SentinelOne Inc (S) 2022 Q4 法說會逐字稿

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good evening. Thank you for attending today's SentinelOne Q4 2022 Earnings Call. My name is Hannah, and I will be your moderator for today's call. (Operator Instructions)

    晚上好。感謝您參加今天的 SentinelOne 2022 年第四季度財報電話會議。我的名字是漢娜,我將擔任今天電話會議的主持人。 (操作員說明)

  • I would now like to pass the conference over to our host, Doug Clark, Investor Relations of SentinelOne. Please go ahead.

    我現在想將會議轉交給我們的主持人,SentinelOne 投資者關係部的 Doug Clark。請繼續。

  • Douglas G. Clark - Head of IR

    Douglas G. Clark - Head of IR

  • Good afternoon, everyone, and welcome to SentinelOne's earnings call for the fourth quarter and fiscal year 2022 ended January 31. With us today are Tomer Weingarten, CEO; Nicholas Warner, COO; and Dave Bernhardt, CFO. Our press release and a shareholder letter were issued earlier today and are posted on our website. This call is being broadcast live via webcast, and following the call, an audio replay will be available on the Investor Relations section of our website.

    大家下午好,歡迎參加 SentinelOne 於 1 月 31 日結束的第四季度和 2022 財年的財報電話會議。今天與我們在一起的是首席執行官 Tomer Weingarten;尼古拉斯·華納,首席運營官;和首席財務官戴夫伯恩哈特。我們的新聞稿和股東信於今天早些時候發布,並發佈在我們的網站上。本次電話會議正在通過網絡直播進行直播,電話會議結束後,我們網站的投資者關係部分將提供音頻重播。

  • Before we begin, I would like to remind you that during today's call, we will be making forward-looking statements regarding future events and financial performance, including our guidance for the first fiscal quarter and full fiscal year 2023 as well as certain long-term financial targets.

    在開始之前,我想提醒您,在今天的電話會議中,我們將對未來事件和財務業績做出前瞻性陳述,包括我們對 2023 年第一財季和整個財年以及某些長期財務目標。

  • In connection with our recently announced definitive agreement to acquire Attivo, management will provide additional information as to the benefits of the acquisition. However, we'll not factor the planned acquisition into our fiscal '23 guidance at this time. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual events or results could differ materially.

    關於我們最近宣布的收購 Attivo 的最終協議,管理層將提供有關此次收購收益的更多信息。但是,我們目前不會將計劃中的收購納入我們的 23 財年指導。我們提醒您,此類陳述反映了我們基於當前已知因素的最佳判斷,實際事件或結果可能存在重大差異。

  • Please refer to the documents we file from time to time with the SEC, in particular, our S-1, our quarterly report on Form 10-Q and our annual report on Form 10-K that we filed. These documents contain and identify important risk factors and other information that can cause our actual results to differ materially from those contained in our forward-looking statements.

    請參閱我們不時向美國證券交易委員會提交的文件,特別是我們提交的 S-1、10-Q 表格季度報告和 10-K 表格年度報告。這些文件包含並確定了可能導致我們的實際結果與我們的前瞻性陳述中包含的結果大不相同的重要風險因素和其他信息。

  • Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during this call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future.

    截至今天,本次電話會議期間所做的任何前瞻性陳述均已發表。如果今天之後重播或查看此電話,則此電話期間提供的信息可能不包含當前或準確的信息。除法律要求外,我們不承擔公開更新這些前瞻性陳述或更新實際結果與前瞻性陳述中預期的結果存在重大差異的原因的義務,即使未來有新信息可用。

  • During this call, unless otherwise stated, we will discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results. The financial outlook that we provided today excludes stock-based compensation expense, employer payroll tax on employee stock transactions and amortization expense of acquired intangible assets, which cannot be determined at this time and are, therefore, not reconciled in today's press release.

    在本次電話會議中,除非另有說明,否則我們將討論非公認會計準則財務措施。這些非公認會計原則財務措施未按照公認會計原則編制。今天的新聞稿和我們的股東信中提供了 GAAP 和非 GAAP 結果的對賬。這些非 GAAP 措施無意替代我們的 GAAP 結果。我們今天提供的財務前景不包括基於股票的薪酬費用、員工股票交易的雇主工資稅和所購無形資產的攤銷費用,這些費用目前無法確定,因此在今天的新聞稿中不予核對。

  • And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    有了這個,讓我把電話轉給 SentinelOne 的首席執行官 Tomer Weingarten。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Good afternoon, everyone, and thank you for joining our fiscal fourth quarter earnings call. This was another excellent quarter, and I'm extremely proud of the entire SentinelOne team. Our ARR grew 123% year-over-year in the fourth quarter, making the fourth consecutive quarter of triple-digit growth.

    大家下午好,感謝您參加我們的第四財季財報電話會議。這是另一個出色的季度,我為整個 SentinelOne 團隊感到非常自豪。我們的 ARR 在第四季度同比增長 123%,連續第四個季度實現三位數增長。

  • In today's digital world, cybersecurity is mission-critical infrastructure in every geography, industry vertical and organization size. The demand environment remains incredibly strong. We continue to scale our business as a result of our cutting-edge autonomous XDR platform and our powerful partner-supported go-to-market strategy. We've built an AI-driven security platform that spans endpoint, cloud, IoT, data and now also identity.

    在當今的數字世界中,網絡安全是每個地域、垂直行業和組織規模的關鍵任務基礎設施。需求環境仍然非常強勁。由於我們先進的自主 XDR 平台和我們強大的合作夥伴支持的上市戰略,我們繼續擴展我們的業務。我們構建了一個人工智能驅動的安全平台,涵蓋端點、雲、物聯網、數據以及現在的身份。

  • I'm thrilled that today, we announced our plan to acquire Attivo Networks. Attivo is a premier and highly differentiated solution that will enable us to provide cybersecurity in one of the most critical and dynamic parts of enterprise security today, the identity parameter. With Attivo's user-centric identity capabilities, we will be able to support an even more comprehensive zero trust framework. I'd also encourage everyone to read our shareholder letter we published on our Investor Relations website, which provides a lot more detail.

    我很高興今天,我們宣布了收購 Attivo Networks 的計劃。 Attivo 是一種首屈一指且高度差異化的解決方案,它將使我們能夠在當今企業安全中最關鍵和最動態的部分之一,即身份參數中提供網絡安全。借助 Attivo 以用戶為中心的身份識別功能,我們將能夠支持更全面的零信任框架。我還鼓勵大家閱讀我們在投資者關係網站上發布的股東信函,其中提供了更多詳細信息。

  • Let's take a look back at our fiscal '22. It was a groundbreaking year for SentinelOne. We started the year as a private company, delivered a triple-digit revenue and ARR growth rate through all 4 quarters and ended the year as one of the fastest-growing technology companies in public markets with outstanding growth in ARR rapidly approaching $300 million.

    讓我們回顧一下我們的 22 財年。對於 SentinelOne 來說,這是開創性的一年。今年年初,我們是一家私營公司,在所有 4 個季度都實現了三位數的收入和 ARR 增長率,並在年底成為公開市場上增長最快的科技公司之一,ARR 的顯著增長迅速接近 3 億美元。

  • Throughout the year, we celebrated accomplishments that highlight our product market fit, innovation and superb customer experience, such as a Leader in the 2021 Gartner Magic Quadrant for Endpoint Protection, highest scores in Gartner Critical Capabilities use cases and being the only vendor with 100% visibility and no misdetection in the latest MITRE evaluation. In the Forrester XDR Wave, we were named the best fit for companies that want customizability and to grow into XDR.

    在這一年中,我們慶祝了突出我們的產品市場契合度、創新和卓越客戶體驗的成就,例如 2021 年 Gartner 端點保護魔力像限的領導者、Gartner 關鍵能力用例的最高分以及成為唯一 100% 的供應商在最新的 MITRE 評估中可見性和無誤檢測。在 Forrester XDR Wave 中,我們被評為最適合需要可定制性並成長為 XDR 的公司。

  • Our fourth quarter and fiscal '22 results demonstrate the relentless execution of our teams and focus on innovation. We're protecting more enterprises today than ever before at faster speed, greater scale, higher accuracy and with more automation. Automation has never been more critical to tackle the complexity of today's threats.

    我們第四季度和 '22 財年的業績證明了我們團隊的不懈執行力和對創新的專注。今天,我們正在以更快的速度、更大的規模、更高的準確性和更高的自動化程度保護更多的企業。自動化對於解決當今威脅的複雜性從未像現在這樣重要。

  • I'd like to dig deeper into 3 key points about our performance. First, our success with large enterprises underscores the scalability of our platform. We added a record number of $100,000-plus ARR deals, a record number of million dollar-plus ARR customers and closed our largest ever net new customer contract, one of the most influential and leading global Internet companies. Nick will discuss this in more detail later on.

    我想深入挖掘關於我們表現的 3 個關鍵點。首先,我們在大型企業中的成功凸顯了我們平台的可擴展性。我們增加了創紀錄的 100,000 美元以上的 ARR 交易,創紀錄的數百萬美元以上的 ARR 客戶,並完成了我們有史以來最大的淨新客戶合同,這是全球最具影響力和領先的互聯網公司之一。 Nick 稍後會更詳細地討論這個問題。

  • Second, we paired our phenomenal growth with significant progress towards our long-term profitability targets. I'm pleased to share that we ended the fourth quarter with double-digit year-over-year improvement in both our gross and operating margins. Our gross margins expanded 12 percentage points year-over-year, and our operating margin improved 38%. This progress reflects our growing scale and increasing efficiency.

    其次,我們將驚人的增長與實現長期盈利目標的重大進展相結合。我很高興地分享我們在第四季度結束時的毛利率和營業利潤率均實現了兩位數的同比增長。我們的毛利率同比增長 12 個百分點,我們的營業利潤率提高了 38%。這一進展反映了我們不斷擴大的規模和不斷提高的效率。

  • Looking at the full year, fiscal '22 was an investment year for SentinelOne. It featured our IPO, solidifying our brand as an industry leader as well as investments in our go-to-market and innovation engines. We doubled our total workforce. I'm proud of SentinelOne being named to Comparably's Best Company Culture List and receiving the 2021 Great Places to Work award. Given the significant market opportunity ahead, we remain committed to investing in the growth of our business. And just like we did last year, we intend to balance this growth with further margin improvement in fiscal '23.

    縱觀全年,22 財年是 SentinelOne 的投資年。它以我們的首次公開募股為特色,鞏固了我們作為行業領導者的品牌以及對我們的上市和創新引擎的投資。我們的員工總數增加了一倍。我為 SentinelOne 入選 Comparably 最佳公司文化名單並獲得 2021 年最佳工作場所獎而感到自豪。鑑於未來的重大市場機會,我們將繼續致力於投資於我們的業務增長。就像我們去年所做的那樣,我們打算在 23 財年平衡這種增長與進一步提高利潤率。

  • Finally, our business is performing extremely well with broad-based strength across new customer adds, existing customer renewals and upsells. Throughout the year, we significantly expanded our platform offerings. Our endpoint solution remains the primary driver of our business, which is being complemented by emerging growth vectors, including cloud, IoT and data. We're still in the early innings of a large and expanding total market driven by the proliferation of hybrid work environment, digital transformation and an evolving threat landscape.

