Hi WSM007,
I’m afraid that I agree a little with you about Zscaler as I reduced my position by about a third, but not because I was worried about the one metric “Billings”. It was because I was worried about their business model with a very long sales cycle. Added to that was the increased very effective competition from Palo Alto who directly competes with Zscaler, but also because of imminent competition from Cloudflare, who has a very short sales cycle. All of that seemed worthy of a tapering by a third although most is just worry about things that may happen, rather than things that have. Then I could add in the Billings issue. On the other hand, I couldn’t even imagine selling out of Zscaler just based on two quarters of Billings “only” growing at 54% and 58%!!! But that’s just me.
Now let’s talk about SentinelOne. I put a lot of my Zscaler money into Sentinel and think of it as one of my strongest companies. I’m sorry, but I can’t even figure out where you are coming from on this one. The “bad” quarter that you are complaining about was tremendous in my opinion.
I’m sorry to say this but you seem to be giving a classic example of giving a tiny detail from an odd point of view and basing your decision on that. As Rubenslash pointed out above:
Operating leverage: Why do you compare with previous quarter when there is so much seasonality involved? If you compare YoY, they improved operating margin by 54 percentage points and FCF margin by 17 percentage points…. SentinelOne increased ARR per customer from 27.8K in Q1 2020 to 45.5K in Q1 2022 and it has been increasing every quarter. Crowdstrike’s ARR / customer decreased from 110K in Q1 2020 to 107K in Q1 2022.
Let’s look at Sentinel’s actual results. They are growing enormously fast.
• Total revenue was up 109% to $78 million, from $37 million.
• ARR was up 110% to $339 million
• Total customer count was up 55% to over 7,450 customers
• Customers over $100K grew 113% to 591.
• NRR rate was a record 131%, up from 124% a year ago and from 129% last quarter
• Adj Gross margin was a record 68%, up 15 points from 53%.
• Adj Operating margin was -73% up 54 points from -127%.
• Cash was $1.6 billion
That is an awesome report! We have no other company currently like it.
Did you read the prepared remarks in the conference call??? Wow!!! Here are highlights from my notes (somewhat shortened and paraphrased). After reading them you may find it hard to believe that you were selling out based on two data points… but Hey! That’s just my opinion! I may be completely wrong about this.
Guidance: We’re excited to integrate Attivo, which is now included in our guidance. Based on the strong demand environment for our business, we’re increasing our organic growth outlook and adding in expectations for Attivo. I’ll provide details around Attivo to help with initial modeling purposes, but we don’t intend to break this out going forward.
In Q2, we expect revenue of $95 million to $96 million, reflecting a 109% growth at the midpoint. We expect organic growth in the low to mid-90% range. [That means they will have revenue growth of about 115% and organic growth of just under 100%]
For the full year, we are raising our outlook by about $37 million, to $403 million to $407 million. This reflects 98% revenue growth at the midpoint. As part of our improved guidance, we’ve increased our organic growth expectations to mid-80% growth from 80% previously. [With three more quarters to raise you can just imagine where that those be by year end]
Conference Call
We had another excellent quarter. The strength of our results reflect two important dynamics.
First, the demand for cybersecurity remains incredibly strong, and we’re executing well.
Second, we continue to achieve significant margin expansion stemming from our land and expand strategy and operational efficiencies.
On top of the excellent sales results, we generated our largest ever pipeline in Q1.
We’re also raising our full year revenue growth guidance to 98% at the midpoint.
Our land and expand strategy is working extremely well. We added a record number of new customers in the quarter, even more than our seasonally strong fourth quarter. On top of that, our net retention rate was a record 131%. And finally, we continue to extend the breadth and diversity of our business.
We closed the acquisition of Attivo, an important milestone, which we believe establishes us as a leader in identity security. We’re now covering essential attack services across endpoint, cloud and identity, all of which offer significant growth potential. Cloud security was once again our fastest-growing product offering.
I’ll focus on three key topics related to our business: one, the strong demand environment; two, our path to profitability driven by our strong business model featuring attractive unit economics and operational efficiency gains; and three, the superiority of our autonomous security platform, which delivers leading protection and detection as evidenced by our leadership in this year’s MITRE ATT&CK evaluation for the third year in a row.
First topic, the demand environment. Demand for our mission-critical security has never been stronger. Cybersecurity is one of the top IT spending priorities, and we haven’t seen that change despite macro conditions. Many secular trends are driving strong demand for cybersecurity, including digital transformation, expanding attack surfaces and data proliferation. The consequences and risks of not being protected by a leading cybersecurity solution are just too hot.
Endpoint remains the engine that fuels our growth. In addition, we’re seeing significant growth from our add-on capabilities. For example, our cloud workload protection solution continues to reach new heights and was our fastest-growing module approaching 10% of ACV. Cloud security represents a vast greenfield opportunity. Enterprises are rapidly shifting workloads to the cloud, which requires advanced protection.
Our solution is cloud native and directly integrating to the Kubernetes control plane, delivering autonomous front-end protection. Customers are choosing Singularity cloud in conjunction with endpoints and on a stand-alone basis. The scale of cloud footprint in early deal sizes indicate a much larger future potential.
Second topic, An increased focus on both growth and profitability. Our win rates remain high as we continue to secure wins across a significant majority of competitive situations. I’m pleased that our win rates improved among larger deals. And once we start protecting a customer, they remain a customer. And customers are choosing us to protect more and more of their network. Our net retention rate reached a new high of 131%. Our total addressable market is vast, growing to over $50 billion, significantly larger than just a year ago. We’ve expanded our Singularity XDR platform to cover more attack surfaces than ever, including endpoint, cloud, identity and an increasing number of emerging capabilities.
