Get 40% Off
🚨 Volatile Markets? Find Hidden Gems for Serious Outperformance
Find Stocks Now

Earnings call: SentinelOne surpasses FY2024 targets, eyes future growth

EditorNatashya Angelica
Published 03/14/2024, 05:16 PM
© SentinelOne PR

SentinelOne (NYNYSE:SE: S), a leader in autonomous cybersecurity solutions, reported a robust financial performance in the fourth quarter and fiscal year 2024, surpassing expectations across several key metrics. The company saw a 47% surge in revenue and a significant improvement in operating margin, exceeding 30 percentage points from the previous year.

With a revenue projection between $812 million and $818 million for fiscal year 2025, SentinelOne anticipates a 31% growth at the midpoint. The company's strategic acquisitions of PingSafe and Stride aim to bolster its cloud security and hyper-automation capabilities, respectively. SentinelOne concluded the fiscal year with $1.1 billion in cash and investments, maintaining a debt-free status.

Key Takeaways

  • SentinelOne reported a 47% increase in revenue to $621 million and a 39% rise in ARR to $724 million for FY2024.
  • The company projects a 31% revenue growth for FY2025, with expectations to achieve positive free cash flow and operating income.
  • SentinelOne's enterprise bundle is gaining traction, contributing to larger deals and ARR per customer.
  • Investments in PingSafe and Stride aim to enhance the company's cloud security and hyper-automation offerings.
  • The company emphasizes a shift towards risk mitigation with its PinnacleOne service, influencing significant deal traction.

Company Outlook

  • SentinelOne expects to continue its growth trajectory, projecting a 36% revenue increase in Q1 of FY2025.
  • The company's focus remains on innovation in AI, data, and cloud security, aiming to outgrow the market while achieving profitability.

Bearish Highlights

  • The company noted a decline in consumption-based revenue, shifting towards longer-term contracts for stability.

Bullish Highlights

  • SentinelOne's strategic acquisitions and enhanced offerings are set to strengthen its position in the cybersecurity market.
  • The company's enterprise bundle and PinnacleOne service are driving larger deal sizes and ARR per customer.
3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Misses

  • There were no specific misses reported during the earnings call.

Q&A Highlights

  • CEO Tomer Weingarten (NYSE:WRI) emphasized the enterprise bundle's value, which does not cannibalize other offerings but adds customer value.
  • CFO Dave Bernhardt discussed the company's guidance philosophy, focusing on profitability and positive cash flow generation by the end of FY2025.
  • SentinelOne is prioritizing global expansion and headcount in low-cost regions to increase profitability.

SentinelOne's success is partly attributed to the strong demand for cybersecurity solutions amid increasing cyber threats. The company's transformation into an enterprise-wide autonomous security platform is seen as a response to the inadequacies of legacy solutions.

SentinelOne's focus on key growth areas, including cloud, AI, data, and endpoint security, is designed to maximize market share and long-term success. The company's commitment to innovation and customer value is evident in its offerings and strategic focus, positioning it as a formidable player in the global cybersecurity market.

InvestingPro Insights

SentinelOne's impressive revenue growth and strategic acquisitions have positioned the company as a strong contender in the cybersecurity market. The latest data from InvestingPro reveals that the company holds a market capitalization of $6.96 billion, reflecting investor confidence in its business model and growth prospects.

InvestingPro Tips indicate that analysts are optimistic about SentinelOne's sales growth in the current year, which aligns with the company's own revenue projections for fiscal year 2025. This anticipated growth is a testament to the company's robust product offerings and strategic initiatives. Moreover, the company's ability to maintain a debt-free status, with more cash than debt on its balance sheet, underscores its financial stability and prudent fiscal management.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

The company's 47.13% revenue growth over the last twelve months as of Q4 2024, combined with a large price uptick of 62.35% over the last six months, suggests that SentinelOne is gaining momentum in the market. While the company is not expected to be profitable this year, as indicated by a negative P/E ratio of -20.06, the significant sales growth and strategic acquisitions could pave the way for future profitability.

For readers looking to delve deeper into SentinelOne's financial health and future prospects, InvestingPro offers additional insights and metrics. There are numerous other InvestingPro Tips available, which can be accessed by visiting https://www.investing.com/pro/S. Remember to use coupon code PRONEWS24 to get an additional 10% off a yearly or biyearly Pro and Pro+ subscription, unlocking even more valuable information for informed investment decisions.

Full transcript - SentinelOne (S) Q4 2024:

Operator: Hello and welcome to the SentinelOne Fourth Quarter Fiscal Year 2024 Earnings Conference Call. My name is Harry and I'll be coordinating your call today. [Operator Instructions] I will now hand you over to Doug Clark, Vice President of Investor Relations to begin. Please go ahead.