    最後,我們的業務表現非常出色,在新客戶增加、現有客戶續訂和追加銷售方面具有廣泛的實力。在這一年中,我們顯著擴展了我們的平台產品。我們的端點解決方案仍然是我們業務的主要驅動力,並得到了新興增長載體的補充,包括雲、物聯網和數據。在混合工作環境的擴散、數字化轉型和不斷變化的威脅形勢的推動下,我們仍處於一個龐大且不斷擴大的總體市場的早期階段。

  • It's clear that we achieved a lot as a company in the past year, but we must remain as vigilant as ever around the threat landscape. The persistence and sophistication of new attacks continues. We entered 2021 on the heels of Sunburst and exited the year battling Log4j. And most recently, the potential for cyber warfare has significantly increased in light of the Russia-Ukraine conflict. This has further escalated the threat environment.

    很明顯,我們作為一家公司在過去一年中取得了很多成就,但我們必須像以往一樣對威脅形勢保持警惕。新攻擊的持續性和復雜性仍在繼續。我們在 Sunburst 之後進入了 2021 年,並退出了與 Log4j 作戰的一年。最近,鑑於俄羅斯與烏克蘭的衝突,網絡戰的可能性顯著增加。這進一步升級了威脅環境。

  • Our vision is to be a force for good, and we're committed to doing our part to help affected people and businesses in Ukraine and around the world to stay cyber secure. We've established a Ukraine Crisis Resource Center and began offering free access to Singularity XDR for cyber threat protection in Ukraine. We ran similar programs to help others in the wake of Sunburst, and we're committed to defending against cyber warfare.

    我們的願景是成為一股向善的力量,我們致力於儘自己的一份力量幫助烏克蘭和世界各地受影響的人和企業保持網絡安全。我們已經建立了烏克蘭危機資源中心,並開始免費提供 Singularity XDR 的訪問權限,以便在烏克蘭進行網絡威脅防護。在 Sunburst 之後,我們運行了類似的計劃來幫助其他人,並且我們致力於防禦網絡戰。

  • Threat sharing and collaboration are essential to our collective mission against cyber attacks. Our teams at SentinelLabs are leading the way by uncovering some of the most sophisticated attacks across the world. Our global footprint puts us in a unique position to not only protect our customer base in real time but also produce novel research to educate and arm the cybersecurity community. We're able to leverage the power of our partner ecosystem to stay on the front line with leading incident response providers like Mandiant, KPMG, Kroll, RSA and many others.

    威脅共享和協作對於我們對抗網絡攻擊的集體使命至關重要。我們在 SentinelLabs 的團隊正在引領潮流,揭露世界上一些最複雜的攻擊。我們的全球足跡使我們處於獨特的地位,不僅可以實時保護我們的客戶群,還可以開展新穎的研究來教育和武裝網絡安全社區。我們能夠利用我們合作夥伴生態系統的力量,與 Mandiant、KPMG、Kroll、RSA 等領先的事件響應提供商一起站在前線。

  • As an example, we recently named and published research on HermeticWiper related to the escalating cyber attacks surrounding the Russia-Ukraine conflict. This was a real-time discovery on the eve of Russia's ground invasion. It helped bring awareness to cyber attacks accompanying modern warfare. Our publication was followed by an alert notice from Cybersecurity and Infrastructure Agency, highlighting the significance and relevance of SentinelLabs' research.

    例如,我們最近命名並發表了有關 HermeticWiper 的研究,該研究與圍繞俄羅斯-烏克蘭衝突不斷升級的網絡攻擊有關。這是俄羅斯地面入侵前夕的實時發現。它有助於提高對伴隨現代戰爭的網絡攻擊的認識。在我們發布之後,網絡安全和基礎設施局發出了警告通知,強調了 SentinelLabs 研究的重要性和相關性。

  • If we look at the evolution of cybersecurity technologies for a moment, it's clear that legacy AV represents the past, EDR is the present and XDR is the future. While the majority of enterprises still utilize legacy AV solutions, we have undoubtedly entered the XDR era. At SentinelOne, we established the foundations of XDR by pioneering the world's first purpose-built AI-powered autonomous cybersecurity platform.

    如果我們看一下網絡安全技術的演變,很明顯傳統 AV 代表過去,EDR 代表現在,XDR 代表未來。雖然大多數企業仍在使用傳統的 AV 解決方案,但我們無疑已經進入了 XDR 時代。在 SentinelOne,我們開創了世界上第一個專門構建的人工智能驅動的自主網絡安全平台,奠定了 XDR 的基礎。

  • Singularity XDR brings the critical capabilities customers need from a comprehensive cybersecurity platform: speed, scale and automation. Enterprises are increasingly selecting SentinelOne for our best-of-breed XDR. Over the past year, we significantly broadened our platform capabilities by introducing several mission-critical and highly differentiated innovations.

    Singularity XDR 為客戶帶來了綜合網絡安全平台所需的關鍵功能:速度、規模和自動化。越來越多的企業選擇 SentinelOne 作為我們同類最佳的 XDR。在過去的一年裡,我們通過引入幾項關鍵任務和高度差異化的創新顯著擴展了我們的平台能力。

  • I will briefly highlight a few of these. First, we enhanced our network visibility and control capabilities with Ranger Pro. Ranger helps enterprises eliminate one of the most commonly exploited threat vectors: unprotected and rogue assets. It reduces the attack surface by offering device mapping and management capabilities. Second, we introduced Storyline Active Response, our engine for automated threat hunting, detection and response. Next, we developed Remote Script Orchestration, a powerful endpoint management tool for both IR partners and enterprises. Finally, we launched Singularity Mobile, a new AI-powered mobile security solution for iOS, Android and Chrome OS devices.

    我將簡要強調其中的一些。首先,我們通過 Ranger Pro 增強了我們的網絡可見性和控制能力。 Ranger 幫助企業消除最常被利用的威脅載體之一:未受保護的流氓資產。它通過提供設備映射和管理功能來減少攻擊面。其次,我們引入了 Storyline Active Response,這是我們用於自動威脅搜尋、檢測和響應的引擎。接下來,我們開發了 Remote Script Orchestration,這是一個強大的端點管理工具,適用於 IR 合作夥伴和企業。最後,我們推出了 Singularity Mobile,這是一種新的人工智能驅動的移動安全解決方案,適用於 iOS、Android 和 Chrome OS 設備。

  • Building upon the acquisition of Scalyr, we launched DataSet in February of this year, a revolutionary live enterprise data platform for data queries, analytics, insights and data retention. DataSet expands our capabilities beyond cybersecurity use cases. It's a cloud-native, flexible enterprise data platform built for petabyte scale. Not only DataSet is the back end for our Singularity XDR platform. The technology is already being used by hundreds of enterprises, analyzing trillions of real-time events. Customers like DoorDash, Copart, Asana, TomTom and many others are selecting DataSet to unlock the power of their own data with speed, scalability and technology-driven cost advantages.

    在收購 Scalyr 的基礎上,我們於今年 2 月推出了 DataSet,這是一個革命性的實時企業數據平台,用於數據查詢、分析、洞察和數據保留。 DataSet 將我們的能力擴展到網絡安全用例之外。它是為 PB 級構建的雲原生、靈活的企業數據平台。不僅 DataSet 是我們 Singularity XDR 平台的後端。該技術已被數百家企業使用,分析數以萬億計的實時事件。 DoorDash、Copart、Asana、TomTom 和許多其他客戶正在選擇 DataSet,以利用速度、可擴展性和技術驅動的成本優勢來釋放他們自己數據的力量。

  • Our platform approach is resonating and is contributing meaningfully to our financial performance. Endpoint continues to fuel the company's growth. At the same time, we're seeing outstanding traction with our adjacent platform technologies and capabilities. Over 1/3 of our fourth quarter new business was driven by our Singularity modules and DataSet, up from about 20% a year ago. Across all of our capabilities, our cloud workload protection and data retention modules have been the most outstanding, each delivering year-over-year ACV growth of over 10x.

    我們的平台方法正在引起共鳴,並對我們的財務業績做出有意義的貢獻。 Endpoint 繼續推動公司的發展。與此同時,我們看到了我們相鄰平台技術和功能的出色牽引力。我們第四季度超過 1/3 的新業務是由我們的 Singularity 模塊和 DataSet 推動的,高於一年前的約 20%。在我們所有的能力中,我們的雲工作負載保護和數據保留模塊是最出色的,每個模塊的 ACV 同比增長超過 10 倍。

  • Let me spend a second on cloud security. This is one of the fastest-growing markets in security today, and we're already doing extremely well on this front. Demand for our cloud workload protection solution has been broad-based, both within our installed base as well as with new customers. Cloud security represents a sizable opportunity for SentinelOne for years to come.

    讓我花一點時間討論云安全。這是當今安全領域增長最快的市場之一,我們在這方面已經做得非常好。我們的安裝基礎和新客戶對我們的雲工作負載保護解決方案的需求是廣泛的。雲安全為 SentinelOne 帶來了未來幾年的巨大機遇。

  • And today, we are further expanding our addressable market and extending our XDR platform capabilities with our planned strategic acquisition of Attivo Networks. We're adding another growth vector to our platform. Identity now joins endpoint, cloud, IoT and data. I couldn't be more excited to introduce everyone to Attivo.

    今天,我們正在通過我們計劃的對 Attivo Networks 的戰略收購進一步擴大我們的潛在市場並擴展我們的 XDR 平台功能。我們正在向我們的平台添加另一個增長向量。身份現在加入端點、雲、物聯網和數據。向大家介紹 Attivo 讓我感到無比興奮。

  • Attivo aligns with the M&A strategy we previously outlined. First, it expands our addressable market into a $4 billion and growing identity TAM. And within that, Attivo is capturing share, growing its ARR north of 50%. Second, user-centric identity protection is highly complementary and value-add for our XDR platform and customers. It opens new customer and cross-sell opportunities. Finally, it has a compelling financial profile and strong cultural fit, additive to our hypergrowth and accretive to gross margins.

    Attivo 符合我們之前概述的併購戰略。首先,它將我們的潛在市場擴展到 40 億美元且不斷增長的身份 TAM。其中,Attivo 正在搶占市場份額,其 ARR 增長了 50% 以上。其次,以用戶為中心的身份保護對我們的 XDR 平台和客戶來說具有高度的互補性和增值性。它開闢了新的客戶和交叉銷售機會。最後,它具有引人注目的財務狀況和強大的文化契合度,有助於我們的高速增長並增加毛利率。

  • Identity is a critical component of the enterprise parameter and zero trust framework. Attivo's market-leading identity offerings help organizations keep passwords safe, admin privileges restricted and user identity intact. Attivo Networks has the right technology and the team to advance our portfolio and is a natural extension of our Singularity XDR platform and go-to-market strategy. Misused credentials are now one of the top techniques used in breaches. If an attacker can compromise the endpoint, they will often look for the next layer of vulnerability, the user's credential.

