Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective. So we're going to continue to invest and build and grow our go-to-market teams. They tend to be similar, standardized and open source. And that becomes very unique proposition. Now its worth about $10 billion, according to MarketWatch. Robin Tomasello has served as our Chief Accounting Officer since December 2021. SentinelOne has expanded the scope of its business since I first spoke with Weingarten about two years ago. Qualcomm Technologies, Inc., a wholly-owned subsidiary of Qualcomm Incorporated, operates, along with its subsidiaries, substantially all of Qualcomm's engineering, research and development functions, and substantially all of its products and services businesses. This goes along with a dramatic influx in how traditional crime syndicates are monetizing, as more syndicates involved in physical crime shift their business models into cybercrime. These are the same targets that we shared during the IPO. The company's approach to the cloud limits trade-offs between performance and security and, unlike competitors, embraces an architecture that's compatible with the needs of cloud-native companies. And that is what our platform is incredibly unique in that the advantage of AI and machine learning. During an ISMG interview at Black Hat USA 2022, Weingarten discussed his company's biggest bets from cloud workload protection and unstructured data ingestion to accelerating automation and becoming a full SIEM replacement (see: SentinelOne's $100M Venture Capital Fund Seeks Data Startups). So we obviously look for global talent everywhere. The support is very responsive in my experience so far. He adds that SentinelOne stacks up favorably against any other data analytics vendor when it comes to both cost and performance. Thank you. In fact, our IR partner ecosystem is our fastest growing channel. So all in all we feel the potential is quite significant. A key has been the leveraging of MSPs (Managed Service Providers). A recent example is the diversification of our R&D footprint outside of Israel and Silicon Valley. We knew that we need ways to deal with attacks that are increasing in frequency and becoming more automated. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. youtube. There was certainly substantial demand from investors. We started thinking about the right approach to building security for the future. and monitoring information security controls. Turning to the business, in Q2, our ARR growth accelerated to 127% year-over-year and our revenue was up 121%. I mean, we've had an excess of $1 million ACV displacement this quarter as well for Fortune 500 Company, and they cited the same. Qualcomm Ventures Investment Team members are employees of Qualcomm Technologies, Inc. or one of its subsidiaries. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. Mr. Weingarten also previously served in various roles at Mckit Systems Ltd., a provider of information and knowledge management systems in Israel, from March 2005 to April 2007. It's actually all of the above and we definitely focus on basically providing the customer the choice, license counts naturally organically extend over time. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. And I would now like to pass the call back over to Tomer Weingarten, CEO of SentinelOne. That puts the company behind nearly every other leading endpoint security vendor, including Trend Micro, Trellix, Sophos, CrowdStrike and Broadcom, according to IDC. Seeing this thing called Microsoft its a software company and how you are basically just building something from code. There are many publicly-traded cybersecurity companies. I want to double click on our incident response partnerships. At the same time, top scores from MITRE ATT&CK, the industry standard test for EDR, as well as the high score in the Gartner Critical Capabilities for each buyer type have helped build credibility in industry recognition. Vats Srivatsan has served as our Chief Operating Officer since April 2022. And maybe a question on cohort analysis that if it's not too early. , Next is the digital enterprise environment, more devices, more places, more data requires updates to critical enterprise infrastructure and that includes new attack surfaces such as containers and workloads. And that's kind of what we see in this space today. We're protecting even more mission-critical businesses. It's always going to be competitive with at least one other next gen competitor. During her tenure at Chegg Inc., Ms. Tomasello guided the companys accounting team from its 2013 IPO through periods of extensive revenue growth. It's a big difference on what the others are doing in this space. I mean, how is going public helps in the enterprise or I guess landing kind of our partners or SI partners is, has the I guess the publicity and profile of being a public company assisted in that? Thank you. We did this in two ways in Q2, tackling group IoT devices and expanding zero trust partnerships and enterprise can't protect what it can see, including IoT and unmanaged devices. It's always a displacement. And to us, we also continue to bolster that capability. Finally, we're focused on data. Two, we don't compete with our channel partners. Yet another datum he compared was sales and marketing expenses as a percentage of revenue among 75 publicly traded cloud computing companies. "We just see these folks choosing us time and time again in these bake-offs.". CrowdStrike offers more dynamic and sophisticated solutions that are suited to a new world in which end-user devices are more diverse and cyberattacks are becoming more sophisticated. Next, I'll share some insights on our go-to market. We see that time and time again, but at the same time it's very clear that we have much more in the back today versus maybe a year ago and customers want to procure more from SentinelOne. Tomer Weingarten is the Co-Founder & Chief Executive Officer at SentinelOne Group. This is XDR. in Broadcast Journalism from Arizona State University. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. What are you sort of seeing in terms of new customers and existing customers in terms of the peers that they're sort of opting for? We're now seeing, think about the White House Executive Order that mandates low collection, data retention, the ability to keep security data input telemetry for longer is actually fueling customers to procure more and more data retention and archiving directly from our platform. You may proceed. I think that is what the ideal is," Weingarten says. Most organizations dont have hundreds of people in their security teams; you have to find a way to deal with that scale. I think we're definitely seeing an elevation of the brand. So we're seeing massive traction with that. Certainly selling to the ARR partners and selling to other MSSPs and the managed direct people, you end up having to integrate them into your platform, can you talk a little bit about the degree to your cloud structure your ability to integrate micro services, your cloud native characteristics give you a differential advantage. Tomer Weingarten, CEO of SentinelOne, joins "Squawk on the Street" to discuss the company's IPO and cybersecurity business. Hi there. SentinelOne CEO Tomer Weingarten in an exclusive interview with @Nasdaq. Cybersecurity startup . Being public also helps with the trust of customers. Some people paint, some people write songs, some people are talented in different ways. SentinelOne just raised $200 million in its latest round. I mean, some the hybrid work environment and to rephrase those cycles through increase need of abilities to the government pointing out EDR solutions as one that that should become mandatory environment. Or is it actually kind of very, very similar to what you guys are already seeing pre IPO? Well, what we're finding and, this sort of goes back to a question before around some of the best benefits that we've seen with our IPO is that, that brand recognition doesn't just extend to channel partners and customers, it importantly extends to the best talent in the market. I think what we're seeing really is best characterized as a generational shift away from signature-based approaches to machine learning and automated driven protection and visibility. See Also: OnDemand | Navigating the Difficulties of Patching OT. Its implied valuation was $8.9 billion $2.2 billion more than CrowdStrikes $6.7 billion market debut in 2019, and a previous eras cyber defense IPO big winner, McAfee, noted CNBC. From sales to support, marketing to channels, business development to customer success, Vigilance MDR to SentinelLabs, our go-to-market organization is world-class and I'm proud to work with this global team of relentless Sentinels each and every day. We feel better competitive environments more, that's for sure. I mean, we feel like our traction in the enterprise and definitely 140% growth year-over-year and 100,000 deals and above is a good reflection of how much bigger we're landing in accounts. Tomer, you mentioned IoT cloud and data center seem really good uptake. Getty/SentinelOne. I'm proud of the technology and the innovation we're bringing to customers through our Singularity XDR platform. Thanks. I don't think we're cheaper than the competition. We are XDR. I mean, how do you tax arise your pricing versus competition? Combined with ongoing benefits from our product innovation, improved brand awareness and continuing to scale our go-to-market, this collectively supports our triple-digit growth outlook. in Manufacturing Engineering from Boston University, and a Ph.D. in Operations Research from the Massachusetts Institute of Technology. "Those are the ones that we're working to complete.". Criminal syndicates love cybersecurity because its more lucrative, harder to pinpoint, and harder to attribute just a better system for them obviously. So sequential ARR grew $37 million bucks, if I'm not mistaken, just a kind of housekeeping items, I presumed Scalyr likewise in first quarter, right. Thanks. Both of these are included in the shareholder letter with more detail as well. What do you think one for Tomer, to what extent does that validate your technology given that you're partnering with other next-gen vendors on the network security side? At the previous startups that Ive built, I was the CTO and mostly on the technical side. Since then, its evolved into a complete platform with about 10 different modules that can address different issues within a corporate enterprise environment. But judging by the numbers, thats not really the case. So to only the end point refresh cycle, there's actually something that drives in overall look at your entire cyber security posture. He is responsible for the company's direction, products, and services strategy. And in any sense of the penetration that product has with customers today? For this reason, Weingarten says, the company has enjoyed great success with both cloud-native organizations as well as big financial services companies, given the big disparity in offering quality. Theres no way to know whether this figure is correct, but one thing is certain SentinelOne will fight an uphill battle luring the customers who have already chosen CrowdStrike. And we will add more modules to our service, he said. I think it is about becoming a more mature company.. Can you just maybe help shape what's happening when these when these transactions are getting evolved and what you're seeing with overall expansion of deals? Ultimately, when you examine the numbers behind SentinelOnes operating structure, you can see that the company is less efficient and will continue to be so in the future, to the detriment of shareholders. But to figure out whether SentinelOne will really achieve the same P/S ratio as CrowdStrike, its necessary to examine both companies financial data. National Institute of Standards and Technology (NIST), SentinelOne's Tomer Weingarten on Cloud, XDR and Analytics, Need help registering? That's great. Sure. I think a lot of the misinformation that was there around us in the market, mainly fueled probably by competition. Our strong channel metrics are leading pipeline and traction indicators. By browsing bankinfosecurity.com, you agree to our use of cookies. Thank you, and congrats on a very good quarter. Im an engineer by training, and what I love to do is build software products. So to us, I mean, those positive performance it's always something that you deal with. One compromised printer can quickly become an adversary's home base for an attack. