SentinelOne Inc (S) 2025 Q2 法說會逐字稿

內容摘要

SentinelOne 公佈 2025 財年第二季財務業績強勁,淨利及每股收益均為正值。該公司的人工智慧安全解決方案推動了成長和市場份額的成長,使其在網路安全市場取得成功。他們強調了開放生態系統的安全方法以及對提供可靠和自主安全的承諾。

策略合作夥伴關係以及對技術和市場影響力的關注正在推動長期成長和獲利能力。該公司的架構最大限度地減少了核心依賴性,使其與 CrowdStrike 等競爭對手區分開來。 SentinelOne 對持續成長和利潤率改善持樂觀態度,重點關注客戶滿意度和擴大市場份額。

他們對技術的潛在變化持開放態度,以最好地服務客戶,並致力於平衡成長與獲利能力。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good afternoon. Thank you for attending the SentinelOne second-quarter fiscal year 2025 earnings conference call. My name is Cameron, and I'll be your moderator for today. (Operator Instructions)

    午安.感謝您參加 SentinelOne 2025 財政年度第二季財報電話會議。我叫卡梅倫,我將擔任今天的主持人。 (操作員說明)

  • I would now like to pass the conference over to your host, Doug Clark, Vice President of Investor Relations. You may proceed.

    現在我想將會議交給東道主投資者關係副總裁 Doug Clark。您可以繼續。

  • Doug Clark - Investor Relations

    Doug Clark - Investor Relations

  • Good afternoon, everyone. And welcome to SentinelOne's earnings call for the second-quarter of fiscal year 2025 , which ended July 31, 2024. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO.

    大家下午好。歡迎參加 SentinelOne 於 2024 年 7 月 31 日結束的 2025 財年第二季度的財報電話會議。和財務長戴夫·伯恩哈特。

  • Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast, and an audio replay will be available on our website after the call concludes.

    我們的新聞稿和股東信函於今天稍早發布,並發佈在我們網站的投資者關係部分。本次通話將透過網路直播進行現場直播,通話結束後我們的網站上將提供音訊重播。

  • Before we begin, I would like to remind you that during today's call will be making forward-looking statements about future events and financial performance, including our guidance for the third fiscal quarter and full fiscal year 2025, as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us, and that our actual events or results could differ materially.

    在開始之前,我想提醒您,在今天的電話會議中,我們將做出有關未來事件和財務業績的前瞻性陳述,包括我們對第三財季和2025 年整個財年的指導,以及長期財務目標。我們提醒您,此類陳述反映了我們基於目前已知因素的最佳判斷,並且我們的實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time at the SEC, in particular our annual report on Form 10-K and quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information.

    請參閱我們不時向 SEC 提交的文件,特別是我們的 10-K 表年度報告和 10-Q 表季度報告。這些文件包含並確定了可能導致我們的實際結果與前瞻性陳述中包含的結果有重大差異的重要風險因素和其他資訊。本次電話會議中所做的任何前瞻性陳述均截至今天。如果今天之後重播或查看此通話,則通話期間提供的資訊可能不包含當前或準確的資訊。

  • Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future.

    除法律要求外,我們沒有義務公開更新這些前瞻性聲明,或更新實際結果可能與前瞻性聲明中預期的結果有重大差異的原因,即使將來出現新資訊。

  • During this call, we will discuss non-GAAP financial measures, unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of GAAP and non-GAAP results other than with respect to our non-GAAP financial outlook is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for GAAP results.

    在本次電話會議中,除非另有說明,我們將討論非公認會計準則財務指標。這些非公認會計準則財務指標並非依照公認會計原則編製。今天的新聞稿和股東信中提供了除非公認會計原則財務前景之外的公認會計原則和非公認會計原則結果的調節表。這些非公認會計準則衡量指標無意取代公認會計準則結果。

  • Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expenses of acquired intangible assets, acquisition related compensation costs, restructuring charges, and gains and losses on strategic investments, which cannot be determined at this time, and are therefore not reconciled in today's press release.

    我們的財務前景不包括目前無法確定的基於股票的補償費用、員工股票交易的雇主工資稅、收購的無形資產的攤銷費用、收購相關的補償成本、重組費用以及戰略投資的損益,以及因此,在今天的新聞稿中,雙方並沒有達成一致。

  • And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    接下來,讓我將電話轉給 SentinelOne 執行長 Tomer Weingarten。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Good afternoon, everyone, and thank you for joining our fiscal second-quarter earnings call. We reported strong results and exceeded our expectations on all key metrics, including ARR revenue, gross margin, and operating margin. Our teams executed well during the quarter.

    大家下午好,感謝您參加我們的第二季財報電話會議。我們報告了強勁的業績,所有關鍵指標都超出了我們的預期,包括 ARR 收入、毛利率和營業利潤率。我們的團隊在本季表現良好。

  • We maintained our industry-leading revenue growth and set new company records for gross, operating, and net income margin. Importantly, we achieved a significant profitability milestone, our first ever quarter of positive net income and earnings per share. This is a tremendous achievement. And I would like to congratulate all Sentinels who made this possible.

    我們保持了行業領先的收入成長,並在毛利率、營業利潤率和淨利潤率方面創造了新的公司記錄。重要的是,我們實現了重要的獲利里程碑,這是我們有史以來第一個季度實現正淨利潤和每股盈餘。這是一項巨大的成就。我要祝賀所有使這一切成為可能的哨兵。

  • In addition, our Q2 net new ARR outperformed our expectations by double-digit percentage. And we continue to expect new business growth rates to improve in the second half of the year.

    此外,我們第二季的淨新 ARR 超出了我們的預期兩位數百分比。我們繼續預計下半年新業務成長率將有所改善。

  • Based on our business and go to market momentum, we're also raising our revenue guidance for fiscal year '25. Superior technology is the cornerstone of how we empower our partners and customers to build more resilient enterprises. SentinelOne leads the industry with best in class AI-powered security and customers are experiencing.

    根據我們的業務和上市勢頭,我們也提高了 25 財年的營收指引。卓越的技術是我們幫助合作夥伴和客戶打造更具彈性的企業的基石。 SentinelOne 以一流的人工智慧驅動的安全性引領產業,並獲得客戶的體驗。

  • These are our guiding principles. Mission-critical businesses around the world rely on our technology platform architecture, and engineering best practices. As I've mentioned in prior earnings call, bigger brands do not mean better security. Substandard platform architectures are extremely risky and can cause single points of failure. This is evidenced by the stream of recent breaches in Microsoft, in the largest IT outage in the three caused by our direct competitor, CrowdStrike.

    這些都是我們的指導原則。世界各地的關鍵任務企業都依賴我們的技術平台架構和工程最佳實踐。正如我在之前的財報電話會議中提到的,更大的品牌並不意味著更好的安全性。不合格的平台架構風險極大,可能導致單點故障。 Microsoft 最近發生的一系列違規事件證明了這一點,這是我們的直接競爭對手 CrowdStrike 造成的三起 IT 中斷中規模最大的一次。

  • The dependency on fragile software can rapidly disrupt our way of life, and cost billions in damages to the businesses they're supposed to protect. Self-proclaimed industry leadership and overzealous marketing, create a false perception of reliability, eventually the end user suffers, which is why we must focus on facts, not fiction. Operational hygiene and process controls are essential for any reliable software. Anything short of that is a breach of customer trust.

    對脆弱軟體的依賴會迅速擾亂我們的生活方式,並為他們本應保護的企業帶來數十億美元的損失。自詡的行業領導者和過度熱心的行銷,造成了對可靠性的錯誤認知,最終讓最終用戶蒙受損失,這就是為什麼我們必須專注於事實,而不是虛構。操作衛生和製程控制對於任何可靠的軟體都是至關重要的。任何缺乏這一點的行為都是對客戶信任的破壞。

  • Another big takeaway from recent events is this, architecture matters. SentinelOne platform in patented behavioral AI security approach do not require constant antivirus-like updates, detection delays, or configuration changes to secure enterprises, period. Singularity is purpose-built to deliver top-tier autonomous security without requiring extensive integration into the kernel, the most sensitive part of an operating system, where even minor errors can cause significant disruption.

    最近發生的事件的另一個重要收穫是,架構很重要。 SentinelOne 平台採用已獲專利的行為 AI 安全方法,不需要持續的防毒更新、偵測延遲或設定變更來保護企業安全。 Singularity 是專門為提供頂級自主安全性而構建的,無需廣泛整合到核心(作業系統最敏感的部分)中,即使是很小的錯誤也可能導致嚴重中斷。

  • To be clear, the combination of deployment processes is fully controllable by the customer in advanced behavioral architecture, significantly improve security and operational resilience. I'll elaborate on this later.

    需要明確的是,部署流程的組合在先進的行為架構中完全由客戶控制,顯著提高安全性和營運彈性。我稍後會詳細說明這一點。

  • As always, please read our shareholder letter published on the Investor Relations website, which provides more detail.

    像往常一樣,請閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細資訊。

  • Let's review the details of our second quarter performance, which exceeded our top and bottom line expectations. Revenue grew 33% and total ARR grew 32% year over year. Net new ARR increased 16% sequentially, driven by stronger new business generation. Our pace and progress towards profitability remains best in class.

    讓我們回顧一下我們第二季業績的細節,它超出了我們的收入和利潤預期。營收年增 33%,總 ARR 年增 32%。在強勁的新業務產生的推動下,淨新 ARR 環比成長 16%。我們實現盈利的步伐和進展仍然是同類中最好的。

  • We delivered a record high gross margin of 80%, with our operating margin nearing breakeven. Q2 also marked a record operating margin once again improving by double-digit percentage points year over year. And we achieved positive net income and earnings per share for the first time in the company's history, which is a significant milestone.

    我們的毛利率創歷史新高,達 80%,營業利益率接近損益兩平。第二季的營業利潤率也再次較去年同期提高了兩位數個百分點,創歷史新高。我們在公司歷史上首次實現了正淨利潤和每股收益,這是一個重要的里程碑。

  • Demanding Q2 was broad-based. We're securing an increasing number of businesses of all sizes and geographies from the largest global enterprises whose smaller businesses to our partnerships with MSSPs. Lead with best-in-class technology, transparency and trust. Customers with more than $100,000 in ARR grew 24% year over year, and customers with more than $1 million in ARR grew even faster, reaching yet another company record. The endpoint segment remains a significant growth driver for our business, and we continue to win market share.

    第二季的需求是廣泛的。我們正在爭取越來越多的各種規模和地理的企業,從全球最大企業的小型企業到我們與 MSSP 的合作夥伴關係。以一流的技術、透明度和信任來引領。 ARR 超過 10 萬美元的客戶年增 24%,ARR 超過 100 萬美元的客戶成長速度更快,創下了另一項公司記錄。端點細分市場仍然是我們業務的重要成長動力,我們繼續贏得市場份額。

  • According to the IDC worldwide modern endpoint security market share's 2023 report SentinelOne grew at the fastest pace among the top 10 vendors in 2023. We expect this momentum to continue, especially as we expand strategic partnerships to bring SentinelOne to more businesses and endpoints than ever before.

    根據IDC 的2023 年全球現代端點安全市場份額報告,SentinelOne 在2023 年排名前10 的供應商中成長速度最快。帶到比以往更多的企業和端點時。

  • In addition, our emerging solutions like Data, Purple AI, and Cloud continue to outpace the overall company growth rate in Q2. For instance, Purple AI is proving to be try transformative and we're seeing great customer traction. Within only months after general availability, Purple AI adoption has surpassed all our expectations and contributed to Q2 outperformance.