    身份是企業參數和零信任框架的關鍵組成部分。 Attivo 市場領先的身份產品可幫助組織保持密碼安全、管理員權限受限和用戶身份完好無損。 Attivo Networks 擁有合適的技術和團隊來推進我們的產品組合,並且是我們 Singularity XDR 平台和進入市場戰略的自然延伸。濫用憑據現在是違規使用的頂級技術之一。如果攻擊者可以破壞端點,他們通常會尋找下一層漏洞,即用戶憑據。

  • If successful, attackers can install backdoors, exfiltrate data and change security policies. Attivo, as part of SentinelOne, will help organizations reduce their attack surface not only at the device level but now at the human identity level, too. Attivo has a clear product market fit with an established customer and revenue base. Its differentiated and battle-tested solution is already trusted by over 300 customers from Fortune 500 enterprises to government entities. Attivo is not just any identity company or technology. We strongly believe that it's the best and most comprehensive identity security platform in the market today.

    如果成功,攻擊者可以安裝後門、竊取數據和更改安全策略。 Attivo 作為 SentinelOne 的一部分,將幫助組織減少其攻擊面,不僅在設備級別,而且現在也在人類身份級別。 Attivo 擁有明確的產品市場,與成熟的客戶和收入基礎相匹配。從財富 500 強企業到政府實體,其差異化且經過實戰考驗的解決方案已受到 300 多家客戶的信賴。 Attivo 不僅僅是任何身份識別公司或技術。我們堅信它是當今市場上最好、最全面的身份安全平台。

  • Let me briefly introduce you to the 3 parts of the Attivo platform. First, identity protection is an agent-based solution that secures credentials and detects malicious identity behaviors. It delivers real-time protection against credential theft, privilege escalation, lateral movement and more.

    讓我簡單介紹一下 Attivo 平台的 3 個部分。首先,身份保護是一種基於代理的解決方案,可以保護憑據並檢測惡意身份行為。它提供實時保護,防止憑證盜竊、特權升級、橫向移動等。

  • Second is identity infrastructure assessment, identity-based vulnerability scanning and management for enterprise infrastructure. Attivo's scanner provides instant visibility of active directory misconfigurations, suspicious password changes and unauthorized access. This complements our Ranger network asset visibility and control capabilities and now folds in a user-centric identity view.

    其次是身份基礎設施評估、基於身份的漏洞掃描和企業基礎設施管理。 Attivo 的掃描儀提供對活動目錄錯誤配置、可疑密碼更改和未經授權訪問的即時可見性。這補充了我們的 Ranger 網絡資產可見性和控制能力,現在折疊在以用戶為中心的身份視圖中。

  • Third, identity power deception. Attivo's deception solution make attackers reveal themselves, their methods and targets through misdirection. This sums up to a multi-layered approach and a broad set of capabilities to fend off, not just detect, identity-based attacks. Attivo will put us front and center in the identity security market. As Dave will discuss later financially, even in the early stages of a joint go-to-market, this acquisition will add to our hypergrowth trajectory.

    第三,身份權力欺騙。 Attivo 的欺騙解決方案使攻擊者通過誤導暴露自己、他們的方法和目標。這總結為一種多層次的方法和一套廣泛的功能來抵禦(而不僅僅是檢測)基於身份的攻擊。 Attivo 將把我們置於身份安全市場的前沿和中心。正如 Dave 稍後將在財務上討論的那樣,即使在聯合上市的早期階段,此次收購也將增加我們的高速增長軌跡。

  • I'd like to share a few closing thoughts. There has never been a greater enterprise need for a modern cybersecurity platform, which means a tremendous business opportunity for SentinelOne's world-class autonomous protection. We are still in the early innings of our innovation and growth. Our outstanding fourth quarter and fiscal '22 financial performance speak for itself, triple-digit revenue and ARR growth paired with double-digit non-GAAP margin expansion. We're perfectly positioned for continued success and expansion of our business even in times of global uncertainty. Our growth journey continues, and I want to thank all customers, Sentinels and partners for making all this possible.

    我想分享一些結束的想法。企業對現代網絡安全平台的需求從未如此強烈,這對 SentinelOne 的世界級自主保護意味著巨大的商機。我們仍處於創新和增長的早期階段。我們出色的第四季度和 22 財年財務業績不言而喻,三位數的收入和 ARR 增長與兩位數的非 GAAP 利潤率增長相結合。即使在全球不確定的時期,我們也為我們的業務持續成功和擴展做好了充分的準備。我們的成長之旅仍在繼續,我要感謝所有客戶、Sentinels 和合作夥伴讓這一切成為可能。

  • With that, I will turn the call over to Nick Warner, our Chief Operating Officer.

    有了這個,我將把電話轉給我們的首席運營官尼克華納。

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • Thank you, Tomer, and welcome, everyone. We delivered an outstanding fourth quarter across every geography, driven by our go-to-market flywheel of sales, marketing, channel and technology partners. More large enterprises are selecting SentinelOne than ever before because of our industry-leading efficacy, automation, ease of use and differentiated XDR capabilities.

    謝謝你,Tomer,歡迎大家。在我們的銷售、營銷、渠道和技術合作夥伴進入市場的飛輪的推動下,我們在各個地區都取得了出色的第四季度業績。由於我們行業領先的功效、自動化、易用性和差異化的 XDR 功能,越來越多的大型企業選擇 SentinelOne。

  • I'm also excited to welcome the Attivo team. Listening to customers and following many of the largest incidents in cybersecurity over the past few years, identity is a critical vector in delivering the most complete XDR platform. Not only is it a natural fit within our platform. It will complement our network of strategic service providers extremely well.

    我也很高興歡迎 Attivo 團隊。傾聽客戶的心聲並跟踪過去幾年網絡安全領域的許多最大事件,身份是提供最完整 XDR 平台的關鍵載體。它不僅與我們的平台天然契合。它將非常好地補充我們的戰略服務提供商網絡。

  • In Q4, we reported impressive ARR growth of 123%, reaching $292 million. This growth was driven by a healthy mix of new customer additions, renewals and upsells. Our momentum with large enterprises was particularly strong this quarter. We added a record number of customers with ARR over $100,000 and a record number of million dollar-plus ARR customers. All of this is extraordinary and reflects the success of our sales and marketing organizations.

    在第四季度,我們報告了令人印象深刻的 ARR 增長 123%,達到 2.92 億美元。這種增長是由新客戶添加、續訂和追加銷售的健康組合推動的。本季度我們與大型企業的合作勢頭尤為強勁。我們增加了創紀錄數量的 ARR 超過 100,000 美元的客戶和創紀錄的百萬美元以上 ARR 客戶。所有這一切都是非凡的,反映了我們銷售和營銷組織的成功。

  • Let me share more on this. Our customers with ARR over $100,000 grew 137% year-over-year to 520. And let me give you an example. In Q4, we closed the largest new customer deal in our history with one of the most influential and leading global Internet companies. This win came after an intensive evaluation process, including other next-gen security providers.

    讓我分享更多關於這方面的內容。我們的 ARR 超過 100,000 美元的客戶同比增長 137% 至 520。讓我舉個例子。在第四季度,我們與最具影響力和領先的全球互聯網公司之一達成了歷史上最大的新客戶交易。這一勝利是在包括其他下一代安全提供商在內的密集評估過程之後獲得的。

  • I'd like to highlight one additional win, which is emblematic of what we're seeing in the market. Like most Fortune 500 companies, this enterprise was using multiple operating systems. They lacked true security parity across all surfaces. Their existing next-gen EDR vendor failed to quickly deploy and left critical Mac and Linux attack surfaces unprotected. They terminated their existing 3-year subscription mid-flight and turned to SentinelOne. Singularity XDR deployed instantly across the whole enterprise, which was expedited by our patented Ranger discovery and auto-deploy capabilities. The customer has become a fantastic partner and is benefiting from our true cross-platform feature parity and automation.

    我想強調一個額外的勝利,這是我們在市場上看到的象徵。與大多數財富 500 強公司一樣,這家企業使用多種操作系統。它們在所有表面上都缺乏真正的安全性。他們現有的下一代 EDR 供應商未能快速部署,導致關鍵的 Mac 和 Linux 攻擊面得不到保護。他們在飛行途中終止了現有的 3 年訂閱並轉向 SentinelOne。 Singularity XDR 立即在整個企業中部署,我們獲得專利的 Ranger 發現和自動部署功能加快了這一進程。客戶已成為出色的合作夥伴,並從我們真正的跨平台功能平價和自動化中受益。

  • We also closed new deals with many other large enterprises across verticals from technology to global consumer brands to financial services companies. SentinelOne is winning more market share in every major geography, replacing incumbent vendors of all types and winning against the competition. In total, at the end of fiscal '22, we secured over 6,700 customers comprising both large enterprises and medium-sized businesses. That's total growth of more than 70% or almost 3,000 more customers compared to last year.

    我們還與從技術到全球消費品牌再到金融服務公司等垂直領域的許多其他大型企業達成了新的交易。 SentinelOne 在每個主要地區都贏得了更多的市場份額,取代了所有類型的現有供應商並在競爭中獲勝。總體而言,在 22 財年末,我們獲得了 6,700 多家客戶,包括大型企業和中型企業。與去年相比,客戶總數增長了 70% 以上或近 3,000 名。

  • Our total addressable market is large and expanding. A majority of the market still utilizes legacy antivirus solutions. The competitive environment has not changed. We've maintained incredibly strong win rates in all competitive situations against both legacy and next-gen vendors. What's more exciting is that the opportunity per customer is much larger today than it was for legacy providers in the past. This is because of the breadth of our platform, covering endpoints and surfaces of all types, cloud workloads, Kubernetes, mobile devices and IoT devices and soon, identity.

    我們的總目標市場龐大且不斷擴大。大多數市場仍然使用傳統的防病毒解決方案。競爭環境沒有改變。在所有與傳統和下一代供應商競爭的情況下,我們都保持了令人難以置信的強勁勝率。更令人興奮的是,如今每位客戶的機會比過去的傳統提供商要大得多。這是因為我們平台的廣度,涵蓋所有類型的端點和表面、雲工作負載、Kubernetes、移動設備和物聯網設備,很快還會包括身份。

  • We, once again, achieved strong retention and expansion within our customer base. Our net retention rate of 129% remained extremely healthy and well above our target of over 120%. Our NRR was driven by footprint expansion, cross-sell of adjacent modules and upsell from platform tiers. We continue to prioritize new customer growth, while at the same time, we are seeing massive success in customers consuming more and more of the Singularity platform.

    我們再次在客戶群中實現了強大的保留和擴展。我們 129% 的淨保留率仍然非常健康,遠高於我們 120% 以上的目標。我們的 NRR 是由足跡擴展、相鄰模塊的交叉銷售和平台層的追加銷售推動的。我們繼續優先考慮新客戶的增長,同時,我們看到越來越多使用 Singularity 平台的客戶取得了巨大成功。

  • Our modules and DataSet now represent over 1/3 of our new business. And once again, this is broad-based and includes everything from cloud and Ranger to managed capabilities and DataSet. Our cloud workload protection and data modules are delivering the highest growth. They each grew over 10x year-over-year, reflecting demand for our best-in-class runtime protection for cloud workloads and unparalleled data retention offerings.

