SentinelOne, Inc.

Q1 2023 Earnings Conference Call

6/1/2022

spk11: Good afternoon. Thank you for attending the Sentinel-1 Q1 fiscal year 2020 and answers at the end. If you would like to ask a question, please press star 1 on your telephone keypad. I would now like to pass the conference over to our host, Doug Clark, head of the Sentinel-1 Q1 fiscal year 2020. Please go ahead.
spk04: Good afternoon, everyone, and welcome to Sentinel-1's earnings call for the first quarter of fiscal year 2023 and I am Thomas Weingarten, CEO, Nicholas Warner, President of Security, and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on our website. This call is being broadcast live via webcast. And following the call, an audio replay will be available on the investor relations section of our website. Before we begin, I would like to remind you that during today's call, we will be making forward-looking statements regarding future events and financial performance, including our guidance for the second fiscal quarter and the full of certain long-term financial targets. We caution you that such statements reflect our best judgment based on factors events or results could differ materially. Please refer to the documents we file from time to time at the SEC, in particular our annual report on Form 10-K and our quarterly report on Form 10-Q that we will file for Q1. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly. The actual results could differ materially from those anticipated in the forward-looking statements in the future. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. Our report is in today's press release and in our shareholder letter. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. Good afternoon.
spk12: Good afternoon, everyone, and thank you for joining our fiscal first quarter earnings call. Another excellent quarter. The strength of our results reflects two important dynamics. First, the demand is incredibly strong, and we're executing well. Second, we continue to achieve significant margin expansion stemming from our platform-based land and expense strategy, high Q1 marks our fifth consecutive quarter of triple-digit revenue and ARR growth, and we expect that to continue next quarter as well. The outlook for cybersecurity remains strong, and we're also raising our full-year revenue growth guidance to 98% at the midpoint, delivering growth and significant margin improvement. Our gross margin reached a new high of 68%, a 15 percentage point year-over-year expansion, and our operating margin is expanding 54 percentage point year-over-year. We expect to achieve the rule of 40 for the full year. Our land and expense strategy is working extremely well. We added a record number of new customers in the quarter, even more than our seasonally strong fourth quarter. We're consistently winning with large enterprises, from a major federal agency, another one of North America's.
spk08: On top of that, our net retention rate was a record 131%. And finally, we continue to expand the breadth and diversity of our business, fueling growth and expansion opportunities.
spk12: We closed the acquisition of Ativo Networks, marking an important milestone, which we agreed. We're now covering essential attack surfaces across endpoint, cloud, and identity, all of which offer significant growth potential. Cloud security was once again a key component of our signals.
spk08: We delivered another excellent quarterly performance. As always, please read our shareholder letter that we
spk12: be published on our investor relations website, which provides a lot more detail.
spk08: On today's call, I'll focus on three key topics related to our business.
spk12: One, the strong demand environment. Two, our path to profitability driven by our strong business model featuring a track. And three, the superiority of our autonomous security platform, which delivers leading protection and detection as evidenced by our leadership in this year's MITRE ATT&CK evaluation for its third year in a row. Let's start with the demand environment and our opportunity. Demand for our mission-critical security has never been stronger. Cybersecurity is one of the top IT spending priorities, and we haven't seen that change, including digital transformation, expanding attack surfaces, and data proliferation. The consequences and risks of not being protected by a leading cybersecurity solution are just too high.
spk08: One result reflects broad-based strengths. across geographies, products, and endpoints, we made the engine that fuels our growth.
spk12: In addition, we're seeing significant growth from our add-on capabilities. For example, our cloud worker protection solution continues to reach new heights in what's our fastest-growing module, approaching 10% of Q1ACV.
spk08: Cloud security represents a vast greenfield opportunity.