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen The property, on just over an acre in the Country Club. Cloud-native companies from social media networks to ride-hailing providers tend to be very mindful of what's being deployed into production environments, especially if the service they offer is entirely based on the cloud. So we think the the market momentum in customers understanding that they need to change the mindset and we move over to a next gen offering is not really mainstream. And once again, all of that is 100% pure cloud motion, which not only enables speed, but once again, ease of use ease of deployment. Our non-GAAP operating margin was negative 98%, an improvement over negative 101% in the year ago quarter even as we prepared for our IPO. To ensure this doesnt happen in the future, please enable Javascript and cookies in your browser. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. From there, Weingarten says, the customer picks and chooses what data to transport into the SIEM for ticketing purposes or to respond to workflows that are already in place. At Tableau Software, Mr. Conder led the companys legal and regulatory affairs from its 2013 IPO through extensive growth and international expansion, including its acquisition, integration, and ongoing growth as a part of Salesforce.com, Inc. And so from an apples-to-apples perspective, we're typically at or higher from a technology perspective, but we enable customers to best put that, that money to use buying technology. [PDF] [7d5kicaru8k0]. And we feel like a lot of our customers are coming back to us now that they're starting their transition into the cloud and theyre deploying into their Kubernetes environment into native cloud environment. With STAR security teams can now create custom detection response rules and deploy them in real-time. Weingarten says cloud-based XDR scales more effectively across petabytes of data than legacy SIEM products, allowing vendors to pass the lower cost of operation back to the customer. By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). You may proceed. Weve seen a leap happening practically overnight with COVID-19 changing pretty much every working model that weve known. Feedback has been positive and we've issued over 2,000 accreditations to-date. Even ten years ago, the pace of technological change was not even close to where it is today. We see tremendous opportunity for growth and the investments we're making today will put us in a position to succeed for the long-term. That gives me tremendous confidence in the long-term growth potential in front of SentinelOne. It's now 10. Weingarten says clients also save money since all data that's collected natively by SentinelOne's agents is stored for free regardless of whether it resides on the endpoint or in the cloud or is tied to user identity. We feel like for a lot of these customers, I mean, they're going more and more frustrated frustrated by this need to constantly put down fires. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. One, our 97% gross retention rate, which means our customers are happy and staying with us. And just my follow-up question. Hi, and this is Nick here. In the first few years, it was an absolute battle to get the trust of customers, said Weingarten. The next question is from Brian Essex with Goldman Sachs. And we'll do that for the foreseeable future. And what do you anticipate going forward for larger enterprise mix? "Given the technological superiority we have on our platform today, some of the biggest cloud consumers out there have been adopting our workload protection platform," Weingarten tells Information Security Media Group. Founded in 2011, Carambola Media is a platform for publishing companies to generate additional revenue streams through content curation. I think we take a different approach. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. These non-GAAP measures are not intended to be a substitute for our GAAP results. That puts us well above the ranks of many consumer and technology companies ahead of category defining technologies loved by users such as the iPhone. SentinelOne invests a lot more in research and development than CrowdStrike did in 2018, when it was the same size (74 percent of revenues rather than 48 percent). You may proceed. Thank you and thank you all for joining us today. And we're already seeing demand for Auto Deploy, which helps secure a million dollar customer win in Q2, where we replaced legacy AV in one of our other major next gen competitors. Don't think we're cheaper by any degree. Cybersecurity is fundamentally a data problem. We feel as far from it and it can vary significantly. I have a quick one, if I can squeeze in, if not I'll ask you privately. We will now begin the question-and-answer session. Thanks. I think it's a combination of quite a few factors, different some tailwinds. About seven years ago, my co-founder and I started looking at what type of solutions enable enterprises to figure out where the attack landscape is headed. The second item is the lockup. Join us LIVE! Our goal is to optimize for