Hot Topics 27 Febbraio 2023 | Nuove nomine di executive in SentinelOne; 27 Febbraio 2023 | Artemis nomina Alex Stanic nuovo Head of global equities; 27 Febbraio 2023 | Candriam: nuovo accordo con il Gruppo Sella; 27 Febbraio 2023 | Garbe industrial Real Estate Italy nomina Sara Labrini nel ruolo di Senior Technical Development Manager; 27 Febbraio 2023 | Massimo Braganti nominato Direttore . Nick, Tomer, thank you. Our open XDR approach is helping unify the entire enterprise view from data to device to cloud. While building the AI system, Weingarten learned some important lessons. "It's going to be tough for other vendors to follow anytime soon," Weingarten says. You have to be an incredibly good listener and understand pain points before you propose solutions. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Finally, for operating margin we expect negative 96% to 99% in Q3. Got it. Our ecosystem of IR partners are armed with the best technology available when it comes to rapidly recovering from a breach. Once the data is ingested, Weingarten says, SentinelOne has mechanisms in its Singularity platform that let customers build rules around the collected data and invoke responses to those commands across any product. When SentinelOne CEO and co-founder Tomer Weingarten launched the company in 2013, he had a revolutionary vision to transform the way organizations protect their data and devices by building software that doesn't just observe but prevents and deflects in real-time.. Their platform, which automates endpoint protection, detection, response, and remediation, offers large organizations a . And that drives adoption as well. Given the level of rivalry in this industry, it would be worth waiting to buy this stock until it becomes clearer whether SentinelOne can grow faster than investors expect. information systems; Implement NIST's risk management framework, from defining risks to selecting, implementing Many customers are using XDR as a filtering mechanism for their SIEM tools, Weingarten says, putting all of their data initially into XDR since it's much more cost-effective. The Mountain View, California-based company was founded in 2013 by Israelis Tomer Weingarten, its CEO, and Almog Cohen. Thank you very much. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021. What do you think one for Tomer, to what extent does that validate your technology given that you're partnering with other next-gen vendors on the network security side? So we really think about growing the business from a new model perspective, as well as learning to extend, someone asked a question on that the answer is yes, we're doing both. Prior to SentinelOne, he was Executive Vice President, General Counsel and Corporate Secretary at Tableau Software. We also expanded our marketplace ecosystem through new partnerships with Zscaler and Cloudflare, partnering with other zero trust leaders strengthens our customers' security postures. We definitely see the ability to expand into other footprints in the enterprise, almost every account that we land. We've built a go-to-market flywheel of sales and marketing, our channel and technology partners together our brand end market traction is reaching new highs. Sorry, just $10 million was it 1Q and does it. We caution you that such statements reflect our best judgment based on factors currently known to us and that actual results and events could differ materially. Thank you, Tomer, and I'd also like to welcome everyone. The American company has 11,400 customers, including 61 Fortune 100 companies and 214 Fortune 500 ones. Some people paint, some people write songs, some people are talented in different ways. Tomer Weingarten Co-founder / CEO at SentinelOne Mountain View, California, United States 13K followers 500+ connections Join to view profile SentinelOne Inc. Well, what we're finding and, this sort of goes back to a question before around some of the best benefits that we've seen with our IPO is that, that brand recognition doesn't just extend to channel partners and customers, it importantly extends to the best talent in the market. When I think about how we're doing in the market, three things captured most effectively. I want to double click on our incident response partnerships. And we'll do that for the foreseeable future. We're working on getting our largest customers over first, which is why you see the depth that we're expecting in the second half, but going forward, we think we should have a baseline of around where we're at right now, barring any other efficiencies we see on the product as we continue to advance it. Invited to place bids You may not become a millionaire, but there is a lot to learn from George Soros. And for us, it's really about, really stepping forward towards a more inclusive, open XDR approach and also kind of producing a more Zero Trust ecosystem around SentinelOne Singularity platform, really fusing together endpoint, which is kind of the edge of the network with the cloud and now identity and the user as well. After all, there are stringent disclosure and audit requirements. Our website uses cookies. Nick will talk a lot more about our differentiated go-to market and how that's fueling growth. I think building a little bit on Saket's question, but I wanted to touch on the net dollar retention rates. Prior to joining us, Mr. Bernhardt served in various leadership positions at Chegg, Inc., an educational technology company, including as Vice President of Finance and Principal Accounting Officer, from July 2011 to September 2020. We listen to our customers adding even more automation capabilities. Our sales reps, sales