Doug Clark: Good afternoon everyone and welcome to SentinelOne's earnings call for the fourth quarter and fiscal year 2024 which ended January 31st. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast and an audio replay will be available on our website after the call concludes. Before we begin, I would like to remind you that during today's call, we'll be making forward-looking statements about future events and financial performance, including our guidance for the first fiscal quarter and full fiscal year 2025 as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially. Please refer to the documents that we file from time-to-time with the SEC in particular our annual report on Form 10-K and our quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future. During this call, we will discuss non-GAAP financial measures unless otherwise stated. These non-GAAP financial measures are not prepared in accordance with Generally Accepted Accounting Principles. A reconciliation of GAAP and non-GAAP results other than with respect to our non-GAAP financial outlook is provided in today's press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results. Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges, and gains and losses on strategic investments, which cannot be determined at this time and are therefore not reconciled in today's press release. And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Tomer Weingarten: Good afternoon everyone and thank you for joining our fiscal fourth quarter earnings call. We closed the year on a very strong note, surpassing our fourth quarter expectations across all key metrics including ARR, ,revenue gross margin, and operating margin. In fiscal year 2024, we delivered revenue growth of 47% and operating margin improvement of more than 30 percentage points compared to the year before. Despite challenging global economic conditions over the past year, SentinelOne once again achieved leading growth among public software companies. At the same time, we accelerated our current profitability by demonstrating financial discipline and consistently outperforming our margin expectations. The level of growth and margin improvement we delivered, sets us apart from other companies. In fiscal year 2025, we remain focused on maintaining our leading growth profile and turning the page on profitability. I'm pleased to say that we expect to deliver over 30% revenue growth as well as achieve positive free cash flow and operating income by year end. Our pace of innovation and technology leadership remains strong. For a third consecutive year, Gartner (NYSE:IT) recognized SentinelOne as a leader in the 2023 Magic Quadrant for Endpoint Protection Platforms. Customers' preference for SentinelOne's AI-powered security is evident by our top-tier ratings in 2023 Gartner Peer Insights for Endpoint and Gartner Critical Capabilities. In addition, IDC recently named SentinelOne a leader in endpoint security for both the enterprise and mid-market. These exceptional rankings underscore the comprehensive nature of our Singularity Platform and its relevance across organizations of varying sizes and industries. On today's call, I'll cover three key topics: first details of our strong quarterly performance; second, the broader demand environment and the state of cyber security; third, our innovations to drive future growth across multiple markets. As always, please also read our shareholder letter published on the Investor Relations website. Let's review our quarterly performance which exceeded our top and bottom line expectations. In Q4, our ARR grew 39% year-over-year to $724 million. The macroeconomic environment remains demanding yet we returned to positive net new ARR growth in the second half of fiscal year 2024. Net new ARR grew year-over-year to $61 million primarily fueled by new customer acquisitions and strong net expansion rates. Our momentum in winning new businesses reflects a strong competitive position and demonstrates that customers select SentinelOne for better security outcomes. Our progress towards profitability remains outstanding. In Q4 our gross margin remained in the high 70s and we posted the tenth consecutive quarter of more than 25 percentage point improvement in operating margin. In parallel, our free cash flow margin and net income margin improved by double-digits to only negative 6% and negative 4%, respectively. These milestones clearly reflect our focus on profitability and the scalability of our business. As we build on this progress fiscal year 2025 will be a pivotal year for SentinelOne as we expect to achieve positive free cash flow and operating income by year end. Looking beyond key financial metrics, we're adding new customers at a record pace through the combination of our channel ecosystem and strategic partners such as MSSPs. We're increasingly protecting more customers through this channel as organizations are turning to MSSPs for managed security services. This is a highly scalable way to address the mid-market and SMBs. As a recent example, in Q4 we partnered with NinjaOne to launch comprehensive endpoint control in one centralized view with single-click visibility protection and response. Our partnerships across the MSSP ecosystem remains strong with significant future growth potential. On our momentum in large enterprise, we set a new company record by adding the highest number of million dollar-plus ARR customers in Q4. Overall, customers with ARR of $100,000 or more grew 30% year-over-year and our ARR per customer continued to grow double-digit year-over-year. This momentum reflects greater adoption of our unified Singularity platform and increasing success with larger enterprises. On the competitive landscape, we continue to win a significant majority of competitive evaluation. Our win rates and differentiation remain incredibly strong. Our AI-powered Singularity platform delivers security and value that resonates with customers of all sizes across all geographies. Let me share more on what makes SentinelOne a preferred choice to secure their businesses. Endpoint is the center of gravity for security data in any enterprise. It is the starting point for data aggregation and AI-based security across the infrastructure. Our endpoint business continues to grow at a healthy pace. Plus our emerging platform solutions like cloud security and data analytics are enabling us to secure new business from legacy and next-gen competitors. Combined with our leadership in endpoint security, our ability to secure broader enterprise infrastructure puts us in a strong position to expand our presence in multiple end markets. In fiscal 2024, our platform solutions beyond the endpoint exceeded a third of our bookings, and we expect this mix to keep rising in coming years. Singularity Data Lake, Cloud and Identity were our fastest-growing solutions illustrating the growing diversity of our business and our expanding platform horizon. We're delivering highly differentiated and enterprise-critical technologies with massive TAMs that collectively exceed $100 billion today. Security has never been a winner-takes-all market. Considering the systematically critical nature of security, it's not even a winner-takes-most market. The total market opportunity remains vastly underpenetrated by any single vendor. Given our scale, we believe the growth opportunity for SentinelOne remains substantial for years to come. Our unified Singularity platform delivers what enterprises need the most in today's economy; consolidation on a leading platform, AI-powered security, and a favorable cost of ownership. Best-in-class protection is crucial to prevent breaches, and this is why we continue to consistently win against both next-gen and legacy vendors. As I've said before, a bigger vendor does not always mean better security. Disjointed platforms get breached, which is why we must rely on offering deep discounts or bundled licensing agreements to compensate for the technological shortcomings. The real value is in staying cybersecure. Enterprises recognize this and they continue to select SentinelOne's unified security platform as the foundation for the future. In Q4, we continue to set new customer acquisition records, from technology pioneers and multinational industrials to leading financial institutions and federal agencies. All of these wins include platform and agent consolidation across multiple products, including endpoint cloud, data, identity, and other adjacent solutions. Let me share more detail on some recent wins. A large professional services company tested ransomware protection from SentinelOne against two of our close competitors. Both of the competitive vendors failed to stop the breach in real-time, whereas with the same parameters, our AI-powered Singularity platform stopped every single threat in real-time autonomously without any human intervention. Q4 was another strong quarter for data, which rose to approximately 10% of quarterly bookings. We're seeing strong demand for Singularity Data Lake as enterprises are seeking alternatives to Legacy SIEM solution. Among several Data Lake wins in the quarter a major energy company replaced Splunk (NASDAQ:SPLK) after facing years of rising cost and antiquated technology. This enterprise selected Singularity Data Lake for better speed, scalability, and superior cost of ownership. This customer now fuses both data and security within a single unified Singularity platform. On cloud security wins and expansions in the quarter, let me share the expansion journey of a global technology pioneer who has been rolling out cloud workload security to their production environment. As I've mentioned before, initial cloud security deployments often cover just a fraction of the overall cloud estate. This particular enterprise first adopted Singularity Cloud more than a year ago, and has consistently increased coverage. The deployment is now easily over 5x the initial deal size with more to go. And now with the addition of PingSafe, the combination of our leading cloud workload protection and new CNAPP capabilities offer significant expansion potential for years to come. And finally, Purple AI is piquing interest and leading to broader platform adoption. Purple AI unleashes the Singularity platform to operate autonomously at unprecedented speed and performance. The integration of Purple AI across all aspects of the Singularity platform is enabling security teams to realize new levels of efficiency and speed. It is a compounding force for security operations. In Q4, a hands-on demo of Purple AI turned a prospective endpoint customer into a large platform deal. Impressed by Purple AI's fully integrated capabilities and productivity outcomes, this customer took the broad range of Singularity platform solutions that included endpoint data lake, Purple AI and more. These examples demonstrate our competitive success, as well as our transformation from an autonomous endpoint company, to an enterprise-wide autonomous security platform. Let's review the broader demand environment and the latest on the cybersecurity landscape. As we all know, global macroeconomic headwinds impacted nearly every business and industry over the past year. Enterprises including our own have placed a higher emphasis on cost and efficiency. The broader demand environment remains similar to the trends that we discussed in prior quarters. Organizations continue to focus on cost and efficiency, amid macroeconomic condition. And, we expect these dynamics to persist. Regardless of macroeconomic conditions, change is the only constant in the cybersecurity threat landscape. Bad actors are always evolving and advancing. AI-based attacks are increasing the frequency of cyber incidents. The speed, scale and sophistication of cyber attacks are reaching new levels and an aging digital infrastructure is simply not equipped to withstand these modern attacks. Cyber attacks are a major risk in today's digital and connected world. They can quickly disrupt our way of life at a large scale. Organizations must have modern AI-based and enterprise-wide cybersecurity. It is a critical priority for businesses and governments. The constant reminders of high-profile attacks are raising awareness with best-of-breed security, which SentinelOne delivers. For so