    我們的模塊和數據集現在占我們新業務的 1/3 以上。再一次,這是基礎廣泛的,包括從雲和 Ranger 到託管功能和 DataSet 的所有內容。我們的雲工作負載保護和數據模塊實現了最高的增長。它們均同比增長超過 10 倍,反映了對我們針對雲工作負載的一流運行時保護和無與倫比的數據保留產品的需求。

  • I also want to call out our newest endpoint management module, Remote Script Orchestration. RSO has achieved the fastest ramp of any new module in SentinelOne history. Our incident response partners love the ability to remotely manage fleets of endpoints at machine speed in critical breach response moments.

    我還想調出我們最新的端點管理模塊遠程腳本編排。 RSO 實現了 SentinelOne 歷史上所有新模塊中最快的提升。我們的事件響應合作夥伴喜歡在關鍵的違規響應時刻以機器速度遠程管理端點隊列的能力。

  • Next, I'd like to talk more about our channel partners. Our partner ecosystem continues to magnify our market presence, significantly extending our reach and efficiency. Our strategic technology and services partners have grown to over 20% of our business. This includes MSSPs, MDRs and IR firms. These partnerships are accretive to our overall growth rate with significant business expansion opportunities yet to be unlocked.

    接下來,我想更多地談談我們的渠道合作夥伴。我們的合作夥伴生態系統繼續擴大我們的市場佔有率,顯著擴大我們的影響力和效率。我們的戰略技術和服務合作夥伴已增長到我們業務的 20% 以上。這包括 MSSP、MDR 和 IR 公司。這些合作夥伴關係增加了我們的整體增長率,但尚未釋放大量業務擴展機會。

  • Let me double-click on the success of our IR partnerships. Over the past year, we focused on partnering with many of the largest and most sophisticated IR providers in the world. In the fourth quarter, Mandiant selected SentinelOne as a global go-to-market partner. We are becoming the partner of choice for leading IR providers, including KPMG, Kroll, Arete and many others. Our strategy brings the best of both worlds to our joint customers, top incident response consultants leveraging the best-in-class XDR platform.

    讓我雙擊我們的 IR 合作夥伴關係的成功。在過去的一年裡,我們專注於與世界上許多最大和最成熟的 IR 提供商合作。第四季度,Mandiant 選擇 SentinelOne 作為全球上市合作夥伴。我們正在成為領先的 IR 提供商的首選合作夥伴,包括 KPMG、Kroll、Arete 等。我們的戰略為我們的共同客戶、利用一流的 XDR 平台的頂級事件響應顧問帶來了兩全其美的優勢。

  • I can't stress enough that we don't compete with our partners. We work with over 100 of the world's leading IR firms, enabling us to address a majority of the IR market worldwide. These partnerships create hundreds of high-value and fast-moving opportunities every quarter. This is significantly more coverage than any single vendor could hope to gain on its own.

    我不能強調我們不與我們的合作夥伴競爭。我們與 100 多家全球領先的投資者關係公司合作,使我們能夠應對全球大部分投資者關係市場。這些合作夥伴關係每季度創造數百個高價值和快速發展的機會。這比任何單個供應商希望自己獲得的覆蓋範圍都要大得多。

  • We are also very excited about our growing partnerships with MSSPs. They continue to expand our coverage across large enterprises and mid-market customers. Leading MSSPs are choosing SentinelOne because of our technology leadership, ease of management and multi-tenancy capabilities. Today, we are partnering with top-tier MSSPs, including Enable, ConnectWise, Pax8, AT&T and hundreds of others, many of which exclusively work with SentinelOne. These relationships have helped us achieve significant scale and exposure, complementing our enterprise sales success.

    我們也對我們與 MSSP 不斷發展的伙伴關係感到非常興奮。他們繼續擴大我們對大型企業和中型市場客戶的覆蓋範圍。領先的 MSSP 選擇 SentinelOne 是因為我們的技術領先、易於管理和多租戶功能。今天,我們正在與頂級 MSSP 合作,包括 Enable、ConnectWise、Pax8、AT&T 和數百家其他公司,其中許多都專門與 SentinelOne 合作。這些關係幫助我們實現了顯著的規模和曝光率,補充了我們企業銷售的成功。

  • Looking at just a few of our top MSSP partners like Enable and Pax8, they represent millions of endpoints now secured by SentinelOne. We're extremely confident about the market opportunity we can jointly address with our MSSP partners as more organizations seek managed solutions.

    看看我們的幾個頂級 MSSP 合作夥伴,例如 Enable 和 Pax8,它們代表了現在由 SentinelOne 保護的數百萬個端點。隨著越來越多的組織尋求託管解決方案,我們對與 MSSP 合作夥伴共同應對的市場機會充滿信心。

  • Finally, I'd like to share how we are helping enterprises adopt a zero trust security model by partnering with leading vendors. Our 2-way technology integrations with Zscaler, Mimecast, ServiceNow and many others demonstrate top-tier vendors working together as part of the Singularity ecosystem.

    最後,我想分享一下我們如何通過與領先供應商合作來幫助企業採用零信任安全模型。我們與 Zscaler、Mimecast、ServiceNow 和許多其他技術的 2 路技術集成展示了頂級供應商作為 Singularity 生態系統的一部分進行合作。

  • This year has been incredible for SentinelOne, filled with innovation and growth. And we began the new fiscal year announcing our plan to add identity to our platform, which further expands SentinelOne's capabilities and offers exciting business opportunities. I'm proud to work with our global team of relentless Sentinels every day. I'm excited about our future. We will continue to deliver on our vision by focusing on execution and listening to our customers.

    對於 SentinelOne 來說,今年是令人難以置信的一年,充滿了創新和增長。我們開始了新的財政年度,宣布我們計劃為我們的平台添加身份,這進一步擴展了 SentinelOne 的能力並提供了令人興奮的商業機會。我很自豪能每天與我們無情的 Sentinel 全球團隊合作。我對我們的未來感到興奮。我們將繼續通過專注於執行和傾聽客戶的意見來實現我們的願景。

  • Thank you again for joining us, and let me turn it over to Dave Bernhardt, our CFO.

    再次感謝您加入我們,讓我把它交給我們的首席財務官 Dave Bernhardt。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Nick, Tomer, thank you, and let me also thank everyone for joining us today. I'll discuss our quarterly financial highlights and provide additional context around our guidance for Q1 and full fiscal year 2023. I'll also touch on the financial highlights for Attivo and the full year implications. Afterwards, we will open the call to your questions.

    Nick,Tomer,謝謝你們,讓我也感謝大家今天加入我們。我將討論我們的季度財務亮點,並圍繞我們對第一季度和 2023 財年的指導提供更多背景信息。我還將談到 Attivo 的財務亮點和全年影響。之後,我們將打開您的問題的電話。

  • We delivered another strong quarter of revenue and ARR growth, both well into the triple digits. We achieved year-over-year revenue growth of 120%, reaching $66 million, and ARR growth of 123%, exceeding $292 million. We added net new ARR of $56 million in the quarter, a new record for the company. We saw strong momentum and a robust demand environment for our platform. The strength of our performance was broad-based, coming from a healthy mix of new customer additions, existing customer renewals and upsells. All of this was further magnified by the strong underlying seasonality of our fourth quarter. Our business expanded nicely across all geographies. Revenue from international markets grew 140% and represented 31% of revenue.

    我們實現了又一個強勁的季度收入和 ARR 增長,均達到三位數。我們的收入同比增長 120%,達到 6600 萬美元,ARR 增長 123%,超過 2.92 億美元。我們在本季度增加了 5600 萬美元的淨新 ARR,為公司創造了新紀錄。我們看到了我們平台的強勁勢頭和強勁的需求環境。我們業績的優勢是廣泛的,來自新客戶添加、現有客戶續訂和追加銷售的健康組合。我們第四季度強勁的潛在季節性進一步放大了所有這些。我們的業務在所有地區都得到了很好的擴展。來自國際市場的收入增長了 140%,佔收入的 31%。

  • Turning to our cost and margins. Our non-GAAP gross margin in Q4 was 66%, reflecting a double-digit increase of 12% year-over-year. We're seeing the benefits from our increasing economies of scale and business expansion, including strong module attach, platform upsell and data processing efficiencies. This was partially offset by the temporary costs we discussed last quarter associated with the migration of existing customers to our DataSet back end.

    談到我們的成本和利潤。我們第四季度的非美國通用會計準則毛利率為 66%,同比增長 12% 的兩位數。我們看到了不斷增長的規模經濟和業務擴展帶來的好處,包括強大的模塊附加、平台追加銷售和數據處理效率。這部分被我們上個季度討論的與現有客戶遷移到我們的 DataSet 後端相關的臨時成本所抵消。

  • We've made excellent progress on this front. All of our new customers are already using the DataSet back end, plus we've already migrated many of our largest existing customers. These customers are enjoying up to 10x performance improvements. We remain on track for our migration plan, and these temporary duplicative costs should be behind us after the first half of this year. When I put it all together and I look at the Q4 gross margin of 66% and a significant improvement compared to last year, I see increasing evidence of scale and efficiencies of our business.

    我們在這方面取得了顯著進展。我們所有的新客戶都已經在使用 DataSet 後端,而且我們已經遷移了許多最大的現有客戶。這些客戶正在享受高達 10 倍的性能提升。我們的遷移計劃仍在按計劃進行,這些臨時的重複成本應該會在今年上半年之後過去。當我把所有這些放在一起時,我看到第四季度的毛利率為 66%,與去年相比有了顯著改善,我看到越來越多的證據表明我們業務的規模和效率。

  • Looking at the rest of our P&L. Our non-GAAP operating margin was negative 66% compared to negative 104% a year ago, a huge improvement of 38 percentage points. And we achieved these impressive results while investing for growth throughout the year, including the IPO, new product launches and doubling of our workforce. This progress towards our long-term financial target demonstrates the potential for leverage throughout our business model. We're investing in our business, which is the right strategy given the huge market opportunity and strong demand for our leading platform.

    查看我們的損益表的其餘部分。我們的非 GAAP 營業利潤率為負 66%,而一年前為負 104%,大幅提高了 38 個百分點。我們在全年投資增長的同時取得了這些令人印象深刻的成果,包括首次公開募股、新產品發布和員工人數翻倍。朝著我們的長期財務目標邁進的這一進展證明了我們整個商業模式的槓桿作用的潛力。我們正在投資我們的業務,鑑於巨大的市場機會和對我們領先平台的強勁需求,這是正確的戰略。

  • Moving to our guidance for Q1 and the full fiscal year '23. In Q1, we expect revenue of $74 million to $75 million, reflecting annual growth of 99% at the midpoint. For the full year, we expect revenue of $366 million to $370 million, reflecting annual growth of 80% at the midpoint. While we don't specifically guide for ARR, I do want to remind you that we are a subscription business. Our ARR and revenue growth track very closely. Our revenue guidance for Q1 implies that we should be at or better than typical Q1 net new ARR seasonality, which has been down between 25% to 35% sequentially in the past 2 years.