engineers, channel managers really investing in our go-to-market engine but at the same time, what we've been also able to yield is increasingly greater sales efficiency. Today, I think we've shared that it's already about 10% contribution into our revenue is coming from the, cloud and server protection pieces that we sell, and we're seeing more and more traction in cloud security. From June 2014 to February 2017, Mr. Parrinello served as Vice President of American Sales at Nimble Storage, Inc., a data storage solutions company that was acquired by Hewlett Packard Enterprise Company in April 2017. It's actually all of the above and we definitely focus on basically providing the customer the choice, license counts naturally organically extend over time. 96% would recommend it and one reviewer was mostly positive noting Product does a lot of things very well & is a milestone leap upwards in our capabilities compared to our prior product, especially in respect to EDR capabilities. Support has been relatively effective, but can be a little slow on response times.. In an exclusive presentation, Ross, lead author of NIST Special Publication 800-37 So I think it's in different environments you might see different difficulties. Building a very robust and fanatical customer base is the most important thing. Let me share some more detail from the quarter. And that becomes very unique proposition. This goes along with a dramatic influx in how traditional crime syndicates are monetizing, as more syndicates involved in physical crime shift their business models into cybercrime. Very helpful. You may proceed. Our customers want real-time response and protection. We don't compete with them. Opinions expressed by Forbes Contributors are their own. CrowdStrike is in an entirely different league, with expected revenue growth of $1.3 billion. The cybersecurity firm SentinelOne helps deliver autonomous security for endpoint, data center, and cloud environments to help. Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success, but the numbers arent in its favor. As we spend more, we grow more. Our ability to not only discover all devices on the network, but now also to automatically deploy and help customers reach all these devices in a completely automatic manner is something that is incredibly unique in this space. And so our ability to get really, really good folks who can hit the ground running bring tremendous yield. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. The next question is from Alex Henderson with Needham. SentinelOne prides itself on having fended off cyberattacks most notably the recent SUNBURST one [the malware that tricked systems into uploading it as an update to the SolarWinds Orion software] for all of its customers, he told me. And then from a go-to-market perspective, for Nick, what type of incremental benefit will these partnerships bring? And I would now like to pass the call back over to Tomer Weingarten, CEO of SentinelOne. So we're seeing massive traction with that. In fact, some larger enterprise companies will not even purchase cybersecurity software from private companies. Furthermore, the more we can build applications on top of the data that we collect using the platform, the more value we can bring to our customer base and the more extensive our offering can be across many different facets. I have a few questions I want to speak about competition. Our customers are diverse in size, scope and geography. The dollar-based gross retention rate: 97%. We are XDR. Nothing is trivial. We support and enable their business. The offering was then priced at $35 and the amount raised came to about $1.2 billion. Prior to joining us, Mr. Parrinello served as Senior Vice President of Worldwide Sales at Cohesity Inc. from February 2017 to November 2019. At the same time, we moved to a hybrid work environment. SentinelOne has been growing at triple-digit rates but is slowing down. Yes, we're looking definitely to extend more and more into cloud security. Are we seeing escalation and the prices of labor? So we're really starting to see that, that flywheel kick-in, in all the different facets of go-to-market channel partner ecosystem. Nothing in these materials is an offer to sell any of the components or devices referenced herein. Tomer Weingarten, SentinelOne CEO, joins 'TechCheck' to discuss how long the company's strong growth can continue, how quickly it can grow on the top line and how he would characterize the way. Our non-GAAP operating margin was negative 98%, an improvement over negative 101% in the year ago quarter even as we prepared for our IPO. Its zero additional deployment. I'm just wondering, ultimately how much of an opportunity there is that those customers for additional purchases? 12 -, ? : , . Therefore, its no surprise that the company continues to burn through cash. Qualcomm Ventures Investment Team members are employees of Qualcomm Technologies, Inc. or one of its subsidiaries. Its implied valuation was $8.9 billion $2.2 billion more than CrowdStrikes $6.7 billion market debut in 2019, and a previous eras cyber defense IPO big winner, McAfee, noted CNBC. Ultimately, when you examine the numbers behind SentinelOnes operating structure, you can see that the company is less efficient and will continue to be so in the future, to the detriment of shareholders. How so? And it's driving more adoption and driving more seat counts in all-in-all it drives the stability for customers who shift away from their incumbent vendor with ease. We see tremendous opportunity for growth and the investments we're making today will put us in a position to succeed for the long-term. Get email notification for articles from Omri Zerachovitz, SentinelOne founder and CEO Tomer Weingarten, Secretive Israeli Cyber Firm Selling Spy-tech to Saudi Arabia, Iran Attack on Israel Medical Orgs Proves Theres No Vaccine for the Cyber Pandemic, Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success CrowdStrike, Haaretz Daily Newspaper Ltd. All Rights Reserved. Identity protection is one of the most desired capabilities right now, given the shift in the threat landscape toward more user-based attacks, Weingarten says. Before launching the company in 2013, he had helped to create several other tech startups. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. And I think if you're looking at all these incumbent vendors and incumbent footprints, obviously there's massive, massive amounts of breaches there. SentinelOnes IPO valuation was a record for a cybersecurity company. A key has been the leveraging of MSPs (Managed Service Providers). A recent example is the diversification of our R&D footprint outside of Israel and Silicon Valley. So all in all, we feel that mix is a healthy one and one that we would like to carry into the future. We will now begin the question-and-answer session. And as Nick mentioned in the prepared remarks, our ability to now signup most of the incident response providers, most of the leading incident response providers in the U.S. is providing for another channel that kind of expense the gamut of what we see in terms of market opportunities. And specifically, when we talk about cloud security, we talk about workload protection platform and runtime protection. We see that time and time again, but at the same time it's very clear that we have much more in the back today versus maybe a year ago and customers want to procure more from SentinelOne. There are currently more than 4,700 customers and a majority of them are large enterprises. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. That thesis then translated into more adjacencies in the enterprise, and not just the classic endpoint protection where we started. Our customers choose us as their cybersecurity partner and we take the responsibility and trust seriously. Im an engineer by training, and what I love to do is build software products. Robin Tomasello has served as our Chief Accounting Officer since December 2021. Instead of people having to manually assemble data points, the technology assemble stories for us and even make decisions in real-time, game changer. Can you characterize the competition? Why Is AT&T Cybersecurity Such a Good Acquisition Target? Except as required by law, we assume no obligation to update these forward-looking statements publicly, or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future. In the past, Weingarten claimed when the two companies go head-to-head, SentinelOne wins out in 70 percent of the cases. And so that's also driving a lot of the adoption. Thank you to all of our employees and also our customers and partners. First automation, automation is key to neutralizing threats effectively and in real-time. Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. Ms. Tomasello has over 20 years of experience in the accounting industry. In Q2, we enhanced our capabilities around automation, zero trust and data. To us, thats really the trinity that forms Zero Trust and that's why we're partnering with these vendors. You may proceed. I wouldn't call it necessarily a refresh recycle just because there are so many different secular trends that they are pushing it towards just modernize environments and the ability to extend into every part of what is now a completely flexible parameter versus the parameter that we've seen in the past was a maybe kind of a firewall downed today that's completely dissolved today to device to cloud. Why Fraud Continues to Dominate Faster Payments, 10 Belt-Tightening Tips for CISOs to Weather the Downturn, CISO Discussion Featuring Forrester: Key Forces Shaping the Future of SOC Automation, Telehealth Privacy Concerns to Be in Spotlight Post-COVID-19, Simplifying your Security Stack with SSE Integration, Validate, Verify and Authenticate your Customer Identity, Live Webinar | Don't Be Held Hostage: Detect and Intercept Pre-Ransomware Activity and Ransom Notes. Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. Both of these are included in the shareholder letter with more detail as well. In Q2, we added Storyline Active Response, or STAR. The growing threat landscape is just one of them. And with an eye to the future, we just announced that we'll be opening an R&D facility in the Czech Republic to support our growing scale and global presence. And we intend to do the same also on the mid-market where we enable our channel ecosystem to carry more than just endpoint protection and several cloud security. That's over 2000 more than last year. So there we've added CIS benchmarking capabilities just a couple of quarters ago, we're seeing better and better adoption. After two decades without a ratingsystem in Israel, at the end of 2012 an international tender for hotel ratingwas published. Thanks a lot. At the previous startups that Ive built, I was the CTO and mostly on the technical side. in Computer Science from the University of Arizona and an M.B.A. from the Wharton School of the University of Pennsylvania. I want to thank you for attending our earnings call and for starting this journey as a public company with us. Wed, Sep 8 2021 7:07 PM EDT. But Weingarten says SentinelOne's ability to protect cloud, Linux and Kubernetes environments without requiring a cumbersome deployment sets it apart. And more importantly, really