long, disjointed platforms and legacy vendors have played whack-a-mole with point solutions, trying to cover security gaps just to see new ones emerge. We believe this is a failed approach. It drains resources and gives a false sense of protection. The frequency and intensity of modern-day attacks make it abundantly clear that legacy solutions, siloed products and disjointed platforms are failing. SentinelOne delivers the best protection in the market. Our Singularity platform is data-driven adaptive and delivers AI-based security, all of this through a unified platform and single agent. If we turn the page to fiscal year '25, our innovations across multiple growth areas are positioning us for long-term success. A platform is only as good as the sum of its parts and we intend to remain best-of-breed in all aspects of our platform. Our innovations are focused on key growth areas of cloud, AI, data and endpoint. On cloud security, we are combining our cutting-edge cloud workload protection with CNAPP from recently acquired PingSafe. The combination of SentinelOne's agent-based and PingSafe's agentless security will create the first-of-its-kind cloud security platform powered by unified AI and security data analytics. By design, our cloud workload protection is highly embedded within the enterprise architecture, which makes workload security an integral part of overall enterprise defense. In conjunction, PingSafe's CNAPP can be up and running in a matter of minutes enabling rapid adoption and improved security barriers. During our diligence process and through our own experience using PingSafe, it went toe to toe with every major CSPM and CNAPP vendor on the market. We were very impressed by how PingSafe cuts through the noise and provides more actionable insights than alternative solutions. PingSafe has also developed a unique offensive attack mapping engine that simulates and identifies attack paths to validate protection and verify compliance. To stop an attack, PingSafe technology thinks like an adversary to intelligently predict attack paths. The addition of PingSafe's CNAPP to our unified Singularity platform creates a highly compelling choice for all businesses. Cloud security customers will no longer have to navigate the complexity of disparate point solutions. Moving to AI. Our competitive differentiation was born out of AI, long before AI became the buzzword and competitors started bolting on chat bots. AI and data are cornerstones of our Singularity platform and a foundational need for enterprises as they reimagine the future of infrastructure. Our AI-based security leadership stems from a decade of machine-based learning, real-time protection and automation. Purple AI is the next chapter of this journey. It will become generally available in just a few weeks, laying the foundation for a transformative step forward in enterprise security and efficiency. We're already seeing high levels of interest in Purple AI and exciting feedback from early adopters. Singularity Data Lake and automation are unique competitive advantages for us. After launching our unified security data lake and disrupting Legacy SIEM, we're supercharging the Singularity platform with hyper-automation through the acquisition of STRIDE Security. STRIDE is a next-generation security orchestration platform designed to circumvent the complexities and cost burden of legacy source solutions with a complete streamlined no-code approach and unlimited flexibility. With the addition of STRIDE to the Singularity platform, we're making the most automated cybersecurity platform in the market hyper-autonomous. At SentinelOne, we continue to move at an incredible pace to redefine the future of cybersecurity. Our vision is to deliver the most advanced cybersecurity that is always evolving and infinitely intelligent. Our AI-powered Singularity platform is intelligent, data-driven and evolves to secure our customers. Our technology makes human lives better by empowering organizations and the world to run securely. I'm proud of the dedication and the relentless focus of Sentinels around the world who make this all possible. I want to welcome the PingSafe and STRIDE teams to SentinelOne and thank all Sentinels, as well as our valued customers, partners and shareholders. With that, I will turn the call over to Dave Bernhardt, our Chief Financial Officer.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Dave Bernhardt: Thank you, Tomer. This afternoon I'll discuss our quarterly financial performance and provide additional context regarding our guidance for Q1 and fiscal 2025. As a reminder, all comparisons are year-over-year and financial measures discussed here are non-GAAP unless otherwise noted. We delivered industry-leading growth and margin expansion in fiscal 2024. Our revenue grew 47% to $621 million, our ARR grew 39% to $724 million, and our operating margin improved by more than 30 percentage points compared to fiscal 2023. Once again our fourth quarter results exceeded our expectations across the board. In Q4, revenue grew 38% to $174 million. Our net new ARR of $61 million was driven by strong contributions from new logos as well as existing customer expansion. We executed well and added a record number of million-dollar customers led by endpoint, data and cloud wins. Our ARR per customer continued to grow in double digits, reflecting momentum from large enterprises and higher customer adoption of our platform. Our growth was also balanced across geographies. Our fourth quarter performance signifies our strong competitive position and enterprise demand for SentinelOne's best-in-class cybersecurity. We are taking market share and mind share from incumbents and next-gen vendors. Looking beyond top line growth, we're continuing to make outstanding progress towards profitability. Our gross margin of 78% remained near a record high, showing a 3% improvement and remains comfortably within our long-term target range of 75% to 80-plus percent. Our gross margin progression reflects the benefits of our increasing scale and platform unit economics. It's also indicative of the disciplined pricing and immense value we deliver to customers. Our unified security and data architecture enables us to deliver meaningful value for SentinelOne, as well as our customers. Q4 marked our 10th consecutive quarter of more than 25 percentage points of year-over-year operating margin expansion. Our increasing scale and cost discipline have been driving substantial operating margin improvement. Q4 operating margin reached single digits at negative 9%, expanding 26 percentage points' year-over-year. And we're not just improving our margins. We've also significantly reduced our operating losses by more than 60% to negative $16 million in Q4 from negative $44 million in the year ago quarter. In parallel, we've also reduced our free cash flow by more than 55% to negative $11 million in Q4 from negative $25 million in the year ago quarter. Our free cash flow margin and net income margin, both reached single digits at negative 6% and negative 4% respectively. We've made significant progress towards our profitability targets, as we strategically balance our investments with the pace of growth. It reflects the continuing success of our proactive efforts to enhance investment returns and thoughtfully manage our costs. And we are committed to building on this progress. We remain on track to deliver both positive free cash flow and operating income by the end of fiscal '25. Before turning to our outlook, let me provide additional details on our recent acquisitions of PingSafe and Stride. PingSafe accelerates our time to market and ushers in full CNAPP at SentinelOne. We are combining our best-in-class cloud workload protection with PingSafe's CSPM, secret scanning and offensive attack engine, all fully unified by AI and our data lake. We've also acquired Stride that adds hyperautomation across the singularity platform. Combined these deals closed at the beginning of Q1 of fiscal '25 for approximately $115 million in cash and stock. As technology acquisitions, PingSafe and Stride have a de minimis impact on our Q1 revenue and ARR. We expect to begin selling PingSafe's CNAPP solution by midyear with early contributions coming in Q3. For the fiscal '25 full year EBIT margin, we expect a two to three percentage point impact from these acquisitions, primarily in the first half of fiscal '25. Moving to our guidance for Q1 and fiscal '25. The broader demand environment remains consistent with the trends we have discussed in prior quarters. Organizations continue to focus on cost and efficiencies amid global macroeconomic conditions. These dynamics can impact visibility into the timing and size of potential deals. We remain mindful of these dynamics as we enter Q1, our seasonally smallest quarter of the year. In Q1, we expect revenue of about $181 million, reflecting growth of 36% year-over-year. For the full year, we expect revenue to be between $812 million and $818 million, reflecting annual growth of 31% at the midpoint. This outlook assumes macroeconomic uncertainties and geopolitical tensions persist for the full year. Enterprises continue to prioritize cost optimization efforts. Thus, it is appropriate to remain prudent in this environment. That said, we once again expect to maintain our top-tier growth profile in fiscal '25. Our innovations across security, data and AI are driving strong win rates, healthy new logo momentum, expansion rates and pipeline. We're encouraged by the growing diversity of our business across both the go-to-market and product adoption. We are seeing success from both direct sales and strategic partners like MSSPs. Contributions from cloud and data are also rising. As we move throughout the year, we expect incremental uplift from Purple AI and PingSafe. We're expanding the scope of conversation with enterprises across the world. Turning to our outlook for margins. We expect Q1 gross margin to be about 77.5%, relatively similar to Q4 levels and up 250 basis points year-over-year. For the full year, we expect gross margin to be between 77.5% and 78.5%, up over 50 basis points year-over-year at the midpoint, as we continue to benefit from scale and cross-sell of adjacent solutions. Finally, for operating margin, we expect negative 14% in Q1, implying an improvement of 24 percentage points year-over-year. For the full year, we expect the operating margin to be between negative 2% and negative 6%, an improvement of 15 points at the midpoint compared to fiscal 2024. Our operating margin outlook reflects incremental investment in PingSafe and Stride to bring them to the global market and pair them with our autonomous AI driven security. Most importantly, we are committed to turning the page on profitability within fiscal 2025, delivering positive free cash flow and operating income by the end of the year. As one of the fastest-growing companies in the public market, we've made significant investments in innovation and talent over the past few years, while delivering against our product road map. Our investment approach remains selective and focused on key areas of competitive strength, notably data, AI, cloud, and as always, endpoint. Our goal is to maximize growth, while achieving profitability by the end of the year. We closed the year with a very strong balance sheet with $1.1 billion in cash, cash equivalents and investments and zero debt. This provides durability and flexibility to optimize top line growth and margin improvement. We will continue to grow market share and capitalize on large TAMs with disruptive technologies. In summary, our Q4 performance was a strong end to a strong fiscal 2024, with a full year growth of 47% and margin improvement of more than 30 percentage points compared to the prior year. We expect to continue to outgrow the market in fiscal 2025 while achieving free cash flow and operating margin profitability by the end of the year. Thank you all for joining us today. We will now take questions. Operator, please open up the line.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Operator: Thank you. We will now begin the Q&A session. [Operator Instructions] Our first question today is from the line of Brian Essex of JPMorgan. Brian, your line is open now, if you'd like proceed.

