versus perhaps investing even more heavily in sales and marketing behind those platforms to accelerate growth? Thanks.

    如果我考慮一下產業中成長最快的領域、資料雲和人工智慧,那麼你所概述的產品是非常有意義的,而且是非常差異化的。為什麼不在這些領域背後的銷售和行銷上投入更多資金以加速成長呢?或者換句話說,鑑於這種積極的軌跡,你將如何處理累積的現金?您和董事會如何證明這是一條正確的道路,而不是在這些平台背後的銷售和行銷上加大投資以加速成長?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Absolutely. For us, it's all about growth, but with that, we have made a commitment to be profitable. At the same time, I think what happened this quarter for us, which is something that we've been working on for quite a while, which is turning into a cash flow generating machine, basically, gives us that license to go back and invest in the business. So what happened this quarter is exactly what we wanted to see. It was extremely positive.

    絕對地。對我們來說,一切都與成長有關,但同時,我們也做出了獲利的承諾。同時,我認為本季發生的事情對我們來說,這是我們已經工作了很長一段時間的事情,它正在變成一個現金流生成機器,基本上,給了我們回去投資的許可在業務中。所以本季發生的事情正是我們希望看到的。這是非常積極的。

  • Now that gives us, I think, the ability to understand where we want to invest, how much we want to invest as we keep that same trajectory towards profitability and continuing to generate as much free cash flow as we can throughout the year. So I would say, this quarter for us really unlocked how much we can invest and how aggressively we can go.

    我認為,現在這使我們能夠了解我們想要投資的地方、我們想要投資的金額,同時我們保持相同的獲利軌跡,並在全年中繼續產生盡可能多的自由現金流。所以我想說,這個季度對我們來說真正釋放了我們可以投資多少以及我們可以採取多大的積極性。

  • And yes, there's no question that we're leaning into growth. We mentioned, we're opening more innovation centers around AI. We think the way that people procure software in the future, even in the next couple of years, is going to change, and I think we want to make sure we address that.

    是的,毫無疑問我們正在走向成長。我們提到,我們正在圍繞人工智慧開設更多創新中心。我們認為人們在未來購買軟體的方式,甚至在未來幾年,將會發生變化,我認為我們希望確保解決這個問題。

  • So we're balancing all of that while we also transition our go-to market. And that's why we definitely don't want to get ahead of our skis and we're balancing all of this to get to the envelope that we have committed to.

    因此,我們在平衡所有這些的同時,也轉變了我們的市場定位。這就是為什麼我們絕對不想超越我們的滑雪板,我們正在平衡所有這些以達到我們承諾的範圍。

  • Operator

    Operator

  • Hamza Fodderwala, Morgan Stanley.

    哈姆扎·福德瓦拉,摩根士丹利。

  • Hamza Fodderwala - Analyst

    Hamza Fodderwala - Analyst

  • Hey. Good afternoon and thank you for taking my question. Dave, you talked about reflecting some improvement in net new ARR in the back half of your guidance based on new products and some of the go-to-market improvements that you're expecting under the new CRO.

    嘿。下午好,感謝您提出我的問題。 Dave,您談到在您的指導的後半部分反映了淨新 ARR 的一些改進,這些改進基於新產品以及您期望在新 CRO 下實現的一些上市改進。

  • I'm curious to what extent have you factored in the potential for some go-to-market disruption, because when you bring sales changes, that is a risk. So I'm wondering to what extent you've thought about handicapping that in your guidance for at least the next couple quarters. Thank you.

    我很好奇您在多大程度上考慮了上市中斷的可能性,因為當您帶來銷售變化時,這是一種風險。所以我想知道你在多大程度上考慮過在至少接下來幾個季度的指導中限制這一點。謝謝。

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • Thanks, Hamza. We guide to what we have line of sight to. So as Tomer discussed, we're factoring in macro conditions to go-to-market transition and the ramp of new products.