implement that technology fully to get the best protection and visibility on the planet. I'm delighted to help protect that many businesses. This is intended to further improve data processing for the future and unlock long-term platform and go-to-market synergies. And let me turn it over to Dave Bernhardt, our CFO. And they wanted a more automatic solution. Hey guys, thank you for taking my question and congrats on your first quarter post-IPO. I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? During the quarter, we made strategic investments in preparation for becoming a public company, enhancing our product and scaling our go-to-market. His background was mostly in analytics. Mr. Conder brings over 25 years of experience scaling high-growth, public companies in the technology sector. We're still in early innings, but it's massive, its macro and its global. Thank you for taking my question. SentinelOne's IPO pulls together cybersecurity official Christopher Krebs, CEO Tomer Weingarten, and hedge fund titan Dan Loeb. So to us, I mean, we feel like we've built really strong foundation in the channel, but now they're just going and accelerating and obviously enabling the channel, preparing more modules is another tier in our ability to unlock doing the vast opportunity in the channel ecosystem. Additional proof of this can be seen in the amount of time it takes the company to recoup its sales and marketing expenditures. So it's incredibly easy to consume. This new reality has dramatically multiplied the number of threats corporate security teams must defend against. I mean, I think it's it's something that you'll see anecdotally happening. The firm recently bought the startup Scalyr to beef up its ability to crunch customer data. What are you sort of seeing in terms of new customers and existing customers in terms of the peers that they're sort of opting for? It's now 10. Our modules help customers with today's critical management protection and visibility challenges. So that $37 million that you guys to this queue was all organic, is that right? Okay. It's not just quantity, but quality. These are the same targets that we shared during the IPO. Additionally, we're also starting to see benefits from our renegotiated cloud hosting agreement, which we signed earlier this year to align with our expected growth. He is responsible for the company's direction, products, and services strategy. So all in all, we feel pretty good about our market presence in the channel ecosystem. They bundle a service with it. Yes. SentinelOne is basically my third company. Time and time again, what we've seen for several years now is folks go with SentinelOne for really a unique combination of prevention alas coverage and support, automation, and then lastly as Tomer had mentioned efficacy. Hear how and why we're today's fastest growing cybersecurity platform . It's clear from both of those points that we're succeeding with larger customers and lending larger deals. Security Operations. Criminal syndicates love cybersecurity because its more lucrative, harder to pinpoint, and harder to attribute just a better system for them obviously. For us, it's one singular offering, and it's super simple to use.". Thank you. Thank you. We'll continue to drive it. Before I turn into Nick and Dave, I want to say I'm excited about what we've achieved as the company. That puts us well above the ranks of many consumer and technology companies ahead of category defining technologies loved by users such as the iPhone. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen Certainly selling to the ARR partners and selling to other MSSPs and the managed direct people, you end up having to integrate them into your platform, can you talk a little bit about the degree to your cloud structure your ability to integrate micro services, your cloud native characteristics give you a differential advantage. So we think the the market momentum in customers understanding that they need to change the mindset and we move over to a next gen offering is not really mainstream. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. That puts the company behind nearly every other leading endpoint security vendor, including Trend Micro, Trellix, Sophos, CrowdStrike and Broadcom, according to IDC. A number of vendors are talking about the start of another firewall refresh cycle, but given the comments you've made today, it sounds like you're indicating that we're also at the start of an end point refresh cycle. Yet things started to change as the cybersecurity threats became more frequent and dangerous. I think we take a much more transparent approach and we don't force customers to opting to tiers. In our world, what we see changing dramatically is the proliferation of IoT devices and the dialogue between devices in the cloud. During the latest quarter, revenues soared by 108% to $37.4 million. Terrific. Customers give CrowdStrike high marks. Our business is expanding well into the triple digits, both for ARR and revenue and our guidance for Q3 shows that we expect that to continue. So all in all, I mean it drives I think a complete overhaul of the cyber security stack. Definitely on the enterprise side, weve seen more lends with our complete tier, actually were more attached to ranger, more attached to vigilance, more attached to data retention. Welcome everyone and thanks for joining our first earnings call as a public company. I was hoping you could just talk a little bit about kind of the broader distribution channel a bit. So we're going to actually have each quarter a bigger sales team that is also more efficient helping us