Brian Essex: Yeah. Good afternoon, and thank you for taking the question. It's nice to see the inflection or the expected inflection towards profitability and positive cash flow. I guess for one question, Tomer, could you talk about the impact that executive sales hires are making? I know that we're seeing amongst your peers a bit of turnover on the executive sales front and it's causing some choppiness. We're also seeing some shift in strategy that's causing some disruption. So, particularly with the addition of a new CRO, what, about four months ago, I guess. Any changes that you anticipate in the executive suite or within the sales organization or a shift in strategy that may cause more variability in terms of your growth profile next year? Thank you.

Tomer Weingarten: Most of the changes that we're doing, we started well ago. To us, this is just a continuation of the same strategy, so a lot of what you're seeing right now out of us has already improved execution. And I think we also understand what are the other levers, we have in the business, to continue to drive to more productivity, and I'll call it, maximization of our platform potential. There's no question that when you target $100 billion-plus worth of a market opportunity, there's still a lot more that we can do in how we land, how we tackle different elements of the different markets that we play in. So, between our core and endpoint, but moving more and more towards more data-oriented sales, I think we're basically evolving our go-to-market. I don't predict any major changes. We've made quite a few adjustments to how we go to market, but we're definitely trying to keep those very much as things that do not cause any type of disruption. So we factor it in our forward planning. But all-in-all, we're very pleased with the progression with our go-to-market motion across endpoint, across data, across cloud security. With that, when we onboard these new capabilities through acquisition, I mean those kind of go back into that envelope of go-to-market and we'll continue to evolve that over time. But once again, we don't predict any major changes in our go-to-market sales force. If anything we continue and invest it in the year to come.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Brian Essex: Any new initiatives that Michael Cremen may have made or is he primarily just carrying forward what's your previous strategy?

