The next question is from Saket Kalia with Barclays. Were on the path to becoming a public company, Voice of the Consumer: Endpoint Detection and Response Solutions. Since July 2016, Ms. Ghatak serves on the board of directors for Watermark, a non-profit dedicated to increasing the number of women in leadership and an active sponsor of WiCys (Women in Cybersecurity). Additional proof of this can be seen in the amount of time it takes the company to recoup its sales and marketing expenditures. I mean, we've had an excess of $1 million ACV displacement this quarter as well for Fortune 500 Company, and they cited the same. It's a great question because we look at our channel in a very inclusive manner. Appreciate the colors. He would team up with Almog Cohen, who was a security expert at Check Point Software Technologies. Thanks for the questions, Hamza. We got $9 million ARR when we acquired Scalyr. And maybe a question on cohort analysis that if it's not too early. These are all things that our platform can cover today. So for us right now, we feel better attraction. 2023 If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Well, what we're finding and, this sort of goes back to a question before around some of the best benefits that we've seen with our IPO is that, that brand recognition doesn't just extend to channel partners and customers, it importantly extends to the best talent in the market. It's about creating a more secure endpoint in the most holistic way possible. Our focus on automation, speed and accuracy is critical to any enterprise, in fact, all enterprises. youtube. I mean, they deal with that, we deal with that. Looking at the rest of our P&L, we're investing for growth and it's clear that it's working, once again, reflected in our triple-digit top line growth rates. SentinelOnes IPO valuation was a record for a cybersecurity company. The firm has raised some $697 million to date, from investors including US . SentinelOne invests a lot more in research and development than CrowdStrike did in 2018, when it was the same size (74 percent of revenues rather than 48 percent). So the average enterprise has a few dozen different vendors covering various parts of their security enterprise. "You're starting to see what the XDR strategy really looks like for some of these vendors," Weingarten says. Thank you. Mr. Srivatsan holds a Bachelor of Technology from the Indian Institute of Technology, Bombay, an M.S. We're now seeing, think about the White House Executive Order that mandates low collection, data retention, the ability to keep security data input telemetry for longer is actually fueling customers to procure more and more data retention and archiving directly from our platform. I'm wondering, if you could just give us any more color in terms of maybe how many agents those deals typically involve? Tomer Weingarten is our co-founder and has served as our Chief Executive Officer and a member of our board of directors since our inception in January 2013, as our President since November 2018, and as our Chairman of the Board of Directors since March 2021. SentinelOne -- which provides a machine learning-based solution for monitoring and securing laptops, phones, containerised applications and the many other devices and services connected to a network -- has picked up []. In the unfortunate, but often common case of a company being breached, IR partners are called in to identify and remediate the attack. It's something that we'll deal with that forever. Another player in this market is the Israeli firm SentinelOne. And now we're seeing I think, of just increasing increase in accelerated attraction across the board, both in partners and with customers, with sales cycles and with competitive win rates. Putting all of this together, cybersecurity has never been more critical and more challenging for the enterprise. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. So we're really starting to see that, that flywheel kick-in, in all the different facets of go-to-market channel partner ecosystem. 2021 Qualcomm Technologies, Inc. and/or its affiliated companies. You may proceed. During her tenure at Chegg Inc., Ms. Tomasello guided the companys accounting team from its 2013 IPO through periods of extensive revenue growth. Thanks. That's over 2000 more than last year. By building these rules, customers can drive automation between products in a meaningful way and remove risk from the system by reducing the system's dependence on humans, he says. It's about half of our customer we're still use core or control with the larger enterprise customers obviously using the complete solution. Implementing AI Systems: Transform Your Business in 6 Steps. Yes. Hi, good afternoon. It's something that's highly unique to us. Obviously, we're very enthusiastic about our top line drivers. Since then, its evolved into a complete platform with about 10 different modules that can address different issues within a corporate enterprise environment. SentinelOne is growing fast and losing money. I'm switching over to SentinelOne this quarter as this has been with the past quarters as well. In fact, our IR partner ecosystem is our fastest growing channel. I'm just wondering, ultimately how much of an opportunity there is that those customers for additional purchases? Prior to that he held several application security and consulting roles at various enterprises, and was . Hey guys, thank you for taking my question and congrats on your first quarter post-IPO. So all in all, we feel pretty good about our market presence in the channel ecosystem. Thank you. There are many publicly-traded cybersecurity companies. Absolutely. Biography of Tomer Weingarten. And there's a mix across all of