    此外,我們的數據、紫色人工智慧和雲端等新興解決方案在第二季度持續超過公司整體成長率。例如,Purple AI 被證明具有變革性,我們看到了巨大的客戶吸引力。在全面上市後的短短幾個月內,Purple AI 的採用就超出了我們的所有預期,並為第二季的優異表現做出了貢獻。

  • For instance, we achieved double-digit attach rate for Purple AI across all eligible endpoints sold in the second quarter, indicating incredible momentum. As the industrys' most advanced generative AI security solution, Purple AI unifies, accelerates, and simplify security operations. Customers are seeing real gains in productivity with 80% faster threat hunting and investigations.

    例如,我們在第二季銷售的所有符合條件的終端機上實現了 Purple AI 的兩位數附加率,這表明了令人難以置信的勢頭。作為業界最先進的生成式 AI 安全解決方案,Purple AI 統一、加速並簡化了安全操作。威脅搜尋和調查速度提高了 80%,客戶的生產力得到了真正的提升。

  • With Purple's generative AI capabilities, enterprises are enjoying blazing fast performance, machine speed protection and better security outcomes. And it's only going to get better from here. Integrating AI into all aspects of security and data operations is a transformative step for the industry and SentinelOne is once again at the forefront.

    透過 Purple 的生成式 AI 功能,企業可以享受極快的效能、機器速度保護和更好的安全結果。從這裡開始,情況只會變得更好。將人工智慧整合到安全和數據運營的各個方面是行業的變革性一步,SentinelOne 再次走在了前沿。

  • Growth of our emerging solutions and success with large enterprises continues to drive higher ARR per customer, which increased by double-digit percent year over year to a record high in the second quarter. Platform expansion rates remain healthy and consistent with recent trends. Our strategy is to drive a higher portion of our business mix to new customer growth, and it's working well. Long term, this will open doors for significant future expansion opportunities.

    我們新興解決方案的成長以及與大型企業的成功繼續推動每位客戶的 ARR 更高,第二季度的平均 ARR 同比增長兩位數,創下歷史新高。平台擴張率保持健康並符合近期趨勢。我們的策略是推動業務組合的更高部分促進新客戶成長,而且效果良好。從長遠來看,這將為未來重大的擴張機會打開大門。

  • On the competitive front, our platform differentiation and market position are stronger than ever. We continue to win a significant majority of competitive evaluations against both next gen and legacy vendors across endpoint data and cloud. Our AI power protection, unified data lake, and platform architecture can deliver best security simplicity and sales for the enterprises.

    在競爭方面,我們的平台差異化和市場地位比以往任何時候都更強。我們繼續在端點數據和雲端方面贏得針對下一代和傳統供應商的絕大多數競爭評估。我們的人工智慧電源保護、統一資料湖和平台架構可以為企業提供最佳的安全簡單性和銷售。

  • Among many exciting customer wins during the quarter, let me highlight a few illustrative examples. First, a growing number of customers are choosing a wider range of Singularity platform solutions. Our data and SIEM solutions remain a source of outsized growth for our company. In one example, a global aerospace company expanded from endpoint security to add AI-SIEM coverage, Identity, Purple AI, and begin adopting our new CNAPP Solution. Once again, the technological and cost superiority of the Singularity platform was clear. This enterprise is now ingesting twice the data and still saving money compared to the incumbent legacy SIEM solution.

    在本季度許多令人興奮的客戶贏得中,讓我重點介紹幾個說明性的例子。首先,越來越多的客戶選擇更廣泛的 Singularity 平台解決方案。我們的數據和 SIEM 解決方案仍然是我們公司大幅成長的來源。在一個範例中,一家全球航空航太公司從端點安全擴展到新增 AI-SIEM 覆蓋範圍、身分、Purple AI,並開始採用我們新的 CNAPP 解決方案。 Singularity 平台的技術和成本優勢再次顯而易見。與現有的傳統 SIEM 解決方案相比,該企業現在攝取的數據是原來的兩倍,並且仍然節省金錢。

  • Second, Cloud remains a strong driver of new customer growth and expansion. Large enterprises routinely expand their cloud security footprint for enhanced coverage visibility with SentinelOne. Regardless of the endpoint incumbency, enterprises continue to select our AI-powered cloud security offerings through better security and operational performance.

    其次,雲端仍然是新客戶成長和擴張的強大驅動力。大型企業通常會使用 SentinelOne 擴展其雲端安全足跡,以增強覆蓋範圍可見度。無論端點現有情況如何,企業都會透過更好的安全性和營運效能繼續選擇我們的人工智慧驅動的雲端安全產品。

  • Third, legacy displacements and breach activity are driving strong demand for our endpoint solutions. One global financial institution, we replaced the patchwork of four of their next-gen and legacy endpoint vendors through a rigorous POC evaluation, Singularity platform was selected because of its multi-tenancy, broad operating system coverage, and leading AI-based security.

    第三,遺留的替換和違規活動正在推動對我們的端點解決方案的強勁需求。一個全球性金融機構,我們透過嚴格的POC 評估取代了其四家下一代和傳統端點供應商的拼湊而成,選擇Singularity 平台是因為其多租戶、廣泛的操作系統覆蓋範圍和領先的基於人工智能的安全性。

  • Finally, at one of the largest hospitals in the United States, SentinelOne and another endpoint vendor has been deployed in select geographies. Unfortunately, every system secured by this other vendor got breached while systems secured by SentinelOne remained protected. The difference was clear and the customer fully deployed SentinelOne with a multimillion dollar expansion. Our AI-powered Singularity platform is fueling new customer wins and significant expansions.

    最後,在美國最大的醫院之一,SentinelOne 和另一家端點供應商已在選定的地區部署。不幸的是,其他供應商保護的每個系統都遭到破壞,而 SentinelOne 保護的系統仍然受到保護。差異是顯而易見的,客戶透過數百萬美元的擴展全面部署了 SentinelOne。我們的人工智慧驅動的奇點平台正在推動新客戶的贏得和重大擴張。

  • We remain in the early stages of market share gains and expansion of our platform footprint across multiple large end markets.

    我們仍處於市佔率成長和平台覆蓋多個大型終端市場擴張的早期階段。

  • From a macroeconomic perspective, little has changed in recent months. Our Q2 performance showcased strong execution and significant progress on the go-to-market initiatives outlined last quarter. We've got improving leaders for optimizing our processes and expanding our market presence. This is a constant evolution. And we're on the right track.

    從宏觀經濟角度來看,近幾個月幾乎沒有變化。我們第二季的業績展示了上季概述的上市計劃的強大執行力和重大進展。我們擁有不斷進步的領導者來優化我們的流程並擴大我們的市場份額。這是一個不斷的演變。我們正走在正確的軌道上。

  • Our progress on these initiatives is yielding positive results, which is evidenced by stronger new business generation, competitive win rates, and growth outlook. We've entered a new dawn. A stronger SentinelOne in a more complex cyber landscape. In Q2, we made significant strides to elevate our market presence and create new strategic routes to market. Let me share a few themes that showcase the expanding scale and scope of SentinelOne across the cyber ecosystem through strategic partnerships.

    我們在這些措施上取得的進展正在產生積極的成果,這可以透過更強大的新業務產生、有競爭力的獲勝率和成長前景來證明。我們已經進入了新的黎明。在更複雜的網路環境中更強大的 SentinelOne。第二季度,我們在提升市場影響力和創建新的市場策略路線方面取得了重大進展。讓我分享幾個主題,展示 SentinelOne 透過策略合作夥伴關係在整個網路生態系統中不斷擴大的規模和範圍。

  • For instance, in the incidence response segment, we expanded our partnership with Google, becoming a strategic endpoint vendor for Mandiant consulting. This allows Google to help migrate their customers from incumbent protection solutions and also make SentinelOne their partner of choice across the majority of the Incidence response providers including Aon, Booz Allen, KPMG, and others. Our collaboration with Google brings together SentinelOne's leading AI autonomous security and Google Cloud's extensive threat intelligence creating the most comprehensive telemetry data for security insights.

    例如,在事件回應領域,我們擴大了與 Google 的合作夥伴關係,成為 Mandiant 諮詢的策略端點供應商。這使得 Google 能夠幫助其客戶從現有的保護解決方案中遷移,並使 SentinelOne 成為大多數事件回應提供者(包括 Aon、Booz Allen、KPMG 等)的首選合作夥伴。我們與 Google 的合作將 SentinelOne 領先的 AI 自主安全性和 Google Cloud 廣泛的威脅情報結合在一起,為安全洞察創建最全面的遙測資料。

  • For the cyber insurance industry, we launched the SentinelOne Risk Assurance Initiative, in partnership with an extensive network of leading cyber insurers including CHOP, Coalition, CFC, and more. We're helping millions of SMBs seamlessly up level security at preferred rates, while extending the reach and scale of SentinelOne.

    對於網路保險產業,我們與 CHOP、Coalition、CFC 等領先網路保險公司的廣泛網路合作,推出了 SentinelOne 風險保障計畫。我們正在幫助數百萬中小型企業以優惠的價格無縫提升安全級別,同時擴大 SentinelOne 的覆蓋範圍和規模。

  • In the federal arena, we recently launched a partnership with CISA to deliver government-wide cyber defense. As part of CISA's persistent accessibility initiative, the Singularity platform and Data Lake will provide AI-powered autonomous threat detection and response across federal IT assets, helping to safeguard our nation's most critical and sensitive information.

    在聯邦領域,我們最近與 CISA 建立了合作夥伴關係,以提供政府範圍內的網路防禦。作為 CISA 持續可訪問性計劃的一部分,Singularity 平台和資料湖將為聯邦 IT 資產提供人工智慧驅動的自主威脅偵測和回應,幫助保護我們國家最關鍵和敏感的資訊。

  • Finally, we continue to strengthen our position across the MSSP ecosystem, as we help new and existing partners manage security practices. With multi-tenancy automation capabilities and role-based access control, SentinelOne remains the partner of choice for MSSPs.

    最後,我們繼續加強我們在 MSSP 生態系統中的地位,幫助新的和現有的合作夥伴管理安全實踐。憑藉多租戶自動化功能和基於角色的存取控制,SentinelOne 仍然是 MSSP 的首選合作夥伴。

  • All of this is just the beginning of a new growth chapter for us. I've never been more excited about our platform differentiation and go-to-market momentum. We're positioning SentinelOne for long-term success in a $100 million-plus security and data market opportunity. The leading indicators are positive. Having achieved profitability, we're paving the way for durable growth and substantial market share gains.

    所有這一切都只是我們新的成長篇章的開始。我從未對我們的平台差異化和進入市場的動力感到如此興奮。我們將 SentinelOne 定位為在價值超過 1 億美元的安全和數據市場機會中取得長期成功。領先指標向好。在實現盈利後,我們正在為持久增長和大幅增加市場份額鋪平道路。

  • Let's turn to the broader cybersecurity landscape. This is an unprecedented time for our industry. The frequency, complexity, and cost of cyber attacks are reaching new highs. At the same time, the performance shortcomings of other market offerings are becoming visible to the public.

    讓我們轉向更廣泛的網路安全領域。對我們的產業來說,這是一個前所未有的時刻。網路攻擊的頻率、複雜性和成本正達到新高。同時,其他市場產品的性能缺陷也逐漸為大眾所認識。

  • In just the last few months, we've seen high-profile breaches and security failures from the top two endpoint vendors by market share. These incidents are extremely disruptive for the millions of people and thousands of businesses we expect reliability from their security providers. Self-proclaimed gold standard in market share leadership do not equate to better security or customer experience.