Tomer Weingarten: We're constantly adjusting. This is a very dynamic market. I think the level of scrutiny we're putting, the level of management, pipeline development, all of that is at a completely different level right now with the company. But once again, this is definitely not the endpoint for us, no pun intended. This is a continuous process. It's constant improvement and we should get better over time.

Brian Essex: Great. Thank you very much.

Operator: Thank you. Our next question is from the line of Alex Henderson of Needham & Company. Alex, your line is open now.

Alex Henderson: I was going to ask a question about the integration of AI, but I think I'm going to stick with one of the standards instead. Can you talk about, as you've come into the new quarter, whether you're seeing any changes in some of the critical KPIs that everybody on this call tracks such as deal sizes, duration, the amount of time it takes to close a transaction and closure rates within the quarter versus expectations?

Tomer Weingarten: I think what we're seeing is stabilization. And I think that the trends that we've demonstrated in Q3 and Q4 of last fiscal year are carrying over. I think we're definitely focused on our own execution and our own ability to drive to a more predictable outcome. In terms of the market environment, I think there's still the same level of scrutiny by customers. Customers are definitely rightsizing their purchases. That's a trend that we've seen in the past couple of years. Nothing is going to change in that. We consider that the new normal. It's just our ability to continue and execute in that environment, making sure that we focus on the value that we bring to customers. This is not about giving something for free. This is about creating synergies for customers more cost efficiencies over time. And I think we're doing that in an incredible way, especially when you bring something to the fold like Purple AI, which really compounds the value of every other platform component that you acquire from SentinelOne. And for us, that's the way to deliver more value, that's the way to really cater to what customers need right now. And I think it just translated also to just more predictable execution, just better progression higher deal sizes. Q4 was a company record in terms of $1 million ARR customers added most of the new customers. So, we're exiting well on all of our growth imperatives.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Dave Bernhardt: Yes. I might add to that Alex. If you look at something like RPO, I think we're up 47% year-over-year and about 15% quarter-over-quarter. So, the larger deal sizes, is definitely something that we're seeing a benefit from. And it's the larger and longer contracts that we're seeing, which is a good sign.

Alex Henderson: So just to be clear, you are seeing larger deal sizes and some contract duration increases?

Dave Bernhardt: That's correct.

Tomer Weingarten: Yes.

Alex Henderson: Yes. Okay. Great. Thanks.

Operator: Our next question today is from the line of Peter Weed of AllianceBernstein (NYSE:AB). Peter, your line is now open.

Peter Weed: Sure. Congratulations on continuing the progress towards profitability and really kind of seeing some of the bottoms here in the market. There's another large competitor in the market that I think has done a good job of communicating a portion of their upsell growth really coming from non-endpoint. Would you think of your own business over the last year where is that getting to? Is it getting as high as their -- about 50% of their growth coming from that? Or are you still a little lower? And how do you think that kind of tracks going forward?