    謝謝,哈姆札。我們引導到我們視線所及的地方。正如托默所討論的,我們正在考慮進入市場轉型和新產品推廣的宏觀條件。

  • Obviously, we have the full CNAPP offering happening in the second half. We're early in the stages of AI sales to customers, which are both very positive and building tremendous pipeline. We know that the second-half pipeline is a lot stronger than the first half and we're addressing execution dynamics and the new products being offered. I think that is (technical difficulty)

    顯然,我們將在下半年提供完整的 CNAPP 產品。我們正處於向客戶銷售人工智慧的早期階段,這非常積極,並且正在建立巨大的管道。我們知道下半年的管道比上半年強大得多,我們正在解決執行動態和提供的新產品。我認為這就是(技術難度)

  • Just also just in general, there's going to be go-to-market enhancements as Michael builds out this team. So you take that, you take the heavier mix of large enterprise sales in the second half, and then you take on the increased contribution from the newer products. And I think we're all just very positive on the second half.

    總的來說,隨著邁克爾組建這個團隊,市場將會得到增強。因此,下半年大型企業銷售的比重更大,然後新產品的貢獻增加。我認為我們對下半場都非常積極。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Yeah. Just to add to that, I mean, 40% contribution for emerging product really starts to paint the picture to what the platform opportunity is for the company. And obviously, that requires also a change in our sales DNA and in many other derivative aspects of it. So we're absolutely cognizant of that. I think we're balancing that with the strength of the new ramping products.

    是的。除此之外,我的意思是,對新興產品的 40% 貢獻確實開始描繪出公司的平台機會是什麼。顯然,這還需要改變我們的銷售 DNA 及其許多其他衍生方面。所以我們絕對認識到這一點。我認為我們正在利用新的斜坡產品的優勢來平衡這一點。

  • But with that, again, that go-to-market transitory effect will take hold in the next few quarters, I think, more than any other point. And that's what we're balancing. So both factors kind of negate each other. And we felt like we need to slightly tick down the revenue projections. But all in all, extremely strong growth. We feel good about the year.

    但我認為,這樣一來,進入市場的短暫效應將在接下來的幾季中比任何其他時間點都更明顯。這就是我們正在平衡的。所以這兩個因素有點互相抵消。我們覺得我們需要稍微下調收入預測。但總而言之,成長極其強勁。我們對這一年感覺很好。

  • And as Dave mentioned, transition will continue to happen, evolution will continue to happen. This is not a stagnant market by any degree, and we embrace that. And SentinelOne has executed true change for many, many years and that's not going to change. I mean, it's a very dynamic market.

    正如戴夫所提到的,轉變將繼續發生,進化將繼續發生。無論如何,這不是一個停滯的市場,我們對此表示歡迎。 SentinelOne 多年來一直在執行真正的變革,這一點不會改變。我的意思是,這是一個非常活躍的市場。

  • Operator

    Operator

  • Shaul Eyal, TD Cowen.

    紹爾‧埃亞爾 (Shaul Eyal),TD‧考恩 (TD Cowen)。

  • Shaul Eyal - Analyst

    Shaul Eyal - Analyst

  • Thank you. Hi, good afternoon. Thank you for taking my question. Tomer or Dave, was there any business that slipped towards the end of April that already booked back over the course of the past four weeks?

    謝謝。嗨,下午好。感謝您回答我的問題。 Tomer 或 Dave,是否有任何在 4 月底下滑但在過去四週內已經預訂回來的業務?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • We have some, but it's really normal course of business. I mean, at this point, there is constantly deals that booked into the next quarter. Nothing significant, nothing challenging in terms of like what we needed for the quarter. It's all just really normal dynamic, but the answer is yes.

    我們有一些,但這確實是正常的業務流程。我的意思是,在這一點上,不斷有預訂到下個季度的交易。就我們本季的需求而言,沒有什麼重要的事情,也沒有什麼挑戰性的事情。這一切都只是非常正常的動態,但答案是肯定的。

  • Operator

    Operator

  • Trevor Walsh, Citizens JMP.

    Trevor Walsh,公民 JMP。

  • Trevor Walsh - Analyst

    Trevor Walsh - Analyst

  • Great. Thanks, all, for taking my question. Tomer, you mentioned the fairly quick integration of PingSafe. Just curious around the dynamics of kind of was that just more internal efforts to get it going faster? And could you maybe share on top of that what the -- some level of what the uplift looks like for selling into that CNAPP sector beyond what you're already doing with workload protection and the stuff that was already on the track as it were? Thanks.