spk12: Enterprises are rapidly shifting workloads to the cloud, which requires advanced protection. Our solution is cloud-native and directly integrates into the Kubernetes control plane, delivering singularity cloud in conjunction with endpoints and on a standalone basis. The scale of cloud footprints and early deal sizes indicates a much number of new customers in the quarter, even more than our seasonally strong Q4. We continue to engage in win-win organizations across the world, which demonstrates the power of our solution in competitive processes against the popularity platform for leading efficacy, automation, ease of use, and platform breadth. As we look forward, we expect our competitive strength to persist, fueling our growth in future share gains. On top of the excellent sales results, we generated our largest ever pipeline in Q1. With this as a demand backdrop, we expect revenue in Q2 to grow 109% year-over-year at the midpoint of our guidance range. Importantly, we're also raising our full-year revenue guidance to 98% growth at the midpoint. Let's turn the discussion to the second topic, the strength of our business model and an increased focus on both growth and profitability. We fully expect to deliver strong revenue growth with continuous margin. For instance, we're increasing our market share in two ways. One, adding new customers. and two, expanding our footprint with our install base. In the first quarter, our win rate remained high as we continued to secure wins across a significant majority of competitive situations. I'm pleased that our win rate improved among larger deals. And once we start protecting a customer, they remain a customer. And customers are choosing Central One to protect more and more of their network. Our net retention rate reached a new high of 131%. Our total addressable market is vast, going to over 50 billion, significantly larger than just a year ago. We've expanded our Singularity XDR platform to cover more attack surfaces than ever, including endpoint, cloud, identity, and an increasing number of emerging capabilities. With the expanding breadth and depth of our Singularity platform, we can efficiently sell to our growing base of enterprise customers. Our platform approach is guiding meaningful gross margin improvement, We're able to collect data once and reuse it for multiple security applications, all enhanced by our dataset backend. Customers are adopting more of the Singularity platform every quarter to solve their enterprise needs, with notable growth from our cloud, data retention, and ranger modules. These capabilities deliver high incremental margin. At the same time, our increasing scale and data optimization is improving our cost efficiency. Over the past year, our footprint expansion has far outpaced the growth of our cost. Our business model is designed for operational efficiency. Our partner-supported go-to-market and global footprint are delivering meaningful operating leverage. Our magic number is above one, demonstrating our high sales efficiency and rapid payback periods. Our sales team are ramping faster and becoming more productive. Compounding this, our channel and alliance partnerships expand our reach in a highly scalable manner. For example, in Q1, our channel helped create a record amount of deal registrations, which directly leads to pipeline opportunities and accelerated customer wins. Finally, we're scaling our global R&D footprint, attracting high-end talent across multiple continents, enabling us to grow in a cost-efficient manner. Given the massive market opportunity and our share gain trajectory, we will continue investing for the long-term success of the business. This is the optimal strategy, and it's leading us closer to our profitability targets. You can see us drive five consecutive quarters of triple-digit growth and consistently expand our operating margin year over year. In Q1, we delivered 15 percentage points of gross margin expansion to a new high of 68%. And our operating margin also improved dramatically, expanding 54 percentage points year over year. Our business has never been stronger, and we expect these positive trends to continue as we move towards $1 billion in ARR and beyond. Which brings me to the third main topic, the technological differentiation of our Singularity XDR platform. It can be hard for all of us to sift through all the marketing and corporate messaging found in cybersecurity. In my opinion, the best way to evaluate the technical performance of an endpoint platform is through the MITRE ATT&CK Evaluation Framework, an emulation of real-world ATT&CK techniques and enterprise requirements. This is as close to a fact-based level playing field as it gets with the objective and measurable matrix produced For each industry participant, this year's MITRE ATT&CK evaluation results again paint a very compelling picture. For the third year in a row, Sentinel-1 leads the test results with superior visibility and automation. You cannot read the vendors evaluated. Our Singularity XDR platform achieved 100% prevention, 100% coverage, and zero detection delays. We are incredibly proud of the team and our technology that makes results like this happen in real life for our customers every single day. The results demonstrate our commitment to preventing and protecting against the most sophisticated threats in keeping our customers safe from adversaries at machine speed.
spk08: Leveraging the power of data and AI to deliver autonomous and automated We visually show a performance comparison because all magic quadrants.
spk12: You see how wide the gap is between our Singularity platform and some of our closest competitors when it comes to protection, delays. One thing is for certain, attackers will not hit pause or ideally sit by waiting for a human-powered service to detect and eventually respond to an alert. We're delivering autonomous protection through AI and machine learning. Our platform represents one of the largest operational implementations of AI in the real world. This means that every customer is protected by this technology every day. This is the patented technology core of our singularity. It took years to bring this vision to life. A year ago, we acquired Dataset to become the user and scope of modern security needs.
spk08: Dataset is performing well.
spk12: We just introduced Kubernetes Explorer, which helps manage the health and performance of Kubernetes clusters, deployed applications, and underlying infrastructure. A month ago, we added identity protection to our portfolio through the acquisition of Ativo. Our platform has expanded dramatically in the past year alone, creating an even more diverse business with multiple growth drivers and customer engagement opportunities. Our XDR platform addresses the major attack surfaces that enterprises need. In addition, capabilities like cloud, ranger, and cloud are delivering growth. We also have a 1ACV, an identity security system that will further diversify our business starting in Q2. People and culture.
spk08: They are our key competitive advantage. In the past, Last year, we've almost doubled our headcount.
spk12: Even with such rapid growth, we remain committed to fostering a dynamic and inclusive culture, which has been consistently recognized by several Best Workplace Awards. We conducted recent employee surveys.
