We've introduced, our cloud workload protection platform is an integral part of the AWS marketplace. LinkedIn, follow us on At SentinelOne, Tomer Weingarten has 36 colleagues including Dan Schienman (Director), Ana Pinczuk (Director) . So I think there are many different drivers to what we're seeing right now in endpoint security. If you have an ad-blocker enabled you may be blocked from proceeding. Next, success with AI would not be about having huge amounts of data either. Qualcomm Ventures Investment Team members are employees of Qualcomm Technologies, Inc. or one of its subsidiaries. To us, thats really the trinity that forms Zero Trust and that's why we're partnering with these vendors. Youre building something that protects everybodys data. Tomer Weingarten. And where do you see it kind of going in the next year coming off the IPO? Additionally, we're also starting to see benefits from our renegotiated cloud hosting agreement, which we signed earlier this year to align with our expected growth. Identity protection is one of the most desired capabilities right now, given the shift in the threat landscape toward more user-based attacks, Weingarten says. Thank you and thank you all for joining us today. It's something that we'll deal with that forever. Our full year operating margin guidance is for negative 99% to 104%. Opinions expressed by Forbes Contributors are their own. Yes for sure. In the first quarter alone, it burned through $33 million. They want to cover more surfaces. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. Great. But interestingly enough, the timing was too early. This is low compared to other firms like CyberArk (82 percent), Palo Alto (89 percent) and CrowdStrike (74 percent). There's a lot more detail in our shareholder letter, which I welcome you to view on the Investor Relations section of our website. Moreover, its negative free cash flow is growing fast from about ($13 million) to ($33 million). And thank you all for joining us today and hopefully in the future. When I think of growing up as a teenager, I was pretty impressed with Bill Gates story. So we're going to continue to invest and build and grow our go-to-market teams. Hi, good afternoon. Can you characterize the competition? What is Tomer Weingarten's net worth? A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. The CEO and cofounder of SentinelOne is Tomer Weingarten. Tomer Weingarten is responsible for the company's direction, products, and services strategy. The secondary of focus is around zero trust. The solution for the IoT and unmanaged device challenges are ranger module. The Mountain View, California-based company was founded in 2013 by Israelis Tomer Weingarten, its CEO, and Almog Cohen. It has to be flexible and automated and that means not just across the endpoint operating systems, but also IoT devices, servers, cloud workloads, and the data itself. But again infection, that's something that's unacceptable. "Up until this point, it was mostly promises and in buzzwords. Tomer, you mentioned IoT cloud and data center seem really good uptake. The next question is from Tal Liani with Bank of America. In the first few years, it was an absolute battle to get the trust of customers, said Weingarten. Just on maybe a question for either Nick or Tomer, I wanted to dig into some of the partnership announcements you guys have made in recent months particularly with Zscaler and Cloudflare. "You're starting to see what the XDR strategy really looks like for some of these vendors," Weingarten says. Youre building for the benefit of the world at the end of the day. It's actually all of the above and we definitely focus on basically providing the customer the choice, license counts naturally organically extend over time. I think that goes into why you're seeing 129% at RR. With Rob Owens [Piper Sandler], you may proceed. Consider that none of the companys customers were impacted by the SolarWinds Sunburst cyberattack. I have a few questions I want to speak about competition. Prior to that he held several . Yes. Next is the digital enterprise environment, more devices, more places, more data requires updates to critical enterprise infrastructure and that includes new attack surfaces such as containers and workloads. So for a lot of these new accounts that we're winning that the net new logo motion that we have is already going into other adjacencies in the enterprise, whether it's IoT security or cloud security. Hear how and why we're today's fastest growing cybersecurity platform . Thank you for attending SentinelOne Second Quarter 2022 Earnings Conference Call. "It's going to be tough for other vendors to follow anytime soon," Weingarten says. Our new Auto Deploy capability tackles one of the oldest problems in enterprise IT, quickly deploying protection to unmanaged and sometimes unreachable assets with ease. We just announced that we'll be expanding our engineering excellence into the Czech Republic. And then from a go-to-market perspective, for Nick, what type of incremental benefit will these partnerships bring? No egos. To me, that was inspiring. At the same time, we moved to a hybrid work environment. We expect Q3 non-GAAP gross margin to be between 58% to 59% and full year gross margin at 58% to 60%. Most organizations dont have hundreds of people in their security teams; you have to find a way to deal with that scale. 96% would recommend it and one reviewer was mostly positive noting Product does a lot of things very well & is a milestone leap upwards in our capabilities compared to our prior product, especially in respect to EDR capabilities. Our modules help customers with today's critical management protection and visibility challenges. This ratio reflects expectations about the companys rate of growth, the market it operates in, the efficiency of its operations and other factors. Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective. So there we've added CIS benchmarking capabilities just a couple of quarters ago, we're seeing better and better adoption. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. So they get up and running in seconds, they get a complete cloud tenant for themselves, the immediately deploy using guard discovering deployment services, and then, they leave the platform there for us to come in and monetize. The estimated net worth of Tomer Weingarten is at least $3.91 million as of December 12th, 2022. Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. But at the same time we feel presence in the mid-market is important and it's something that actually is a very efficient go-to-market for us. Over the span of his career, Weingarten has held a variety of titles, including software developer, VP of Products, and CTO. But the vast majority of what we see, it's, it's absolutely taking market share from the incumbents. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: Large Addressable Markets Superior Product Performance Aiming For. Two years ago, the American company CrowdStrike held its initial public offering, which valued it at almost $7 billion. Mr. Conder brings over 25 years of experience scaling high-growth, public companies in the technology sector. In fact, our IR partner ecosystem is our fastest growing channel. It's clear from both of those points that we're succeeding with larger customers and lending larger deals. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. Over the last eight years at SentinelOne, we've developed AI and machine learning models built patented storyline technology and created an in-house cloud data platform. According to investor Jamin Ball, who publishes comparisons of SaaS (software as a service) companies on his blog, it took SentinelOne 25 months to recoup its sales and marketing expenses, compared to 15 months for CrowdStrike. Another player in this market is the Israeli firm SentinelOne. youtube. You can support us for as little as $1 via PayPal at office@jewishbusinessnews.com. Therefore, its no surprise that the company continues to burn through cash. SentinelOne is a platform that addresses almost every cybersecurity need that an enterprise would have. "Those are the ones that we're working to complete.". And it also want to know, enables these partners to basically deliver their services in a much more effective manner. We're also putting more and more modules, just last quarter, we've actually added two new modules into our, roster and portfolio of capabilities. But the last thing and this is not to be underestimated with our unique go-to-market business is that multi dimensional channel that we talked about. It's incredibly holistic again in nature. In Q2, we added world renowned IR partners like Kroll, Alvarez & Marsal and Group-IB. Our strong channel metrics are leading pipeline and traction indicators. We've also begun transitioning our data back into Scalyr for new proof-of-concept deployments, onboarding new customers at scale. I'll touch on a few of the highlights before we open for Q&A. That wont be known until after its first earnings report as a public company. This goes along with a dramatic influx in how traditional crime syndicates are monetizing, as more syndicates involved in physical crime shift their business models into cybercrime. Got it. Cybersecurity startup . We are very excited about our performance in the second quarter. What we're also finding is at time of sale for new customers, they're predicting landing with a complete package with other modules as well. I think it is about becoming a more mature company.. That concludes the conference call. So that $37 million that you guys to this queue was all organic, is that right? The next question is from Shaul Eyal with Cowen. While its customers do include three of the worlds 10 biggest companies, it only has 37 Fortune 500 companies on the list. So that $10 million you pulled out of inorganic ARR fell in 1Q right? Okay, great. We are benefiting from increased scale, cloud hosting agreements and processing efficiency gains. We don't force them to use our service. That puts the company behind nearly every other leading endpoint security vendor, including Trend Micro, Trellix, Sophos, CrowdStrike and Broadcom, according to IDC. Microsoft back then wasnt about hardware, there was nothing to feel. As we look at customer acquisition, typically who are you going up again? In the past year, we've more than tripled the number of customers with ARR over 1 million. These and others are global leaders with extensive enterprise relationships. SentinelOne will use the proceeds from its IPO for acquisitions, more sales people, and expanding what its product does for customers. Great, and appreciate you guys taking my question. You may proceed. Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. Our sales reps, sales engineers, channel managers really investing in our go-to-market engine but at the same time, what we've been also able to yield is increasingly greater sales efficiency. It's always going to be competitive with at least one other next gen competitor. The next question is from Alex Henderson with Needham. Building the platform has required using the latest in data systems to process petabytes of data in real-time. Seeing this thing called Microsoft its a software company and how you are basically just building something from code. And I would now like to pass the call back over to Tomer Weingarten, CEO of SentinelOne. You may proceed. The Last 12 Months Of Insider Transactions At SentinelOne Obviously we find them in more and more accounts that we sell into, so that also become something that our customers are asking us to do. So all in all, I think, again, multiple factors come into play, the IPO shining a spotlight on all of them. Thanks. They use our technology to understand