    偉大的。謝謝大家回答我的問題。 Tomer,您提到 PingSafe 的整合速度相當快。只是對動態感到好奇,是否只是為了讓事情進展得更快而進行更多的內部努力?除此之外,您能否分享一下,除了您已經在工作負載保護方面所做的工作以及已經在軌道上進行的工作之外,CNAPP 部門的銷售在某種程度上會帶來什麼樣的提升?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Integration was mostly planned. We got a massively talented R&D force, and that only gets stronger with the PingSafe acquisition. I think that for us, it was always about delivering the unified experience for the customer. You've heard us talk about that quite a bit. So keeping true to what the value should be when you're using these platforms is really what guide us as we think about integration.

    整合主要是計劃好的。我們擁有一支才華橫溢的研發隊伍,隨著 PingSafe 的收購,這支隊伍只會變得更加強大。我認為對我們來說,最重要的是為客戶提供統一的體驗。你已經聽我們談論過很多次了。因此,在使用這些平台時,忠於應有的價值才是我們考慮整合的真正指導原則。

  • The uplift is substantial. I mean, we had one leg of cloud security with workload protection, now we got the other leg. So you can think about it as really doubling the opportunity for us. And obviously, as you look at our customer base, it's very underpenetrated with cloud security.

    提升幅度十分可觀。我的意思是,我們擁有具有工作負載保護的雲端安全性,現在我們有了另一條腿。所以你可以認為這確實讓我們的機會增加了一倍。顯然,當您查看我們的客戶群時,您會發現雲端安全的滲透率非常低。

  • If you look at some of the forward-looking opportunities, even with different endpoint incumbency, we're still able to go in and demonstrate superiority in the cloud security footprint. So all in all, highly strategic motion for us. PingSafe is a great technology and it's just going to make our entire cloud security suite stronger.

    如果您專注於一些前瞻性機會,即使端點存在不同,我們仍然能夠進入並展示雲端安全足跡的優勢。總而言之,這對我們來說是高度策略性的行動。 PingSafe 是一項很棒的技術,它只會讓我們的整個雲端安全套件變得更強大。

  • Operator

    Operator

  • Peter Weed, Bernstein.

    彼得威德,伯恩斯坦。

  • Peter Weed - Analyst

    Peter Weed - Analyst

  • Thank you. I think there may have been some kind of separate performance if you look maybe at your enterprise versus SMB, and we've been hearing in the market some headwinds around that. Can you give us some color on the performance in each of those categories separately? And I guess a lot of the work you're doing in go-to market is to drive performance, particularly in enterprise. Like, when might we see some inflection from the investment that you're making there?

    謝謝。我認為,如果你看看你的企業與中小企業,可能會有某種不同的表現,而且我們在市場上聽到了一些與此相關的阻力。能否分別介紹一下每個類別的表現?我想你們在進入市場時所做的許多工作都是為了提高績效,特別是在企業中。例如,我們什麼時候可以看到你們在那裡的投資出現一些變化?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Generally, I think you're seeing a continuum of improvement towards more and larger enterprise-based deals. In terms of headwinds, I think in this type of market, you see pockets of headwinds all across the Board. So I wouldn't call out any specific dynamic.

    總的來說,我認為您會看到更多、更大的企業交易不斷改進。就逆風而言,我認為在這種類型的市場中,你會看到全面的逆風。所以我不會指出任何具體的動態。

  • At the end of the day, for us, I mean, we're definitely strong in the SMB market and mid-market. For us, it's really developing more and more that enterprise muscle. I think we've proven that again this quarter, again, 30% growth with large customers last quarter and another 30% growth with large customers. So all in all, this is tracking to where we want to be.

    歸根結底,對我們來說,我的意思是,我們在中小企業市場和中端市場絕對是強大的。對我們來說,它確實在不斷增強企業實力。我認為本季我們再次證明了這一點,上季大客戶成長了 30%,大客戶又成長了 30%。總而言之,這正在朝著我們想要的方向發展。

  • And the nature of the offerings that are coming up online for us in the second half of the year are more enterprise-oriented to begin with. So for us, I mean, I don't know if it's going to be kind of a full inflection. I would really assume more growth across in parallel to all of these different segments of them.

    今年下半年我們推出的線上產品本質上更面向企業。所以對我們來說,我的意思是,我不知道這是否會是一種完全的改變。我真的認為它們的所有這些不同部分都會同時出現更多的成長。

  • The products that we build are so intuitive to use that they're great for the SMB, they're great for mid-market, they're great for partners, they're great for service providers, and they're great for large enterprises who are looking for just better efficacy, more simplification, getting more from what they have in their environments, and that's exactly what we're delivering.