spk08: Our mission, combined with the structure of the technology, creates a compelling destination for talent. I'm also excited that we've expanded our leadership team at Central One. That brings excellent experience for scaling and executing the business.
spk12: As we move towards a billion-dollar in ARR and profitability, he will oversee our operational efficiency initiatives.
spk08: At the same time, I'm thrilled that Nick Warner
spk12: becomes president of security, taking a wider focus across security product management and go-to-market. Nick's executive sponsorship will enable even stronger customer engagement and deepen long-term relationships. Again, thanks to all Sentinels for a terrific job and to our customers and partners for the trust and collaboration. Our momentum and our platform have never been all over to Nick Warner, president of security.
spk08: Thank you, Tomer, and welcome, everyone.
spk03: We delivered an outstanding first quarter across every geography, driven by our go-to-market accelerating flywheel of sales, marketing, channel, and technology partners. More enterprises are selecting SentinelOne than ever before because of our leading efficacy, automation, ease of use, and differentiated XDR capabilities. In Q1, our ARR growth of 110% was driven by a healthy mix of new and existing customers. Demand was also strong among both large and medium-sized enterprises. We added about 750 new customers, setting a quarterly record even more than our seasonally strong Q4. Collaboration between sales, marketing, and our channel partners. We delivered healthy growth across all geographies, including in EMEA, a testament to the resilience and durability of cybersecurity during a variety of economic conditions. Our momentum with large enterprises continued to build. Our customers with ARR over $100,000 grew 113%. In addition, our win rates in these large deals increased. Here are just a few examples of the broad-based strength we're seeing. We extended our success in state and local government into the federal arena by securing a major federal agency in partnership with CISA, our largest federal deal to date. And because of our cost-effective extended data retention and multi-tenant capabilities. This showcases why we're winning against the competition time and time again.
spk08: We continue to secure large enterprises from around
spk03: around the world across all verticals, from major North American telecom operators to iconic media brands and multinational conglomerates. These wins demonstrate the global adoption of Singularity XDR and continue to elevate our position in the market. In addition to growing our enterprise footprint, we're seeing strong retention and expansion within our customer base. Gross retention rates remained extremely high, consistent with prior quarters. And our NRR reached a new record of 131%, above our target of over 120%. This was driven by license expansion, module adoption, and platform tier upsells. Singularity Cloud was our fastest growing module, followed by Data Retention and Ranger. Let me double-click into the strength of cloud security, which grew over 50% sequentially in Q1 off a record Q4. We're landing large seven-figure cloud security deals today. Over time, cloud footprints can be as large or even larger than the endpoint, so there is significant expansion potential still to come. And we're already seeing that with several customers. Many of the cloud wins we're securing today are just a fraction of the full deployment potential. For example, the full cloud estate of a global e-commerce customer could easily be 10 times or even larger than the initial deployment. More interestingly, we're seeing customers buy cloud security both in conjunction with traditional endpoints as well as on a standalone basis. Our prowess in cloud security allows us to engage with more accounts, even those that may be currently using an alternative endpoint solution. Cloud security is a greenfield opportunity with significant growth potential. Next, let me share updates on Ativo and our entry into Identity Security, a new growth driver for our platform and an important layer of protection for enterprises. Identity is critical in delivering the most complete XDR platform. By adding Identity, we're helping enterprises embrace a zero-trust security model by reducing the open attack surface. Not only is it a natural fit within our platform, it complements our network of strategic service providers extremely well, especially for incident responders. We're one of the few vendors in the industry to offer identity security. We believe that TiVo is the best and most comprehensive identity security solution in the market today, recently tested and validated by MITRE. Being able to offer real-time identity protection, active directory vulnerability insights, and deception techniques are a real differentiator. We closed the acquisition in early May and are making good progress integrating the business for both go-to-market and technology alignment. We're already offering identity security as part of Singularity to our joint and prospective customers. Technologically, our goal is to deliver a unified, zero-trust platform that provides seamless identity security. Sentinel-1 and Ativo are better together. As an example, we're outpacing the competition by pairing Ranger's network control and visibility with Ativo's Active Directory Assessment to deliver robust attack surface management capabilities. Let's turn the discussion to our partner-centric go-to-market strategy that helps magnify our reach and efficiency. Q1 was our largest pipeline generation quarter. We crossed a milestone with over 10,000 partner accreditations across our sales and technical training courses after launching the program just a year ago. This flywheel drives more channel engagements, more deal registrations, and stronger pipelines as we continue to expand our brand and platform. Digging deeper, our strategic partnerships with incident response providers and MSSPs remain robust contributors to our growth. We're now involved with a record number of engagements with our IR partners. These engagements are creating hundreds of high-value and fast-moving opportunities each quarter, significantly more coverage than any single product vendor could hope to gain on its own. Our growing partnerships with MSSPs give us large and expanding enterprise and mid-market coverage. We're also enabling our MSSP partners to deploy more of our XDR modules, like Ranger, Vigilance, Remote Script Orchestration, among others. This creates expansion opportunities for us and our partners. Finally, our Sendl Labs team discovers cyber attacks that are of keen interest to global organizations. Upon Russia's invasion of Ukraine, Sentinel Labs discovered the hermetic wiper and acid rain attacks, two cyber campaigns that accompanied the ground invasion. Our research reached major global news outlets and government agencies. Sentinel-1's leadership in cybersecurity threat research demonstrates our technological leadership and ability to help the global community in times of crisis, establishing trust and building our enterprise security. As president of security, I'm looking forward to keeping our customers at the center of everything we do, continuing to out-innovate our competitors and growing our business.