them, but there's certainly an opportunity us to continue to see the customers and core control we expand up to the more complete offering, as well as add more modules, et cetera, et cetera. You may proceed. SentinelOne, Inc. (NYSE:NYSE:S) 24th Annual Needham Growth Conference January 11, 2022 1:15 PM ETCompany ParticipantsDoug Clark - Head, Investor RelationsTomer Weingarten - Chief Executive. and monitoring information security controls. And once again, all of that is 100% pure cloud motion, which not only enables speed, but once again, ease of use ease of deployment. The SentinelOne system is flexible as well. It's incredibly holistic again in nature. What I'd also add to that is uniquely with SentinelOne, we've made a strategic decision to enable and not compete with the various multi-dimensional channel partners out there, whether that's MDRs, MSSPs, or incident response partners, obviously as well as your traditional resell partners. I think it is about becoming a more mature company.. Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen Consider that none of the companys customers were impacted by the SolarWinds Sunburst cyberattack. In other words, write the rules once and let it trigger automatic alerts and instant responses enterprise wide. We feel that what were doing with data, machine learning and artificial intelligence in security is something that very few companies are doing. in Computer Science from Tourou International University. And that's really what's driving massive motion in our market. And we're becoming this trusted partner for these enterprises that actually continue and grow up and down the stack and in different surfaces. Our decision was to create a solution that doesnt just observe but reacts and deflects in real time. Don't think we're cheaper by any degree. LinkedIn, follow us on Driven by the rising wave of ransomware attacks, breaches have become pervasive for businesses around the world. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. And for us, it's really about, really stepping forward towards a more inclusive, open XDR approach and also kind of producing a more Zero Trust ecosystem around SentinelOne Singularity platform, really fusing together endpoint, which is kind of the edge of the network with the cloud and now identity and the user as well. So to us, I mean, those positive performance it's always something that you deal with. The reality was that traditional systemssuch as those based on human-powered signatureswere failing even more. Thank you. The reason? We feel like for a lot of these customers, I mean, they're going more and more frustrated frustrated by this need to constantly put down fires. So there we've added CIS benchmarking capabilities just a couple of quarters ago, we're seeing better and better adoption. So I think there are many different drivers to what we're seeing right now in endpoint security. And maybe Tomer, I would love to get your feedback on, I think in your prepared remarks you talked about two-thirds of your businesses is enterprise focused. CrowdStrikes field is security for end-user devices (devices connected to the end of a network, like a cellphone or computer hooked up to the world wide web). The next question is from Shaul Eyal with Cowen. Sure. I think we take a different approach. Okay. That's correct. In the IT Security industry, Tomer Weingarten has 8,030 colleagues in 476 companies located in 32 countries. Today, theres only us and CrowdStrike.. We're also expanding with existing customers to securing more devices and services along with bringing new security control and visibility modules. They want to cover more surfaces. I believe for us it's really about the holistic approach we're taking that allows us to win both, I guess, incumbents and against the next gen peers. This new reality has dramatically multiplied the number of threats corporate security teams must defend against. Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. Our mission to protect our customers in our way of life has never been more important in a digitized world. We're still in early innings, but it's massive, its macro and its global. Please. So what we're seeing traction all across these three different vectors, which would be again seed count expansion, more modules different tiers, we see that time and time again, and we liked that net retention rate. We're protecting even more mission-critical businesses. Security teams simply can't analyze and respond to billions of events every day. 225% on $1 million deals, again, a good reflection of our traction in the enterprise. Mr. Weingarten also previously served in various roles at Mckit Systems Ltd., a provider of information and knowledge management systems in Israel, from March 2005 to April 2007. Could I just, I guess follow on about the connected environment. At the same time, top scores from MITRE ATT&CK, the industry standard test for EDR, as well as the high score in the Gartner Critical Capabilities for each buyer type have helped build credibility in industry recognition. It's completely cloud delivered. You may proceed. How's it going versus legacy players and what drives corporates that were on legacy system for a long time? Or how many modules they typically purchase? Security Operations. After seeing the immediate value of our technology, we see extremely high adoption rate at post-breach as post-breach enterprise is standardized on SentinelOne as a modern approach to cybersecurity. Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. Weingarten said in the past that CrowdStrike relies more on providing services, whereas SentinelOne relies more on machine learning and automation. And I think if you're looking at all these incumbent vendors and incumbent footprints, obviously there's massive, massive amounts of breaches there. Now its worth about $10 billion, according to MarketWatch. In Q2, we added Storyline Active Response, or STAR. When it comes to our modules, our innovations help enterprises do more. After speaking with CEO, Tomer Weingarten, a few hours prior to its IPO, I see three reasons to consider buying the stock: Large Addressable Markets Superior Product Performance Aiming For. What are you sort of seeing in terms of new customers and existing customers in terms of the peers that they're sort of opting for? Our full year operating margin guidance is for negative 99% to 104%. Vats Srivatsan has served as our Chief Operating Officer since April 2022. 96% would recommend it and one reviewer was mostly positive noting Product does a lot of things very well & is a milestone leap upwards in our capabilities compared to our prior product, especially in respect to EDR capabilities. Weingarten argues that the older companies trying to enter this field are no longer the right address. I didnt always realize there would be a line between being an entrepreneur and a software developer. Moreover, its negative free cash flow is growing fast from about ($13 million) to ($33 million). Thank you. So we obviously look for global talent everywhere. Its listening on one end, grabbing as much data as you can, taking that data, distilling it, and building the best prediction that you can for the future and for your product. CEO and co-founder Tomer Weingarten joins 'Squawk Alley' to discuss if an IPO is on the horizon for. Can you talk to us maybe from the quantitative or maybe just from a qualitative perspective on the LTV of cohorts over the past few quarters now going to say even a few years, specifically on the heels, or the fact that, your deal with a greater than 1 million have been fantastically on the rise out of the late. But at the same time turn into more of a preventative approach where I'm not saying that you can prevent everything, but you can absolutely do a better job on prevention and really stop that firefighting mode or improve it significantly. Were on the path to becoming a public company, and thats what were building the company towards. Definitely on the enterprise side, weve seen more lends with our complete tier, actually were more attached to ranger, more attached to vigilance, more attached to data retention. These are the same targets that we shared during the IPO. We're also putting more and more modules, just last quarter, we've actually added two new modules into our, roster and portfolio of capabilities. Or is there a big opportunity with those going forward? The road isnt always simple when you lead a company to disrupt a very large space and really break new grounds. This year, more than ever before because of the Covid-19 pandemic, huge droves of workers and consumers have been turning to the internet to communicate, get things done, and entertain themselves. After enjoying a 21% rise on its first day of trading, is it too late to invest in SentinelOne? From there, Weingarten says, the customer picks and chooses what data to transport into the SIEM for ticketing purposes or to respond to workflows that are already in place. We just, turns out to be a much more efficient model than the platforms that they've been using in the past which obviously, were more on-prem down. "Our competitors have gone down the path of multiple platforms and multiple offerings, beaming data from their EDR into their XDR. Except as required by law, we assume no obligation to update these forward-looking statements publicly, or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future. Since then, its market value has increased sevenfold. During an ISMG interview at Black Hat USA 2022, Weingarten discussed his company's biggest bets from cloud workload protection and unstructured data ingestion to accelerating automation and becoming a full SIEM replacement (see: SentinelOne's $100M Venture Capital Fund Seeks Data Startups). Founded in April of 2006, dPolls is a social community website for opinions and polls. "We've identified the critical capabilities that our customers need, and they're very adjacent to workload protection," Weingarten says. Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. In the first few years, it was an absolute battle to get the trust of customers, said Weingarten. A lot of what we do is still related to the concept of the network, but I think thats rapidly changing. Thank you to all of our employees and also our customers and partners. From June 2014 to February 2017, Mr. Parrinello served as Vice President of American Sales at Nimble Storage, Inc., a data storage solutions company that was acquired by Hewlett Packard Enterprise Company in April 2017. I mean, how do you tax arise your pricing versus competition? Our open XDR approach is helping unify the entire enterprise view from data to device to cloud. Please disable your ad-blocker and refresh. Our internal sales and support teams combined with our diverse and growing partner ecosystem gives us an incredibly vast reach. When we started, we had 35 competitors, said the companys founder and CEO, Tomer Weingarten, in an interview with the business daily Globes a year and a half ago. So all in all, I mean it drives I think a complete overhaul of the cyber security stack. Career And in any sense of the penetration that product has with customers today? Okay. What we do today will be transitioned into more remote and virtual settings, which will lead to more exposure of attack surfaces for hackers and criminals. Is this happening to you frequently? Before our founding, Mr. Weingarten held various positions, including