    我們建構的產品使用起來非常直觀,非常適合中小型企業、中端市場、合作夥伴、服務供應商以及大型企業那些尋求更高效率、更簡化、從環境中獲得更多收益的企業,而這正是我們所提供的。

  • Operator

    Operator

  • Tal Liani, Bank of America.

    塔爾·利亞尼,美國銀行。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Tal, you may be on mute.

    塔爾,你可能處於靜音狀態。

  • Tal Liani - Analyst

    Tal Liani - Analyst

  • Oh, here we go. Can you hear me now?

    哦,我們開始吧。你聽得到我嗎?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Yes.

    是的。

  • Tal Liani - Analyst

    Tal Liani - Analyst

  • Good. Perfect. So I'm taking a step back. I want to -- your ARR growth of 35% is great, on any metric is great. But when I look at the space, the space is growing. There are only two legit players in the space. And a company that is substantially larger than you is growing the same rate, which means there is a problem with your ability to grow in relative terms despite your small size.

    好的。完美的。所以我要退後一步。我想——您的 ARR 增長 35% 是很棒的,無論從任何指標來看都是很棒的。但當我觀察這個空間時,我發現這個空間正在成長。該空間中只有兩個合法玩家。一家規模比你大得多的公司正在以同樣的速度成長,這意味著儘管你的規模很小,但相對而言,你的成長能力有問題。

  • And the question is, why can't you outgrow your bigger competitor? Is this an issue of product portfolio, your more limited product portfolio, or is this an issue of focus on SMB or go-to market? When you analyze your performance, how can you do better, given your smaller size in the market? Thanks.

    問題是,為什麼你不能超越更大的競爭對手?這是產品組合的問題,還是您更有限的產品組合的問題,還是專注於中小企業或進入市場的問題?當您分析自己的業績時,考慮到您的市場規模較小,如何做得更好?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • I don't see any problem with our growth. I think the only thing that's the balance here is how much we can invest. And a company that strives for profitability obviously is constrained by how much it can invest. I mean, we had $1.1 billion of cash in our bank last quarter, in the quarter prior, in this quarter as well. So obviously, we're somewhat electively constrained by how much power we put behind our go-to market.

    我不認為我們的成長有任何問題。我認為唯一的平衡就是我們可以投資多少。一家追求獲利的公司顯然會受到其投資金額的限制。我的意思是,上個季度、上個季度和本季我們的銀行裡有 11 億美元的現金。顯然,我們在某種程度上受到了我們在進入市場後投入多少力量的選擇性限制。

  • With that, we treat this as an opportunity to become more and more and more efficient, and that's what you're seeing us do. We're doing more with less, and that's our focus right now. That's what we said we're going to do this year.

    因此,我們將此視為一個變得越來越有效率的機會,這就是您所看到的我們所做的。我們正在用更少的資源做更多的事情,這就是我們現在的重點。這就是我們說的今年要做的事。

  • We're not going to chase to outgrow anybody. We're building the best technology, and we're building a very, very effective go-to-market machine. When the time is right, and as I mentioned, this quarter has been a great indication for us to start moving away and investing back into our business. I mean, that's our focus.

    我們不會追逐超越任何人。我們正在打造最好的技術,我們正在打造一個非常非常有效的上市機器。當時機成熟時,正如我所提到的,本季是我們開始撤出並重新投資我們業務的一個很好的跡象。我的意思是,這是我們的重點。

  • And lastly, to me, the number one thing this company wakes up and thinks about is how we stop breaches and keep our customers safe. I think that's what we're doing every single day.

    最後,對我來說,這家公司醒來並思考的第一件事是我們如何阻止違規行為並確保客戶的安全。我想這就是我們每天都在做的事情。

  • I think the promises of other vendors in this space might prove to be a bit lax. So I wouldn't put this all on just the chase after growth and how aggressive your marketing can be. You need to grow in a responsible way. You need to keep your customers safe. You need to make sure, for a company like us, at our scale, that you can also achieve the profitability target that we set out to achieve. And that's the entire picture that we're looking at.

    我認為這個領域其他供應商的承諾可能有點鬆懈。因此,我不會把這一切都放在追求成長和行銷的動機上。你需要以負責任的方式成長。您需要確保客戶的安全。您需要確保,對於像我們這樣規模的公司,您也可以實現我們設定的獲利目標。這就是我們所看到的全部情況。

  • Still, again, industry-leading growth, I think we're incredibly proud of our growth profile. Ending up this quarter with 40% growth and basically breakeven or 18% positive free cash flow, that's a Rule of 58 company. I think this is a tremendous profile.