spk08: Thank you again for joining us. And let me turn it over to Dave Bernhardt, our CFO. Nick, Tomer, thank you.
spk17: And I'd also like to thank call participants and listeners for joining us today. I'll discuss our quarterly financial highlights and provide additional context around our guidance for Q2 and full-year fiscal 23. We achieved year-over-year revenue growth of 109%, reaching $78 million, and ARR growth of 110% to $339 million. We added net new ARR of $47 million in the quarter. Our environment remains incredibly strong. The strength of our performance was broad-based.
spk08: existing customer renewals, and upsells. We set new records for both customer ads and our net retention rate. Demand was also balanced across geographies, including continued strength in EMEA despite current geopolitical conflicts. Turning to our costs and margins,
spk17: margins our non-gap gross margin in q1 was 68 reflecting a double digit increase of 15 percentage points year over year 68 represents a new high for our company and demonstrates the significant progress we've made in a short amount of time since our ipo our margin progression really showcases the benefits of our land and expand strategy and platform unit economics where we collect data once and enable more and more capabilities We're seeing benefits from economies of scale, data processing efficiencies, and module cross-sell. These tailwinds should pave the path towards our long-term gross margin target of 75% to 80% or higher. The impact of customer migrations to our data set backend was immaterial to our gross margin in the quarter. We've migrated all of our largest customers and remain on track to largely complete the migration this summer. We do not expect any material impact to our gross margin in the future from this. Our customers are now realizing profound benefits of using the data improvements. Looking at the rest of our P&L, our non-GAAP operating margin was negative 74 percentage points. Our strategy is to invest efficiently.
spk08: Our magic number was over 1 again this quarter.
spk17: moving scale from our market share expansion, improving our sales productivity, and globalizing our talent pool into new areas like the Czech Republic and India. Moving to our guidance for Q2 and fiscal 23. Based on the strong demand environment We're increasing our organic growth outlook and layering. I'll provide details around Ativo to help with initial modeling purposes, but we do not intend to break this out specifically going forward. In Q2, we expect revenue of $95 to $96 million, reflecting 109% growth at the midpoint. We expect organic growth in the low to mid-90% range. For the full year, we are significantly raising our outlook to 403 to 407 million. This reflects 98% growth at the midpoint. As part of our improved guidance, we've increased our organic growth expectations to mid-80% growth from 80% previously. While we don't specifically guide for ARR, I do want to remind you that we are a subscription business, which gives us higher visibility.
spk08: Our ARR and revenue growth track very closely.
spk17: Therefore, based on our Q2 revenue guidance, net new ARR should grow at or slightly above 20% sequentially. This is consistent with last year's Q2 seasonal growth and still comes on top of our Q1 outperformance. In addition, we expected TiVo to contribute approximately $35 million to Q2 total ARR and over $45 million for the full year, reflecting about 50% growth for the year. Our guidance reflects our confidence and optimism around cybersecurity demand as well as our business momentum. We exited Q1 with our largest ever pipeline. Endpoint security is a must-buy for the enterprise in all economic conditions, and we're seeing increasing demand for our cloud security solutions and other capabilities. Turning to growth margins, we've taken a major step forward as a company. The impact of the data set migration is behind us, and you can see how powerful our platform model can be at increasing scale. We expect Q2 gross margin to be between 68% to 69%, holding the significant progress we made in Q1 and reflecting six to seven points of improvement year over year. The progress does not stop here. We're increasing our full-year gross margin guidance of 69% to 70%, up from prior guidance of 65% to 67% for a target of 75% to 80% or higher. As Tomer mentioned earlier, we're benefiting from data efficiencies inherent in our business model and our platform approach. Finally, I'll discuss our operating margin outlook and give some color around our longer-term path to profitability. We expect Q2 non-GAAP operating margins of negative 75% to negative 73%. This incorporates several million dollars of planned investment to accelerate the integration of Antivo. Importantly, we're maintaining our full-year operating margin guidance of negative 60% to negative 55%, which implies another year of nearly 30%. 30 percentage points of margin expansion, even with planned investment in the integration of Ativo. We expect to achieve the rule of 40 for the full year, excellent growth, and at the same time, we are delivering excellent margin improvement. We have a strong balance sheet with over $1.2 billion in cash and investments after the Ativo acquisition. This is more than adequate for investments in the business and additional runway and should take us to positive cash flow generation. I want to provide an illustrative example around the timing of potential profitability. If you consider our fiscal 23 guidance, we're on track to deliver an average of operating margin expansion each year since fiscal 21. If one extrapolates this further, we're going to see an increase in profitability in fiscal 25. On a quarterly basis, we could see positive cash flow generation even sooner.