    在過去的幾個月裡,我們看到市佔率排名前兩位的端點供應商發生了備受矚目的漏洞和安全故障。這些事件對我們期望安全提供者提供可靠性的數百萬人和數千家企業來說極具破壞性。自稱為市佔率領先地位的黃金標準並不等於更好的安全性或客戶體驗。

  • The latest global IT outage highlights the significance of platform architectures. The cost of protection should never exceed the consequences of a breach. The scale and disruption caused by this incident is a stark reminder of the risks posed by vendor concentration.

    最新的全球 IT 中斷凸顯了平台架構的重要性。保護成本絕不能超過違規造成的後果。此事件造成的規模和破壞清楚地提醒我們供應商集中所帶來的風險。

  • This was an avoidable incident that was born under disregard for software deployment best practices. This failure will not be quickly dismissed.

    這是一個本來可以避免的事件,它是在忽視軟體部署最佳實踐的情況下誕生的。這種失敗不會很快被消除。

  • As I said last quarter, putting all eggs in the same basket is not advisable in security. Following this incident, customers and partners are looking to reduce their reliance on vendors that enforce closed garden platforms.

    正如我上個季度所說,從安全角度來看,不建議將所有雞蛋放在同一個籃子裡。此次事件發生後,客戶和合作夥伴希望減少對實施封閉花園平台的供應商的依賴。

  • At SentinelOne, we take an open ecosystem approach to security, to give enterprises flexibility and choice. Our goal is not to force-sell modules. It is to provide optionality and access to best-of-breed capabilities that minimize security risk and maximize resilience.

    在 SentinelOne,我們採用開放生態系統的安全方法,為企業提供靈活性和選擇。我們的目標不是強制銷售模組。它提供選擇性和對最佳功能的訪問,從而最大限度地降低安全風險並最大限度地提高彈性。

  • At BlackHat a few weeks ago, we heard from enterprises that they want to diversify cyber-security technologies and mitigate the risk of another global outage. There was a lot of excitement and interest in SentinelOne, companies do not make snap decisions. They need to figure out how to make the transition, but this shift is positive for SentinelOne and broader enterprise security landscape. This will play out for years as cutting dig through the web of liabilities and risks uncovered by this historic outage.

    幾週前,在 BlackHat,我們從企業得知,他們希望實現網路安全技術多樣化,並降低再次發生全球中斷的風險。人們對 SentinelOne 有很多興奮和興趣,公司不會做出倉促的決定。他們需要弄清楚如何進行過渡,但這種轉變對於 SentinelOne 和更廣泛的企業安全領域來說是積極的。這將持續數年,因為它將挖掘這次歷史性停電所發現的負債和風險網絡。

  • As enterprises look to mitigate risk, we help them boost resilience in their security posture.

    當企業尋求降低風險時,我們幫助他們提高安全態勢的彈性。

  • In the cybersecurity industry, we share a fundamental goal to deliver protection and reliability. Security vendors must prioritize security over profits, facts, over fiction, innovation, over marketing.

    在網路安全產業,我們的共同基本目標是提供保護和可靠性。安全供應商必須將安全置於利潤、事實、虛構、創新和行銷之上。

  • On this, the biggest list in our industry has learned is the importance of product architecture. Understandably, customers and partners are now looking for better life form architectures and building more resilient cyber defenses. This is resulting in significant pipeline pickup for us in high levels of customer interest. This is coming from some of the largest enterprises and partners in the world that did not have a chance to appreciate Singularity platforms, risk and superiority relative to the competitive offerings, all of that is changing now.

    在這一點上,我們這個行業學到的最大的清單就是產品架構的重要性。可以理解的是,客戶和合作夥伴現在正在尋找更好的生命體架構並建立更具彈性的網路防禦。這導致我們的管道數量顯著增加,客戶的興趣也很高。這是來自世界上一些最大的企業和合作夥伴,他們沒有機會欣賞奇點平台、相對於競爭產品的風險和優勢,所有這些現在都在改變。

  • And they are impressed by what we can offer. For instance, several of the world's biggest companies are now engaged with SentinelOne and some of them have already made the decision to switch. This is just a start.

    他們對我們所能提供的服務印象深刻。例如,全球幾家最大的公司現在都在與 SentinelOne 合作,其中一些公司已經做出了轉換的決定。這只是一個開始。

  • SentinelOne purpose built an agent that can simultaneously run dual AI-based detection engines, both cloud natively and on device. We patented behavioral AI for real-time protection on the device complemented by comprehensive context and triage in the cloud.

    SentinelOne 專門建置了一個代理,可以同時運行基於人工智慧的雙偵測引擎(雲原生和裝置上)。我們獲得了行為人工智慧專利,可在設備上進行即時保護,並輔以雲端中的全面上下文和分類。

  • Solid cybersecurity acquires both. Redundancy in context is mission critical, no constant software updates. Most importantly, our platform architecture and behavioral AI-based detection capabilities are patented and unique.

    堅實的網路安全可以滿足這兩點。情境中的冗餘是關鍵任務,不需要持續的軟體更新。最重要的是,我們的平台架構和基於人工智慧的行為檢測功能已獲得專利且獨一無二。

  • When we say autonomous -- these are not marketing claims, but a description of how our product works. The difference is clear when you consider minor attack evaluations for endpoint over the past several years.

    當我們說自主時,這並不是行銷主張,而是對我們產品如何運作的描述。當您考慮過去幾年對端點的輕微攻擊評估時,差異就很明顯。

  • Let me highlight just one specific element of MITRE attack evaluation that is often overlooked. Every year, multiple vendors claim 100% detection with more than one claiming they had the best results. This can't be true, and it's not. Two important metrics everyone should look at are the number of delays and configuration changes during the MITRE evaluation.

    讓我重點介紹 MITRE 攻擊評估中經常被忽略的一個具體要素。每年,都有多家供應商聲稱檢測率達到 100%,其中不只一家供應商聲稱他們獲得了最佳結果。這不可能是真的,也不是真的。每個人都應該關注的兩個重要指標是 MITRE 評估期間的延遲數量和配置更改數量。

  • Making dozens of configuration changes during an attack evaluation simply means that the vendor had to modify its product for detection and protection. Otherwise, it failed. This is obviously unrealistic in real world and real-time scenarios, especially when coupled with brittle kernel level updates.

    在攻擊評估期間進行數十次配置更改僅意味著供應商必須修改其產品以進行檢測和保護。否則,就失敗了。這在現實世界和即時場景中顯然是不現實的,尤其是與脆弱的核心級更新相結合時。

  • In our Q3 shareholder letter from fiscal year '24, you can see the MITRE evaluations chart showing overuse of configuration changes and delays. The two largest end vendors by market share combined with more than 50 delays end configuration changes, SentinelOne had zero. In our view, customers and partners deserve transparency from the first conversation to multi-year relationships to build trust in a secure future. This should be the industry standard.

    在我們 24 財年第三季股東信中,您可以看到 MITRE 評估圖表顯示過度使用設定變更和延遲。市佔率最大的兩家終端供應商加起來有 50 多次延遲終端配置變更,SentinelOne 為零。我們認為,從第一次對話到多年的關係,客戶和合作夥伴都應該保持透明度,以便在安全的未來中建立信任。這應該是行業標準。

  • We lead with better technology instead of aggressive marketing claims. As a result, we win a significant majority of technical evaluation. We've been a leader in the Gartner Magic Quadrant for endpoint protection platforms for three years in a row. We are ranked among the highest rated vendors in the Gartner Insight Voice of the Customer for Endpoint Protection Platforms report. And our Singularity platform has ranked number one in Gartner Critical Capabilities for all of the use cases for two years in a row.

    我們以更好的技術領先,而不是激進的營銷主張。結果,我們贏得了絕大多數技術評估。我們已連續三年成為 Gartner 端點保護平台魔力像限的領導者。在 Gartner Insight 端點保護平台客戶之聲報告中,我們被評為最高評價的供應商之一。我們的 Singularity 平台連續兩年在所有用例的 Gartner 關鍵能力中排名第一。

  • A platform is only as good as the sum of its parts, and we intend to deliver leading capabilities in all aspects of platform with an open ecosystem approach.

    平台的好壞取決於其各部分的總和,我們打算透過開放的生態系統方法在平台的各個方面提供領先的功能。

  • At the center of every SentinelOne solution is the Singularity Data Lake. Our fully integrated and unified data platform offers leading AI power protection, simplicity, and savings for customers. Enterprises benefit from a single unified data back end that combines data across all enterprises critical services, endpoint, cloud, identities and any third-party source. Every customer, regardless of the size of the contract, get autonomous protection and visibility.

    每個 SentinelOne 解決方案的核心都是 Singularity 資料湖。我們完全整合且統一的資料平台為客戶提供領先的人工智慧電源保護、簡單性和節省。企業受益於單一統一資料後端,該後端結合了所有企業關鍵服務、端點、雲端、身分和任何第三方來源的資料。每個客戶,無論合約大小,都可以獲得自主保護和可見性。

  • We are transforming the legacy SIM market with our modern AI-SIEM, scalable, automated, and fully integrated with leading AI capabilities. We're also seeing tremendous customer interest and adoption of our advanced Purple AI capabilities. Purple's generative AI capabilities are a major competitive advantage, and we have a clear time-to-market lead.

    我們正在利用可擴展、自動化且與領先的人工智慧功能完全整合的現代 AI-SIEM 來改變傳統 SIM 市場。我們也看到客戶對我們先進的 Purple AI 功能表現出極大的興趣和採用。 Purple 的生成式人工智慧能力是一項主要競爭優勢,而且我們在上市時間上具有明顯的領先優勢。

  • Purple AI is natively integrated at Singularity platform, Purple touches every aspect of managing security and has the ability to see and manage all security events, including those of competing products. Unlike other market offerings with multiple platforms, CoPilots and data silos, we're building a unified experience with Purple a security partner for humans. Purple alleviates the challenges of machine speed response talent shortage, alert fatigue and enhances analyst productivity, all while autonomously securing the enterprise.

    Purple AI 原生整合在 Singularity 平台上,Purple 涉及管理安全的各個方面,並且能夠查看和管理所有安全事件,包括競爭產品的安全事件。與其他具有多個平台、CoPilot 和資料孤島的市場產品不同,我們正在與人類安全合作夥伴 Purple 一起建立統一的體驗。 Purple 緩解了機器速度反應人才短缺、警報疲勞等挑戰,並提高了分析師的工作效率,同時自主保護企業安全。

  • The difference is vast. We were constantly pushing the envelope with Purple AI. In Q2, we launched Alert Summaries. This provides AI-generated contextual summaries of alerts, so analysts can easily view and understand the detail and scope of their alerts across their environment.

    差異是巨大的。我們不斷挑戰 Purple AI 的極限。在第二季度,我們推出了警報摘要。這提供了人工智慧生成的警報上下文摘要,因此分析師可以輕鬆查看和了解整個環境中警報的詳細資訊和範圍。

  • Finally, we have rapidly expanded our cloud security product offerings, which now provides extensive and highly performing run-time protection and poster management solutions. Our CNAPP portfolio is the highest rated by G2 Summer Grid Reports. It now includes CSPM, available worldwide and CIM, securing identities and entitlements for client infrastructures.