    儘管如此,行業領先的成長,我認為我們對我們的成長狀況感到非常自豪。本季結束時,成長率為 40%,基本實現損益平衡,自由現金流為 18%,這就是 58 規則公司。我認為這是一個了不起的個人資料。

  • Operator

    Operator

  • Eric Heath, KeyBanc Capital Markets.

    艾瑞克‧希思 (Eric Heath),KeyBanc 資本市場。

  • Eric Heath - Analyst

    Eric Heath - Analyst

  • Hey, thanks for taking the question. I guess just to follow on some of those comments, Tomer and Dave. I mean, it's good to see the reiteration of the margin guide, but I just, I guess just given the competitive nature of the market and some of the go-to-market changes and continued to have strong growth targets for this year, just curious how you're thinking about the confidence to support that growth and product innovation while maintaining a fairly modest OpEx target.

    嘿,謝謝你提出問題。我想只是為了跟進其中一些評論,托默和戴夫。我的意思是,很高興看到利潤率指南得到重申,但我只是,我想考慮到市場的競爭性質和一些進入市場的變化,並且今年繼續有強勁的增長目標,只是很好奇您如何看待支持成長和產品創新的信心,同時維持相當適度的營運支出目標。

  • And then a second one if I could, just -- I don't know if we got great granularity on some of the go-to-market changes. So would love to hear some more details on what some of those changes you're instituting are. Thank you.

    如果可以的話,然後是第二個,只是——我不知道我們是否對一些上市變化有很大的了解。因此,我很想聽聽您正在實施的一些更改的更多詳細資訊。謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Growth for us is, again, something that's very elective. We feel really good about our ability to continue to grow under this investment envelope. We're not in a chase to invest in marketing. We feel like you need to grow smarter. You don't need to grow necessarily in a more expensive way.

    對我們來說,成長再次是非常有選擇性的事情。我們對在這項投資範圍內繼續成長的能力感到非常滿意。我們並不急於投資行銷。我們覺得您需要變得更聰明。你不一定需要以更昂貴的方式成長。

  • If anything, I think that the lack of technology superiority by some of the other vendors in the space leads them to lead with marketing, leads them to saturate the space with marketing messaging that maybe is far ahead over the product are actually in reality. So for us, this dynamic is no different and we continue to out execute them with technology.

    如果有什麼不同的話,我認為該領域的其他一些供應商缺乏技術優勢,導致他們在行銷方面處於領先地位,導致他們用行銷訊息充斥整個領域,而這些資訊可能遠遠領先於現實中的產品。所以對我們來說,這種動態沒有什麼不同,我們繼續用科技來超越他們。

  • For me, focusing on the core areas, data, Purple, which is kind of our AI offering obviously, and cloud is the right way to go, instead of diluting across a multitude of different modules that dilutes your R&D, dilutes your focus. We just find more effective ways to grow in this market. This is still a very difficult macro environment.

    對我來說,專注於核心領域,數據,紫色,這顯然是我們的人工智慧產品,而雲端是正確的選擇,而不是分散在眾多不同的模組中,從而稀釋你的研發,稀釋你的注意力。我們只是找到更有效的方法來在這個市場上發展。這仍然是一個非常困難的宏觀環境。

  • I wouldn't advise that customers out there are looking to spend so much at this point in time. So for us, it's really about taking it quarter by quarter, assessing our investments, and then deciding where do we want to put more firepower. And that has been the philosophy from the start of this year. So far, I think we're on the right path, and we're excited for the second half of the year.

    我不建議客戶在此時花這麼多錢。所以對我們來說,這實際上是一個季度一個季度地進行,評估我們的投資,然後決定我們想要在哪裡投入更多的火力。這就是今年年初以來的理念。到目前為止,我認為我們走在正確的道路上,我們對今年下半年感到興奮。

  • Operator

    Operator

  • Joshua Tilton -- apologies.

    約書亞·蒂爾頓——抱歉。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • I just want to touch on the go-to-market question. We kind of called out obviously we're bringing in new leadership, sales DNA, expanding the platform selling motion, onboarding more partners, striking new partnerships, moving to more modern enablement, enabling our partners, putting systems to automate coding for our partners.