Meaningful gross margin improvement. We’re able to collect data once and reuse for multiple security applications, all enhanced by our DataSet back end. Customers are adopting more of the Singularity platform every quarter with notable growth from our cloud data retention and Ranger modules. These capabilities deliver high incremental margin. At the same time, our increasing scale and data optimization is improving our cost efficiency.
Third main topic, the technological differentiation of our Singularity XDR platform. The best way to evaluate the technical performance of an endpoint platform is through the MITRE ATT&CK evaluation framework, an emulation of real-world attack techniques and enterprise requirements. This is as close to a fact-based level playing field as it gets. This year’s evaluation results again paints a very compelling picture. For the third year in a row, SentinelOne leads the test results with superior visibility and automation.
You cannot reverse engineer this type of performance. Out of all the vendors evaluated, our Singularity XDR platform achieved 100% prevention, 100% attack detection, the highest analytical coverage and zero detection delays.
One thing is for certain, attackers will not hit pause or idly sit by waiting for a human-powered service to detect and eventually respond to an alert. We’re delivering autonomous protection through AI and machine learning. Our platform represents one of the largest operational implementations of AI in the real world.
A year ago, we acquired DataSet to become the unifying data backend to address the speed, scale and scope of modern security needs. DataSet is performing well in security and non-security use cases. We just introduced Kubernetes Explorer, which helps manage the health and performance of Kubernetes clusters, deployed applications and underlying infrastructure. A month ago, we added identity protection to our portfolio through the acquisition of Attivo.
We recently conducted an employee survey, and 99% of Sentinels said they’re proud to work at SentinelOne.
[Sentinel can easily add Crowd’s human intervention, but it would be very hard for Crowd to add Sentinel’s AI autonomous response. I think Crowd is on the way to very gradually becoming the old guard, while Sentinel, also very gradually becomes the new AI driven “best way”]
Our customers with ARR over $100,000 grew 113%. In addition, our win rates in these large deals increased. Here are just a few examples of the broad-based strength we’re seeing. We extended our success in state and local governments into the federal arena by securing a major federal agency in partnership with CISA, our largest federal deal to date (a multi-million dollar deal) . We were selected based on our performance in a rigorous evaluation spanning over 100 requirements and because of our cost-effective extended data retention and multi-tenant capabilities. This showcases why we’re winning against the competition time and time again. We continue to secure large enterprises from around the world across all verticals from major North American telecom operators to iconic media brands and multinational conglomerates.
Let me go into the strength of cloud security, which grew over 50% SEQUENTIALLY !!! in Q1 off a record Q4. To put it in perspective, that’s literally 30 TIMES growth year-over-year. So – we’re at the early stages of what we feel like is going to be a very big market. Cloud security penetration right now is at an infancy level, and we’re seeing a lot of demands. But at the same time, obviously, still, we’re in that cycle of endpoint protection, replacement for incumbents. That’s still the major focus for a lot of these MSSP providers out there. Cloud just represents a major adjacent opportunity that I think they’re starting to get their hands around. And obviously, we’ll be there to help them with that.
We’re landing large seven-figure cloud security deals today. Over time, cloud footprints can be as large or even larger than endpoint. So there is significant expansion potential to come, and we’re already seeing that with several customers. Many of the cloud wins we’re securing today are just a fraction of the full deployment potential. For example, the full cloud estate of a global e-commerce customer could easily be 10x or even larger than the initial deployment. More interestingly, we’re seeing customers buy cloud security both in conjunction with traditional endpoints as well as on a stand-alone basis. Our prowess in cloud security allows us to engage with more accounts, even those that may be currently using an alternative endpoint solution. Cloud security is a greenfield opportunity with significant growth potential. There’s no incumbent vendor in cloud that we’re set to replace. In the vast majority of customers that we see, it’s an expansion.
Gross Margins: The cost of migrating customers to DataSet had been lowering gross margins, but was immaterial this quarter. We’ve migrated all of our largest customers and remain on track to largely complete the migration this summer. Our customers are now realizing profound benefits of using the DataSet back end, resulting in up to 10x performance improvements. We expect gross margin next quarter to be between 68% to 69%, holding the significant progress we made in Q1 and up 6 to 7 points yoy. The progress does not stop here. We’re increasing our full year gross margin guidance to 69% to 70%, up from prior guidance of 65% to 67%. We expect to exit the year in Q4 at or slightly above 70%. We’re marching towards our long-term target of 75% to 80% or higher.
Q – In International, are you seeing displacement against Kaspersky [Russian] given the war. And do you expect to see more displacement versus Carbon Black (part of VM Ware),nin light of the VMware-Broadcom acquisition?
A - Indeed, Kaspersky traditionally had done well in EMEA, Latin America, parts of Asia. And what we’re seeing is really a wholesale movement away from Kaspersky, either by mandate or because folks want a better security platform. Typically, we’re seeing really a combination of both. So that represents an amazing opportunity for us.
About Broadcom acquiring VMware, we’ve seen that movie before when Symantec was acquired. So we have already begun in earnest to replace Carbon Black in very large, large and midsized businesses. We have a technology platform that can literally automate the transition away from Carbon Black, and we expect that to really accelerate in the quarters to come post Broadcom acquisition of VMware Carbon Black. On the cloud side, that’s also true. We feel like VMware represents pretty much a complete new greenfield for protecting cloud workloads.
Saul here. There’s plenty more but that’s probably too long already.