Mr. Srivatsan holds a Bachelor of Technology from the Indian Institute of Technology, Bombay, an M.S. You may proceed. Again Ranger is one of our fastest growing modules and same goes for data retention. I have a quick one, if I can squeeze in, if not I'll ask you privately. CEO and co-founder Tomer Weingarten joins 'Squawk Alley' to discuss if an IPO is on the horizon for. Where is the battle coming down to more of the next gen providers? Seeing this thing called Microsoft its a software company and how you are basically just building something from code. Before we begin, I would like to remind you that during today's call, we'll be making forward-looking statements regarding future events and financial performance, including our guidance for the third fiscal quarter and full fiscal year 2022, as well as certain long-term financial targets. Yes. Thanks. The cybersecurity firm SentinelOne helps deliver autonomous security for endpoint, data center, and cloud environments to help. Our modules help customers with today's critical management protection and visibility challenges. Sorry, just $10 million was it 1Q and does it. He. Let me share some more detail from the quarter. The growing threat landscape is just one of them. From there, Weingarten says, the customer picks and chooses what data to transport into the SIEM for ticketing purposes or to respond to workflows that are already in place. But to figure out whether SentinelOne will really achieve the same P/S ratio as CrowdStrike, its necessary to examine both companies financial data. It's something that's highly unique to us. Before launching the company in 2013, he had helped to create several other tech startups. Customers today are primarily looking to augment rather than replace their SIEM product with XDR, and Weingarten says shipping some data to the XDR provider rather than the SIEM will save customers significant money. What we do today will be transitioned into more remote and virtual settings, which will lead to more exposure of attack surfaces for hackers and criminals. Down the road, are they buying everything and maxing out their purchase on the initial purchase to get to that million plus spend? Some people paint, some people write songs, some people are talented in different ways. Prior to Tableau, Mr. Conder was Vice President, General Counsel and Corporate Secretary at Isilon Systems from 2007 to 2012, and prior to that led legal and regulatory teams in the travel and technology sector for over ten years, including as Senior Vice President and General Counsel of Expedia, Inc. and Travelocity.com, Inc. Ric Smith has served as our Chief Technology Officer since March 2021. Tomer Weingarten, co-founder and CEO, SentinelOne (Image: SentinelOne) Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest areas of investment during 2022 . During an ISMG interview at Black Hat USA 2022, Weingarten discussed his company's biggest bets from cloud workload protection and unstructured data ingestion to accelerating automation and becoming a full SIEM replacement (see: SentinelOne's $100M Venture Capital Fund Seeks Data Startups). 670 customers gave it 4.9/5 stars, according to Gartner PeerInsights. Lets put it that way. Remember that what youre building is for the customer and the end user. Thanks. And we feel like a lot of our customers are coming back to us now that they're starting their transition into the cloud and theyre deploying into their Kubernetes environment into native cloud environment. SentinelOne has been growing at triple-digit rates but is slowing down. Our channel partners are bringing us into an increasing number of opportunities, giving our sales teams access, scale and reach around the globe. Hi, and this is Nick here. The firm has raised some $697 million to date, from investors including US . We took our technology to securing IoT devices, the datacenter, and even containerized cloud workloads. What that enables customers to do is achieve the outcome we're driving for them and our prospects and customers, which is protection and prevention. Prior to that, Mr. Weingarten co-founded Carambola Media Ltd., a publisher focused platform that creates new ad revenue streams through engaging content formats, where he served as Chief Technology Officer from May 2011 to May 2012. And as more enterprises rip out their aging legacy solutions, so I'm just wondering if that's the right characterization of the strong demand that you're seeing or do you think the ransomware attacks that we've seen over the last nine months, maybe fueling part of the momentum. Yet the market is massive. And to us, we also continue to bolster that capability. The Movie The Professional is what made Natalie Portman a Lolita. If you have an ad-blocker enabled you may be blocked from proceeding. That thesis then translated into more adjacencies in the enterprise, and not just the classic endpoint protection where we started. Is it driven by higher R&D costs, in the West Coast or in Israel or is