    我只想談談進入市場的問題。我們顯然呼籲引入新的領導層、銷售DNA、擴大平台銷售活動、引入更多合作夥伴、建立新的合作夥伴關係、轉向更現代的支持、為我們的合作夥伴提供支持、讓系統為我們的合作夥伴自動編碼。

  • So we're scaling our go-to market significantly. We always had the reach in the partnerships. Now it's about making them more effective, which I think is a common theme across everything we're doing this year.

    因此,我們正在大幅擴大我們的市場投放規模。我們在合作關係中始終具有影響力。現在的重點是提高它們的效率,我認為這是我們今年所做的一切的共同主題。

  • Operator

    Operator

  • Joshua Tilton, Wolfe Research.

    約書亞‧蒂爾頓,沃爾夫研究中心。

  • Joshua Tilton - Analyst

    Joshua Tilton - Analyst

  • Hey, guys. Thanks for taking my questions. Also jumping around tonight and there's a fire alarm going off in my office. So I apologize if this was mentioned already.

    大家好。感謝您回答我的問題。今晚我也跳來跳去,我的辦公室響起了火警警報。因此,如果已經提到這一點,我深表歉意。

  • But I guess what I'm just trying to understand is you're talking us to believe in confidence in the second half. Is there anything that you can give us to increase investor comfort around the visibility you have? Because from our perspective, when we were given guidance 90 days ago and the quarter kind of shook out a little bit worse than expected. So where does the confidence in the visibility a few quarters out from now come from when it's been difficult to guide just 90 days in advance?

    但我想我只是想理解你是在說服我們對下半場充滿信心。您可以向我們提供什麼,以提高投資者對您的知名度的信心嗎?因為從我們的角度來看,當我們在 90 天前獲得指導時,該季度的情況比預期的要差一些。那麼,在很難提前 90 天進行指導的情況下,對未來幾季的能見度的信心從何而來呢?

  • And then the second part of my question is just, there's a lot of talk at the end of the prepared remarks about how you guys were thinking about profitability, lenses, and rule statuses. And I'm just trying to understand, as we go forward, are you going to continue the margin expansion story that we see today? Are you guys going to put the brakes on that? How should we think about the pace of margin expansion in the future relative to the amazing and outstanding pace that you've delivered over the last few quarters? Thank you.

    然後我的問題的第二部分是,在準備好的評論的末尾有很多關於你們如何考慮盈利能力、鏡頭和規則狀態的討論。我只是想了解,隨著我們前進,您會繼續我們今天看到的利潤擴張故事嗎?你們要踩煞車嗎?相對於您在過去幾季所取得的驚人而出色的速度,我們應該如何看待未來利潤率擴張的速度?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • First, I hope everybody's safe. Second, we have guide to revenue and beat on revenue. To us, everything we're doing here is just expanding, I think, the range that we're giving folks, given what we're seeing from the macro, given what we're seeing from our own execution and our ability to mitigate these factors.

    首先,我希望每個人都安全。其次,我們有收入指南和收入擊敗。對我們來說,我認為,我們在這裡所做的一切只是擴大了我們為人們提供的範圍,考慮到我們從宏觀上看到的情況,考慮到我們從我們自己的執行中看到的情況以及我們緩解壓力的能力這些因素。

  • So I believe we're actually taking a safer approach by giving you just a better range to what we have a line of sight to. And that has been our philosophy. It will continue to be our philosophy. And again, ARR could be just a different measure for us from revenue, given that there's a lot that goes into revenue that doesn't go for ARR for us.

    因此,我相信我們實際上正在採取一種更安全的方法,為您提供更好的視野範圍。這就是我們的理念。這將繼續成為我們的理念。再說一遍,對我們來說,ARR 可能只是與收入不同的衡量標準,因為對我們來說,收入中有很多內容並不適用於 ARR。

  • And lastly, if you zoom out and you look at every single year for SentinelOne, has resulted in outperformance of the market, better revenue growth, better margin improved than pretty much every other company in the market.

    最後,如果您縮小範圍並查看 SentinelOne 的每一年,您會發現 SentinelOne 的表現優於市場,收入成長更好,利潤率比市場上幾乎所有其他公司都有更好的提高。

  • And specifically, when we look at the second half of the year, we're looking at very robust pipeline. We're looking at pipeline that's diversified across endpoint, data, cloud, Purple, more adjacent modules, have better executing sales team, more scrutiny to our deals, more and better cross-sell and upsell dynamics. So all of those give us a lot of confidence. With that, obviously, we talked about the other factors going in. And that's why, again, we're opening up the range. The entire adjustment here is about less than 1%. So I wouldn't read too much into it.