spk08: During fiscal 23, we plan to continue investing efficiently for growth while making making steady progress towards our long-term profitability targets.
spk17: In summary, Q1 was another excellent quarter with strong execution company-wide, and we're expecting that momentum to continue.
spk08: Thank you.
spk11: Thank you. If you would like to ask a question, press star 1.
spk08: If you're using a speakerphone, please remember to pick up your handset before asking your question. Our first question is from Kyle Yanni with Bank of America.
spk11: Your line is now open.
spk14: Hi, guys. Great results. I would like to know, sorry, I have clarification and a question. So the clarification part, what's your full-year growth expectations ex activo? And on the question, I want to focus on the margins. 2Q operating margin guide is 74%. So what drives the expected?
spk08: Thanks.
spk17: Yeah, excluding Ativo, you know, we increased our guidance from 80% to mid-80s.
spk08: So our organic was up about 5% for the year.
spk09: Got it.
spk08: And then in regards to...
spk17: To the EBIT margin, you know, we're continuing to make significant investments during the year. You know, one of the things that I think we're proud of is that we're able to, you know, to integrate a TiVo and to build this in, you know, an integration cost to make sure we accelerate this and hit the ground running with the TiVo. And we're doing all that while obviously our organic guidance sans a TiVo would have been improved.
spk14: But what drives the improvement? You're guiding for basically second half improvement over first half, right? It's quite a sharp improvement in the second half. What drives it? Is it economies of scale or finishing the integration of a TiVo, or do you expect?
spk17: Yeah, I think what you're seeing is, you know, obviously our gross margins have improved. Ended this quarter, we were 68%. You know, we've put a lot of the dual costs behind us in terms of the integration for a TiVo backend. You know, we're also just seeing, you know, continued scale within the business. You know, I think this is just another, you know, step in the right direction to show, you know, the scale we're going to have in our model as we continue to grow.
spk08: Great. Thank you.
spk11: The next question is from the line of Brian Essex. Your line is now open.
spk07: Great. Thank you. Thank you for taking the question, and congrats on the results. It's nice to see the incremental progress here. I guess, you know, I have one question, and this is around margins as well, and maybe, you know, could you dig in a little bit to expectations around gross margins? You know, how much was margin accretive? how much you anticipate will be contributed by Ativo, how much by better scale across data set, and then, you know, how much by pricing increases or better attach rates on the platform, just so we can get a sense of, you know, impact of drivers here for better unit economics.
spk17: You know, we're continuing to. So, you know, obviously the revenue outperformance and the revenue growth that we're expecting, the strong module attached is a big piece of it. The data processing efficiencies are a piece of it. And, yes, Ativo is accretive from a gross margin standpoint, but obviously it's still mostly led from our organic work.
spk08: They are accretive to us, but, you know, it's not a significant driver for a step up in our gross margin.
spk07: Okay. And we can kind of grade them and maybe give us a sense of, you know, what a kilo's gross margins were. And if you were to rank them, you know, most impact, least impact, how should we anticipate? you know, the impact on the gross margin side?
spk17: Yeah, I think in terms of contribution to the overall company, Ativo would be number three. If I had to think about it... Okay.
spk07: All right. Thank you very much. I appreciate it.
spk08: Sure. Thank you. The line is now open. Great. Thanks. So...
spk02: The question we've been asking almost every company we talk to is really around the correction in the stock prices that have happened and how you adjust for stock compensation to your employees, particularly given the challenges of bringing on new employees with stock compensation. you know, based on where the stock is and older employees potentially having stock that's significantly underwater. How do you balance that problem and what is your thought process?