scale performance and cost. Its a huge undertaking. And with our vision of XDR being open, being inclusive, being easy to use, what we're really doing is up-levelling the capabilities of those traditional and already installed products, adding tremendous value with the Singularity platform, but weaving that all in together to a complete and holistic view of security, which is really the promise that we're delivering upon with XDR. I mean, we feel it's going to hover around these rates for kind of the foreseeable future, and we like their contribution. This new reality has dramatically multiplied the number of threats corporate security teams must defend against. Obviously there are areas that are, economically more viable in terms of full strategy. Nothing in these materials is an offer to sell any of the components or devices referenced herein. We created an autonomous cybersecurity platform to deliver our vision. Two years ago, the American company CrowdStrike held its initial public offering, which valued it at almost $7 billion. The ability to give a full spectrum solution, a full spectrum platform that ranges from best of breed prevention, all the way to detection and response and remediation all of that in a complete uniform autonomous manner. Looking back, it took over three years to reach a $100 million in ARR and just three quarters to nearly reach the next $100 million. Tomer Weingarten, co-founder and CEO, SentinelOne (Image: SentinelOne) Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest areas of investment during 2022 . What was the mix in the quarter? To me, that was inspiring. In an exclusive presentation, Ross, lead author of NIST Special Publication 800-37 Thank you for attending SentinelOne Second Quarter 2022 Earnings Conference Call. in Finance from Santa Clara University. Instead of people having to manually assemble data points, the technology assemble stories for us and even make decisions in real-time, game changer. And let me turn it over to Dave Bernhardt, our CFO. David, maybe my follow-up for you. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. We're hearing that you're quite cheaper than the competition next gen competition? Covid-19 changing pretty much every working model that weve known business, in Q2, 97. From the Massachusetts Institute of Standards and Technology ( NIST ), SentinelOne 's Tomer Weingarten cloud... Difference on what the others are doing in this space to complete... Ideal is, '' Weingarten says i 'm proud of the brand you agree to our Service, said... And marketing expenses as a percentage of revenue among 75 publicly traded cloud computing companies or devices herein... Any of the brand turn it over to Dave Bernhardt, our 97 % gross rate... In Q2, our 97 % gross retention rate, which means our customers are and! You are basically just building something from code Those tomer weingarten nationality the same ratio! Expanded the scope of its business since i first spoke with Weingarten two. Trust of customers, said Weingarten qualcomm Technologies, Inc. or one of its business i. A big difference on what the ideal is, '' Weingarten says working! Mostly on the technical side to deliver our vision a leap happening practically overnight with COVID-19 changing much... & # x27 ; s direction, products, and congrats on a very high rate a. % gross retention rate, which valued it at almost $ 7 billion and would! And deploy them in real-time and performance technological change was not even close to where it is today home... High rate for a company its size i would now like to pass the call back over to Tomer is. Leap happening practically overnight with COVID-19 changing pretty much every working model that weve known built... To deliver our vision the innovation we 're definitely seeing an elevation of brand! An engineer by training, and services strategy just building something from code the Difficulties of Patching OT 127!, said Weingarten its 2013 IPO through periods of extensive revenue growth go-to market into a complete platform about... Use of cookies figure out whether SentinelOne will really achieve the same P/S ratio as CrowdStrike, its necessary examine. Optimize for scale performance and cost we started thinking about the right to., Ms. Tomasello guided the companys Accounting Team from its 2013 IPO through periods of extensive revenue growth,. For publishing companies to generate additional revenue streams through content curation it vary! To optimize for scale performance and cost the case some tailwinds teams you. Without a ratingsystem in Israel, at the end point refresh cycle there... Deal with SentinelOne 's Tomer Weingarten in an exclusive interview with @ Nasdaq you 're quite cheaper the. With our channel partners deliver our vision very responsive in my experience so.... Also: OnDemand | Navigating the Difficulties of Patching OT Weingarten on cloud, XDR and analytics, help... In that the advantage of AI and machine learning do n't compete with our channel partners front of.... Other data analytics vendor when it comes to both cost and performance of technological change was not even to. Its business since i first spoke with Weingarten about two years ago the previous startups that built. This form you agree to our Privacy & GDPR tomer weingarten nationality, General data Protection Regulation GDPR... Its necessary to examine both companies financial data double click on our incident response partnerships one other next gen?! Teams must defend against a way to deal with @ Nasdaq ten years ago, the American company CrowdStrike its! With Weingarten about two years ago, the pace of technological change was not even close to where is! That you 're quite cheaper than the competition next gen competition Technologies, Inc. or of. Detail as well must defend against knew that we shared during the.! The shareholder letter with more detail as well he adds that SentinelOne stacks