    具體來說,當我們展望今年下半年時,我們正在尋找非常強勁的管道。我們正在尋找跨端點、數據、雲端、紫色、更多相鄰模組的多元化管道,擁有更好的執行銷售團隊、對我們的交易進行更多審查、更多更好的交叉銷售和追加銷售動態。所以這一切都給了我們很大的信心。顯然,我們討論了其他因素。這裡整個調整幅度大約不到1%。所以我不會對其進行過多的解讀。

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • I would to that, that really what we want to do is we want to be a Rule of 40 company and we're going to work to achieve that. That's our goal, that's our investment philosophy. Everything we're doing to is drive to that strategic initiative.

    我想說的是,我們真正想做的是成為 40 條規則的公司,我們將努力實現這一目標。這就是我們的目標,這就是我們的投資理念。我們所做的一切都是為了推動這項策略性舉措。

  • Operator

    Operator

  • Rudy Kessinger, D.A. Davidson.

    魯迪·凱辛格,D.A.戴維森。

  • Rudy Kessinger - Analyst

    Rudy Kessinger - Analyst

  • Hey, thanks for taking my question. I don't believe it's in the shareholder letter. Just what was net retention, TTM net retention? I know you said business continues to skew more towards new versus existing, but could you share that figure?

    嘿,謝謝你回答我的問題。我不相信股東信中有這樣的內容。到底什麼是淨留存、TTM 淨留存?我知道您說過業務繼續更偏向新業務而不是現有業務,但您能分享一下這個數字嗎?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Yeah. Thanks, Rudy. We remain in expansionary territory, so we're north of 110%. That's continuing to focus on new customer acquisition, still in very good relationship and upsell to existing customers as well. So we're pretty proud of remaining in expansionary territory as we continue to grow at the scale we are.

    是的。謝謝,魯迪。我們仍然處於擴張區域,所以我們已經超過 110%。我們將繼續專注於新客戶的獲取,仍然與現有客戶保持良好的關係和追加銷售。因此,隨著我們繼續以現有規模成長,我們對保持在擴張領域感到非常自豪。

  • Operator

    Operator

  • Fatima Boolani, Citi.

    法蒂瑪·布拉尼,花旗銀行。

  • Fatima Boolani - Analyst

    Fatima Boolani - Analyst

  • Thank you for taking my question. Tomer, I was hoping you could comment with more granularity kind of getting down to the brass tacks with respect to the go-to-market organizations. So what I mean by that is clearly, you are very optimistic about the pipeline and your ability to prosecute the pipeline, but the only inference we can draw is that there was some sort of a productivity delta or disparity.

    感謝您回答我的問題。托默,我希望您能更詳細地發表評論,深入了解行銷組織的實際情況。所以我的意思很明顯,你對管道和起訴管道的能力非常樂觀,但我們可以得出的唯一推論是存在某種生產力增量或差異。

  • So wondering if you can kind of talk us through that as it relates to overall go-to-market sales capacity, productivity levels. And if you can talk to attrition, whether voluntary or involuntary under the auspices of the new CRO. So just maybe a little bit more granularity from a sales capacity, productivity, and attrition input standpoint. Thank you.

    所以想知道您是否可以向我們介紹這個問題,因為它與整體上市銷售能力和生產力水平有關。如果你能在新 CRO 的支持下談論自然減員,無論是自願還是非自願。因此,從銷售能力、生產力和人員流失輸入的角度來看,可能需要更細緻一點。謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • For both productivity and participation, I would say, I mean, we're definitely seeing these matrix on the rise, which is very, very encouraging. That comes hand in hand with our emerging product team, basically being rebuilt over the course of the last 12 months. We mentioned new leadership in place for emerging products, seasoned, bringing their own team, bringing new partners on board. That part of our business is now about 40%. So obviously, that has very positive impact as to our growth trajectory.