    轉到我們對第一季度和 23 財年的指導。在第一季度,我們預計收入為 7400 萬美元至 7500 萬美元,中點年增長率為 99%。全年,我們預計收入為 3.66 億美元至 3.7 億美元,中點年增長率為 80%。雖然我們沒有專門針對 ARR 提供指導,但我想提醒您,我們是一家訂閱業務。我們的 ARR 和收入增長非常接近。我們對第一季度的收入指導意味著我們應該達到或優於典型的第一季度淨新 ARR 季節性,過去 2 年該季節性下降了 25% 至 35%。

  • We believe the structural tailwinds of digital transformation, hybrid work environment and an evolving threat landscape will continue to drive customer adoption of our real-time AI-powered security platform. The threat landscape is more complex and elevated than ever before, and our product innovation, brand recognition and scaling go-to-market have positioned us well to capture the favorable opportunities.

    我們相信,數字化轉型、混合工作環境和不斷變化的威脅形勢的結構性順風將繼續推動客戶採用我們的實時人工智能安全平台。威脅形勢比以往任何時候都更加複雜和高漲,我們的產品創新、品牌認知度和擴大市場規模使我們能夠很好地抓住有利機會。

  • For Q1, we expect non-GAAP gross margin to be between 63% to 64% and full year non-GAAP gross margin to be between 65% to 67%. Our Q1 guidance implies over 10 percentage points year-over-year gross margin expansion at the midpoint. We expect to continue benefiting from increasing scale and better data processing efficiencies. Our guidance also reflects the migration of our remaining existing customers to DataSet, which, once again, we expect will conclude in the first half of the year. As a reminder, these costs are temporary. Based on our full year guidance, we see the opportunity to achieve high 60% gross margins by year-end.

    對於第一季度,我們預計非美國通用會計準則毛利率將在 63% 至 64% 之間,全年非美國通用會計準則毛利率將在 65% 至 67% 之間。我們的第一季度指導意味著中點毛利率同比增長超過 10 個百分點。我們預計將繼續受益於不斷擴大的規模和更好的數據處理效率。我們的指導還反映了我們剩餘的現有客戶向 DataSet 的遷移,我們再次預計將在今年上半年結束。提醒一下,這些成本是暫時的。根據我們的全年指導,我們認為有機會在年底前實現 60% 的高毛利率。

  • Finally, for non-GAAP operating margin, we expect negative 84% to 86% in Q1 and negative 55% to 60% for the full year. Both of these represent meaningful year-over-year improvements. At the midpoint, we expect Q1 operating margin to improve over 40 percentage points and full year operating margin to improve over 25 percentage points. We see tremendous opportunity for growth, and the investments we're making today will put us in a position to succeed for the long term. And we're doing this as we make progress towards profitability and our long-term target EBIT margin of 20%-plus.

    最後,對於非公認會計原則的營業利潤率,我們預計第一季度為負 84% 至 86%,全年為負 55% 至 60%。這兩者都代表了有意義的逐年改進。在中點,我們預計第一季度營業利潤率將提高 40 個百分點以上,全年營業利潤率將提高 25 個百分點以上。我們看到了巨大的增長機會,我們今天所做的投資將使我們能夠長期取得成功。我們正在這樣做,因為我們在盈利能力和 20% 以上的長期目標息稅前利潤率方面取得了進展。

  • Before I close, let me share the key financial points related to Attivo. This should help you as you think through modeling the business for the future. We're acquiring Attivo for $617 million in a combination of cash and stock plus additional retention. We expect the deal to close in our fiscal second quarter, subject to customary closing conditions, including regulatory approval. I want to be clear, Attivo is not currently factored into our fiscal '23 guidance at this time. We expect to incorporate their financials into our outlook after the deal closes on our next earnings call.

    在結束之前,讓我分享與 Attivo 相關的關鍵財務點。這應該有助於您通過為未來的業務建模進行思考。我們將以 6.17 億美元的現金和股票加上額外保留的方式收購 Attivo。我們預計該交易將在我們的第二財季完成,但須符合慣例成交條件,包括監管部門的批准。我想明確一點,目前 Attivo 並未納入我們的 23 財年指導。我們預計在下一次財報電話會議結束交易後將他們的財務狀況納入我們的展望。

  • Attivo is an excellent business that can become even stronger as part of our Singularity platform. They concluded their quarter ended December '21 with over 300 customers and ARR of approximately $30 million, growing north of 50%. For calendar year '22, the current forecast for the business is to deliver revenue of approximately $40 million for the full year. And from a margin standpoint, Attivo is accretive to our organic gross margins. But remember, as we expect this to close during our second fiscal quarter, we would incorporate only a portion of that.

    Attivo 是一家出色的企業,作為我們 Singularity 平台的一部分,它可以變得更加強大。他們在截至 21 年 12 月的季度結束時擁有 300 多家客戶,ARR 約為 3000 萬美元,增長超過 50%。對於 '22 日曆年,目前對該業務的預測是全年實現約 4000 萬美元的收入。從利潤率的角度來看,Attivo 增加了我們的有機毛利率。但請記住,由於我們預計這將在我們的第二財季結束,我們將只納入其中的一部分。

  • Attivo and SentinelOne are highly complementary solutions that will open up new customer and cross-sell opportunities, further addressing the needs of larger enterprises. I want to join Tomer, Nick and all of SentinelOne in welcoming the Attivo team.

    Attivo 和 SentinelOne 是高度互補的解決方案,將開闢新的客戶和交叉銷售機會,進一步滿足大型企業的需求。我想與 Tomer、Nick 和 SentinelOne 的所有人一起歡迎 Attivo 團隊。

  • In summary, Q4 was another excellent quarter with strong execution company-wide, and we're expecting that momentum to continue into the next fiscal year.

    總而言之,第四季度是另一個出色的季度,全公司執行力強勁,我們預計這種勢頭將持續到下一財年。

  • Thank you all for attending our earnings call. We can now take questions. Operator, can you please open up the line? Thank you.

    感謝大家參加我們的財報電話會議。我們現在可以提問了。接線員,你能打開線路嗎?謝謝你。

  • Operator

    Operator

  • (Operator Instructions) The first question is from the line of Blayne (sic) [Brian] Essex with Goldman Sachs.

    (操作員說明)第一個問題來自高盛的 Blayne (sic) [Brian] Essex。

  • Brian Lee Essex - Equity Analyst

    Brian Lee Essex - Equity Analyst

  • Congrats on a solid quarter. Really nice set of results. So if I'm keeping it to one question, I guess I'll keep it to a rather upfront and obvious one. I guess, Dave, if you could help us understand. I know you're not giving explicit guidance around operating margin impact of Attivo. It's nice to see it will be accretive to gross margins. But how should we think about how you anticipate the impact that's going to have on your model, both this year and next year as maybe it gets a little bit of scale on top of your platform?

    祝賀一個堅實的季度。非常好的一組結果。因此,如果我將其保留在一個問題上,我想我會將其保留在一個相當直接且明顯的問題上。我想,戴夫,如果你能幫助我們理解的話。我知道你沒有就 Attivo 的營業利潤率影響給出明確的指導。很高興看到它將增加毛利率。但是,我們應該如何考慮您如何預測今年和明年將對您的模型產生的影響,因為它可能會在您的平台之上獲得一點規模?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Sure. So obviously, we have stated that it is accretive to our gross margin. From an operating margin standpoint, I think this current year, while we take into account our expected integration costs, the margin profile will be very similar to ours. If you take out those costs on a go-forward basis, it would be accretive to ours on an operating margin basis. And we'll have that guidance, obviously, when we specifically guide next quarter.

    當然。很明顯,我們已經表示它會增加我們的毛利率。從營業利潤率的角度來看,我認為今年,雖然我們考慮到了預期的整合成本,但利潤率狀況將與我們的非常相似。如果您在前進的基礎上扣除這些成本,它將在營業利潤率的基礎上增加我們的成本。顯然,當我們在下個季度專門指導時,我們將獲得該指導。

  • Brian Lee Essex - Equity Analyst

    Brian Lee Essex - Equity Analyst

  • Got it. Is there a way to think about the overall accretion and overlap on your platform and how that maybe accelerated as you kind of integrate it with your platform?

    知道了。有沒有辦法考慮你的平台上的整體增長和重疊,以及當你將它與你的平台集成時如何加速?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I mean on a combined basis, we've got plenty of opportunities to scale, both operationally and with our products as we have this in the go-to-market. It really doesn't change our long-term margin targets right now, but we will have better guidance as we complete the transaction.

    是的。我的意思是,在綜合基礎上,我們有很多擴大規模的機會,無論是在運營上還是在我們的產品上,因為我們在進入市場時就有這樣的機會。它現在確實不會改變我們的長期保證金目標,但隨著我們完成交易,我們將獲得更好的指導。

  • Operator

    Operator

  • The next question is from the line of Gray Powell with BTIG.

    下一個問題來自 BTIG 的 Gray Powell。

  • Gray Wilson Powell - MD & Security and Analytics Software Analyst

    Gray Wilson Powell - MD & Security and Analytics Software Analyst

  • I know it's probably a little bit early, but what kind of upsell are you expecting identity security to be relative to your typical customers' core EDR build?

    我知道現在可能有點早,但是您希望身份安全與您的典型客戶的核心 EDR 構建相關的追加銷售是什麼?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Nick, go ahead.

    尼克,繼續。

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • I think what we're going to see is broad-based demand, especially across our enterprise customers. And as you folks know, enterprise business is our largest part of our revenue contribution. In addition, it's growing even faster than our overall growth rates. So the demand's going to be high, and it's only going to get higher.

    我認為我們將看到的是廣泛的需求,尤其是在我們的企業客戶中。正如你們所知,企業業務是我們收入貢獻的最大部分。此外,它的增長速度甚至超過了我們的整體增長率。所以需求會很高,而且只會越來越高。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Maybe one small thing to add to that. We've been partnering with Attivo more than a year now, so we kind of see already the demand that's being generated jointly by the companies. So that just gives us a lot of confidence in our ability to go ahead and really make it an incredibly successful module for us.

    是的。也許要添加一件小事。我們已經與 Attivo 合作一年多了,所以我們已經看到了兩家公司共同產生的需求。所以這讓我們對我們繼續前進的能力充滿信心,並真正使它成為我們非常成功的模塊。

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • I think the one last thing I would mention as well is we've seen an incredible level of interest from our incident response partnerships. And I think we're going to experience a ton of demand coming out of that motion as well.

    我想我還要提到的最後一件事是,我們已經從我們的事件響應合作夥伴中看到了令人難以置信的興趣。而且我認為我們也將體驗到來自該議案的大量需求。

  • Gray Wilson Powell - MD & Security and Analytics Software Analyst

    Gray Wilson Powell - MD & Security and Analytics Software Analyst

  • Got it. That's really helpful. And then just one quick follow-up. If I look at your sales and marketing efficiencies, they improved every quarter this year. What's driving that? And how should we think about the potential for additional gains in fiscal '23?