    最後,我們迅速擴展了雲端安全產品系列,現在提供廣泛且高效能的運行時保護和海報管理解決方案。我們的 CNAPP 產品組合在 G2 夏季電網報告中獲得最高評價。現在它包括全球可用的 CSPM 和 CIM,可保護客戶端基礎設施的身份和權利。

  • Our pace of innovation and autonomous security approach is setting new industry benchmarks. We're widening the gap in a significant way.

    我們的創新步伐和自主安全方法正在樹立新的產業基準。我們正在以一種顯著的方式擴大差距。

  • As we look beyond the second quarter, the path forward for SentinelOne is bright. Demand indicators are strong new business growth trends are poised to improve, and we're achieving new profitability milestones. The continuation of high-profile breaches in the recent global outage, once again, reinforce that cybersecurity is not a winner-take-all market. The systemic risks of single vendor concentration are abundantly clear. After recent events, customer interest in our platform and AI-based security have distinctly risen.

    當我們展望第二季之後,SentinelOne 的前進道路是光明的。需求指標強勁,新業務成長趨勢有望改善,我們正在實現新的獲利里程碑。在最近的全球宕機事件中持續發生的備受矚目的違規事件再次表明,網路安全並不是一個贏家通吃的市場。單一供應商集中的系統性風險是非常明顯的。經過最近的事件,客戶對我們的平台和基於人工智慧的安全性的興趣明顯上升。

  • This is a new era of cyber-security, and we are in a leading position. It's certainly early and will play out in months and years to come. As always, our goal remains delivering the best possible security and value to customers and partners.

    這是網路安全的新時代,我們處於領先地位。這當然還為時過早,並將在未來幾個月甚至幾年內發揮作用。一如既往,我們的目標仍然是為客戶和合作夥伴提供最佳的安全性和價值。

  • We're focused on keeping customers up and running. This should be a given. Enterprises need reliability, not disruption. As we look ahead, our teams are executing well and our go-to-market is gaining momentum.

    我們專注於讓客戶保持正常運作。這應該是一個給定的。企業需要可靠性,而不是中斷。展望未來,我們的團隊執行良好,我們的市場推廣動能強勁。

  • We have the winning technology and our competitive position is stronger than ever. Our financial performance remains industry-leading, and we achieved positive net income for the first time. This is an incredibly dynamic time for us and the industry.

    我們擁有致勝技術,我們的競爭地位比以往任何時候都更強大。我們的財務業績維持業界領先,首次實現正淨利。對我們和整個產業來說,這是一個令人難以置信的充滿活力的時代。

  • Investing in the business for growth and scale is the right step forward. For years, we've led the industry with innovations and now we're seeing an expanding interest in SentinelOne's AI-powered autonomous security.

    投資業務以實現成長和規模化是正確的一步。多年來,我們一直以創新引領產業,現在我們看到人們對 SentinelOne 人工智慧驅動的自主安全越來越感興趣。

  • In closing, our technology teams and financial profile are stronger than ever. I extend my gratitude to our incredible team. Together, we are paving the path to maximizing our business potential. Most importantly, we're focused on helping enterprises advance their infrastructure and security.

    最後,我們的技術團隊和財務狀況比以往任何時候都更強大。我向我們出色的團隊表示感謝。我們共同為最大限度地發揮我們的業務潛力鋪平道路。最重要的是,我們專注於協助企業提升基礎設施和安全性。

  • I want to thank all Sentinels, as well as our valued customers, partners and shareholders. We look forward to connecting again at our investor technology session at our ONE CON conference in October.

    我要感謝所有哨兵,以及我們尊貴的客戶、合作夥伴和股東。我們期待在 10 月 ONE CON 會議上的投資者技術會議上再次進行交流。

  • With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

    接下來,我會將電話轉給我們的財務長戴夫‧伯恩哈特 (Dave Bernhardt)。

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • Thank you, Tomer, and thank you, everyone, again, for joining us. This afternoon, I'll discuss our quarterly financial performance and provide additional context regarding our guidance for Q3 and fiscal year '25. As a reminder, all comparisons are year over year and financial measures discussed here are non-GAAP, unless otherwise noted.

    謝謝你,托默,再次感謝大家加入我們。今天下午,我將討論我們的季度財務業績,並提供有關我們第三季和 25 財年指導的更多背景資訊。提醒一下,除非另有說明,所有比較都是逐年比較,這裡討論的財務指標都是非公認會計準則的。

  • Once again, our second-quarter results not only met but exceeded our revenue and margin expectations. We continue to lead the industry in terms of technology, revenue growth, and margin expansion. We also delivered our first ever quarter of positive net income and earnings per share, another significant milestone on path to sustained profitability.

    我們第二季的業績再次達到甚至超越了我們的營收和利潤預期。我們在技術、收入成長和利潤擴張方面繼續領先產業。我們還實現了有史以來第一個季度的正淨利潤和每股收益,這是實現持續盈利的另一個重要里程碑。

  • Revenue grew 33% to $199 million in the second quarter, our growth was also balanced across geographies. Revenue from international markets grew 36%, representing 37% of our quarterly revenue. Our total ARR grew 32% to $806 million. We added $44 million in net new ARR in the quarter, which exceeded our expectations by a double-digit percentage.

    第二季營收成長 33% 至 1.99 億美元,我們的成長在各個地區也很平衡。來自國際市場的營收成長了 36%,占我們季度營收的 37%。我們的總 ARR 成長了 32%,達到 8.06 億美元。本季我們的淨新 ARR 增加了 4,400 萬美元,超出了我們的預期兩位數百分比。

  • New customer logos and wins across endpoint, cloud, and data remain the key drivers of new business growth. We also maintained health expansion rates from existing customers. Consistent with the view we shared last quarter, we continue to expect better net new ARR growth trends in the second half of the year driven by a strong pipeline, new product contributions and expanding go-to-market.

    新客戶標識以及跨端點、雲端和資料的勝利仍然是新業務成長的關鍵驅動力。我們也維持了現有客戶的健康擴張率。與我們上季度分享的觀點一致,我們繼續預計,在強勁的產品線、新產品貢獻和擴大上市的推動下,下半年新 ARR 淨成長趨勢會更好。

  • Compared to ARR, remaining purchase obligations once again grew at a strong pace, up 40% year over year as we continue to sign larger and longer-term contracts. This is important. It provides us with long-term visibility and sustainable future growth.

    與 ARR 相比,隨著我們繼續簽署更大、更長期的合同,剩餘採購義務再次強勁增長,年增 40%。這很重要。它為我們提供了長期的可見性和可持續的未來成長。

  • Looking beyond our top line, gross margin also increased sequentially to a record high of 80%. This was an increase of 3 percentage points year over year. Our best-in-class gross margin indicates healthy pricing in the success of our value-added approach. Our Unified Platform Architecture delivers better unit economics for SentinelOne and our customers.

    除了營收之外,毛利率也持續成長至 80% 的歷史新高。這比去年同期增加了 3 個百分點。我們一流的毛利率表明我們的增值方法取得了成功,定價健康。我們的統一平台架構為 SentinelOne 和我們的客戶提供了更好的單位經濟效益。

  • In addition, we continue to make extraordinary improvements to our operating and net income margins. Q2 was truly a record-setting quarter, our first with positive net income and earnings per share.

    此外,我們繼續顯著改善我們的營業利潤率和淨利潤率。第二季度確實是創紀錄的季度,這是我們第一個淨利潤和每股收益為正的季度。

  • In parallel, our EBIT margin of negative 3% outperformed our Q2 guidance by 2 percentage points. This also shows an improvement of 19 percentage points compared to a year ago. Our increasing scale efficiencies and cost discipline continues to drive substantial operating margin improvement.

    同時,我們的息稅前利潤率為負 3%,比我們第二季的指引高出 2 個百分點。這也顯示比一年前提高了 19 個百分點。我們不斷提高的規模效率和成本紀律繼續推動營業利潤率大幅提高。

  • In Q2, we continue to generate positive operating cash flow margin, and I'm extremely proud to achieve a positive 2% net income margin and positive earnings per share. We have been working towards achieving profitability since our IPO and have been unwaveringly delivering industry-leading margin expansion every single quarter.

    在第二季度,我們繼續產生正的營運現金流利潤率,我非常自豪能夠實現 2% 的正淨利潤率和正每股收益。自首次公開募股以來,我們一直致力於實現盈利,並且每個季度都堅定不移地實現行業領先的利潤率擴張。

  • Our unit economics and financial position remain incredibly strong. We have over $1 billion in cash, cash equivalents and investments and zero debt. This provides us with ample durability and flexibility. To this extent, we have already demonstrated tremendous potential for leverage across the business.

    我們的單位經濟和財務狀況仍然非常強勁。我們擁有超過 10 億美元的現金、現金等價物和投資,且債務為零。這為我們提供了充足的耐用性和靈活性。從這個意義上說,我們已經展示了整個業務的巨大潛力。

  • Moving to our guidance for Q3 and full fiscal year '25. Looking ahead, we remain optimistic about our growth trajectory. For Q3, we expect revenue of about $209.5 million, up 28% year over year. For full year, we expect revenue of about $815 million, up 31% year over year.

    轉向我們對第三季和 25 年整個財年的指導。展望未來,我們對我們的成長軌跡保持樂觀。對於第三季度,我們預計營收約為 2.095 億美元,年增 28%。我們預計全年營收約 8.15 億美元,年增 31%。

  • Our higher revenue guidance reflects a $3.5 million increase compared to the midpoint of our prior guidance range, which exceeds magnitude of our Q2 over-performance. This increase reflects our confidence despite the persistently challenging macroeconomic environment.

    我們較高的收入指引反映了與先前指引範圍中位數相比增加了 350 萬美元,這超出了我們第二季超額業績的幅度。儘管宏觀經濟環境持續充滿挑戰,但這一成長反映了我們的信心。

  • As I mentioned earlier, we continue to expect better growth trends in the second half of the year. Specifically, we expect second half net new ARR growth to improve compared to the first half of the year. Our confidence is driven by early indications from go-to-market enhancements, a strong second half pipeline, improved competitive position, and traction with newer solutions like CNAPP, AI, and Data.

    正如我之前提到的,我們繼續預期下半年會有更好的成長趨勢。具體來說,我們預計下半年新 ARR 淨成長將較上半年有所改善。我們的信心來自於上市增強的早期跡象、強勁的下半年通路、改善的競爭地位以及 CNAPP、人工智慧和數據等新解決方案的吸引力。

  • Turning to our outlook for margins. In Q3, we expect gross margin to be about 79%. We are also raising our full year gross margin guidance to 79%, at the high end of our prior range. We expect Q3 operating margin to negative 3%, an improvement of about 8 percentage points year over year. On a full year basis, we are narrowing our range to between negative 5% to negative 3%, an improvement of about 15 percentage points at the midpoint compared to fiscal year '24.

    轉向我們對利潤率的展望。第三季度,我們預期毛利率約為79%。我們也將全年毛利率指引提高至 79%,處於先前範圍的高端。我們預計第三季營業利潤率為負 3%,年增約 8 個百分點。就全年而言,我們將範圍縮小到負 5% 到負 3% 之間,與 24 財年相比,中位數提高了約 15 個百分點。

  • We are operating in an incredibly dynamic environment. Given the profound evolution of our technology and the competitive opportunities in front of us, we are leaning into investment to grow and scale and market presence. We're encouraged that it's already yielding positive results, including strong Q2 growth and record margins.