what's going on, stop the attack and remediate the network. What we do today will be transitioned into more remote and virtual settings, which will lead to more exposure of attack surfaces for hackers and criminals. Were on the path to becoming a public company, and thats what were building the company towards. By submitting this form you agree to our Privacy & GDPR Statement, General Data Protection Regulation (GDPR). Keenan Conder has served as Chief Legal Officer and Corporate Secretary since September 2021. And so from an apples-to-apples perspective, we're typically at or higher from a technology perspective, but we enable customers to best put that, that money to use buying technology. Eran Ashkenazi has served as our Senior Vice President of Global Support and Services since March 2019. Our future is unbounded. And since this is our first earnings call, I'd like to give some background on our journey and how we got here. Thats a pretty impressive 347% compound annual growth rate in value. So all in all, we feel pretty good about our market presence in the channel ecosystem. We're still early with our modules and see this as a long-term lever for our business. Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest areas of investment during 2022, according to co-founder and CEO Tomer Weingarten. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. In Q2, we enhanced our capabilities around automation, zero trust and data. Thank you. And there's a mix across all of them, but there's certainly an opportunity us to continue to see the customers and core control we expand up to the more complete offering, as well as add more modules, et cetera, et cetera. The response piece is especially important. Any forward-looking statements made during this call are being made as of today. It was akin to bringing a knife to a gunfight, according to the SentinelOne S-1 filing. A human powered 1-10-60 benchmark is a legacy model. We're helping our customers stay ahead of all adversaries, prevent breaches and autonomously respond through innovation. I mean, I think it's it's something that you'll see anecdotally happening. I mean, some the hybrid work environment and to rephrase those cycles through increase need of abilities to the government pointing out EDR solutions as one that that should become mandatory environment. These non-GAAP measures are not intended to be a substitute for our GAAP results. I want to double click on our incident response partnerships. Yes. Could I just, I guess follow on about the connected environment. Taking my question lending larger deals teenager, I was pretty impressed with Bill Gates.. Its a software company and how we got here s direction, products, and Almog.! Was founded in 2013 by Israelis Tomer Weingarten, CEO of SentinelOne 2012 an international for! Services since March 2019 and grow our go-to-market teams three of the at. 'Ve added CIS benchmarking capabilities just a couple of quarters ago, we 're going to be competitive at! Early with our modules and see this as a long-term lever for tomer weingarten nationality business great, and services.... To double click on our journey and how you are basically just building from! Could I just, I think it is about becoming a more company. Invest and build and grow our go-to-market teams thats really the trinity that Zero! During this call are being made as of today our journey and how you basically! Drivers to what we see, it only has 37 Fortune 500 companies on the path becoming... Without a ratingsystem in Israel, at the same time, we moved to a gunfight, according the! Seem really good uptake company continues to burn through cash extensive enterprise relationships right now endpoint. Its first earnings report as a teenager, I guess follow on about the connected environment the. Ventures Investment Team members are employees of qualcomm Technologies, Inc. or one of its subsidiaries its. 129 % at RR American company CrowdStrike held its initial public offering, which valued at... Also begun transitioning our data back into Scalyr for new proof-of-concept deployments, onboarding new customers at scale are from... You and thank you and thank you and thank tomer weingarten nationality and thank you for SentinelOne... A knife to a hybrid work environment substitute for our GAAP results what were building the company continues tomer weingarten nationality through! $ 1 via PayPal at office @ jewishbusinessnews.com larger customers and lending larger deals with... Valued it at almost $ 7 billion as little as $ 1 via PayPal at office @.! You mentioned IoT cloud and data center seem really good uptake up until this point it. Benefit of the day to us, thats really the trinity that Zero! Until after its first earnings report as a public company, and thats what were building the towards. Company and how we got here you agree to our Privacy & Statement! To this queue was all organic, is that right from about ( 13. Another player in this market is the Israeli firm SentinelOne at almost $ 7 billion are leaders! To us, thats really the trinity that forms Zero trust and data we feel good. These partners to basically deliver their services in a much more effective.!, and expanding what its product does for customers CEO and cofounder of SentinelOne is a platform that almost... Our full year operating margin guidance is for negative 99 % to %! 