    對於生產力和參與度,我想說,我的意思是,我們肯定會看到這些矩陣正在上升,這是非常非常令人鼓舞的。這與我們的新興產品團隊齊頭並進,基本上是在過去 12 個月內重建的。我們提到了新興產品的新領導階層,經驗豐富,帶來了自己的團隊,並帶來了新的合作夥伴。我們這部分業務現在約佔 40%。顯然,這對我們的成長軌跡產生了非常正面的影響。

  • Sales attrition, it's always going to be there, and it's nothing that's unique to SentinelOne. We continue and hone in on the talent that we need. We continue to up level.

    銷售流失是永遠存在的,而且這並不是 SentinelOne 獨有的。我們繼續並磨練我們需要的人才。我們繼續提升水平。

  • If you see some of this, hey, there's attrition, it's going to be there. It's part of doing business. It's part of growing the sales force. It's part of changing DNA. It's part of going after different aspects of the market and selling to different people in the enterprise.

    如果你看到其中的一些,嘿,有人員流失,它就會在那裡。這是做生意的一部分。這是發展銷售團隊的一部分。這是DNA改變的一部分。這是追求市場不同面向並向企業中不同人員銷售的一部分。

  • So all in all, I think that what you're seeing is just normal GTM transition. Some of the folks that we let go, we repurposed to other parts of the business, we invest more and more into the most yielding parts of our business. All of that is positive. Does it come sometimes with some involuntary attrition? Yeah. I mean, that's also part of business. None of that to us is alarming, and all of that is positive.

    總而言之,我認為您所看到的只是正常的 GTM 過渡。我們解雇了一些人,我們將其重新定位到業務的其他部分,我們越來越多地投資於我們業務中最有收益的部分。所有這些都是積極的。有時會出現一些非自願的減員嗎?是的。我的意思是,這也是生意的一部分。對我們來說,這些都並不令人擔憂,所有這些都是正面的。

  • Operator

    Operator

  • John DiFucci, Guggenheim.

    約翰‧迪福奇,古根漢。

  • John DiFucci - Analyst

    John DiFucci - Analyst

  • Hello. Thank you for taking my question. Questions for Tomer. Tomer, you said that enterprise demand remains strong and there's been a lot of discussion on that. But can you talk about demand in the SMB to mid-market and any changes to that more recently? Because that seems to be an area where we're starting to see some softness elsewhere. Thanks.

    你好。感謝您回答我的問題。向托默提問。托默,您說企業需求仍然強勁,對此進行了許多討論。但您能談談中小企業到中端市場的需求以及最近的變化嗎?因為這似乎是我們開始在其他地方看到一些疲軟的領域。謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • We're seeing strength across the board. I think that generally, as I mentioned, there's going to be some pockets of tailwinds in every part of this market. Some areas in SMB are softer than others. So yes, you can claim there's some softness in SMB, but also some softness in some other parts of enterprise.

    我們看到了全面的實力。我認為,正如我所提到的,一般來說,這個市場的每個部分都會有一些有利因素。 SMB 中的某些區域比其他區域更軟。所以,是的,您可以說中小企業有一些軟性,但企業的其他部分也有一些軟性。

  • I think in a normalized view, we can't really call out any one specific area of our business that is experiencing some different dynamics, I think, in a material way. So all in all, I think both statements are right. There is some softness, but at the same time, we don't view it as material.

    我認為,從正常化的角度來看,我們無法真正指出我們業務的任何一個特定領域正在經歷一些不同的動態,我認為,以一種實質的方式。所以總而言之,我認為這兩種說法都是對的。有一些柔軟性,但同時,我們並不將其視為物質。

  • We kind of feel it's more skewed across the board. And that's what we call out as just a more difficult macro. And that's something that we just work through, improve our execution, move to parts of the market that are just better yielding and focus our investments there.

    我們感覺整體上更傾斜。這就是我們所說的更困難的宏。這就是我們要解決的問題,提高我們的執行力,轉向更高收益率的市場部分,並將我們的投資集中在那裡。

  • Operator

    Operator

  • Unfortunately, there is no more time remaining. I'll pass it back to the management team for closing remarks.

    不幸的是,已經沒有時間了。我會將其傳回管理團隊以供結束語。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Thank you everybody for joining our call today.

    感謝大家今天加入我們的電話會議。

  • Operator

    Operator

  • That concludes the SentinelOne first quarter fiscal year 2025 earnings conference call. Thank you for your participation and enjoy the rest of your day.

    SentinelOne 2025 財年第一季財報電話會議到此結束。感謝您的參與,祝您有個愉快的一天。