    我們在一個極其動態的環境中運作。鑑於我們技術的深刻發展和我們面前的競爭機會,我們傾向於投資以實現成長、規模化和市場佔有率。我們感到鼓舞的是,它已經產生了積極的成果,包括第二季的強勁成長和創紀錄的利潤率。

  • Based on the demand trends and opportunities for increased market share gains, we may elect to invest more in the business. Our elective investments with long-term growth potential with delivering a solid responsible and profitable financial profile. This has never been more important than today and is the right strategy.

    根據需求趨勢和增加市場份額的機會,我們可能會選擇對該業務進行更多投資。我們的選擇性投資具有長期成長潛力,可提供可靠且可獲利的財務狀況。這從來沒有像今天這樣重要,也是正確的策略。

  • This year, we have proven the ability to drive profitability and positive free cash flow. Our platform has strong underlying retention rates with potential for significant future expansion opportunities. Our investments in AI, data and cloud security are reshaping the cybersecurity landscape and will drive our next phase of growth, bringing greater scale and cementing a more diverse business mix.

    今年,我們已經證明了推動獲利能力和正自由現金流的能力。我們的平台擁有強大的基礎保留率,未來具有巨大的擴張機會。我們在人工智慧、資料和雲端安全方面的投資正在重塑網路安全格局,並將推動我們下一階段的成長,帶來更大的規模並鞏固更多樣化的業務組合。

  • We've entered a new dawn for cybersecurity, to say it's right for disruption is an understatement. Self-proclaimed industry leaders are now facing the same challenges as legacy solutions. Better security and reliability must be the way forward. With the singularity platform, we deliver superior protection, leading AI capabilities and open architecture to improve resilience and a streamlined analyst experience to prevent modern attacks. We're investing in our scale and reach that over time will bring SentinelOne to the forefront of millions more endpoints and businesses.

    我們已經進入了網路安全的新曙光,說它適合破壞是一種輕描淡寫的說法。自稱的行業領導者現在面臨著與傳統解決方案相同的挑戰。更好的安全性和可靠性必須是前進的方向。借助奇點平台,我們提供卓越的保護、領先的人工智慧功能和開放式架構,以提高彈性和簡化的分析師體驗,以防止現代攻擊。我們正在投資擴大規模,隨著時間的推移,SentinelOne 將成為數百萬端點和企業的領導者。

  • I couldn't be more proud of our commitment and performance to making SentinelOne profitable we have come so far so fast, the future is just as bright. Thank you all for joining us today. We will now take questions.

    我對我們致力於讓 SentinelOne 獲利的承諾和表現感到非常自豪,我們已經取得了這麼快的進展,未來也同樣光明。感謝大家今天加入我們。我們現在將接受提問。

  • Operator, please open up the line.

    接線員,請開通線路。

  • Operator

    Operator

  • (Operator Instructions) Gabriela Borges, Goldman Sachs.

    (操作員指示)Gabriela Borges,高盛。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • I wanted to follow up on some of the architectural strengths that you highlighted in the prepared remarks. Particularly the fewer updates and the lower level of [kernel] that you talked about. How are you able to maintain the same level of efficacy with mitigating the risk of kernel access in few updates?

    我想跟進您在準備好的評論中強調的一些架構優勢。特別是您談到的更新較少和[內核]級別較低。您如何能夠在幾次更新中降低核心存取風險的同時保持相同的功效等級?

  • How is that architectural strength translating to some of the pipeline conversations you're having? Is there a way to think about what percentage of customers are thinking about dual sourcing versus single sourcing?And where the industry might go from a sole forcing versus dual sourcing standpoint? Thank you.

    這種架構優勢如何轉化為您正在進行的一些管道對話?有沒有一種方法可以考慮考慮雙重採購和單一採購的客戶比例是多少?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Yes. So let's try to kind of be clear about what happened. I mean we're talking about the largest ever IT outage, systematically impacting millions of people disrupting thousands of businesses, costing billions of dollars. And this was a global practically fleet-wide outage, totally unprecedented in reach and scale.

    是的。所以讓我們試著弄清楚發生了什麼事。我的意思是,我們正在談論有史以來最大規模的 IT 中斷,系統性地影響了數百萬人,擾亂了數千家企業,造成了數十億美元的損失。這是一次全球性的幾乎整個機隊的停電,其影響範圍和規模都是史無前例的。

  • And secondly, also the duration of the outage, I think, was also quite unprecedented. Most modern technology services don't really take days to come back online, and this has been days to weeks, required manual intervention and reboot of millions of affected devices. I've truly never seen anything like this in my lifetime.

    其次,我認為停電的持續時間也是前所未有的。大多數現代技術服務實際上並不需要幾天的時間才能恢復在線,而這需要幾天到幾週的時間,需要手動幹預並重新啟動數百萬台受影響的設備。我一生中確實從未見過這樣的事情。

  • I think, immediately, you understand the level of uncertainty and concern amongst customers out there. It comes to question the entire software development best practices of that vendor. And I think as a result, it goes back to your question, what does it mean for SentinelOne?

    我想,您立刻就會明白客戶的不確定性和擔憂程度。它質疑該供應商的整個軟體開發最佳實踐。我認為結果又回到了你的問題,這對 SentinelOne 意味著什麼?

  • And if you think about our architecture, I think what's immediately clear is that we don't require the same number of updates. We embed AI models into the endpoint agent, and we have removed and moved away significantly from being kernel dependent for about five or seven years to the point that on the Mac operating system, we're not at the kernel at all.

    如果您考慮我們的架構,我認為立即清楚的是我們不需要相同數量的更新。我們將人工智慧模型嵌入到端點代理中,並且我們已經從大約五到七年的核心依賴中刪除並顯著遠離,以至於在 Mac 作業系統上,我們根本不依賴核心。

  • The Linux operating system, we're not touching the kernel at all. And even on Windows, we minimize what we do. So even when you download updates, they actually live in a different part of the system -- and obviously, moving away from the kernel is incredibly beneficial to system stability.

    Linux 作業系統,我們根本不涉及核心。即使在 Windows 上,我們也會盡量減少我們所做的事情。因此,即使您下載更新,它們實際上也位於系統的不同部分 - 顯然,遠離核心對於系統穩定性非常有益。

  • In the kernel, every small update, every small adjustment can result every small mistake results in a blue screen or instability. That's why most vendors try to minimize what they do at the kernel level. And I think that's exactly what SentinelOne does to the point once again, in other operating systems, we're not even touching the kernel.

    在核心中,每一個小的更新、每一個小的調整都可能導致藍色畫面或不穩定。這就是為什麼大多數供應商都試圖盡量減少他們在核心層級所做的工作。我認為這正是 SentinelOne 所做的,在其他作業系統中,我們甚至沒有觸及核心。

  • So if you kind of think about what happened here, both in terms of the testing methodology, the deployment cadence, customer control over deployment all of those for us has been our day to day for the past 10 years. We're not starting now with the new deployment process. And I think those good customers appreciate that.

    因此,如果您想一下這裡發生的事情,無論是在測試方法、部署節奏還是客戶對部署的控制方面,所有這些對我們來說都是過去 10 年裡我們的日常工作。我們現在不開始新的部署過程。我認為那些好的客戶會欣賞這一點。

  • There's a definite question here on whether not testing anything when you deploy kernel elsewhere is even meeting the minimum of standard care. I think that it's so -- so shocking to see the level of deployment with no testing whatsoever. And I think that customers are first trying to assert what level of control they have over deployment. And once again, with SentinelOne, it's full control.

    這裡有一個明確的問題,當您在其他地方部署核心時不進行任何測試是否符合最低標準維護要求。我認為在沒有任何測試的情況下看到部署水平真是令人震驚。我認為客戶首先會嘗試斷言他們對部署擁有何種程度的控制權。透過 SentinelOne,一切都將再次實現完全控制。

  • We never deploy without their knowledge. We never deploy it fleet-wide. And that is, again, a stark difference from what you've seen from CrowdStrike. So these are the two, I think, immediate architectural differences that you have between the different products.

    我們絕不會在他們不知情的情況下進行部署。我們從不在整個機隊範圍內部署它。這又與您在 CrowdStrike 中看到的截然不同。我認為,這是不同產品之間的兩個直接架構差異。

  • Then you go into our core innovation and our patented behavioral AI, which obviously has been designed to deal with attacks in real time on the endpoint itself with no update. That's kind of the claim to fame that next-generation vendors had over the antivirus vendors. You're not going to need all these updates, because you're building AI into these systems to be able to detect generically regardless of signatures or very specific indicators.

    然後,您將了解我們的核心創新和我們專利的行為人工智慧,它顯然是為了即時處理端點本身的攻擊而設計的,無需更新。這就是下一代供應商相對於防毒供應商的聲望。您不需要所有這些更新,因為您正在將人工智慧建置到這些系統中,以便能夠進行一般檢測,而不管簽名或非常具體的指標如何。

  • We have truly moved away from that. We're augmenting that with the cloud, but it doesn't require the same level of updates. Other vendors are still very much leaning into these IOCs signature-type updates. And I think that's kind of what you're seeing in terms of the difference. I think these are very, very nuanced elements of how these products work that have not been in the spotlight nor were they clear to customers. And I think what happened, obviously, puts this front and center. I think another thing that's important to mention is that this doesn't really even appear to be a onetime thing or solve the issue.

    我們已經真正擺脫了這一點。我們正在透過雲端來增強這一點,但它不需要相同程度的更新。其他供應商仍然非常傾向於這些 IOC 簽章類型更新。我認為這就是你所看到的差異。我認為這些產品的工作原理中存在著非常非常微妙的元素,但這些元素並未受到關注,客戶也不清楚。我認為顯然,所發生的事情將這一點放在了首要位置。我認為另一件值得一提的事情是,這似乎不是一次性的事情或解決問題。

  • I mean -- this is a pretty significant architectural difference here. Just last week in Europe, there were new reports of Falcon causing more cloud service issues, performance problems, lagging boot times. So that decision to be very cloud dependent, and I think for years, people have painted as an advantage, I think, is kind of turning out to be a pretty, I would say, drawback of that same approach versus a more embedded and augmented approach that SentinelOne took for years now.

    我的意思是──這是一個非常重要的架構差異。就在上週,歐洲有新的報告指出 Falcon 導致了更多雲端服務問題、效能問題和啟動時間延遲。因此,這種非常依賴雲端的決定,我認為多年來,人們一直將其視為一種優勢,我認為,與更嵌入式和增強的方法相比,我想說的是,這種方法的缺點是相同的方法SentinelOne 多年來一直採用的方法。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • Thank you.

    謝謝。

  • Operator

    Operator

  • Brian Essex, JP Morgan.

    布萊恩‧艾塞克斯,摩根大通。

  • Brian Essex - Analyst

    Brian Essex - Analyst

  • Great. Thank you. Thank you for taking the question. Tomer, I want to circle back on -- you called out in your shareholder letter and your prepared remarks, the interest in your platform as you just mentioned, has distinctly risen.

    偉大的。謝謝。感謝您提出問題。托默,我想回顧一下——您在股東信中和準備好的演講中指出,正如您剛才提到的那樣,人們對您的平台的興趣明顯上升。

  • Can you provide a little more color around conversations you're having with customers, how you might see the recent outage impacting your pipeline growth, if you can quantify it at all? Any impact on pricing, win rates? And are you counting on deal leakage from CrowdStrike in order to hit like target growth numbers that you've implied in your guidance? Just trying to get a sense of impact and conservatism there. Thank you.