spk12: Good question, and I think, you know, obviously for relatively good about how we structured our entire stock-based compensation strategy, all in all, we... encourage everybody to look at stock grants. Obviously, it's something that's over a four-year period, so we wouldn't want, I think, to really go into any specific adjustment. With that said, we're looking for ways to fix any injustices, but generally speaking, we feel pretty good about it, and we don't feel like anything material will be changing in the way that we compensate, call it in the next 12 months or so.
spk08: Yeah, I think stock-based comp is obviously something we're focused on. If you look at us as a revenue, you know, it's something we expect to decline over time as we achieve scale. You know, obviously we've been higher.
spk17: into revenue, and we're seeing that start to dissipate over time where, you know, we'll fall within industry norms. So, you know, it's something we're very cognizant of. You know, we pay attention to it. But, yeah, I think, you know, Tomer hit it right. You know, employees are coming here because we're a destination, because we're going to offer a lot of value to employees over a four-year period. What's happened recently with the stock performance in the entire market, but we believe if we continue to execute, we'll ride out of this.
spk08: expect to restate or recast existing stock compensation to employees that have been there for a year or two or three or longer. Correct?
spk11: The next question is from the line of Trevor Walsh with JMP Security.
spk08: Great. Hi, Tim. Thanks for taking my question.
spk17: Maybe for in the prepared remarks around the fast pace at which the cloud, if you could just comment or provide a little color around the competitive landscape versus when it's maybe a cloud purchase within the
spk08: context of a larger endpoint type deal or if the dynamics change when it's just a standard product entering the play and then kind of a additional question or part of that is do you see those mostly as displacements of legacy or incumbent tools or are customers doing a kind of multi-vendor approach with respect to the cloud security piece? Thanks.
spk12: I think you're seeing pretty much all of the above. We're in the best of breed solution for cloud worker protection. It's one of the biggest needs right now when you think about securing cloud footprints, and we have a superior program with endpoint security but doesn't have to be deployed alongside the same vendor. So we're seeing a good number of opportunities, sizable opportunities,
spk08: or actually deployed side by side with maybe one of our competitors on the endpoint side, and we take over the cloud side.
spk12: Needless to say, that opens up the opportunity to then cross-sell and up-sell into the endpoint environment, and we really like that mode of operation. It allows us to unlock many more accounts that otherwise we would not have been able to go into just on our ability to secure the endpoint. But obviously, when you look at our install base, there's plenty of opportunity to go from that endpoint footprint and into the cloud. Cloud is a greenfield opportunity. There's no incumbent vendor in cloud that we're set to replace. It's always an extension, at least in the vast majority of cases that we see.
spk08: So to us, that represents not only a growth vector on the estate side, the ability to self-justify. Cloud workload.
spk12: Just something that we feel is a major strength of the business here, and we are continually investing in it.
spk03: And the results are there today. In Q1, we actually grew cloud sales 50% quarter over quarter off of a record Q4. And where that shows how far we've come in a year, that's literally 30x growth year over year from Q1 to Q1. So, you know, we're at the early stages of what we feel like is going to be a very big market.
spk06: Great. Thank you both.
spk11: The next question is from the line of Sackett Kelly with Barclays.
spk08: Okay, great. Hey, guys, thanks for taking my question. Let's keep it to one and maybe direct it to you, Tomer. How much customers are end point bundled? that include EDR? And maybe just illustratively, how much of a lift is compared to some of the lower-end ones? Of course. Yeah, and I think, you know, we kind of talked about it in the past as well.
spk12: For The vast majority of customer ads we've had this quarter, and it's also to the past quarter, especially in the enterprise segment, you're talking only about the highest tier at the beginning point of any one of these deals. And then on top of that, you actually see very strong modules attached in the form of Ranger, Cloud Security, or Vigilance. These are our three top modules, data retention,
spk08: is right there with them.
spk12: So to us, really, the dynamic shifted away from these bundles into just selling complete and on top of complete, attaching our module, design our platform in the next 12 months or so, again, to reflect that shift from the base packages around endpoint and really a more inclusive approach to an XDR platform with attachment modules.
spk08: Thank you for your question. The next question is from the line of . with Morgan Stanley. Your line is now open. One, two.
spk05: strong growth in Europe. I'm wondering if you could give us a sense of, you know, to what degree you're seeing displacements against Kaspersky, given the pressure. And do you expect to see more displacements versus the carbon black VMware Broadcom acquisitions?
spk03: Yeah, great question.
spk08: You know, indeed, we are seeing an immense amount of demand traditionally had done from a vendor perspective in EMEA, Latin America, parts of Asia, really a wholesale movement, either by mandate. or because folks want a better security platform, typically we're seeing really a combination of both.