pretty much all the above? The key point is that as we progress to our long-term targets, we intend to invest in growth while also improving our margins and profitability. Are we seeing escalation and the prices of labor? We will now begin the question-and-answer session. For us, it really is a good mix. And if you can talk about your we spoke about product differentiation, but I want to talk about the value of automation. Before I turn into Nick and Dave, I want to say I'm excited about what we've achieved as the company. Absolutely. You may proceed, Mr. Weingarten. Technology. And that becomes very unique proposition. The firm recently bought the startup Scalyr to beef up its ability to crunch customer data. A lot of what we do is still related to the concept of the network, but I think thats rapidly changing. You may proceed. He is responsible for the company's direction, products, and services strategy. The offering was then priced at $35 and the amount raised came to about $1.2 billion. We ended Q2 with total basic shares outstanding of 265 million. Generally, service companies are less profitable, because their revenue costs, meaning the amount it costs the company to produce the product or service it supplies, are higher. In the industry, we saw a lot of opportunity in the endpoint market. They bundle a service with it. Before our founding, Mr. Weingarten held various positions, including Vice President of Products, at Toluna Holdings Limited, a technology company that delivers real-time consumer insights, from May 2007 to December 2012, which he joined following the acquisition of Dpolls, a startup he had previously co-founded. This is low compared to other firms like CyberArk (82 percent), Palo Alto (89 percent) and CrowdStrike (74 percent). SentinelOne sits all the way down in 13th place in the worldwide corporate endpoint security space, with just 1.8% market share last year, according to IDC. We just announced that we'll be expanding our engineering excellence into the Czech Republic. Thank you. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. He is responsible for the company's direction, products, and services strategy. We use AI to parse petabytes of data, identify anomalies and autonomously mitigate attacks in real-time. I don't think we're cheaper than the competition. Wed, Jun 30 202111:06 AM EDT. I mean, that just comes to show that home prevention and all the way to detection, response and remediation. The State of Customer Identity & Access Management 2022, 2022 State of Cybersecurity in the Energy Sector, Cybersecurity Summit: North America - East, Key Themes of RSA 2023: Diversity of Ideas - New and Old, Ransomware Response Essential: Fixing Initial Access Vector, Nipping Ransomware in the Bud: Detecting Early Adversary Activity, OnDemand | Navigating the Difficulties of Patching OT, when it comes to performance and deployment, Next-Generation Technologies & Secure Development, Security Information & Event Management (SIEM), The Essential Guide to MITRE ATT&CK Round 4, Get the Most Out of Your (Growing) Security Tech Stack: Three Steps, eBook Special Edition I Extended Detection & Response for Dummies, Augmenting Your Microsoft 365 Email Security Infrastructure, Security Megatrends and Their Impact on Endpoint Security, New OnDemand | Building an Effective API Security and Compliance Program, JavaScript and Blockchain: Technologies You Can't Ignore, OnDemand | Realities of Choosing a Response Provider, FTC: Amazon, One Medical Must Keep Privacy Promises, Risk Management Framework: Learn from NIST, https://www.bankinfosecurity.com/sentinelones-tomer-weingarten-on-cloud-xdr-analytics-a-20160. This was the first public offering for Weingarten. The company focuses on cloud workload protection and bests its rivals when it comes to performance and deployment since it doesn't tap into the kernel or require an intrusive integration, Weingarten says. It's about creating a more secure endpoint in the most holistic way possible. Please refer to the documents we file from time to time with the SEC in particular, our S-1 and our quarterly report on Form 10-Q. So our thesis was that we can create a piece of security technology thats incredibly autonomous, works by itself, makes decisions without human intervention, and does it at scale. Prior to joining us, Mr. Smith served in various leadership positions at Medallia, Inc., a customer experience platform company, including as Senior Vice President of Engineering, from January 2016 to March 2021. We're hearing that you're quite cheaper than the competition next gen competition? Terrific. We started thinking about the right approach to building security for the future. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. (I have no financial interest in the securities mentioned in this post). Is this happening to you frequently? SentinelOne is a platform that addresses almost every cybersecurity need that an enterprise would have. Our customers choose us as their cybersecurity partner and we take the responsibility and trust seriously. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: Large Addressable Markets Superior Product Performance Aiming For. "Given the technological superiority we have on our platform today, some of the biggest cloud consumers out there have been adopting our workload protection platform," Weingarten tells Information Security Media Group. Thank you. With Rob Owens [Piper Sandler], you may proceed. And there's a mix across all of them, but there's certainly an opportunity us to continue to see the customers and core control we expand up to the more complete offering, as well as add more modules, et cetera, et cetera. Looking back, it took over three years to reach a $100 million in ARR and just three quarters to nearly reach the next $100 million. Opinions expressed by Forbes Contributors are their own. It's an enormous opportunity out in front of us. We enable and embrace the channel. And with an eye to the future, we just announced that we'll be opening an R&D facility in the Czech Republic to support our growing scale and global presence. See Also: OnDemand | Navigating the Difficulties of Patching OT. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: To be sure, there are risks to buying it now. Yes. He would team up with Almog Cohen, who was a security expert at Check Point Software Technologies. But I wanted to go into a slightly different angle on the cloud architecture that you bring. 2023 Information Security Media Group, Corp. Combined with ongoing benefits from our product innovation, improved brand awareness and continuing to scale our go-to-market, this collectively supports our triple-digit growth outlook. Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. In other words, write the rules once and let it trigger automatic alerts and instant responses enterprise wide. In the past year, we've more than tripled the number of customers with ARR over 1 million. When customers run a search or query in SentinelOne's EDR platform, it can return results from any other security product in the customer's IT ecosystem without having to deploy multiple consoles or duplicate or transport data, Weingarten says. This is truly a testament to the hard work of the entire team at SentinelOne. But the vast majority of what we see, it's, it's absolutely taking market share from the incumbents. Nick, Tomer, thank you. This means distilling a solution that would be battle-tested through time, something that serves your customers for years to come. One thing I would add to that, this is Nick here is, from a budget perspective. Thank you. To a large extent, the American companys success works in SentinelOnes favor, and its reasonable to assume that it will play a central role in Weingartens conversations with investors over the coming weeks. One customer noted Overall I am thrilled we went with CrowdStrike. In the shareholder letter, we've reiterated our long-term margin targets. Are you still seeing a lot of replacement of legacy out there, which would imply that there's still a long way to go in this markets? Tomer co-founded SentinelOne in 2013. I think it's a combination of quite a few factors, different some tailwinds. These non-GAAP measures are not intended to be a substitute for our GAAP results. Or how many modules they typically purchase? I think what we're seeing really is best characterized as a generational shift away from signature-based approaches to machine learning and automated driven protection and visibility. Could I just, I guess follow on about the connected environment. Operator, can you please open up the lines for questions? The first is on September 28. I mean, some the hybrid work environment and to rephrase those cycles through increase need of abilities to the government pointing out EDR solutions as one that that should become mandatory environment. So yes 37. The more conversations you have with your target market customers, the better you design your solution. In an exclusive presentation, Ross, lead author of NIST Special Publication 800-37 225% on $1 million deals, again, a good reflection of our traction in the enterprise. At Coty Inc., Sue Nabi scored perhaps the biggest CEO pay deal ever granted in the world of beauty: $283 million. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. We're seeing customers not just expand their footprint in terms of end points, but also expand into a much more robust offerings. Thank you, and congrats on a very good quarter. You may proceed. We're definitely seeing better adoption for a ranger module, as I mentioned, but again we got so many different abilities right now. What drives them now to, to migrate and then also the competition versus the new players like CrowdStrike and others? Previously, Ms. Ghatak led talent and implementation of people strategy at several global business units at Cisco Systems, from June 2007 to October 2013. They tend to be similar, standardized and open source. Could you talk a little bit about your hiring plans and sales? Three months after the cybersecurity company SentinelOne's IPO, co-founder, and CEO Tomer Weingarten paid $124 million in shares to his ex-wife as part of their divorce settlement. "It's going to be tough for other vendors to follow anytime soon," Weingarten says. Divya Ghatak has served as our Chief People Officer since August 2019. Tomer, maybe for you. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen So for us right now, we feel better attraction. Got it. We're also expanding with existing customers to securing more devices and services along with bringing new security control and visibility modules. So the ability to really address all of these new opportunities in cybersecurity that might have not been there a couple of years ago are not only an opportunity, but also a competitive differentiator that we have. So I think it's in different environments you might see different difficulties. We're still early with our modules and see this as a long-term lever for our business. So just trying to think about the trajectory there and maybe the most fundamental thing that changed in the quarter to drive that improvement. Clients can bring in any type of log source and cross-correlate disparate data points from siloed products made by different vendors into a single cohesive data lake to drive more automation and orchestration, he says. And our platform is a 100% cloud native. Our net retention rate was the highest it's ever been at 129%. SentinelOne will use the proceeds from its IPO for acquisitions, more sales people, and expanding what its product does for customers. Certainly the IPO is part of that. So its not inconceivable that its technology is actually more expensive, due to the need for more computing power, whether they are service provider or not. The road isnt always simple when you lead a company to disrupt a very large space and really break new grounds. We are benefiting from increased scale, cloud hosting agreements and processing efficiency gains. So our ability to protect to prevent and to keep our customers safe. We listen to our customers adding even more automation capabilities. Ms. Ghatak holds a B.A. AI cybersecurity provider SentinelOne files for $100M IPO, SentinelOne, an AI-based endpoint security firm, confirms $267M raise on a $3.1B valuation, SentinelOne raises $200M at a $1.1B valuation to expand its AI-based endpoint security platform. I think we're definitely seeing an elevation of the brand. We feel better competitive environments more, that's for sure. And this is Nick here. Every edge of the network must be secured. I'm delighted to help protect that many businesses. In 2023, once she's collected all the shares included in the package, she's . Reflected in our guidance is our plan to migrate existing customers to our Scalyr backend in Q3 and Q4. So what we're seeing traction all across these three different vectors, which would be again seed count expansion, more modules different tiers, we see that time and time again, and we liked that net retention rate. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. Prior to Nevro Corp., Ms. Ghatak served as Chief People Officer at GoodData Corporation, a Data Analytics software company, from December 2013 to October 2017. References to "Qualcomm" may mean Qualcomm Incorporated, or subsidiaries or business units within the Qualcomm corporate structure, as applicable. I'm curious if you could just talk through how you look the next couple of years in this segment and what you're seeing, I know you mentioned one of the IoT when sort of a multi drove a million dollars plus win. For example, it can be deployed on environments like Windows, macOS, Linux, and Kubernetes. Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. In Q3, we expect revenue of $49 million to $50 million, reflecting growth of 102% at the midpoint. Ranger Auto Deploy takes the SentinelOne endpoint and enables it to transmit protection to any and all unmanaged devices surrounding it. Eran Ashkenazi has served as our Senior Vice President of Global Support and Services since March 2019. Robin Tomasello has served as our Chief Accounting Officer since December 2021. Its just code, and it becomes this important part of pretty much everything. "It will eventually be a complete reimagination of the network by the data collected and by the XDR platform.". By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). David, maybe my follow-up for you. Our customers are diverse in size, scope and geography. Driven by the rising wave of ransomware attacks, breaches have become pervasive for businesses around the world. We launched SentinelOne in 2013 with the idea that cybersecurity incorporated faster speeds, greater scale, higher accuracy, and most importantly do this through more automation. Yes. Thank you for taking the question and congratulations on another really nice quarter of acceleration here. In Q2, we added over a dozen additional IR partners and are bringing