    您能否在與客戶的對話中提供更多信息,以及您如何看待最近的中斷對您的管道增長的影響(如果您可以量化的話)?對定價、勝率有影響嗎?您是否指望 CrowdStrike 的交易洩漏來達到您在指導中暗示的目標成長數字?只是想感受一下那裡的影響力和保守主義。謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • For Q2, obviously, the vast majority of what you see is just kind of the natural momentum of the business, double-digit overachievement on the net new ARR side of the house speaks for itself. And that, to me, I would call it organic momentum. I think our pipeline generally looking forward is definitely getting stronger. If you think about the partner ecosystem, I think it's not farfetched to say that a lot of the customers are revisiting their expansion conversations they're very, very least I think on top of that, we've already seen customers choosing to move away.

    對於第二季度,顯然,你看到的絕大多數只是業務的自然動力,淨新 ARR 方面兩位數的超額成就不言而喻。對我來說,我稱之為有機動力。我認為我們的管道總體上預期肯定會變得更強。如果你考慮一下合作夥伴生態系統,我認為說很多客戶正在重新審視他們的擴張對話並不牽強,至少我認為最重要的是,我們已經看到客戶選擇離開。

  • Some of them have moved away already to SentinelOne. Some of them are in the process. Some of them will take time to assert. But I think everybody is considering their next steps.

    其中一些已經轉移到 SentinelOne。其中一些正在進行中。其中一些需要時間來證實。但我認為每個人都在考慮下一步。

  • And obviously, as you can imagine that bodes well to SentinelOne. With that, I would also be mindful that sales cycles take 9 to 12 months. Nobody wants to rip off something immediately. Some folks do, but that's not the majority. I think for the rest of the customer base, just decisions we're going to play out over time.

    顯然,正如您可以想像的那樣,這對 SentinelOne 來說是個好兆頭。因此,我還要注意銷售週期需要 9 到 12 個月。沒有人願意立即撕掉一些東西。有些人會這樣做,但這不是大多數。我認為對於其他客戶群來說,我們將隨著時間的推移做出決定。

  • I think people are looking at us obviously as the number one alternative. People are looking to diversify risk and not really concentrate more and more capabilities with one vendor. So the partner ecosystem kind of spends those expansion opportunities, I think they are now looking to other sources to cover the lost expansion opportunities with other vendors, and they're coming to us.

    我認為人們顯然將我們視為第一選擇。人們希望分散風險,而不是真正將越來越多的功能集中在一個供應商身上。因此,合作夥伴生態系統有點浪費了這些擴張機會,我認為他們現在正在尋找其他來源,以彌補與其他供應商失去的擴張機會,他們來找我們。

  • And it comes to us in a good time, where we've been investing significantly in enablement of our workforce and our partner ecosystem. So we're now taking our entire platform to market.

    它來得正是時候,我們一直在大力投資以支持我們的員工隊伍和合作夥伴生態系統。因此,我們現在正在將整個平台推向市場。

  • As you've seen with the adoption of Purple AI, such tremendous traction is just another evidence that we are able to now expand dramatically with our emerging products. So not only we're seeing, I think, core momentum in the endpoint space, we're also seeing the adjacencies now being revisited in SentinelOne being kind of the number one vendor for consideration across all these different opportunities.

    正如您在 Purple AI 的採用中看到的那樣,如此巨大的吸引力只是我們現在能夠透過新興產品大幅擴張的另一個證據。因此,我認為,我們不僅看到了端點領域的核心動力,而且還看到 SentinelOne 正在重新審視鄰接關係,成為考慮所有這些不同機會的第一供應商。

  • Operator

    Operator

  • Hamza Fodderwala, Morgan Stanley.

    哈姆扎·福德瓦拉,摩根士丹利。

  • Hamza Fodderwala - Analyst

    Hamza Fodderwala - Analyst

  • Great. Good evening. Thank you for taking my question. Tomer, thanks a lot for all the commentary on the increased pipeline, the new product attach rates with Purple and a lot of the other things that you mentioned. I'm curious given this opportunity in front of you, it seems like a lot more is coming SentinelOne's way. From a go-to-market execution standpoint, do you feel like the go-to-market engine has significantly improved especially in light of the CRO transition that SentinelOne had recently?

    偉大的。晚安.感謝您回答我的問題。 Tomer,非常感謝您對增加的管道、新產品與 Purple 的附加率以及您提到的許多其他事情的評論。我很好奇,鑑於您面前有這個機會,SentinelOne 似乎將迎來更多機會。從上市執行的角度來看,您是否認為上市引擎已經顯著改善,特別是考慮到 SentinelOne 最近進行的 CRO 轉型?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • I do. Absolutely. I think we've seen good evidence of that in Q2. And I think we're seeing more and more of that. And look, I mean, when we look at the remainder of this year, there's a couple of things that are in play.

    我願意。絕對地。我認為我們在第二季度已經看到了很好的證據。我認為我們看到的這種情況越來越多。我的意思是,當我們回顧今年剩餘時間時,有幾件事正在發揮作用。

  • I mean, obviously, we're looking for just overall better trends in the second half of the year. I think we're also seeing even a departure from our seasonality between Q2 and Q3 and more sequential growth into Q3. And everything I'm saying now is really regardless of this outage regardless of the downstream effect. This is just our own business, really improving our go-to-market cadence.

    我的意思是,顯然,我們正在尋找下半年整體更好的趨勢。我認為我們甚至還看到第二季和第三季之間的季節性變化以及第三季的連續成長。我現在所說的一切其實都與這次中斷無關,與下游影響無關。這只是我們自己的事情,真正提高了我們的上市節奏。

  • So as I mentioned, I think this in some way has come in a relatively good time for us. We've been improving our execution. I think our sales force DNA has been, I think, amplified. We brought in new leaders. We're seeing better cadence. We're seeing better pipeline retention, better conversion rates, better win rates, all of that is trending positively, again, regardless of what happened.

    正如我所提到的,我認為這在某種程度上對我們來說是一個相對好的時機。我們一直在改進我們的執行力。我認為我們的銷售隊伍 DNA 已經增強了。我們引進了新的領導人。我們看到更好的節奏。我們看到更好的頻道保留率、更好的轉換率、更好的獲勝率,無論發生什麼,所有這些都再次呈現正面趨勢。

  • So all in all, we feel encouraged. We're trying to take a responsible approach for the remainder of the year. These are very early days. It's still very, very dynamic. I don't know that we can fully quantify what we're seeing now. And obviously, things can change here and there. We still want to make sure that we're giving an accurate projection for you all. And that's why we're kind of sticking to the envelope that we know about, and that's kind of what guides us forward.

    總而言之,我們感到受到鼓舞。我們正在努力在今年剩餘時間內採取負責任的態度。現在還處於非常早期的時期。它仍然非常非常有活力。我不知道我們是否可以完全量化我們現在所看到的情況。顯然,事情可能隨時會發生變化。我們仍然希望確保為大家提供準確的預測。這就是為什麼我們要堅持我們所知道的界限,這也是引導我們前進的原因。

  • Operator

    Operator

  • Saket Kalia, Barclays.

    薩凱特·卡利亞,巴克萊銀行。

  • Saket Kalia - Analyst

    Saket Kalia - Analyst

  • Okay. Great, guys. Thanks for taking my question here. We will change it up a little bit. And David, I've got a question for you. Very helpful commentary just on sort of directionally how to think about net new ARR here in the second half. But just for everybody's benefit, I was wondering if you wanted to put a finer point on net new ARR? How should we be thinking about modeling that new ARR for this year?

    好的。太棒了,夥計們。感謝您在這裡提出我的問題。我們會稍微改一下。大衛,我有一個問題想問你。非常有幫助的評論,只是關於如何思考下半年的淨新 ARR。但為了大家的利益,我想知道您是否想對淨新 ARR 提出更詳細的觀點?我們應該如何考慮為今年的新 ARR 建模?

  • And is it fair to say that based on the commentary so far, is it fair to say that, that doesn't include too much benefit from the CrowdStrike outage?

    可以公平地說,根據迄今為止的評論,這不包括 CrowdStrike 中斷帶來的太多好處嗎?

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • Yeah, that's a great question, Saket. So thank you. When I think about ARR, I think we successfully stabilized net new ARR growth in Q2, which is what we said we would do last quarter. we outperformed our expectations by double digits on the back, as Tomer said, of improved execution, strong underlying demand and really our platform solutions, which have continued to have a positive response in the market. Like we said last quarter, the H2 growth trends were poised to improve, and that was before any cyber event that happened with CrowdStrike.

    是的,這是一個很好的問題,Saket。所以謝謝你。當我想到 ARR 時,我認為我們在第二季度成功穩定了新 ARR 淨增長,這就是我們上季度所說的要做的事情。正如托默所說,我們的表現超出了我們的預期兩位數,這得益於執行力的提高、潛在需求的強勁以及我們的平台解決方案,這些解決方案在市場上持續產生了積極的反響。正如我們上季度所說,下半年的成長趨勢有望改善,而且這是在 CrowdStrike 發生任何網路事件之前。

  • We've been driving better outcomes. We were already expecting better than typical Q2 to -- Q2 to Q3 growth, which we've guided accordingly. We've had better execution. We've had better pipeline retention.

    我們一直在推動更好的成果。我們已經預期第二季到第三季的成長會好於典型的成長,我們對此進行了相應的指導。我們有更好的執行力。我們有更好的管道保留。

  • And I think what's probably most important on this is if you just think about it, kind of how our revenue increase has gone up as well. We've moved to the higher end of our range. And I think that shows the positive growth we're expecting in the second half.

    我認為最重要的可能是,如果你仔細想想,我們的收入成長也是如何增加的。我們已經邁向了我們範圍的高端。我認為這顯示了我們預計下半年的正面成長。

  • That all being said, our outlook is -- there are benefits that may come from customers coming to us from CrowdStrike or from the events that have happened, but our guidance isn't dependent on it.

    話雖如此,我們的前景是——透過 CrowdStrike 聯繫我們的客戶或已經發生的事件可能會為我們帶來好處,但我們的指導並不依賴於此。

  • Operator

    Operator

  • Shrenik Kothari, Baird.

    施萊尼克·科塔里,貝爾德。

  • Unidentified Participant

    Unidentified Participant

  • Thanks for taking my question. So Tomer, you highlighted the partnership with CISA, which delivers overall government-wide cyber defense, and that seems to be pretty meaningful. So how does the platform capabilities, firstly align with the requirements of the agencies? And then can you elaborate on the significance of the partnership and potential implications that would have on the growth opportunity in the federal market overall? Can you provide some more color?

    感謝您提出我的問題。 Tomer,您強調了與 CISA 的合作夥伴關係,該夥伴關係提供政府範圍內的整體網路防禦,這似乎非常有意義。那麼平台能力首先如何與機構的要求一致?然後您能否詳細說明合作夥伴關係的重要性以及對聯邦市場整體成長機會的潛在影響?你能提供更多的顏色嗎?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Of course. These types of deals, and I would say, in the same vein, the security cyber insure coalition that we built. These are long-term very wide reaching partnerships that we put out there. They unlock themselves gradually in over years. And same goes for the CISA partnership.

    當然。這些類型的交易,我想說,同樣,我們建立的安全網路保險聯盟。我們在那裡建立了長期、影響廣泛的合作關係。他們在多年來逐漸解鎖自己。 CISA 合作夥伴關係也是如此。

  • The ability to deliver and secure private clouds, private environment, on-premise environment is quite unique for SentinelOne. I think that's why we also have this great fit with what the federal government actually means. When you think about our data solutions, these are just massive cost savers for these agencies.