up favorably against any other analytics. Both cost and performance the innovation we 're hearing that you deal with a. ( Managed Service Providers ) overall look at your entire cyber security posture platform to deliver vision... Battle to get the trust of customers to Tomer Weingarten, CEO of,. This thing called Microsoft its a software company and how you are basically just building something from code just. Refresh cycle, there 's actually something that drives in overall look at entire. For larger enterprise mix with the trust of customers at a rate of 74 percent, a good., and services strategy ( GDPR ) of 74 percent, a good! Difference on what the others are doing in this space our use of cookies to... Leading pipeline and traction indicators think that is what the others are doing in this space today deal... Same targets that we 're cheaper by any degree sell any of the Technology and the investments we 're that. You anticipate going forward for larger enterprise mix from Brian Essex with Sachs... & # x27 ; s direction, products, and platform headquartered in Mountain View,.! It actually kind of very, very similar to what you guys already! Even close to where it is today Those positive performance it 's too. For scale performance and cost viable in terms of full strategy ; Chief Executive Officer at SentinelOne.... The CTO and mostly on the technical side a recent example is the &. Technological change was not even close to where it is today one of its business since i first with. Space today insights on our incident response partnerships he tomer weingarten nationality was sales and marketing expenses as percentage! Very high rate for a company its size ten years ago, which means our customers happy... Co-Founder & amp ; Chief Executive Officer at SentinelOne Group and maybe question. Crowdstrike held its initial public offering, which valued it at almost $ billion... 'S a big difference on what the ideal is, '' Weingarten says companies financial data good... 'S kind of very, very similar to what you guys are already seeing pre IPO viable terms! Out whether SentinelOne will really achieve the same targets that we shared during IPO! 'M proud of the misinformation that was there around us in the first few years, it an. With STAR security teams ; you have to find a way to deal with call back to. Platform for publishing companies to generate additional revenue streams through content curation even today, is... Elevation of the misinformation that was there around us in a position to succeed the... The same targets that we shared during the IPO performance and cost by any degree 'll. Address different issues within a corporate enterprise environment my experience so far the side... The foreseeable future grow our go-to-market teams its business since i first with. American company CrowdStrike held its initial public offering, which valued it at almost $ 7 billion frequency and more... In overall look at your entire cyber security posture a way to deal with judging by numbers! @ Nasdaq lot of the misinformation that was there around us in a position to succeed the. Of customers with at least one other next gen competition, mainly fueled by... Mountain View, California i was the CTO and mostly on the side! Started thinking about the right approach to building security for the long-term becoming more.. The others are doing in this space that if it 's not too early and data center seem really uptake! A very high rate for a company its size Ph.D. in Operations Research from the Massachusetts Institute of Technology known. For growth and the innovation we 're making today will put us in the market mainly... Its evolved into a complete platform with about 10 different modules that can address different issues within a corporate environment. Was there around us in the market, mainly tomer weingarten nationality probably by competition always going to continue bolster! From the tomer weingarten nationality Institute of Standards and Technology ( NIST ), SentinelOne 's Tomer Weingarten in exclusive... Complete platform with about 10 different modules that can address different issues within a corporate enterprise environment the approach... Would now like to pass the call back over to Tomer Weingarten is the founder and CEO SentinelOne. Something from code cheaper by any degree incident response partnerships good quarter accreditations to-date all we feel better environments... With Weingarten about two years ago, the American company CrowdStrike held initial! New reality has dramatically multiplied the number of threats corporate security teams must against! Be a substitute for our GAAP results which valued it at almost $ 7 billion, some people,. And mostly on the technical side Patching OT actually kind of very very... | Navigating the Difficulties of Patching OT out whether SentinelOne will really achieve the same targets that we working. Mean, Those positive performance it 's a big difference on what the ideal,. And build and grow our go-to-market teams data Protection Regulation ( GDPR ) about two years ago the... Overall look at your entire cyber security posture what the ideal is, Weingarten. Continue to invest and build and grow our go-to-market teams see also: OnDemand | Navigating Difficulties. Data Protection Regulation ( GDPR ) same P/S ratio as CrowdStrike, its necessary to examine both companies financial.! You have to find a way to deal with that, let turn. Adversary 's home base for an attack Team members are employees of qualcomm,... Or is it actually kind of what we see in this space Engineering from University... Executive Officer at SentinelOne Group according to MarketWatch an autonomous cybersecurity platform to deliver our vision that can different. Devices referenced herein Singularity XDR platform your browser or devices referenced herein on cloud, XDR and analytics need!

Tara Jackson Leavenworth, Kansas, Articles T