Tomer Weingarten: For us it's a combination of both. We still see ample growth in endpoint, but we're definitely developing our emerging capabilities. And I think you can see the proportion of the emerging capabilities contribution to revenue is pretty much on par with our peers even though obviously on a different scale. So, we definitely treat that progression as something that we would like to see go and accelerate. But with that, we're not ceding growth on the endpoint market. We believe there's ample potential there as I mentioned and it's something that we are basically trying to run in parallel of emerging growth. Another point that's worth mentioning while on the topic is that most of our growth actually comes from new accounts. So, this is not about going back to a customer base or a customer estate and upselling cross-selling. And in that world you have to sell other capabilities. For us. focusing on net new accounts. I mean we lend bigger. we lend with more of the platform and it still represents a major opportunity for us in the future to go back to our customer estate upsell and cross-sell to the other capabilities that we have as well. So, right now, I would really is best of both worlds for us. We're still strong in endpoint, but we're also accelerating our adoption and our penetration with these emerging capabilities like data, AI, and cloud security, of course.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Peter Weed: And when you think of kind of the effect on expansion from kind of fee compression on renewals, which I know has been kind of a frustrating thing associated with the macro, is that something where you're starting to see light at the end of the tunnel where that's starting to lighten up and we should start seeing some benefits to NRR from there being less drag on that? Or is it still ongoing and it's hard to predict when that might end?

Tomer Weingarten: NRR for us is still very much an expansionary territory. So, we treat it as something that's very stable. We like to see that these rates. And once again it points to our desire to continue and amass new logos and new accounts and new market share. So, we don't feel like NRR right now for us is something that we want to focus on. We're not as focused in cross-selling to our own estate as we are in winning new market share. So, for us again it's a natural organic growth in NRR. I think when the time is right, we put more focus on it and I think we can definitely grow it further. For now, I believe that's the right mixture for us.

Operator: Our next question today is from the line of Saket Kalia of Barclays. Your line is now open, please go ahead.

Saket Kalia: Okay, great. Hey guys, thanks for taking my question here. Tomer maybe for you, I was wondering if you could talk about the enterprise bundle a little bit on the endpoint side. I think that's your -- really your highest-value bundle that combines more than AV and EDR. Especially given some of the commentary on bigger deals and such, how is sort of the reception to that enterprise bundle in the quarter? And how are you kind of thinking about the upsell or cross-sell opportunity in the coming year?

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Tomer Weingarten: It has very good traction. We're definitely seeing our channel partners really take interest in that bundle. And as you mentioned, I mean it's endpoint, it's EDR capabilities, it's MDR, it's vulnerability management, it's remote operations, it's data retention. There's a lot in that bundle, so it's something that does help us drive I think what you're seeing in Q4, which is ARR per customer landing bigger. But with that, it doesn't cannibalize the other capabilities that we have, especially the more formidable product line like cloud security, like data ingestion capabilities versus data retention. So we felt that it's a highly strategic bundle for us to really go and lend bigger, deliver more value for the customer. I think it's less about just trying to put more capabilities to drive the price up. It's really about creating a great outcome for the customer, more and more consolidation of nascent capabilities in their environment, which are getting out of the box with the enterprise bundle. So partners like it, customers like it, these things take time to get to full production let's say, so Complete is still very much the bundle that is leading the charge for us. But with that we're definitely seeing a mix shift to enterprise. It has good traction. We expect that to continue.

Operator: Thank you. Our next question today is from the line of Ray McDonough of Guggenheim. Your line is now open. Please go ahead.

Ray McDonough: Great. Thanks for taking the question. Tomer, outside of one of your competitors giving away some capabilities for free, we have been hearing from partners that security deals in general are becoming more creative given the persistent challenging macro environment. So my question is, how are some of the larger deals you mentioned structured? Are they increasingly becoming more creative with ramp deals or other incentives to drive adoption? And maybe Dave, if you want to comment on how any different structures might be impacting the model at all, if we're not seeing the full impact of maybe an increase in ramp deals or anything like that would be helpful.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Tomer Weingarten: Definitely not ramp deals. I mean I don't think we have -- Dave can comment too, but I don't think we've done almost any of those. The other dynamic and I think flexibility is really the word that I'm looking for here. When you have so many different parts like data analytics, which is a multimillion-dollar line item for most customers out there. When you have cloud security capabilities are best-of-breed, you have a lot of freedom to come in and say I can really create cost synergies for you the customer. So when we go and really talk to the customer, for us it's about finding these cost synergies. It's not about giving capabilities for free. It really is about what can we do on a three-year road map to save your cost, to create more operational efficiency and how do we do that across the different elements of what our platform does. With that said, we always treated endpoint as the center of gravity of what we do. But I do think there's more and more gravity coming to data and data being that central hub in the enterprise that really starts leading these sales. I'll point to one of the examples we gave earlier on the call. Major Splunk replacement with a big agency, basically taking out the entire Splunk cost base. Now that actually pays for endpoint protection pays for cloud security. It's such a dramatic cost saver that you're able with a very competitive data deal to actually really grow strategically in the other footprint that you have in the enterprise. So to me, it's really more about how we adhere to what customers want, how do we take a platform that is incredibly broad and just use that flexibility to deliver a better outcome and better value.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Dave Bernhardt: And I talked about RPO earlier, which continues to grow. And in the past few quarters, we've talked about payment terms and how enterprises were shifting from multiyear upfront payments to more annual installments, and that is continuing to persist. But I think what's probably equally important is our average contract duration has remained pretty static at around that 20, 21 months, but new customer contracts are averaging about 30 months. So the good news is we have customers that are looking for multiyear deals with us, and that allows our sales team to focus -- to not have to renew customers as frequently and have them focus on new logos. So that's been a prioritization of us to extend longer-term contracts to customers over the past year.