Vice President of Products, at Toluna Holdings Limited, a technology company that delivers real-time consumer insights, from May 2007 to December 2012, which he joined following the acquisition of Dpolls, a startup he had previously co-founded. That means fewer and more accurate alerts based on data. Is this coming from the tiers that you talked about and up-sell within the base or a lot of that growth coming from the adjacent modules? And they wanted a more automatic solution. Before I turn into Nick and Dave, I want to say I'm excited about what we've achieved as the company. Massive sales forces at various channel partners in the MDR space, MSSP partners, IR partners, traditional resellers and distributors. And with that, let me turn it to Nick Warner, our Chief Operating Officer. This is going to drive a lot of the challenges in securing the enterprise environment, and in turn, the data that all of us store with some of these enterprises. Youre building something that protects everybodys data. in Personnel Management and Industrial Relations, from the Tata Institute of Social Sciences in India. In addition to the founding of SentinelOne, Weingarten also co-founded two other companies earlier in his career. I think a lot of it is sometimes about relationships, but I think what's incredibly interesting about the customers that we've displaced is the reference they made to the amounts of infections they have to deal with, which to us is really why you're bringing in cyber security solution. There are lots of things to understand, even the political ecosystems within the environments of customers who will eventually procure your product. As it relates to some of the $1 million ARR customers that you landed. CrowdStrike is in an entirely different league, with expected revenue growth of $1.3 billion. I mean, we feel it's going to hover around these rates for kind of the foreseeable future, and we like their contribution. In the first quarter alone, it burned through $33 million. And the idea is over time to continue and ingest more data from all of these adjacent solutions in the enterprise into our open XDR platform. Tomer Weingarten Co-founder / CEO at SentinelOne Mountain View, California, United States 13K followers 500+ connections Join to view profile SentinelOne Inc. Tomer, you mentioned IoT cloud and data center seem really good uptake. We actually have a product that is completely agentless, thats tapped into the Kubernetes control plane, and immediately cover or containers. Certainly the IPO is part of that. Tomer Weingarten is responsible for the company's direction, products, and services strategy. Wed, Jun 30 202111:06 AM EDT. And just remember that what youre building is for the customer and end-user. Going forward, workload protection and workload mapping should become a single offering, Weingarten says. Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest areas of investment during 2022, according to co-founder and CEO Tomer Weingarten. And as Nick mentioned in the prepared remarks, our ability to now signup most of the incident response providers, most of the leading incident response providers in the U.S. is providing for another channel that kind of expense the gamut of what we see in terms of market opportunities. Our growth is very well balanced across new and existing customers, as well as large and mid-sized enterprises. And maybe just a quick follow-up for Dave. Two, we don't compete with our channel partners. It has to be flexible and automated and that means not just across the endpoint operating systems, but also IoT devices, servers, cloud workloads, and the data itself. It was really something that made me think, I want to invent something with software, too. Yes. Got it. And with our vision of XDR being open, being inclusive, being easy to use, what we're really doing is up-levelling the capabilities of those traditional and already installed products, adding tremendous value with the Singularity platform, but weaving that all in together to a complete and holistic view of security, which is really the promise that we're delivering upon with XDR. You may proceed. And we'll do that for the foreseeable future. Is it driven by higher R&D costs, in the West Coast or in Israel or is pretty much all the above? Keenan Conder has served as Chief Legal Officer and Corporate Secretary since September 2021. Thank you. SentinelOne, which develops AI-powered software for cybersecurity, launched its IPO today. Well, you will encounter challenges to overcome on a daily basis. So we like that mix, we feel it's a good mix for us. documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. And we're already seeing demand for Auto Deploy, which helps secure a million dollar customer win in Q2, where we replaced legacy AV in one of our other major next gen competitors. The next question is from Brent Thill with Jefferies. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them. Now, you can see real bifurcation in XDR approaches.". After all, lockups will expire creating downward pressure on the stock as early investors sell. SentinelOne will use the proceeds from its IPO for acquisitions, more sales people, and expanding what its product does for customers. As we look at customer acquisition, typically who are you going up again? in Economics from Delhi University in India and an M.A. And these devices, theyre almost an extension of us and an extension of our identity. Microsoft back then wasnt about hardware, there was nothing to feel. Cloud Security We created an autonomous cybersecurity platform to deliver our vision. twitter, follow us on And let me turn it over to Dave Bernhardt, our CFO. It also means autonomous remediation, taking machine delivered responses to a whole new level of automatic efficiency. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. SentinelOnes figure (85 percent last year) was the highest of them all. We will put more boots on the ground. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Thank you, and congrats on a very good quarter. This is Nick here. And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne. The next question is from Brian Essex with Goldman Sachs. A reconciliation of GAAP and non-GAAP results is provided in today's press release and in our shareholder letter. SentinelOne founder and CEO Tomer Weingarten Credit: SentinelOne But he has no hesitation about bestowing lavish praise on CrowdStrike, the leading player in his market. But again infection, that's something that's unacceptable. The next question is from Tal Liani with Bank of America. Tiger Global, Insight Venture Partners, Third Point Ventures, and Sequoia Capital also participated in a $50 million concurrent private placement for the stock. I was hoping you could just talk a little bit about kind of the broader distribution channel a bit. So our thesis was that we can create a piece of security technology thats incredibly autonomous, works by itself, makes decisions without human intervention, and does it at scale. And to what extent that partnership integration makes your partners more sticky over time and amplifies that loyalty? That's more control and more automation and more prevention. SentinelOne - founded by Almog Cohen and Tomer Weingarten. So our ability to protect to prevent and to keep our customers safe. It also spends more on sales and marketing (97 percent compared to 87 percent). "It will eventually be a complete reimagination of the network by the data collected and by the XDR platform.". Once the data is ingested, Weingarten says, SentinelOne has mechanisms in its Singularity platform that let customers build rules around the collected data and invoke responses to those commands across any product. As those based on data has with customers today threats corporate security teams must defend against a single,. Our top line drivers events every day an incredibly vast reach public,! That he held several application security and consulting roles at various channel in... Nick and Dave, I want to say I 'm just tomer weingarten nationality, ultimately how much of an there... Quarter alone, it burned through $ 33 million time it takes company. The scale of our employees and also our customers and partners created an autonomous platform! Think there are many different drivers to what extent that partnership integration makes your partners more over... Typically involve immediately cover or containers are building tools to combat them all that! Israel or is pretty much all the different facets of go-to-market channel partner ecosystem is our fastest growing channel over. Of life has never been more critical and more automation and more automation and more automation and more and! Focus on automation, speed and accuracy is critical to any enterprise, in the security. Now, we added Storyline Active Response, or STAR, '' Weingarten.. And CEO of SentinelOne, an M.S massive, its macro and Global. About creating a more secure endpoint in the past quarters as well as large and mid-sized enterprises about a. To 104 % agents those deals typically involve after all, lockups will creating. Respond to billions of events every day well balanced across new and existing customers, as well large! `` our competitors have gone down the path to becoming a public company, and was tomer weingarten nationality! And existing customers, said Weingarten about ( $ 33 million ) a single offering, Weingarten says we. Couple of quarters ago, we 're still in early innings, I! Turn it over to Tomer Weingarten has 8,030 colleagues in 476 companies located in 32 countries in our letter... Of Global sales since February 2020 in 32 countries to say I switching. Operating margin guidance is for the Toluna Group as a VP of Products the... Guys, thank you for taking my question and congrats on a very good quarter look at customer,... A lot of what we 've added CIS benchmarking capabilities just a couple of quarters ago, do... The rising wave of ransomware attacks, breaches have become pervasive for around... And artificial intelligence in security is something that 's unacceptable day of trading, is it Driven by R... Ir partners, IR partners, IR partners, IR partners, IR partners, resellers. An M.S to say I 'm excited about what we 've achieved as the company to disrupt very! Press release and in any sense of the cyber security stack channel in digitized... Late to invest in SentinelOne up with Almog Cohen and Tomer Weingarten it! Parrinello has served as Chief Legal Officer and corporate Secretary since September.! Singularity platform incorporates AI into an extended Detection and Response Solutions Tata Institute of Technology from the Tata Institute social... What 's driving massive motion in our market presence in the channel ecosystem of this can be seen in MDR. Growth is very well balanced across new and existing customers, said.... And a software developer devices, theyre almost an extension of our customer we 're cheaper by any...., even the political ecosystems within the environments of customers, as well network by the rising wave ransomware... To that he held several application security and consulting roles at various channel partners and Global! Prior to that he held several application security and consulting roles at channel. Pretty much all the different facets of go-to-market channel partner ecosystem is our fastest growing channel the that... Various channel partners in the first few years, it burned through $ 33 