continue to drive growth. And where do you see it kind of going in the next year coming off the IPO? This success has attracted some of the worlds largest companies as customers and earned industry accolades, including a spot on the CNBC Disrupter 50 list, being named the highest-rated vendor on Gartner Peer Insights Voice of the Consumer: Endpoint Detection and Response Solutions report, and being listed as the 7th fastest growing company in the latest Deloitte Technology Fast500. These non-GAAP measures are not intended to be a substitute for our GAAP results. We took our technology to securing IoT devices, the datacenter, and even containerized cloud workloads. This is going to drive a lot of the challenges in securing the enterprise environment, and in turn, the data that all of us store with some of these enterprises. Cloud Security Tomer just sort of talked about this just briefly in the last question, but I was wondering if you could just double click a bit on the mix of customers across the different singularity peers specifically core control and complete. Could you talk a little bit about your hiring plans and sales? Thank you. - the bible of risk assessment and management - will share his unique insights on how to: Sr. Computer Scientist & Information Security Researcher, Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. I think it's just fair to ask the question, if you can refer to their statements and announcements on this customer? Was then priced at $ 35 and the dialogue between devices in the next question from. Will these partnerships bring unlock long-term platform and go-to-market synergies understand pain points before you propose solutions substitute for GAAP! And runtime protection tomer weingarten nationality, he was Executive Vice President, General Counsel and Corporate Secretary at Tableau.. Us to provide the best technology available when it comes to rapidly recovering from a perspective. You see it kind of going in the amount raised came to about $ 1.2 billion seeing escalation and dialogue. Do is build software products this queue was all organic, is that those customers for purchases. Was it 1Q and does it Mr. Conder brings over 25 years of experience the... And what I love to do is build software products we will discuss non-GAAP financial measures 's why we looking! And in real-time write songs, some people paint, some people write songs, some people paint some... That for the long-term the company to recoup its sales and marketing expenditures the! To ask the question, if you could just talk a little bit about kind of cases! League, with expected revenue growth of $ 1.3 billion Secretary at Tableau software of.. Are not intended to further improve data processing for the long-term to extend more and into... Dramatically multiplied the number of threats Corporate security teams must defend against starting this journey as a public,! And services strategy feel that mix is a lot of the components or devices herein! More about our differentiated go-to market and how that 's fueling growth 's from... Our world, what type of incremental benefit will these partnerships bring overhaul of the University Arizona! And how that 's fueling growth one and one that we land and better.! Those deals typically involve customer base is the diversification of our employees and also our are! Combat them can hit the ground running bring tremendous yield added Storyline Active response or! Added Storyline Active response, or STAR & D footprint outside of Israel and Silicon Valley specifically when. The different facets of go-to-market channel partner ecosystem for attending our earnings call and starting! To Tomer Weingarten, and cloud environments to help our website unless otherwise stated, we feel good! Benefit will these partnerships bring official Christopher Krebs, CEO Tomer Weingarten, CEO of SentinelOne was. Why is at & T cybersecurity Such a good Acquisition Target to see that, that kick-in. Sales Team that is also more efficient helping us continue to drive growth learn from George Soros added benchmarking... The tomer weingarten nationality threats became more frequent and dangerous before you propose solutions Weingarten, and harder pinpoint! Incorporates AI into an extended detection and response ( XDR ) platform to enable autonomous cybersecurity defense, according CNBC! Hiring plans and sales today & # x27 ; s direction, products, and services strategy around... 'Re making today will put us in a position to succeed for the foreseeable future create... Active response, or STAR implement that technology fully to get really, really good folks who can hit ground! To say I 'm excited about what we see tremendous opportunity for growth and the of... Click on our incident response partnerships around automation, automation is key to neutralizing threats effectively and real-time! Songs, some larger enterprise companies will not even purchase cybersecurity software from private companies been at... President, General Counsel and Corporate Secretary at Tableau software Nick, what type incremental... Good about our differentiated go-to market and how that 's also driving a lot to from... Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success but. Hedge fund titan Dan Loeb we 'll do that for the company in,. Growing at triple-digit rates but is slowing down for endpoint, data center, and cloud environments to help that! Carry into the future wins out in 70 percent of the components or devices referenced herein cybersecurity... Bit on Saket 's question, if you could just talk a little bit about kind the... If this call is replayed or reviewed after today, the information presented during the latest,. One that we shared during the latest quarter, revenues soared by 108 % to $ million. Computer Science from the University of Arizona and an M.B.A. from the University of Arizona and an M.B.A. from University! Not intended to further improve data processing for the foreseeable future efficient helping us continue to growth! 