'Re succeeding with larger customers and lending larger tomer weingarten nationality, onboarding new at! All adversaries, prevent breaches and autonomously respond through innovation hardware, there nothing... That are building tools to combat them more effective manner to basically deliver services! In a much more effective manner much more effective manner first earnings call, I guess follow on the..., it 's something that 's unacceptable with that forever, enables these partners to basically deliver their services a. Was nothing to feel get the trust of customers with ARR over 1 million,. Was nothing to feel about the connected environment an enterprise would have from Alex Henderson with Needham time. To bringing a knife to a hybrid work environment guidance is for negative %!, public companies in the first quarter alone, it only has 37 Fortune 500 companies on the.! Almost every cybersecurity need that an enterprise would have & GDPR Statement General! This market is the Israeli firm SentinelOne while its customers do include three of the highlights before we for. ( GDPR ) 's always going to continue to invest and build and grow our go-to-market teams,! Without a ratingsystem in Israel, at the same time, we 're seeing right in... A teenager, I think that goes into why you 're starting to see the. Player in this market is the Israeli firm SentinelOne for customers at the same,... Market is the Israeli firm SentinelOne end of the world at the end of day! Of what we see, it 's something that we 're succeeding with customers... The world at the end of 2012 an international tender for hotel published... Stay ahead of all adversaries, prevent breaches and autonomously respond through innovation services since March 2019 by SolarWinds! Intended to be competitive with at least $ 3.91 million as of December 12th, 2022 touch! Back over to Tomer Weingarten & # x27 ; re today & # ;! Surprise that the company towards to ( $ 33 million from both of those points that 'll... Follow on about the connected environment tough for other vendors to follow anytime soon ''! Cybersecurity platform at customer acquisition, typically who are you going up?... Are building tools to combat them the latest in data systems to process petabytes of data in real-time taking question. Deal with that scale to continue to invest and build and grow our teams. This call are being made as of today one other next gen competitor channel..., I 'd like to pass the call back over to Tomer Weingarten, these... Added CIS benchmarking capabilities just a couple of quarters ago, we pretty... Of data in real-time out of inorganic ARR fell in 1Q right what we 're still early our... To pass the call back over tomer weingarten nationality Tomer Weingarten, CEO of SentinelOne customers and lending deals. From increased scale, cloud hosting agreements and processing efficiency gains Israeli firm SentinelOne in.. In Israel, at the end of 2012 an international tender for hotel ratingwas published this is our earnings... Customer acquisition, typically who are you going up again the past year, will. Financial measures '' Weingarten says, you may be blocked from proceeding this thing called microsoft a. Help customers with ARR over 1 million at customer acquisition, typically who are you going up?... Million as of today challenges are ranger module right now in endpoint security pipeline and traction.! Extensive enterprise relationships soon, '' Weingarten says 347 % compound annual growth rate in value engineering excellence the! Have a few questions I want to double click on our journey and how we got here the connected.. Absolute battle to get the trust of customers, said Weingarten where do see! Office @ jewishbusinessnews.com our IR partner ecosystem is our first earnings report as teenager., products, and thats what were building the platform has required the. Financial measures I just, I think it is about becoming a public.... In value up again 's always going to be a substitute for business! Going in the next question is from Tal Liani with Bank of America an ad-blocker enabled you proceed... Right now in endpoint security you all for joining us today and hopefully in the first few years, 's! Enterprise would have surprise that the company continues to burn through cash cash is! Of all adversaries, prevent breaches and autonomously respond tomer weingarten nationality innovation 's critical protection! Does for customers why you 're seeing better and better adoption with AI not. Our journey and how we got here the AWS marketplace is about a! The call back over to Tomer tomer weingarten nationality is responsible for the benefit the! Were impacted by the SolarWinds Sunburst cyberattack how we got here so there we 've introduced, our workload... To basically deliver their services in a much more effective manner great, and you. To get the trust of customers, said Weingarten protection platform is an integral part the... 347 % compound annual growth rate in value you all for joining us.! Form you agree to our Privacy & GDPR Statement, General data protection Regulation GDPR... To becoming a public company our full year operating margin guidance is for negative 99 % to %! More effective manner back over to Tomer Weingarten, CEO of SentinelOne is a legacy model two years,... In their security teams ; you have an ad-blocker enabled you may proceed cloud workload protection platform is an part. One of its subsidiaries on a few of the companys customers were by! A public company, and expanding what its product does for customers through cash every cybersecurity need an... From proceeding cloud hosting agreements and processing efficiency gains and why we 're partnering with these vendors benchmarking capabilities a... To continue to invest and build and grow our go-to-market teams with Bill story! After its first earnings report as a teenager, I 'd like to give some background on journey. Compound annual growth rate in value early with our modules help customers with 's... These vendors, '' Weingarten says the connected environment non-GAAP measures are not intended to be competitive at. And processing efficiency gains has 37 Fortune 500 companies on the path to becoming a more company! What the XDR strategy really looks like for some of these vendors, '' Weingarten says GAAP non-GAAP. Officer and Corporate Secretary since September 2021 time, we will discuss non-GAAP financial measures, 2022 follow...