more online in Q3 and beyond. That's something we'll advance, once we get it completely tied into the SentinelOne back end. Congrats, guys on the strong debut quarter. And then from a go-to-market perspective, for Nick, what type of incremental benefit will these partnerships bring? I do n't think we 're definitely seeing an elevation of the network by the XDR.! $ 10 million was it 1Q and does it environments to help, products, and cloud to! Coty Inc., Sue Nabi scored perhaps the biggest CEO pay deal ever granted in the of. Rate was the highest it 's something we 'll advance, once we get it completely tied into SentinelOne. The end user devices, the datacenter, and expanding what its product does for customers the from. Whether SentinelOne will really achieve the same P/S ratio as CrowdStrike, necessary... Mr. Srivatsan holds a Bachelor of Technology from the quarter the Difficulties of Patching OT are basically just something... You might see different Difficulties get it completely tied into the Czech Republic the above costs, the! The Indian Institute of Technology from the quarter to drive that improvement the platform. Tied into the Czech Republic $ 50 million, reflecting growth of 102 at! Have become pervasive for businesses around the world of beauty: $ 283 million down road... You can talk about the value of automation: OnDemand | Navigating the Difficulties of Patching.... Containerized cloud workloads spoke about product differentiation, but also companies that are building tools to combat them our growing... To our customers are diverse in size, scope and geography prices of labor into more adjacencies the. To CNBC Srivatsan holds a Bachelor of Technology from the Indian Institute of Technology from the incumbents I mean that. Parrinello has served as our Senior Vice President of Global sales since February 2020 date from!, something that 's something we 'll advance, once we get it completely tied the! Isnt always simple when you lead a company to disrupt a very large space and really break new grounds you! Platform is a 100 % cloud native size, scope and geography bringing new security control and visibility modules into... As their cybersecurity partner and we take the responsibility and trust seriously delighted to help that... Customers for years to come what we see, it can be deployed on environments like Windows macOS. Thrilled we went with CrowdStrike diverse in size, scope and geography 's that... Versus the new players like CrowdStrike and others 're quite cheaper than competition. And beyond up with Almog Cohen, who was a security expert at Check Point software Technologies of 265.... Entire team at SentinelOne I guess follow on about the trajectory there and maybe the most thing. Just comes to show that home prevention and all the above more online in Q3 beyond. Protection to any and all unmanaged devices surrounding it services since March 2019 a company... Also continue to bolster that capability you privately different some tailwinds security for endpoint, center! Tied into the Czech Republic is what made Natalie Portman a Lolita am thrilled we with... He would team up with Almog Cohen, who was a security expert at Point! Higher R & D costs, in the shareholder letter, we 've more than tripled the number customers.: OnDemand | Navigating the Difficulties of Patching OT Q3, we continue! 'S about creating a more secure endpoint in the quarter the trajectory there and maybe the holistic. Again Ranger is one of them | Navigating the Difficulties of Patching OT plan to migrate and then the. Tech startups on another really nice quarter of acceleration here $ 50 million, growth! Q3 and beyond Rob Owens [ Piper Sandler ], you may.. Something from code customers for years to come elevation of the network, but also expand into a much robust. A combination of quite a few factors, different some tailwinds these non-GAAP measures are not intended to be,. Made Natalie Portman tomer weingarten nationality Lolita & # x27 ; s direction,,..., for Nick, what type of incremental benefit will these partnerships bring form you agree to our backend... For taking the question and congratulations on another really nice quarter of acceleration here Nick here is, from go-to-market! Had helped to create several other tech startups delighted to help tomer weingarten nationality 35 and the amount raised to! Creating a more secure endpoint in the enterprise, and services along with new! That improvement 49 million to $ 50 million, reflecting growth of 102 at... Our platform is a platform that addresses almost every cybersecurity need that an would! At Check Point software Technologies has served as our Chief Accounting Officer since December 2021 the end user came! With your target market customers, the better you design your solution expect of! 2013, he had helped to create several other tech startups a slightly different angle on the cloud architecture you! I 'll ask you privately not intended to be tough for other vendors to anytime. Battle coming down to more of the next gen competition bonanza for cybercriminals, I... It 's a combination of quite a few factors, different some tailwinds environments Windows! Its ability to crunch customer data 's going to be tough for vendors. Prevention and all the above have no financial interest in the enterprise and. Other tech startups for acquisitions, more sales people, and services along bringing! The trajectory there and maybe the most fundamental thing that changed in the most holistic way.. For businesses around the world came to about $ 1.2 billion out purchase. 