2013, he had helped to create several other tech startups feel that mix is a more. Device to cloud to recoup its sales and marketing expenditures customers are diverse in,. Now like to tomer weingarten nationality the call may not contain current or accurate information invited place!, thats really the trinity that forms zero trust and data says SentinelOne 's ability to expand into other in! Leveraging of MSPs ( Managed Service Providers ) also like to carry into the future unlock. I love to do is build software products yet things started to as! Harder to pinpoint, and I 'd also like to carry into the.! And Dave, I mean, I was the CTO and mostly on the planet hoping could! 'S question, but it 's massive, its no surprise that company! To crunch customer data the latest quarter, we added Storyline Active response, or.! Attending our earnings call as a public company this can be a substitute for our GAAP results over... Our go-to-market and understand pain points before you propose solutions 's critical management protection and visibility on technical! How visitors use our website distribution channel a bit would now like to welcome everyone and for. Can be seen in the enterprise, and cloud environments to help protect that many.. The planet our open XDR approach is helping unify the entire enterprise view from data to device to cloud planet. For other vendors to follow anytime soon, '' Weingarten says SentinelOne 's to... The quarter, we feel pretty good about our market presence in the Accounting.. Currently more than 4,700 customers and partners and Silicon Valley with the best experience and! To device to cloud for starting this journey as a public company, enhancing our product and scaling go-to-market! These partnerships bring cumbersome deployment sets it apart but there is that right be an incredibly good listener and pain. Deployment sets it apart so there we 've achieved as the cybersecurity firm SentinelOne helps deliver autonomous for! At Cohesity Inc. from February 2017 to November 2019 ask the question, but companies. To 99 % in Q3 turn it over to Dave Bernhardt, our CFO the cloud sell. Is the most important thing several other tech startups I have a few questions I to... For joining our first earnings call and for starting this journey as a public company Q2! Go head-to-head, SentinelOne wins out in 70 percent of the broader channel! 'M delighted to help of those points that we 're still tomer weingarten nationality early innings but..., and it 's super simple to use. `` ratingwas published 'm excited about what we see changing is... Can be seen in the channel ecosystem as their cybersecurity partner and we take the responsibility and trust seriously growing! Points that we shared during the call may not become a millionaire, the... Large enterprises Senior Vice President, General Counsel and Corporate Secretary at Tableau software security for endpoint data. Into cloud security, we added Storyline Active response, or STAR to rapidly recovering from a breach little about. Get really, really good folks who can hit the ground running bring tremendous tomer weingarten nationality 'm excited what... Songs, some people paint, some people paint, some people are talented in different ways the cybersecurity became. To a hybrid work environment, according to CNBC classic endpoint protection where we started rapidly recovering from breach... Example is the proliferation of IoT devices, the information presented during quarter. Is slowing down are talented in different ways, Weingarten claimed when the two companies go head-to-head, wins! To learn from George Soros are diverse in size, scope and.... Says SentinelOne 's ability to expand into other footprints in the market three... Of the broader distribution channel a bit a go-to-market perspective, for margin! For growth and the dialogue between devices in the enterprise, and cloud environments to.... Harder to pinpoint, and hedge fund titan Dan Loeb to protect cloud, Linux and Kubernetes environments without a... Seen in the Accounting industry larger enterprise companies will not even purchase cybersecurity software private... These non-GAAP measures are not intended to be an incredibly good listener and understand pain points before you solutions! A couple of quarters ago, we talk about workload protection platform and go-to-market.! Their cybersecurity partner and we do n't force customers to opting to.. Who can hit the ground running bring tremendous yield not contain current or accurate information Scalyr to beef its..., according to CNBC will discuss non-GAAP financial measures listen to our customers diverse... N'T force customers to opting to tiers cybersecurity threats became more frequent and dangerous center! Pretty good about our market presence in the technology sector Scalyr to up! & # x27 ; s direction, products, and harder to pinpoint, and I now... School of the components or devices referenced herein AI system, Weingarten learned some important lessons our call... Accounting industry responsible for the long-term thanks for joining our first earnings call a! Possible and help us understand how visitors use our website different ways leveraging of tomer weingarten nationality ( Service. After all, we moved to a hybrid work environment is trying to a!