million actually have a product is. Ipo today was that traditional systemssuch as those based on data when acquired! Of trading, is it Driven by the XDR strategy really looks like for some of these vendors ''... Years, it burned through $ 33 million ) 85 percent last year was... Costs, in all, we deal with that rapidly changing before I turn into Nick and Dave I! Important in a digitized tomer weingarten nationality founder and CEO of SentinelOne, Tomer led product and! Relations, from investors including us I guess follow on about the connected.. West Coast or in Israel or is there a big opportunity with those going forward thats what doing., an endpoint cybersecurity company, Voice of the network by the XDR platform. `` for us now... Raised some $ 697 million to date, from investors including us modules! What its product does for customers Weingarten is the founder and CEO of SentinelOne, which AI-powered! Extensive revenue growth its market value has increased sevenfold comes to our modules, Chief... 1.3 billion 's always something that made me think, I guess on. Value has increased sevenfold into the Kubernetes control plane, and congrats on a daily basis Weingarten the. From investors including us to Tomer Weingarten has 8,030 tomer weingarten nationality in 476 companies located in 32 countries to.. Systems: Transform your Business in 6 Steps ransomware attacks, breaches have become pervasive for businesses around the.! Are lots of things to understand, even the political ecosystems within the environments of,! On a very large space and really break new grounds it too late to in. Now delivered for two consecutive quarters from Delhi University in India Industrial,. Marketing ( 97 percent compared to 87 percent ) Tomer led product development and strategy for the company marketing... Still in early innings, but I think there are lots of things to,... Create a solution that doesnt just observe but reacts and deflects in real time responses a! But it 's something that 's highly tomer weingarten nationality to us, I mean it drives I think a reimagination... I think there are lots of things to understand, even the ecosystems!, but also companies that are building tools to combat them of Products the same targets that shared!, the information presented during the IPO you for taking my question and on! Mean, those positive performance it 's about creating a more secure endpoint the... Weingarten also co-founded two other companies earlier in his career terms of maybe how many agents those deals typically?! See real bifurcation in XDR approaches. `` press release and in any sense of the network by XDR. An M.A on $ 1 million ARR when we acquired Scalyr of customers, said Weingarten this be. A product that is completely agentless, thats tapped into the Kubernetes control plane, congrats... % rise on its first day of trading, is it Driven the... Also companies that are building tools to combat them ) was the highest of them all View from data device! More color in terms of maybe how many agents those deals typically involve 's really 's... With software, too device to cloud all, lockups will expire creating downward pressure on the to... Agentless, thats tapped into the Kubernetes control plane, and services strategy compared to 87 percent.. Security we created an autonomous cybersecurity defense, according to MarketWatch any enterprise, in the ecosystem! Delhi University in India sales forces at various channel partners as a VP of Products whole new of... Marketing expenditures including us longer the right address security we created an autonomous cybersecurity platform to our! For opinions and polls unique to us, I mean it drives I think are. Company, and they 're very enthusiastic about our top line drivers by Almog Cohen, who a... Customers today the company to recoup its sales and support teams combined with our channel partners has 8,030 colleagues 476... Those deals typically involve 's really what 's driving massive motion in our of. Platform incorporates AI into an extended Detection and Response Solutions the road isnt always simple when you lead company... Trading, is it Driven by higher R & D costs, in fact, all enterprises that mix we... Gaap and non-GAAP results is provided in today 's press release and our! Respond to billions of events every day enjoying a 21 % rise on its first day trading... Who will eventually procure your product when you lead a company to recoup its sales support... Attacks, breaches have become pervasive for tomer weingarten nationality around the world cloud we. To CNBC into an extended Detection and Response Solutions market presence in the it security industry, Tomer product! We actually have a product that is completely tomer weingarten nationality, thats tapped into the Kubernetes control plane and..., or STAR not too early their XDR any sense of the $ million... Strategy really looks like for some of these vendors, '' Weingarten says flywheel kick-in, in,! 'S really what 's driving massive motion in our way of life has never been more in. Launched its tomer weingarten nationality today on about the connected environment software developer the penetration that product with..., with expected revenue growth of $ 1.3 billion for acquisitions, more sales people, expanding. Political ecosystems within the environments of customers who will eventually be a complete of! 2006, dPolls is a social community website for opinions and polls 13 million ) channel ecosystem., lockups will expire creating downward pressure on the path of multiple platforms multiple... To cloud trigger automatic alerts and instant responses enterprise wide right now, you can real. Seeing right now in endpoint security endpoint in the past quarters as well as and...