    交付和保護私有雲、私有環境、本地環境的能力對於 SentinelOne 來說是非常獨特的。我認為這就是為什麼我們也非常符合聯邦政府的實際意義。當您考慮我們的數據解決方案時,您會發現這些解決方案為這些機構節省了大量成本。

  • But I would encourage everybody to think about these partnerships as things that unlock themselves over time and gradually grow. There's no one shot to take everything. This is something, again, that spends millions and millions of endpoints, and we unlock it over time.

    但我鼓勵每個人將這些夥伴關係視為隨著時間的推移而自我釋放並逐漸成長的事物。沒有人能一槍奪走一切。這又需要花費數以百萬計的端點,並且隨著時間的推移我們會解鎖它。

  • The way we look at it is just the ability to really lock down market share over years. And that goes towards our partnership with Google, transitioning away from the incumbent solution that they've been working with, and into the next-generation solution with SentinelOne. And same goes with our other IR partners, the cyber insurers, anybody from Aon to CHUB, all of them are providing their customers the option to go with SentinelOne and especially better premiums and better risk posture.

    我們看待它的方式只是多年來真正鎖定市場份額的能力。這有助於我們與 Google 的合作,從他們一直使用的現有解決方案過渡到 SentinelOne 的下一代解決方案。我們的其他 IR 合作夥伴、網路保險公司、從 Aon 到 CHUB 的任何一家公司也是如此,他們都在為客戶提供使用 SentinelOne 的選擇,尤其是更好的保費和更好的風險狀況。

  • So all in all, these are strategic partnerships that will unlock more market share and success for us in the years to come.

    總而言之,這些策略合作夥伴關係將為我們在未來幾年釋放更多市場份額並取得成功。

  • Operator

    Operator

  • John DiFucci, Guggenheim.

    約翰‧迪福奇,古根漢。

  • John DiFucci - Analyst

    John DiFucci - Analyst

  • Thank you. Tomer, you were already in process to change go-to-market. You have a new CRO. I guess any thoughts on redirecting that the recent issues with the CrowdStrike outage?

    謝謝。托默,您已經在改變進入市場的過程了。您有一個新的 CRO。我想您對重定向最近的 CrowdStrike 中斷問題有什麼想法嗎?

  • And on a related point, I think last quarter, you said you weren't in a chase to invest in marketing. But given what looks like opportunity for you, has that approach changed, due to these events?

    在一個相關的問題上,我想上個季度,您說過您沒有在行銷方面投資。但考慮到對您來說似乎是機會,這種方法是否會因這些事件而改變?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Not so much. We've been very aligned -- go after net new business generation, which coincides really well with what happened. So the majority of what we do has always been focused on acquiring new customers. And this is not very dissimilar from that. We are getting more honed-in on our channel ecosystem.

    沒那麼多。我們一直非常一致——追求淨新業務的產生,這與所發生的事情非常吻合。因此,我們所做的大部分工作始終專注於獲取新客戶。這與那並沒有太大不同。我們正在更加完善我們的通路生態系統。

  • There is no question that this is where we've been very, very strong. We've had a very wide reaching partner ecosystem. And now we're there for them, as they engage some of these customers that are rethinking their security decisions.

    毫無疑問,這就是我們非常非常強大的地方。我們擁有非常廣泛的合作夥伴生態系統。現在,當他們與一些正在重新考慮其安全決策的客戶合作時,我們就在他們身邊。

  • So I think, if anything, this is just more of an accelerant to a strategy that we already had in the past. But now we got the discipline to go after it. We got the systems, we get the processes, and that is obviously incredibly helpful and very timely.

    所以我認為,如果有的話,這只是我們過去已經制定的策略的促進劑。但現在我們有了追求它的紀律。我們得到了系統,我們得到了流程,這顯然非常有幫助並且非常及時。

  • Operator

    Operator

  • Rudy Kessinger, D.A. Davidson.

    魯迪·凱辛格,D.A.戴維森。

  • Rudy Kessinger - Analyst

    Rudy Kessinger - Analyst

  • Hey, thanks for taking my question. I guess, Tomer, in the prepared remarks, I think you mentioned you had already maybe displaced a few CrowdStrike customers since the outage. And then some different kind of comments throughout the call here. You said low sales cycles could take 9, 12 months. Dave, you said the second half outlook really isn't dependent on any boost from CrowdStrike.

    嘿,謝謝你回答我的問題。我想,Tomer,在準備好的演講中,我想您提到自停電以來您可能已經取代了一些 CrowdStrike 客戶。然後在整個通話過程中出現了一些不同類型的評論。您說低銷售週期可能需要 9、12 個月。 Dave,您說下半年的前景實際上並不依賴 CrowdStrike 的任何推動。

  • So I guess I'm just trying to get -- similar to Saket, kind of a -- well, somebody else asked the question, not Saket. But just could you really quantify over the last five to six weeks ahead, can you directly attribute any material piece of your new business to customers who ex that CrowdStrike outage would not have signed contracts with you? I'm just trying to get a better sense of what's been the impact to date and your expectations for a potential positive impact for the rest of this year?

    所以我想我只是想知道——類似於 Saket,有點——嗯,是其他人問了這個問題,而不是 Saket。但是,您能否真正量化未來五到六週的時間,您能否直接將新業務的任何實質性部分歸因於那些因 CrowdStrike 中斷而不會與您簽訂合約的客戶?我只是想更了解迄今為止的影響以及您對今年剩餘時間潛在積極影響的期望?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Yes. Look, I'm not going to delve into how material or not material it is. We still have quite a lot of book of business regardless. That said, there have been customers that have been switching away. There have been customers that have decided and they switch to us, I hope, will happen quite soon. So it's all really work in progress, if you may.

    是的。聽著,我不會深入探討它是否重要。不管怎樣,我們仍然有相當多的業務簿。也就是說,有些客戶已經離開了。我希望有些客戶已經決定要轉投我們,很快就會發生。所以,如果可以的話,這一切都在真正進行中。

  • But these are marquee customers sometimes. So what the level of impact that would have and in what exact time line, I mean, I'm not sure I can tell you right now. Customers need to test. Customers need to ensure interoperability. Customers need to come up with deployment plans.

    但有時這些都是大客戶。那麼,這會產生多大的影響以及具體的時間線,我的意思是,我不確定現在可以告訴你。需要客戶測試。客戶需要確保互通性。客戶需要提出部署計畫。

  • If anything, we've learned from this is that you just don't want to move too fast. Especially not with such important pieces of software for critical infrastructure. So all in all, I think I'm very encouraged by the conversations. We're not pushing towards any time line.

    如果說有什麼不同的話,我們從中學到的是,你只是不想動作太快。尤其是對於關鍵基礎設施如此重要的軟體來說。總而言之,我認為這些對話讓我深受鼓舞。我們不會推動任何時間表。

  • Once again, we work at the pace of customers.

    我們再次按照客戶的節奏進行工作。

  • We're there to support them. We're not there to ambulance chase. If somebody shows up at my hospital, I'm -- darn well going to let them in, but we're doing this at a base of customers.

    我們在那裡支持他們。我們不是來追救護車的。如果有人出現在我的醫院,我非常樂意讓他們進來,但我們是在客戶基礎上這樣做的。

  • Operator

    Operator

  • Peter Weed, Bernstein.

    彼得威德,伯恩斯坦。

  • Peter Weed - Analyst

    Peter Weed - Analyst

  • Thank you. I think one of the things you've been emphasizing for several quarters has been kind of an increasing proportion of growth coming from new customers, which is obviously really exciting for potential of future growth. But can you help us, I guess, maybe on two dimensions.

    謝謝。我認為您幾個季度一直強調的一件事是來自新客戶的成長比例不斷增加,這顯然對未來的成長潛力非常令人興奮。但我想你能在二維方面幫助我們嗎?

  • One is just give us some comfort that, that's not just because of the continued deceleration and growth of existing customers, so where is that kind of trailing 12-month NRR sitting now and that kind of line of sight to potential expansion in the second half?

    一是讓我們感到一些安慰,這不僅是因為現有客戶的持續減速和成長,所以現在的 12 個月 NRR 狀況以及下半年潛在擴張的視線在哪裡?

  • I guess the other side is in those new customers, is that coming from like an increasing number of incremental lands? Is that coming from expansion and the size of those new customers? Maybe give us some color on the profile that's driving that really nice track record.

    我想另一面是那些新客戶,是來自越來越多的增量土地嗎?這是來自擴張和新客戶的規模嗎?也許可以給我們一些關於推動這良好記錄的資料的資訊。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Sure. Look, expansion -- the expansion motion process has been healthy since I can remember, and it remains healthy, consistent with last quarter. This is very much an expansionary territory. So I think we continue and grow our business with existing customers. Our customers are incredibly happy, just jump into Gartner peer reviews and read what they say.

    當然。看,擴張——從我記事起,擴張運動過程就一直很健康,而且仍然健康,與上個季度一致。這在很大程度上是一個擴張的領土。因此,我認為我們將繼續與現有客戶一起發展我們的業務。我們的客戶非常高興,只需進入 Gartner 同行評審並閱讀他們的評論即可。

  • So to me, that's an opportunity that's there. It's within our control. We're unlocking it at the pace that we determine. But as we mentioned, the focus is on new accounts. The focus is on adding more folks into our customer state, and that's exactly what we're doing.

    所以對我來說,這是一個機會。這在我們的控制範圍內。我們正在按照我們確定的速度解鎖它。但正如我們所提到的,重點是新帳戶。重點是讓更多的人加入我們的客戶狀態,而這正是我們正在做的事情。

  • And it comes either with new accounts on endpoints. And mind you, there's still 50% of this market for endpoint protection that's up for grabs. So there's a lot of growth to be had in the endpoint market. But also with net new lens on cloud and net new lens on our AI-SIEM product.

    它要么在端點上有新帳戶。請注意,端點保護市場仍有 50% 的份額可供爭奪。因此,端點市場還有很大的成長空間。而且還有雲端上的全新鏡頭和我們的 AI-SIEM 產品上的全新鏡頭。

  • So all in all, you see emerging -- getting stronger, but not our emerging business getting stronger, but not just stronger because we cross-sell and upsell to existing customers, but also because we land net new with some of these emerging capabilities, which is by design. And this is exactly the balance that we're trying to strike.

    總而言之,你會看到新興業務變得更強大,但我們的新興業務並沒有變得更強大,但不僅僅是因為我們向現有客戶進行交叉銷售和追加銷售,而且還因為我們憑藉其中一些新興功能而獲得了新的淨收益,這是設計使然。這正是我們想要達到的平衡。

  • I mean we're trying to go and expand our customer state as much as possible. While we continue and develop that motion for cross-sell and upsell. At the end of the day, if you have a finite set of sellers and you can decide which opportunities they go after right now, we're deciding that the dominant part goes after new account capture.

    我的意思是,我們正在努力盡可能地擴大我們的客戶狀態。同時我們繼續並發展交叉銷售和追加銷售的動議。歸根結底,如果您的賣家數量有限,並且您可以決定他們現在追求哪些機會,那麼我們將決定主要部分是在獲取新帳戶。

  • Operator

    Operator

  • Brad Zelnick, Deutsche Bank.

    布拉德‧澤爾尼克,德意志銀行。

  • Brad Zelnick - Analyst

    Brad Zelnick - Analyst

  • Great. Thanks so much for taking the question. Tomer, I wanted to follow up on an earlier question about architecture. And specifically, what, if anything, you're expecting of Microsoft's upcoming Cyber Summit on September 10. What changes do you envision that they might make so that the industry never sees 8.5 million Windows endpoints go down again. And how might any of those changes impact SentinelOne and perhaps your competitive positioning?