    知道了。這真的很有幫助。然後只是一個快速的跟進。如果我看看你們的銷售和營銷效率,他們今年每個季度都有所提高。是什麼驅動了它?我們應該如何考慮在 23 財年獲得額外收益的潛力?

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • Well, I think first and foremost, it's getting the right operational pieces in place over the last several quarters, which we worked really hard on in terms of onboarding, training, enablement. But that also extends out to our partner ecosystem as well because a new sales rep is going to be a lot more productive when they're dropped in a region that has mature, veteran, up-to-speed partnerships in place. And that's the state of the union today with our go-to-market.

    嗯,我認為首先,它在過去幾個季度中得到了正確的操作部分,我們在入職、培訓和啟用方面非常努力。但這也延伸到了我們的合作夥伴生態系統,因為當新的銷售代表被派往一個擁有成熟、資深、快速合作夥伴關係的地區時,他們的工作效率會大大提高。這就是今天我們進入市場的聯盟狀態。

  • Operator

    Operator

  • The next question is from the line of Patrick Colville with Deutsche Bank.

    下一個問題來自德意志銀行的 Patrick Colville。

  • Patrick Edwin Ronald Colville - Research Analyst

    Patrick Edwin Ronald Colville - Research Analyst

  • Let me echo the congrats of others on closing out a great first year. Just on Attivo, I mean, I met with the company quite a few times. And their messaging to me is much more on deception and kind of honeypots and full slags and kind of that domain. What you've been kind of mentioning to us today is much more about identity. So just trying to understand, has the business shifted quite a lot recently to kind of more focus more on identity? Is that how you're kind of trying to pivot the business? Just help me understand kind of that aspect and whether, I guess, deception is going to be part of the kind of go forward with Attivo.

    讓我回應其他人對結束一個偉大的第一年的祝賀。就在 Attivo 上,我的意思是,我曾多次與該公司會面。他們給我的信息更多的是關於欺騙和蜜罐、全渣和那種領域。你今天向我們提到的更多是關於身份。所以只是想了解一下,最近業務是否發生了很大變化,更加關注身份?這就是你試圖改變業務的方式嗎?請幫助我了解這方面的內容,以及我猜,欺騙是否會成為 Attivo 前進的一部分。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes, yes. It's a good question. And the business definitely shifted significantly in the past few quarters. They expanded what they're doing. And they really leveraged their expertise in understanding Active Directory structure, which is really the vote for our identity to build complete new offerings, which are now -- if you look at the revenue mix, are the fastest growing and are definitely showing the biggest traction that they have as a company.

    是的是的。這是個好問題。在過去的幾個季度中,該業務無疑發生了重大變化。他們擴大了他們正在做的事情。他們確實利用了他們在理解 Active Directory 結構方面的專業知識,這確實是對我們身份的投票來構建完整的新產品,如果你看看現在的收入組合,它們是增長最快的,並且肯定顯示出最大的牽引力他們作為一家公司。

  • It's kind of a threefold type of product portfolio today between what we define as kind of legacy deception, which is still very much needed in today's world, especially as we focus on preventing lateral movement that is not always machine-driven but more user-driven, but then on top of that, the ability to assess risk within Active Directory not just on a go-forward basis but also on a look-back basis, allow you to eliminate configuration mismatches or any type of vulnerabilities you already have preexisting in your environment. That becomes a big deal for customers out there today with the sheer complexity of managing identities in kind of on-prem situations.

    這是今天我們定義為傳統欺騙的三倍類型的產品組合,這在當今世界仍然非常需要,特別是當我們專注於防止橫向移動並不總是機器驅動而是更多用戶驅動時,但最重要的是,能夠評估 Active Directory 中的風險,不僅是在向前的基礎上,而且是在回顧的基礎上,允許您消除配置不匹配或您已經存在的任何類型的漏洞在您的環境。這對於今天的客戶來說是一件大事,因為在本地情況下管理身份非常複雜。

  • But then the entire identity protection layer, credential protection, all of that, these are new modules that they have built over the last few quarters and are showing meaningful traction for that company. So to us, it's just a great multi-layered approach that really addresses in the most comprehensive way today everything in and around identity. And we feel it's just a great way for our customers to reduce risk once again in the most profound way that you can when you're looking at the user perspective, including insider threat, which is, to us, maybe an overlooked part of what's happening today in the enterprise landscape but remains a big pain point for enterprises today.

    但是,整個身份保護層、憑證保護,所有這些都是他們在過去幾個季度中構建的新模塊,並且對該公司顯示出有意義的吸引力。所以對我們來說,這只是一個偉大的多層次方法,真正以最全面的方式解決當今身份內部和周圍的所有問題。而且我們認為這只是讓我們的客戶再次以最深刻的方式降低風險的好方法,當您從用戶的角度來看時,包括內部威脅,對我們來說,這可能是被忽視的一部分。今天在企業環境中發生,但仍然是當今企業的一大痛點。

  • Operator

    Operator

  • The next question is from the line of Fatima Boolani with Citi.

    下一個問題來自花旗的 Fatima Boolani。

  • Unidentified Analyst

    Unidentified Analyst

  • This is [Mark] on for Fatima. Maybe just a quick one on Attivo as well. On the -- I guess like going forward, how do you expect Attivo to be sold? Should we think about this as a feature or a new modular capability similar to the ones we've seen with cloud security and IoT SKUs? Or should we expect, I guess, like a different approach here?

    這是法蒂瑪的[Mark]。也許只是在 Attivo 上的一個快速的。關於 - 我想繼續前進,您如何期望 Attivo 被出售?我們應該將其視為類似於我們在雲安全和物聯網 SKU 中看到的功能或新的模塊化功能嗎?或者我們應該期待,我猜,這裡有一種不同的方法?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean I think what you're seeing in our business is also a complete shift to really platform selling. So when you look at our cloud portion, it's a complete separate module or module package. Identity will be the same. It's basically an identity suite of capabilities. It will be sold on top of the platform. So it will be included in any bundle. To us, I mean, that's the way that we today see success with our existing modules. Like RSO as an example, it's a complete endpoint management suite, cloud suite and our identity suite. To us, I mean, it's just -- it's a great way to re-expand what we do, but at the same time, make sure that we're not just continuing and selling just one core endpoint -- or into just one core endpoint TAM, but with every sale, we expand across TAMs.

    是的。我的意思是,我認為您在我們的業務中看到的也是向真正平台銷售的完全轉變。因此,當您查看我們的雲部分時,它是一個完整的獨立模塊或模塊包。身份將是相同的。它基本上是一套身份識別功能。它將在平台上出售。因此它將包含在任何捆綁包中。對我們來說,我的意思是,這就是我們今天看到現有模塊取得成功的方式。以 RSO 為例,它是一個完整的端點管理套件、雲套件和我們的身份套件。對我們來說,我的意思是,這只是 - 這是重新擴展我們所做工作的好方法,但同時,確保我們不只是繼續銷售和銷售一個核心端點 - 或者只銷售一個核心端點 TAM,但隨著每次銷售,我們都會擴展 TAM。

  • Operator

    Operator

  • The next question is from the line of Saket Kalia with Barclays.

    下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. Tomer, maybe for you, just maybe zeroing in on the core endpoint part of the business. Can you just talk a little bit about how the base looked at the end of the year just around across different Singularity bundles, Core, Control and Complete? And maybe talk to us how you think about that mix sort of going forward. Does that make sense?

    好的。偉大的。 Tomer,也許對你來說,也許只是專注於業務的核心端點部分。你能簡單談談今年年底基地在不同的 Singularity 捆綁包、Core、Control 和 Complete 方面的看法嗎?也許和我們談談你如何看待這種混合方式的發展。那有意義嗎?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes, yes. Absolutely. And I think in kind of a quick follow-up to what I just said, we've really shifted in the past couple of quarters to more of kind of an overarching platform selling approach, which really means that we're really focused on just selling Complete right now. It's kind of the one and only package you can buy at the enterprise level. And then on top of that, the expansion modules that we've built to date, both towards surfaces, data retention and now obviously identify in the user perspective.

    是的是的。絕對地。而且我認為在我剛才所說的快速跟進中,我們在過去幾個季度中確實轉向了更多的總體平台銷售方法,這實際上意味著我們真正專注於立即出售完整。這是您可以在企業級別購買的唯一一種軟件包。然後最重要的是,我們迄今為止構建的擴展模塊,包括表面、數據保留,現在顯然可以從用戶的角度進行識別。

  • So to us, Complete really becomes kind of the base of what we sell to the enterprise market. I think it accounts for about 75% of our enterprise sales to date. The vast majority of what we don't sell -- where we don't sell Complete is really through the MSSP channel and in other parts of the market that might not need the fully fledged functionality that comes with our Complete package. But definitely, going forward, the focus here is selling Complete as the base package for our platform and then on top of that, the expansion modules, the expansion suite that, again, today span cloud, IoT, data and with Attivo identity as well.

    所以對我們來說,Complete 確實成為了我們向企業市場銷售產品的基礎。我認為它占我們迄今為止企業銷售額的 75% 左右。我們不銷售的絕大多數產品——我們不銷售 Complete 的地方實際上是通過 MSSP 渠道和市場的其他部分,可能不需要我們 Complete 軟件包附帶的完全成熟的功能。但毫無疑問,未來,這裡的重點是銷售 Complete 作為我們平台的基礎包,然後最重要的是,擴展模塊、擴展套件,今天再次跨越雲、物聯網、數據和 Attivo 身份.

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • And I think all of that really is against the backdrop of our growing success in the enterprise. And when we're selling into the enterprise, they're buying more products, more modules.

    我認為所有這一切都是在我們在企業日益成功的背景下發生的。當我們向企業銷售時,他們會購買更多的產品、更多的模塊。

  • Operator

    Operator

  • The next question is from the line of Trevor Walsh with JMP Securities.

    下一個問題來自 JMP 證券公司的 Trevor Walsh。

  • Trevor James Walsh - VP and Equity Research Analyst

    Trevor James Walsh - VP and Equity Research Analyst

  • Maybe best for Dave. I was wondering if you could speak a little bit to net customer adds on a quarter-over-quarter basis. It looks like from what I'm seeing, around 500 to 700, 700 kind of being kind of more recent record of a net add within any given quarter. Is that kind of how you would expect it to kind of go in this -- throughout this year and into next? Or do you have kind of plans from either kind of how your go-to-market teams are getting segmented, et cetera, to maybe boost that number up considerably? And if you could just provide some color on that, that would be great.

    也許最適合戴夫。我想知道您是否可以按季度與淨客戶增加談一談。從我所看到的情況來看,大約 500 到 700、700 種是任何給定季度內淨增加的最新記錄。這是你期望它在今年全年和明年的表現嗎?或者你是否有任何一種計劃,比如你的上市團隊是如何被分割的,等等,可能會大大提高這個數字?如果你能在上面提供一些顏色,那就太好了。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Well, you're right. Q4 was a record quarter, and it wasn't just a record quarter for a number of customers added. It's a record quarter for ARR per customer. It was a record quarter for customers over $100,000 in ARR. It was a record quarter for customers over $1 million in ARR. And lastly, it was also a record quarter for module contribution. So we are seeing absolute positive momentum in the business, and we expect that to continue.