Operator: Our next question today is from the line of Hamza Fodderwala of Morgan Stanley. Please go ahead. Your line is open.

Hamza Fodderwala: Good evening. Thank you for taking my question. Dave, congrats on entering your third year as a public company CFO. Just had a question for you on guidance. I'm curious now that you're in your third year, kind of what your guidance philosophy is? How are you approaching the forward revenue guidance perhaps differently than you have in the past? And can you remind us again how much of the revenue today is consumption-based versus subscription or usage-based rather, and whether or not you factor any of that into your forward guidance? Thank you.

Dave Bernhardt: Yes. Consumption remains -- it's a declining piece of the business, as we're getting these consumption customers to commit to the longer-term contracts with minimum commitments. So that has been in process since Q1 of last year. That's been a focus. Just in terms of how I think about guidance, obviously, when we're setting guidance, I wanted to be something that we feel is prudent, that gives us the flexibility to invest and when we see great opportunities for us to invest in short and long-term gains for the company. I'm not looking for massive beat and raise quarters. I want to give guidance that's fairly down the middle and reliable, and that's what we're looking to meet and achieve.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Operator: Thank you. Our next question is from the line of Adam Tindle of Raymond James. Adam, your line is open. Please go ahead.

Adam Tindle: Okay. Thanks. Good afternoon. Tomer, you talked about how the level of growth and profitability sets you apart, and I think that's right. Just a two-parter on that. As you think about the trade-off in growth and profitability going forward, how did you land on this minus 2% to minus 6% operating margin at the right landing point? What was the different profitability levels, and what could they do to growth? How did that kind of trade-off and matrix work? And just for David, sorry, this is a little bit in the weeds, but I think one that will get passed on tomorrow on EBIT guide for fiscal 2025. If you look at the year-over-year dollar improvement, it's about an $85 million to $90 million swing, which is similar to what you just experienced in this past year. But I think this past year, you had the benefit of a risk. This upcoming year, you've got incremental acquisition expenses. So maybe just walk us through the differences that enable you to deliver a similar operating loss improvement from fiscal 2023 to 2024 and 2024 to 2025? Thank you.

Tomer Weingarten: Largely things are very elective in how we design the plan. I think we had a commitment and our main focus and anchor for this year is to inflict to free cash flow positive generation and positive operating income by the end of the year. So that to us was really the guiding factor. There is a degree of constraint on our growth that just stems from that. There's no question that we can potentially grow even more, but we are prioritizing profitability. We are prioritizing proving the sustainability of our model. And that is I think what you're seeing in this guide. We're taking a prudent view to how much we can invest back in the business while staying true to our commitment and we find that to be the balance that you're seeing with the guidance. In any event in this year if we can change that if we can drive more growth we will absolutely do it. And I think that as we look into the out years there's no question that we're looking to sustain high growth rates to the best of our ability.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Dave Bernhardt: Yes absolutely. I think one of the things that you're seeing the benefit of is as we look at why we wouldn't need a risk to get that same benefit this year is obviously one, we have the benefit of the risk happening last year, which continues into our working model for this year. So we had the benefit of kind of rightsizing at that time and you've looked at our execution since and we performed very well. I think the other thing that you're continuing to see is the globalization of SentinelOne. So you look to see where we're prioritizing headcount. We're continuing to make great strides in Czech Republic, in India, in Costa Rica and other low-cost regions where we can continue to deliver great services and support to our customers, while maintaining a better price point. And that's something that when you look at where we were at the IPO where we were predominantly US and Israel-based that's allowed us to really increase our profitability from where we were at a few years ago.

Operator: Thank you. Our next question today is from the line of Joshua Tilton of Wolfe Research. Your line is now open. Please go ahead.

Joshua Tilton: Hey, guys. Can you hear me?

Dave Bernhardt: Yes.

Joshua Tilton: All right. Thanks for squeezing me in here. Just a quick one maybe a two-parter, kind of on the guidance. Just the first part is any guardrails or any way we should think about kind of ARR net new ARR growth for this year? And then just more broadly, you guys did talk to a few things that you're doing this year PingSafe I think also Attivo's fully integrated into the agent. It's just going to -- as you said make your ability to sell just a little bit faster. How if at all are you accounting for that benefit or that accelerated go-to-market into the forward revenue guidance for this year? Thanks.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Dave Bernhardt: Sure. I'll start with the net new ARR. For the full year we've guided to revenue which we're guiding up 31% at the midpoint for the year. ARR and revenue their growth very closely tracks each other. And historically I think revenue has grown faster than ARR by about a couple of percentage points. For Q1 specifically -- Q1 is our seasonally smallest quarter of the year. We expect that to be the case this year as well. Because it's smaller any number of larger deals can have an impact on the quarter, but wouldn't have an impact necessarily on the year. And obviously, we're guiding to revenue growth. Our Q1 outlook is I think 36% revenue growth. So we believe that our guidance is quite strong.

Joshua Tilton: My apologies.

Tomer Weingarten: Apologies. Yes. I mean let me just comment on the benefits in go-to-market. We've always taken I think a more thoughtful approach on how we integrate capabilities into the platform. I mean, this is not a patchwork approach where you just try and cobble things together. We want to create a seamless experience. We want to embed the capabilities that we acquire into our platform, and it does create a better experience for the customer. It does create a more frictionless go-to-market motion. We definitely don't take all of these into factor. We kind of treat them as, you can call it, upside to what we do, so we assume a similar level of friction. But obviously, as you look at our platform, just by visually assessing what's there, it's a fully modernized platform. It's one that's fully seamless and contains all these capabilities. These capabilities work together, which is another, I think, kind of a force multiplier for us. If you think about AI really driving not just endpoint protection. But driving cloud security and driving identity security and driving data analysis, you're starting to get to this point where the capabilities combined also have a compounding nature. So for us, it really is part of the philosophy of how we operate. It's not something that we, I think, factor in any meaningful way to our guidance, but it should provide, again, for just smoother operation.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Operator: Next question is today from the line of Gabriela Borges of Goldman Sachs. Your line is now open. Please go ahead.