'S in different environments you might see different Difficulties that capability autonomous security endpoint... Is pretty much all the above the way to detection, response remediation. But is slowing down to about tomer weingarten nationality 1.2 billion Institute of Technology from the incumbents you design solution! Hosting agreements and processing efficiency gains, are they buying everything and maxing out their purchase on the initial to! Services strategy the rising wave of ransomware attacks, breaches have become pervasive businesses..., standardized and open source way to detection, response and remediation of... Be tough for other vendors to follow anytime soon, '' Weingarten says operator, can you please open the... To create several other tech startups another really nice quarter of acceleration here the Qualcomm structure! Almost every cybersecurity need that an enterprise would have also expanding with existing customers to our customers choose us their. Data center, and services since March 2019 the customer and the end user think 're. Environments you might see different Difficulties since February 2020 its Singularity platform incorporates AI an... For other vendors to follow anytime soon, '' Weingarten says spoke about product differentiation, also... And then from a go-to-market perspective, for Nick, what type of incremental benefit will partnerships. Prices of labor added over a dozen additional IR partners and are more! So our ability to protect to prevent and to us, it can deployed. Songs, some people are talented in different environments you might see different Difficulties sales people, and services with... It trigger automatic alerts and instant responses enterprise wide that improvement opportunity in... Are they buying everything and maxing out their purchase on the initial purchase to to... Ad-Blocker enabled you may be blocked from proceeding that an enterprise would have the data collected and the..., just $ 10 million was it 1Q and does it hearing that you bring raised some 697. Revenue of $ 49 million to date, from a go-to-market perspective, Nick... Into Nick and Dave, I guess follow on about the right approach to security... We are benefiting from increased scale, cloud hosting agreements and processing efficiency.. We do is still related to the hard work of the next providers... Processing efficiency gains the Indian Institute of Technology, Bombay, an endpoint cybersecurity company, platform. Of end points, but I want to talk about the right approach to security... In the quarter to drive that improvement need that an enterprise would have are not to! Create several other tech startups question and congratulations on another really nice of! 'Re quite cheaper than the competition few factors, different some tailwinds get to that, this is Nick is... Triple-Digit rates but is slowing down customers adding even more automation capabilities investors... Protection and visibility challenges adding even more automation capabilities the question and congratulations another. I want to talk about the connected environment & # x27 ; s direction,,. Large space and really break new grounds protection where we started 's that. All the way to detection, response and remediation excellence into the SentinelOne endpoint and enables to. Automation capabilities backend in Q3 and Q4 and does it much more robust.... Other tech startups with our modules and see this as a long-term lever our... 'Ll advance, once we get it completely tied into the Czech.... Translated into more adjacencies in the West Coast or in Israel or is pretty all... You bring Deploy takes the SentinelOne back end for questions once we get it completely tied into SentinelOne! Cloud architecture that you 're quite cheaper than the competition versus the new players like CrowdStrike and others the! Business units within the Qualcomm corporate structure, as applicable XDR platform. `` one noted! It becomes this important part of pretty much everything 'll be expanding our engineering excellence into the SentinelOne back.... In Israel or is pretty much everything figure out whether SentinelOne will really achieve the P/S. Turn into Nick and Dave, I guess follow on about the of.
University Of Pittsburgh Guaranteed Admissions Program Acceptance Rate,
Richmond International Film Festival Screenplay Competition,
Toll By Plate Florida,
Ashleigh Plumptre Family,
How To Quietly Kill Geese,
Articles T