    嗯,你是對的。第四季度是一個創紀錄的季度,而不僅僅是增加了許多客戶的創紀錄季度。這是每位客戶的 ARR 創紀錄的季度。對於 ARR 超過 100,000 美元的客戶來說,這是一個創紀錄的季度。對於 ARR 超過 100 萬美元的客戶來說,這是一個創紀錄的季度。最後,這也是模塊貢獻的創紀錄季度。因此,我們看到了業務的絕對積極勢頭,我們預計這種勢頭會持續下去。

  • Operator

    Operator

  • The next question is from the line of Hamza Fodderwala with Morgan Stanley.

    下一個問題來自摩根士丹利的 Hamza Fodderwala。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • I had a question on DataSet for Tomer and for Nick. Tomer, if you could just talk a little bit about how the pipeline is trending for that DataSet product? I know you rebranded it recently off the acquisition of Scalyr. And to what extent this is a one-to-one replacement for some of the existing SIEM and logging solutions out there? And then for Nick, how are you thinking about building the go-to-market engine for DataSet? Is this something that you see that can be sold separate from the Singularity platform? And how are you ramping the reps around that sales motion?

    我有一個關於 Tomer 和 Nick 的 DataSet 問題。 Tomer,您能否談談該 DataSet 產品的管道趨勢如何?我知道您最近在收購 Scalyr 後對其進行了重新命名。這在多大程度上可以一對一地替代現有的一些 SIEM 和日誌記錄解決方案?然後對於 Nick,您如何考慮為 DataSet 構建上市引擎?這是您看到的可以與 Singularity 平台分開出售的東西嗎?你是如何圍繞銷售動議加強銷售代表的?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. So again, a record quarter pipeline for DataSet. I mean obviously, in the back of the launch, I mean, it just generated a lot of customer interest. But at the same time, I think what's important to understand is that when you're talking about the DataSet brand, we're really more addressing the known security use cases. Where you find the SIEM replacement opportunities, to us, this is going to come on the back of Singularity XDR. DataSet is the backbone technology behind the scenes for Singularity XDR. But our way to address security use cases is with Singularity, with the Singularity brand, with the SentinelOne brand and with XDR.

    是的。再說一次,DataSet 創紀錄的季度管道。我的意思是,很明顯,在發布的後面,我的意思是,它剛剛引起了很多客戶的興趣。但與此同時,我認為重要的是要理解的是,當您談論 DataSet 品牌時,我們實際上更多的是針對已知的安全用例。對我們來說,您可以在哪裡找到 SIEM 替代機會,這將在 Singularity XDR 的背後出現。 DataSet 是 Singularity XDR 幕後的骨幹技術。但我們解決安全用例的方法是使用 Singularity、Singularity 品牌、SentinelOne 品牌和 XDR。

  • So head-to-head SIEM replacements, these are ones that we're addressing with our XDR platform. When you talk about logging platforms, search capabilities, real-time event data monitoring, that's what we do with DataSet, and that's where we're seeing a ton of traction right now. So to us, DataSet is really focused on addressing all use cases above and beyond security. And we're leaving the SIEM replacements to our XDR approach, which we truly believe is just the next incarnation of the SIEM. It's much more of an active solution to aggregate security events.

    因此,面對面的 SIEM 替代品,這些是我們正在使用我們的 XDR 平台解決的問題。當您談論日誌記錄平台、搜索功能、實時事件數據監控時,這就是我們使用 DataSet 所做的事情,這就是我們現在看到大量牽引力的地方。所以對我們來說,DataSet 真正專注於解決安全之外的所有用例。我們將 SIEM 替代品留給我們的 XDR 方法,我們堅信這只是 SIEM 的下一個化身。它更像是一種聚合安全事件的主動解決方案。

  • We're going to be opening up ingestion at scale from every product that you have in your enterprise ecosystem and into the XDR platform. So XDR is the answer for SIEM. DataSet is our ability to now go and expand on the foundation that Scalyr was built upon and really tailor not into just logging environment and production environment but also even business data, where we see some of our existing customers are ingesting unstructured data from every source, not only production, not only logging, and are deriving insights from the data that they put into the platform.

    我們將從企業生態系統中的每個產品和 XDR 平台中大規模開放攝取。所以 XDR 是 SIEM 的答案。 DataSet 是我們現在能夠在 Scalyr 所建立的基礎上進行擴展的能力,並且不僅可以真正針對日誌記錄環境和生產環境進行定制,還可以針對業務數據進行定制,我們看到我們的一些現有客戶正在從各個來源獲取非結構化數據,不僅是生產,不僅是日誌記錄,而且還從他們放入平台的數據中獲得洞察力。

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • And our go-to-market data set is really twofold. We have a specialized sales force for data analytics, but we've also incented our entire sales force to be able to cross-sell DataSet. And this approach is working great. In Q4, we closed large 7-figure deals like a new business deal with Copart. And then we also grew customers like DoorDash well into the 7 figures from an ARR perspective.

    我們的上市數據集實際上是雙重的。我們有專門的數據分析銷售隊伍,但我們也激勵我們的整個銷售隊伍能夠交叉銷售 DataSet。這種方法效果很好。在第四季度,我們完成了 7 位數的大型交易,例如與 Copart 的新業務交易。然後,從 ARR 的角度來看,我們還將像 DoorDash 這樣的客戶增長到了 7 個數字。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Maybe if I could just follow up, Nick. Are these being sold to different buyers almost? Because it seems like data and analytics on the DataSet side is an almost entirely different use case versus secure. So are you selling them both to the CISO? Or is one being sold to maybe another part of the organization?

    也許如果我能跟進,尼克。這些幾乎是賣給不同的買家嗎?因為看起來 DataSet 端的數據和分析是一個與安全幾乎完全不同的用例。那麼,您是否將它們都賣給了 CISO?或者是被出售給組織的另一部分?

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • We're selling into the CIO.

    我們正在向 CIO 推銷。

  • Operator

    Operator

  • The next question is from the line of Rob Owens with Piper Sandler.

    下一個問題來自 Rob Owens 和 Piper Sandler。

  • Robbie David Owens - MD & Senior Research Analyst

    Robbie David Owens - MD & Senior Research Analyst

  • I was wondering if you could unpack some of the trends you're seeing in your sales and marketing line, which has been somewhat flattish over the last couple of quarters relative to forward thinking around capacity additions, where you're at and what a return to office might look like for that line.

    我想知道你是否可以解開你在銷售和營銷線上看到的一些趨勢,在過去幾個季度中,相對於對產能增加、你所處的位置和回報的前瞻性思考,這些趨勢有些平淡到辦公室可能看起來像那條線。

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • I can start a bit from the financial standpoint. I think what we're seeing is we're just continuing to see more efficiencies and productivity gains. When I think about the time of marketing expense, obviously, with it being our IPO year, they were more heavily weighted to the front of the year. We're continuing to invest in sales and marketing to support the growth of the business. And this was -- the past year has been a huge year of growth for us, whether it's the IPO, the meaningful jump in scale, the growth of the platform or just bringing us a little further up in the mindset of buyers. This has just been a really important year for SentinelOne.

    我可以從財務的角度開始。我認為我們看到的是我們只是繼續看到更多的效率和生產力提高。當我考慮營銷費用的時間時,顯然,由於這是我們的 IPO 年,它們更重要地放在了今年的前面。我們將繼續投資於銷售和營銷,以支持業務增長。這是 - 過去的一年對我們來說是一個巨大的增長之年,無論是首次公開募股,規模的有意義的跳躍,平台的增長,或者只是讓我們在買家的心態上更進一步。對於 SentinelOne 來說,今年是非常重要的一年。

  • And Nick, I don't know if you want to expand a bit just in terms of how the sales force is -- how they're ramping.

    尼克,我不知道你是否想擴大一點銷售隊伍的情況——他們是如何增加的。

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • Well, we doubled our sales force last year. We're going to continue to aggressively hire as we get into the end of the year. As I mentioned before, we're really pleased with the productivity and performance of our teams. And again, I want to stress again, so much of that is a benefit of our channel ecosystem. And so what we have out there is the ability to punch well above our weight. Instead of having a few hundred sellers out there, we have thousands of sellers out there that are interacting at all different life cycle stages and parts of the organization.

    好吧,去年我們的銷售人員增加了一倍。隨著我們進入年底,我們將繼續積極招聘。正如我之前提到的,我們對團隊的生產力和表現感到非常滿意。再一次,我想再次強調,這在很大程度上是我們渠道生態系統的好處。因此,我們所擁有的能力是遠超我們的體重。我們不是有幾百個賣家,而是有成千上萬的賣家在所有不同的生命週期階段和組織的各個部分進行交互。

  • So when I -- the question I just answered around DataSet, that's a conversation with the CIO. That really up-levels our brand and visibility outside of just having CISO conversations. So when you think about scaling and building out a team, what they're inheriting now is a great brand, incredible momentum and a huge channel ecosystem. And what that makes us really confident about is forward hiring, increasing our scale and capacity and being able to do so very successfully.

    所以當我——我剛剛回答的關於DataSet 的問題時,這是與CIO 的對話。除了與 CISO 對話之外,這確實提升了我們的品牌和知名度。因此,當您考慮擴展和組建團隊時,他們現在繼承的是一個偉大的品牌、令人難以置信的勢頭和一個巨大的渠道生態系統。讓我們真正有信心的是前瞻性招聘,增加我們的規模和能力,並能夠非常成功地做到這一點。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. Just a quick add to that. Like a great way to look at that is our magic number, and it's been over 1, and it's continuing to expand. So to us, I mean, we obviously track [efficiently] very, very closely, and we're very pleased with the progression. That gives us more confidence to kind of continue and scale the business, of course. Couple that with win rates that are consistently strong, and you just get a good recipe for growth.

    是的。只需快速添加即可。就像一個很好的看待它的方式是我們的幻數,它已經超過 1,並且還在繼續擴大。所以對我們來說,我的意思是,我們顯然非常非常密切地[有效地]跟踪,我們對進展感到非常滿意。當然,這讓我們更有信心繼續和擴大業務。再加上持續強勁的勝率,你就會得到一個很好的增長秘訣。

  • Operator

    Operator

  • The next question is from the line of Roger Boyd with UBS Securities.

    下一個問題來自瑞銀證券的羅傑博伊德。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Just a comment on the partner channel. You noted [20%] cost of business now coming through. Given the success you're seeing here and the work you've done in the last 18 months to go and partner with the largest ones, how big could this get as a percent of your business? And as you continue to add end users through these partners, how are you thinking about customer additions in fiscal '23 versus the 3,000 you added in fiscal '22?