Gabriela Borges: Good afternoon. Thank you. Tamara, I wanted to ask more about the Splunk Displacement that you mentioned in the prepared remarks and more broadly around the success you're having with Data Lake and the Security Operations Center. Maybe a few comments on the playbook that you think is working with the sales for us to get into those types of opportunities. And we had a conversation as well around natural language querying, potentially lowering the switching costs for the installer base that's currently on different vendors in the sense. So we'd love to hear how that's going as well. Thank you.

Tomer Weingarten: Of course. I'm not going to go into all detail of our strategy. But with that said, we definitely see a tremendous opportunity in the data analytics market. It's very clear that what people run today, whether it's Splunk or some of its other peers, is quite antiquated in its approach and it's very costly. And when we think about the benefits, and this goes beyond natural language querying and it goes beyond even the cost benefit. If you believe that we all need to be faster in how we react to issues with our infrastructure, to incidents, and how we actually respond to them, then the vision of taking your entire security stack and making it hyper-automated and making it autonomous is something that we all need to strive for and we all need to get there as fast as possible. And our Data Lake vision, coupled with hyperautomation, delivers on that promise in a very substantial way. So when you look at what these enterprises are looking to move away from an antiquated old-gen same solution and into a new Data Lake hyper-automated approach, I think you're just seeing that need to move faster, to react faster and to modernize your environment. And if they can do so while also saving dollars in the process, I mean, that's obviously a win-win. And we're seeing those conversations transpire in an incredible way across the board. I think we mentioned about 10% of our quarterly ACV for Q4 actually came from data. That is huge growth for us year-over-year for our data solution. And we definitely expect further acceleration in our data unit. Last thing I want to say about that is the data for us, again, being that additional center of gravity is really driving more platform adoption regardless of just the data analytics capability. So it really is an incredibly strategic growth vector for us in the years to come. It's a $40 billion TAM across data analytics and security analytics, and we believe it's ripe for disruption.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Operator: Next question today is from the line of Fatima Boolani of Citi. Your line is now open. Please go ahead.

Fatima Boolani: Good afternoon. Thank you for taking my question. Tomer, for you. I was hoping you could give some airtime to PinnacleOne. And I'm specifically curious about how the addition of PinnacleOne as a service offering has impacted your transaction velocity, especially vis-à-vis your traditional very software-first go-to-market motion. And if you can comment on to what extent your PinnacleOne engagements are impacting your software sell-through for the rest of the platform?

Tomer Weingarten: Of course. And PinnacleOne is definitely getting plenty of airtime. I think that for us, PinnacleOne is really the topmost layer of our strategy and philosophy as a company. If you kind of think about that shift from just selling security products, point solutions, chasing malware, PinnacleOne is really about shifting the strategy and allowing customers and enterprises out there to think about risk mitigation instead of just stopping incidents. And I think that for us represents a whole new approach on how you think about cybersecurity. Whether you buy products from us or not, I think there is an unbelievable amount of value that PinnacleOne brings to Board out there that uses to get both the Geopolitical elements and the Technical capability that you might want to reduce the risk in your environment and how you design your security strategy. And for us, I mean, we're already seeing significant traction with both I think, direct engagement with PinnacleOne, but also the derivative product sales that might come with it. We're already seeing quite a lot of deals influenced by PinnacleOne. Customers, I think, always come out of this conversation, as a complete eye opener for them as to what they should be concerned about. Not every capability in cybersecurity is the most pressing one. Not all pain points are created equal. And PinnacleOne is an incredibly strategic ally to these boards, these executive teams and definitely to the CISO and to understand and parse through where should I be investing? Where is the biggest bang for the buck? And where do -- where can I mitigate risk the most? So can't underestimate the importance that something like PinnacleOne has. And it stitches together both our Incident Response capabilities and our Research capabilities and our Threat Intelligence capabilities into one offering that's holistic for the customer. And across all of these avenues, it's a very unique offering in the market that currently no other vendor offers.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Operator: Thank you. Our next question is from the line of Shaul Eyal of TD Cowen. Your line is open. Please go ahead.

Shaul Eyal: Thank you. Hi. Good afternoon. A question for Dave, I want to double-click back on the Enterprise and Commercial bundles. How is the sales force being incentivized, any deviation from kind of selling the unbundled product, or pretty much the same?

Tomer Weingarten: It's the same. We don't have any different Incentivation strategy. But we always take the lead from the customer. And I think that in many cases, the Enterprise bundle just makes a whole lot more sense for certain customers. For others, I mean, we always try and again be flexible in work with what they need. So we don't want to incentivize our sellers to go in a different thing, in a specific route. We just wanted to do what's right for the customer. And the Enterprise bundle is designed to deliver a ton of value. So it kind of speaks for itself.

Dave Bernhardt: Yeah. I would say one of the efforts that we made last year, and we're continuing to make this year is, when we do, do incentives for our sales force it's more in the emerging products to make sure that they start gaining market traction. So that's consistent year-to-year, but yeah, as Tomer said, nothing special around the Enterprise Bundle.

Operator: Thank you. And this will bring us to the end of our Q&A session, so I'd like to hand back to SentinelOne's CEO, Tomer Weingarten, for concluding remarks.

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Tomer Weingarten: Thank you all for joining us today. I appreciate your time.

Operator: This concludes today's call. Thank you all for joining. You may now disconnect your lines.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.