spk03: So that represents an amazing opportunity for us. I think, you know, with the recent news around Broadcom and VMware, we've seen that movie before with Symantec. And if you look at any market share,
spk08: So we have already begun in earnest to replace Carbon Black in a variety of and midsize businesses.
spk03: We have a technology platform that can literally automate the transition away from Carbon Black, and we expect that to come post-Broadcom acquisition.
spk12: Thank you. Maybe just one small thing to add there. I mean, that's definitely the case on the endpoint side. I think on the cloud side, that's also true. I mean, we feel like VMware represents, you know, pretty much, you know, a complete new green field to protecting workloads. And, again, we feel that that's, again, something that works in our favor in this case.
spk11: Thank you for your question. The next question is from the line of Fatima Bulami with Citi. Your line is now open.
spk01: Thank you. Good afternoon.
spk00: Thank you for taking my questions. Nick, I'll direct this one to you. Just given some of your commentary on the channel partner traction and some of the voluminous deal registration that you saw in the quarter, MSSP channel that you have more or less cornered, and then if you can share with us when you OEM with somebody's MSSP, it's different from if you sell into a large enterprise.
spk03: Sure. And, you know, we're really proud of what we built from an MSP and MSSP perspective. And a lot of that also dovetails into our dominance with IR incident response partners because many of them are doing both. What they're realizing now is you go in, you help clean up and do incident response and remediation, and customers commonly want that new solution to be managed by experts, those experts. being intimately aware of the environment that they were called in to help save and protect. And so I think from a contribution perspective directly, it's over 20% coming from MSSPs. I think one important note is what we've recently done is unlock the ability of our MSSP partners to be cross-selling, upselling, complete, and other modules. like data retention, like Ranger, into the overall macro perspective to grow, but also from a universal perspective, we expect that to continue to grow as well. And, you know, like I've said before, it's a fantastic way to consume a cloud-native platform is to have it managed by experts. And we think of no better way to do that than to partner with the best and brightest, who all they do is provide managed services and give our customers an abundance of choice so they can find the right MSSP partner for them and have them manage Sentinel-1.
spk00: Thank you.
spk11: Thank you for your question. The next question is from the line of Patrick Colville with Deutsche Bank. Your line is now open. Congrats on a very healthy set of numbers.
spk08: Can I ask about the ATIVO contribution to your
spk10: Fiscal 23 guidance, if I'm not mistaken, the guidance has increased from $3.68 million at the midpoint to $4.05 million, which is a $37 million increase. If I've done the math correctly, you said that organically the growth has gone from 80% to mid-80s, so that's about $10 million. So if my math is correct, the ativa contribution i should kind of bake into my numbers is rough something to stand by that you know that logic is correct in terms of how much you're kind of baking for tivo um for fiscal 23. um thank you so much yeah i think there's some rounding in there but you know ativo's directionally around 30 million uh for the year about 8 million for q2 um if you're if you're updating your models
spk08: Thank you so much for that. Thank you for your question. Appreciate the question. This one's for Tomer and Nick.
spk06: You guys mentioned improved win rates among larger opportunities in your shareholder letter. Is that versus next-gen players or more legacy vendors? And then maybe what's driving that? Is that product-led with a larger number of modules, or is that more of a refinement on the go-to-market side? Thanks.
spk12: Yeah, I mean, it's both, but I think what we're seeing out there, especially as we engage with more and more incident response partners, are just folks getting a bit disillusioned with all the next-gen offerings. I mean, maybe even Microsoft specifically. You know, we're seeing this. barrage of exploited vulnerabilities day in, day out. And I think that, again, customers are looking for ways to clean up their environment and deploy best-of-breed security. So we're seeing improved win rates in these scenarios. I think all in all, if you take the sum total of all of our components, you know, A strong cloud offering, an incredibly strong endpoint offering, as reflected by MITRE, is starting to see a platform that's quite hard to compete with. And I think that is, again, reflected in the way, in the pace that we acquire customers.
spk03: Yeah, and I think directly, you know, we talked before about having high win rates. They continue to be at or above 70%, and that is absolutely against, you know, our closest peer standards. company public competitors. And, you know, the vast majority of enterprise deals that we're closing, it's safe to assume that in the vast majority of those, those are against other so-called next-gen competitors, and our win rates remain high and, in fact, are growing in that area as well.
spk06: Great to hear. Thank you.
spk11: Thank you for your question. The next question is from the line of Gray Powell with BPIG. Your line is now open.
spk16: Okay, great. Thanks for taking the question and congratulations on the really strong results. So, yeah, maybe just a high-level question. My understanding is that EDR penetration is somewhere in the 45% range, give or take. I'm just curious, where do you think that peaks out over the next few years? And then how do you feel about your competitive positioning, just given that the next leg of adoption is probably going to be more mid-market focused versus large enterprises?