    只是對合作夥伴頻道的評論。您注意到 [20%] 的業務成本現在正在通過。鑑於您在這裡看到的成功以及您在過去 18 個月中與最大的公司合作所做的工作,這在您的業務中能佔多大比例?隨著您繼續通過這些合作夥伴增加最終用戶,您如何看待在 23 財年增加的客戶與在 22 財年增加的 3,000 個客戶?

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • I mean I think the growth environment on the partner side is really unbounded. If you think about what we've done, it's not just partnering with security resellers. If you think about partnering with MDRs, with MSSPs, with incident response partners, each on their own, those macro ecosystems are growing massively, especially if you look at the MDR and MSSP space.

    我的意思是,我認為合作夥伴方面的增長環境確實是無限的。如果您考慮一下我們所做的事情,那不僅僅是與安全經銷商合作。如果您考慮與 MDR、MSSP 和事件響應合作夥伴合作,每個合作夥伴各自獨立,那麼這些宏觀生態系統正在大規模增長,特別是如果您查看 MDR 和 MSSP 空間。

  • So as we're growing and adding more of those partners, their own business is really growing super rapidly. And that's why if you see contribution, it's accelerating, and it will continue to accelerate. And I think what really is great about it is it just gives us exposure to a broad set of customers, especially with MSSPs that we wouldn't normally touch.

    因此,隨著我們不斷發展並增加更多這樣的合作夥伴,他們自己的業務確實增長得非常快。這就是為什麼如果你看到貢獻,它正在加速,而且會繼續加速。我認為它真正的優點在於它讓我們接觸到了廣泛的客戶,尤其是我們通常不會接觸的 MSSP。

  • And so we're doing all those things. And then in addition, we are continuing to totally focus on enterprise selling. And so selling that platform motion, selling modules, totally focusing on selling Complete into enterprise customers with this amazing collection of modules that we have as well. And that's why, frankly, we're so excited about the Attivo acquisition. We feel like it gives us several more important arrows in our quiver that we can go out and execute against.

    所以我們正在做所有這些事情。此外,我們將繼續完全專注於企業銷售。因此,銷售該平台運動,銷售模塊,完全專注於通過我們擁有的這個驚人的模塊集合向企業客戶銷售 Complete。這就是為什麼,坦率地說,我們對 Attivo 的收購如此興奮。我們覺得它在我們的箭筒中為我們提供了幾個更重要的箭頭,我們可以出去執行。

  • Operator

    Operator

  • The next question is from the line of Brent Thill with Jefferies.

    下一個問題來自 Jefferies 的 Brent Thill。

  • Brent John Thill - Equity Analyst

    Brent John Thill - Equity Analyst

  • Tomer, you guys mentioned your large customers are growing 2x your smaller customers. Many are asking what's easing the enterprise friction for you going forward.

    托默,你們提到您的大客戶正在增長 2 倍於您的小客戶。許多人都在問,是什麼減輕了您未來的企業摩擦。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • I think it's a combination of things, right? I mean I think I wouldn't -- I'd be remiss if I didn't say our brand and our ability to show incredibly well every time the platform is put to the test. I think that's a big driver for us. I think our Ranger capability, which you might look at just a capability, but it also allows for rapid deployment, and it allows for discovery of more surfaces in the enterprise. And that just speaks to the simplicity of use that our platform really carries.

    我認為這是多種事物的結合,對吧?我的意思是我認為我不會——如果我不說我們的品牌和我們每次平台接受測試時展示出令人難以置信的出色表現的能力,我就會失職。我認為這對我們來說是一個很大的驅動力。我認為我們的 Ranger 能力,你可能只看一種能力,但它也允許快速部署,它允許在企業中發現更多的表面。而這恰恰說明了我們的平台真正具有的使用簡單性。

  • If you take that with the ability to join these enterprises in their journey to the cloud with a best-of-breed runtime protection, we're becoming really a one-stop shop for a lot of these enterprises to look at every surface that they currently have. And I think that just unlocks more and more traction for us. If you kind of look even at our data capabilities, once again, the ability to provide up to a year of data retention out of the box, no customization, just something that you tick off is something that is unique to us in this space.

    如果您能夠通過同類最佳的運行時保護加入這些企業的雲之旅,那麼我們將成為真正的一站式商店,讓許多這些企業可以查看他們的每一個表面目前有。我認為這只會為我們釋放越來越多的吸引力。如果您甚至看看我們的數據功能,再一次,能夠提供長達一年的開箱即用數據保留,無需定制,只需您勾選的東西就是我們在這個領域獨一無二的東西。

  • And I think that a lot of the large enterprises out there are looking at that because otherwise, if they're going with a different EDR vendor, they suddenly need to figure how are they going to retain data on the back of maybe a different platform. And that's sometimes going to be just incredibly costly. With us, it comes on the back of a single platform. It's the benefit of DataSet that is now the back end of our entire XDR platform. So obviously, I mean, that is becoming something that's very, very tempting to a lot of enterprises there to solve both for security but also for data and log retention in one fell swoop.

    而且我認為那裡的許多大型企業都在考慮這一點,因為否則,如果他們與不同的 EDR 供應商合作,他們突然需要弄清楚他們將如何在可能不同的平台上保留數據.這有時會非常昂貴。對我們來說,它位於一個平台的背後。 DataSet 的優勢現在是我們整個 XDR 平台的後端。所以很明顯,我的意思是,這對那裡的許多企業來說非常非常誘人,一舉解決安全問題和數據和日誌保留問題。

  • Operator

    Operator

  • The next question is from the line of Andrew Nowinski with Wells Fargo.

    下一個問題來自富國銀行的 Andrew Nowinski。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • Can you give us any color on that large deal that you mentioned that was the largest in company history? And was there any significant pricing pressure on that deal and whether we should normalize for that deal when we think about billings growth for Q4 of this year?

    您能否就您提到的那筆公司歷史上最大的一筆大筆交易給我們任何顏色?當我們考慮今年第四季度的賬單增長時,該交易是否有任何重大的定價壓力?我們是否應該為該交易正常化?

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Yes. I mean I don't think it's something that we think is completely out of whack in many regards. I mean we do have the pipeline that shows that our large new progression is here to stay, and it's going to expand and hopefully be more meaningful if you kind of progress towards the next quarters. All in all, we think it's just a great win for us. No notable pricing pressure outside of the obvious competitive environment. So to us, it's just another great indicator for our ability to just progress upwards and upwards in our large deal velocity trajectory.

    是的。我的意思是我不認為這是我們認為在許多方面完全不正常的事情。我的意思是我們確實有管道表明我們的巨大新進展將繼續存在,並且如果您在接下來的幾個季度取得進展,它將會擴大並且希望更有意義。總而言之,我們認為這對我們來說是一場偉大的勝利。除了明顯的競爭環境外,沒有明顯的定價壓力。所以對我們來說,這只是我們在大筆速度軌跡中向上和向上發展的能力的另一個重要指標。

  • Operator

    Operator

  • The next question is from the line of Joshua Tilton with Wolfe Research.

    下一個問題來自 Wolfe Research 的 Joshua Tilton。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • Just a quick one for me. On the gross margin guidance, would it be possible to kind of give us a sense of what it would have been if you were not digesting costs associated with migrating customers to DataSet in the first half of the year?

    對我來說只是一個快速的。關於毛利率指導,如果您沒有消化與上半年將客戶遷移到 DataSet 相關的成本,是否有可能讓我們了解它會是什麼情況?

  • David Bernhardt - CFO

    David Bernhardt - CFO

  • Yes. I mean in the past, we've said it was around 4% so I would say it's in that ballpark. When I think about what it would be if we weren't having a duplicative cost, we're expecting this to continue through the first half of the year. And then obviously, it's going to dissipate over that time. But we expect that the rest of customers will be migrated by the end of Q2.

    是的。我的意思是在過去,我們說它大約是 4%,所以我會說它在那個範圍內。當我考慮如果我們沒有重複成本會怎樣時,我們預計這種情況將持續到今年上半年。然後很明顯,它會隨著時間的推移而消散。但我們預計其餘客戶將在第二季度末遷移。

  • I think you'll see the continued scale on us. As we're looking at how we're going to exit the year, if you look at what our guidance is with these suppressed margins in the first half, I think what your -- what you could perceive from that is that we'd be in the high 60s by year-end.

    我想你會看到我們繼續擴大規模。當我們正在研究我們將如何退出今年時,如果你看看我們在上半年利潤率受到抑制的情況下的指導是什麼,我認為你 - 你可以從中感知到的是我們會到年底達到 60 多歲。

  • Operator

    Operator

  • The next question is from the line of Rudy Kessinger with D.A. Davidson.

    下一個問題來自 Rudy Kessinger 與 D.A.戴維森。

  • Rudy Grayson Kessinger - Research Analyst

    Rudy Grayson Kessinger - Research Analyst

  • On Attivo, it would appear the customer base certainly much more tilted towards enterprise customers, ARR per customer a bit over double your guys'. How much customer overlap is there? And what kind of opportunities do you have within the Attivo customer base to cross-sell your solutions into those enterprise customers?

    在 Attivo 上,客戶群似乎更傾向於企業客戶,每個客戶的 ARR 比你們的兩倍多一點。有多少客戶重疊?您在 Attivo 客戶群中有哪些機會將您的解決方案交叉銷售給這些企業客戶?

  • Nicholas Warner - COO

    Nicholas Warner - COO

  • There's some overlap, but it's actually quite small. And so that is an incredibly compelling cross-sell opportunity because what's also even more rare is that there isn't much overlap, but we're ultimately trying to solve the same problems together as a joint solution. And we're still selling into the same parts of the organization, especially as it's focused around security.

    有一些重疊,但實際上很小。所以這是一個令人難以置信的交叉銷售機會,因為更罕見的是沒有太多重疊,但我們最終試圖作為聯合解決方案一起解決相同的問題。而且我們仍在向組織的相同部分銷售,特別是因為它專注於安全性。

  • So when you think about the Attivo customer base, it's dozens of Fortune 500, several Fortune 10s, really great customers like Aflac and others and a real strength in federal and public sector and also a real strength in the Middle East as well. And so these are all areas that are going to be highly complementary to our existing business.

    因此,當您考慮 Attivo 客戶群時,它是數十家財富 500 強企業、幾個財富 10 強企業、像 Aflac 和其他公司這樣的真正偉大客戶,以及在聯邦和公共部門的真正實力,也是中東的真正實力。因此,這些都是與我們現有業務高度互補的領域。

  • Operator

    Operator

  • That concludes the question-and-answer session, so I will pass the conference over to the management team for any closing remarks.

    問答環節到此結束,因此我將把會議轉交給管理團隊,以供結束髮言。

  • Tomer Weingarten - Co-Founder, Chairman, President & CEO

    Tomer Weingarten - Co-Founder, Chairman, President & CEO

  • Thanks, everybody. We appreciate your time and attention today and looking forward to the next one. Thank you.

    謝謝大家。我們感謝您今天的時間和關注,並期待下一個。謝謝你。

  • Operator

    Operator

  • That concludes today's conference call. Thank you for your participation. You may now disconnect your lines.

    今天的電話會議到此結束。感謝您的參與。您現在可以斷開線路。