    偉大的。非常感謝您提出問題。托默,我想跟進之前關於建築的問題。具體來說,您對即將於9 月10 日舉行的Microsoft 網路高峰會有何期待(如果有的話)。情況。這些變化會如何影響 SentinelOne 以及您的競爭地位?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • It's a good question. And I think what everybody needs to try and kind of keep in the back of their mind is that the kernel discussion is not a new discussion. Microsoft have been trying to move away from broad-based kernel access for the past 10 years, if not more.

    這是一個好問題。我認為每個人都需要嘗試並牢記的是,核心討論並不是一個新的討論。在過去 10 年(甚至更長)裡,微軟一直在努力擺脫廣泛的核心存取。

  • There's actually been -- as far as I can recall, at least three different distinct initiatives to move away from the kernel, all of them have failed. So on one end, I'm encouraged that this discussion is being revisited. On the other hand, I think the problem is so convoluted that there is a good degree where we find ourselves either in a multiyear transition best case or again with something that might prove to be more complex to achieve and it will take even longer than that.

    實際上,據我所知,至少有三種不同的、不同的擺脫內核的舉措,但它們都失敗了。因此,一方面,我對重新審視這一討論感到鼓舞。另一方面,我認為這個問題是如此複雜,以至於我們在很大程度上發現自己要么處於多年過渡的最佳情況,要么再次遇到可能被證明更複雜的事情,並且需要比這更長的時間。

  • But all in all, SentinelOne has always been an advocate of the best possible outcome for our customers. If we can, and we'll get the APIs that are needed and the channels that are needed to move away from the kernel and completely have the same level of visibility that we have today, we will absolutely do that. Much like we moved away from the kernel MAC OS, much like we moved away from the kernel in Linux and in the Cloud, I think we would welcome if Microsoft had standardized the ability to monitor the system.

    但總而言之,SentinelOne 始終倡導為我們的客戶提供最佳結果。如果可以的話,我們將獲得所需的 API 和通道,以擺脫內核並完全具有與我們今天相同的可見性級別,我們絕對會這樣做。就像我們放棄了 MAC 作業系統內核,就像我們放棄了 Linux 和雲端中的核心一樣,我認為如果微軟能夠標準化監控系統的能力,我們會歡迎的。

  • But again, this is a much broader question than just security providers and their access to the kernel. Past attempts by Microsoft have revolved around trying to build an app ecosystem and permission-based controls on Windows. That has not really happened or transformed the way that the Windows Operating System works. And generally, I think that Windows Operating System proves again and again that it is quite fragile. And I think that is the bigger issue at hand.

    但同樣,這是一個更廣泛的問題,而不僅僅是安全提供者及其對核心的存取。微軟過去的嘗試主要圍繞著在 Windows 上建立應用程式生態系統和基於權限的控制。這並沒有真正發生,也沒有改變 Windows 作業系統的工作方式。總的來說,我認為 Windows 作業系統一次又一次證明它是相當脆弱的。我認為這是當前更大的問題。

  • And I think that when you think about it that way, the level of re-factoring that might need to take place with the operating system, I think, is going to be substantial.

    我認為,當你這樣考慮時,我認為作業系統可能需要進行的重構水平將是巨大的。

  • And I also think that for some other vendors that have Kernel access, if they need to get out of the kernel, given the kind of intrusive amount of quota that they put into the kernel, they would also be facing significant re-factors. So I think it's early days and time will tell, but I'm hopeful that there's going to be a constructive discussion.

    我還認為,對於其他一些擁有內核存取權限的供應商來說,如果他們需要退出內核,考慮到他們放入內核的侵入性配額量,他們也將面臨重大的重構。所以我認為現在還為時過早,時間會證明一切,但我希望能夠進行建設性的討論。

  • Operator

    Operator

  • Adam Tindle, Raymond James.

    亞當·廷德爾,雷蒙德·詹姆斯。

  • Adam Tindle - Analyst

    Adam Tindle - Analyst

  • Okay. Thank you. Tomer, one of the highlights this quarter was you reached positive non-GAAP net income for the first time ever, and congrats on that.

    好的。謝謝。托默,本季的亮點之一是您首次實現了非 GAAP 淨利潤,對此表示祝賀。

  • If I'm listening to Dave's closing comments in his prepared remarks, it does sound like you're maybe beginning to reevaluate the trade-offs and growth and profitability, certainly seems to make sense given the market is now more wide open than ever. But I guess the question would be, if you're potentially asking shareholders to go through an investment journey with you, be helpful to give visibility into your thought process on that, sort of the key factors that would go into your analysis on that decision? Any parameters that you might put on the magnitude of potential investment?

    如果我在聽戴夫在他準備好的演講中的結束語,聽起來確實像是你可能開始重新評估權衡、增長和盈利能力,鑑於市場現在比以往任何時候都更加開放,這當然似乎是有道理的。但我想問題是,如果你可能要求股東與你一起經歷投資之旅,這有助於讓你了解你的思考過程,這是你對該決定進行分析的關鍵因素?您可能會為潛在投資的規模設定任何參數嗎?

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • First of all, we have guidance and we follow guidance. And I think that kind of sits our entire philosophy, our entire constrained base and how we think about the growth journey.

    首先,我們有指導,我們遵循指導。我認為這就是我們的整個理念、我們整個有限的基礎以及我們對成長之旅的看法。

  • Our comments are just -- in a world where you can choose to invest or not invest. We want to make sure people understand there's a massive opportunity. This is a $100 billion TAM. We got the leading technology in the market. So obviously, I don't think our shareholders want to see us back away or back down by any degree.

    我們的評論只是——在一個你可以選擇投資或不投資的世界。我們希望確保人們了解這是一個巨大的機會。這是 1000 億美元的 TAM。我們擁有市場領先的技術。顯然,我認為我們的股東不希望看到我們退縮或有任何程度的讓步。

  • With that, we have committed to an envelope, and we're sticking to that envelope. I think that's all we're trying to say here. The opportunity is big. I think as we look at what we can potentially unlock in kind of the out years, that's always going to have to be balanced with our journey towards profitability.

    至此,我們已經承諾了一個信封,並且我們將堅持這個信封。我想這就是我們在這裡想說的。機會很大。我認為,當我們考慮在未來幾年中可以釋放什麼潛力時,這總是必須與我們實現盈利的旅程相平衡。

  • But I don't think you're going to see us veering away from the path that we've set. If anything, I think is just on the pace of acceleration towards profitability, if you can imagine a world where we would invest less in growth and show more profitability. I think what we're just trying to let folks know is that this is the balance. What you're seeing from us is the balance is what we feel is responsible and is what we're following.

    但我認為你不會看到我們偏離我們設定的道路。如果有的話,我認為只是加速獲利的步伐,如果你能想像一個我們將減少對成長的投資並顯示出更多獲利能力的世界。我認為我們只是想讓人們知道這就是平衡。您從我們身上看到的是平衡,這是我們認為負責任的,也是我們所遵循的。

  • David Bernhardt - Chief Financial Officer

    David Bernhardt - Chief Financial Officer

  • Yeah. I would add to that. In the end, we're just weighing on long-term growth potential with delivering solid, responsible and profitable financial profile. When you look at the annual guidance, it's 15 percentage points of year-over-year margin improvement. And we just -- all we really did was condense the range that we already had for EBIT.

    是的。我想補充一點。最後,我們只是透過提供可靠、負責任和有利可圖的財務狀況來衡量長期成長潛力。當你查看年度指導時,你會發現利潤率比去年同期提高了 15 個百分點。我們只是 - 我們真正所做的就是壓縮我們已有的息稅前利潤範圍。

  • I think we went from negative 2% to negative 6% to negative 3% to negative 5%. So we've honed in on a range, but we've maintained a range to preserve flexibility if there is -- investments that we feel will add to growth for next year. So that's really the message we wanted to deliver to everyone.

    我認為我們從負 2% 到負 6%,再到負 3%,再到負 5%。因此,我們已經確定了一個範圍,但我們維持了一個範圍,以保持靈活性(如果有的話)——我們認為投資將促進明年的成長。這確實是我們想傳達給每個人的訊息。

  • If there's a great opportunity and we may take advantage of that.

    如果有一個很好的機會,我們可以利用它。

  • Operator

    Operator

  • Gray Powell, BTIG.

    格雷·鮑威爾,BTIG。

  • Gray Powell - Analyst

    Gray Powell - Analyst

  • Okay, great. Thanks for taking the question and congratulations on the good results. So look, I know you've had a lot of questions on the CrowdStrike outage. If it's okay, I'd like to just ask one more. On the marketing side, just how aggressive are you being there following the incident?

    好的,太好了。感謝您提出問題並祝賀取得了良好的結果。我知道您對 CrowdStrike 中斷有很多疑問。如果可以的話,我想再問一個。在行銷方面,事件發生後你們的態度有多正面?

  • And do you have any specific programs in place to target Crowd customers for potentially upset following the outage, like anything like a free 6- to 12-month limited trial period to ease the transition costs? Or just anything else that you're doing that can maybe help you leverage the situation? Thank you.

    你們是否制定了任何具體計劃來針對因中斷而可能感到不安的 Crowd 客戶,例如 6 至 12 個月的免費有限試用期,以降低過渡成本?或者你正在做的任何其他事情也許可以幫助你利用這種情況?謝謝。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • As I mentioned, we're just trying to be there for our customers. Obviously, there's a lot of activity with our partner ecosystem, which is natural. But we have not devised any specific takeout programs. We don't feel like that's warranted or needed. We want to make sure that people understand the difference in architecture.

    正如我所提到的,我們只是盡力為客戶服務。顯然,我們的合作夥伴生態系統有很多活動,這是很自然的。但我們還沒有製定任何具體的外賣方案。我們覺得沒有必要或有必要這樣做。我們希望確保人們理解架構的差異。

  • So I think we put a lot of literature and collateral around the differences between the platforms. We're trying to educate folks.

    因此,我認為我們圍繞平台之間的差異提供了大量文獻和資料。我們正在努力教育人們。

  • I think more than anything, we're just trying to make sure that people understand, kind of the ground truth of what happened. There's a lot of attempts to create alternative narratives. We've seen some appalling attempts to try and threaten customers publicly. We're obviously just trying to stay true to our North Star, which is no resilience marketing, staying true to facts, and I think that we're doing it here once again.

    我認為最重要的是,我們只是想確保人們理解所發生事情的基本事實。人們進行了​​很多嘗試來創造另類敘事。我們已經看到了一些試圖公開威脅客戶的令人震驚的企圖。顯然,我們只是想忠於我們的北極星,這不是彈性行銷,忠於事實,我認為我們將再次這樣做。

  • Operator

    Operator

  • That concludes the question-and-answer session. I would now like to turn the call over to Tomer Weingarten CEO of SentinelOne for closing remarks.

    問答環節到此結束。現在我想將電話轉給 SentinelOne 執行長 Tomer Weingarten 致閉幕詞。

  • Tomer Weingarten - Chief Executive Officer, Co-Founder

    Tomer Weingarten - Chief Executive Officer, Co-Founder

  • Thank you, everybody. Appreciate your time today.

    謝謝大家。感謝您今天的時間。

  • Operator

    Operator

  • That concludes the SentinelOne second-quarter fiscal year 2025 earnings conference call. Thank you for your participation. You may now disconnect your line.

    SentinelOne 2025 財年第二季財報電話會議到此結束。感謝您的參與。現在您可以斷開線路。