spk12: I really encourage you all to not think about this very linearly. I think that what we're seeing is transition from endpoint to EDR, from EDR to XDR. Each one of those represent a different set of opportunities, a different set of challenges, a different set of products and capabilities. So all in all, I don't know if the number is 45% or it's a different number. You know, there's plenty of opportunity out there. Again, us generating record pipeline in Q1. One, in these macro conditions should tell you something, but again, all in all, when we look at our pipeline, when we look at the types of customers that are looking to augment EDR, to expand from EDR to XDR, or changing the requirements, or putting cloud into that mix, That just represents a massive opportunity across multiple TAMs. So I think it really depends on how you want to define it. The way that we look at it is a broad-based XDR platform that plays across multiple TAMs, and that's even before touching on what we believe is going to be the next opportunity here, which is really data analytics, security data analytics, and security data lakes.
spk03: One thing I would also add is there's really only two XDR players in a point solution, either EPP or EDR vendors. Those are all falling to the wayside. They themselves are getting replaced by XDR platforms. And what we feel like is we're really just at the beginning stages of growing massively into this identity security market, which, you know, again, it's One thing we've definitely seen in the last several quarters from a threat research perspective is identity is becoming front and center of attacks. That has really become, in a lot of attacks, the crown jump, an enormous market, and it's really changing everything in terms of how customers are perceiving what they need from an EDR or XDR vendor.
spk16: That's really helpful. Okay, thank you.
spk11: Thank you for your question. The next question is from the line of Andrew Nowinski with Wells Fargo. Your line is now open.
spk15: All right, thanks. I want to ask about the large federal deal that you mentioned in the quarter. Can you give us any more color on the size of that deal, whether it's already reported in AR or if that's going to be rolling into AR in future quarters? And which vendors do you beat in that win? Thanks.
spk03: You know, it was a large multimillion-dollar deal. And, you know, I think for us what it really points to is the federal opportunity is beginning now, you know, Typically in cybersecurity, federal and federal organizations have moved slowly, but I think there's been a really good push and movement by CISA, you know, pushing these agencies forward to begin evaluating and purchasing XDR solutions. I think our results in MITRE has really improved. proven to a lot of federal prospects that were the best choice from a technology perspective. And certainly, you know, the work that we put in from a FedRAMP perspective over the last couple of years is really beginning to pay off.
spk07: Thanks.
spk11: Thank you for your question. The next question is from the line of Joshua Tilton with Wolf. Your line is now open.
spk13: Hey guys, thanks for taking my question. Is there any way you can give maybe some more color on what led to more customer additions in 1Q over 4Q? Was it something in the marketplace or was it more about your execution in the quarter?
spk12: I think a lot of it was our execution. I mean, we're doing, as Nick mentioned, a better job at enabling our MSSP partners, as an example. So suddenly see that flywheel creating more and more opportunities for us. You see more traction with IR partners ramping up. You see that showing contribution back into the quarter. You know, 100K deals. and above grew faster than the overall, $1 million deals and above grew faster than the overall. So to us, I mean, it really is a broad-based strength across everything we do. And, again, we obviously wish for that to be the case every quarter, and we work hard to make sure that it replicates itself in Q2 as well.
spk03: Yeah, and, you know, one thing I would add, and I spoke to this in prepared comments, was we, sellers in our various channel programs around the world, that flywheel is spinning fast and increasing in velocity.
spk08: And so I think the material strength across all sizes and all geographies of our business that underscores is what
spk03: What we've built is really a durable business model that provides technology to incident response partners, to MSPs, to MDRs, and to channel partners, and we don't compete with them.
spk08: We enable them.
spk03: And what we found in business is if you treat your partners well, they will put you very much at the center of their go-to markets, and we're going to continue to see that contribution accelerate in the quarters to come.
spk13: Makes a lot of sense. And then just one clarification question for me. In the shareholder letter, you characterized the new ARRs being exceptionally strong on a seasonal basis. Is there anything about it that was unusually strong for a 1Q that we should know about? Was anything kind of pulled in from 2Q or maybe closed from 4Q that should have closed last quarter but closed this quarter?
spk12: It was mostly growth-based. But once again, I think we're lapping one year. in the public market, and we're just getting better at our ability to drive the business. So I think some of it might be that. But all in all, we're just very pleased, you know, to overachieve on Q1, which, you know, in our seasonality is typically, you know, the one that is the most difficult for us, and this was a pleasant surprise. Thanks, guys. I really appreciate it.
spk11: Thank you for your question. The final question is from the line of
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

Q1S 2023

-

-