S Q1-2023 Earnings Call - Alpha Spread
S

SentinelOne Inc
NYSE:S

Watchlist Manager
SentinelOne Inc
NYSE:S
Watchlist
Price: 23.94 USD -0.08% Market Closed
Market Cap: 7.5B USD
Have any thoughts about
SentinelOne Inc?
Write Note

Earnings Call Transcript

Earnings Call Transcript
2023-Q1

from 0
Operator

Good afternoon. Thank you for attending the SentinelOne Q1 Fiscal Year 2023 Earnings Call. My name is Matt, and I will be your moderator for today's call. [Operator Instructions] I would now like to pass the conference over to our host, Doug Clark, Head of Investor Relations. Doug, please go ahead.

D
Douglas Clark
Head, IR

Good afternoon, everyone, and welcome to SentinelOne's earnings call for the first quarter of fiscal year 2023 ended April 30. With us today are Tomer Weingarten, CEO; Nicholas Warner, President of Security; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on our website. This call is being broadcast live via webcast. And following the call, an audio replay will be available on the Investor Relations section of our website.

Before we begin, I would like to remind you that during today's call, we will be making forward-looking statements regarding future events and financial performance, including our guidance for the second fiscal quarter and the full fiscal year 2023 as well as certain long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us, and the actual events or results could differ materially. Please refer to the documents we file from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly report on Form 10-Q that we will file for Q1. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements. Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future.

During this call, unless otherwise stated, we will discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with Generally Accepted Accounting Principles. A reconciliation of the GAAP and non-GAAP results is provided in today's press release and in our shareholder letter.

And with that, let me turn it over to Tomer Weingarten, CEO of SentinelOne.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Good afternoon, everyone, and thank you for joining our fiscal first quarter earnings call. I'm pleased to announce we had another excellent quarter. The strength of our results reflect two important dynamics. First, the demand environment for cybersecurity remains incredibly strong, and we're executing well. Second, we continue to achieve significant margin expansion stemming from our platform-based land and expand strategy, high-quality revenue growth and operational efficiencies.

Let me start with a few highlights from the quarter. Q1 marks our fifth consecutive quarter of triple-digit revenue and ARR growth, and we expect that to continue next quarter as well. The outlook for cybersecurity remains strong, and we're also raising our full year revenue growth guidance to 98% at the midpoint.

Consistent with the power of our business model, we're delivering growth and significant margin improvement. Our gross margin reached a new high of 68%, a 15-percentage point year-over-year expansion, and our operating margin is expanding 54 percentage points year-over-year. We expect to achieve Rule of 40 for the full year. Our land and expand strategy is working extremely well. We added a record number of new customers in the quarter, even more than our seasonally strong fourth quarter. We're consistently winning with large enterprises from a major federal agency, another one of North America's largest telecom operators, to a global media conglomerate, among others. On top of that, our net retention rate was a record 131%. And finally, we continue to extend the breadth and diversity of our business, fueling growth and expansion opportunities.

We closed the acquisition of Attivo Networks, marking an important milestone, which we believe establishes us as a leader in identity security. We're now covering essential attack services across endpoint, cloud and identity, all of which offer significant growth potential.

Cloud security was once again our fastest-growing product offering. Thanks to the dedication and execution of all Sentinels. We delivered another excellent quarterly performance and once again, welcome to the Attivo team.

As always, please read our shareholder letter that we published on our Investor Relations website, which provides a lot more detail. On today's call, I'll focus on three key topics related to our business: one, the strong demand environment; two, our path to profitability driven by our strong business model featuring attractive unit economics and operational efficiency gains; and three, the superiority of our autonomous security platform, which delivers leading protection and detection as evidenced by our leadership in this year's MITRE ATT&CK evaluation for the third year in a row.

Let's start with the demand environment and our opportunity. Demand for our mission-critical security has never been stronger. Cybersecurity is one of the top IT spending priorities, and we haven't seen that change despite macro conditions. Many secular trends are driving strong demand for cybersecurity, including digital transformation, expanding attack surfaces and data proliferation. The consequences and risks of not being protected by a leading cybersecurity solution are just too hot.

On top of these industry tailwinds, our teams are executing extremely well. Our Q1 results reflect broad-based strength across geographies, products and customers. Endpoint remains the engine that fuels our growth. In addition, we're seeing significant growth from our add-on capabilities. For example, our cloud workload protection solution continues to reach new heights and was our fastest-growing module approaching 10% of Q1 ACV. Cloud security represents a vast greenfield opportunity. Enterprises are rapidly shifting workloads to the cloud, which requires advanced protection.

Our solution is cloud native and directly integrating to the Kubernetes control plane, delivering autonomous front-end protection. Customers are choosing Singularity cloud in conjunction with endpoints and on a stand-alone basis. The scale of cloud footprint in early deal sizes indicate a much larger future potential.

As I mentioned earlier, we added a record number of new customers in the quarter, even more than our seasonally strong Q4. We continue to engage in win-win organizations across the world, which demonstrates the power of our solutions in competitive processes against our largest competitors. Customers choose our Singularity platform for leading efficacy, automation, ease of use and platform breadth. As we look forward, we expect these very strong macro trends and our competitive strength to persist, fueling our growth and future share gains.

On top of the excellent sales results, we generated our largest ever pipeline in Q1. With this as a demand backdrop, we expect revenue in Q2 to grow 109% year-over-year, at the midpoint of our guidance range. Importantly, we're also raising our full year revenue guidance to 98% growth at the midpoint.

Let's turn the discussion to the second topic, the strength of our business model and an increased focus on both growth and profitability. We fully expect to deliver strong revenue growth with continuous margin expansion as we scale the business. The progress is evident in our Q1 results. Our platform unit economics and business model enable us to grow efficiently in several ways. For instance, we're increasing our market share in two ways: one, adding new customers; and two, expanding our footprint with our installed base.

In the first quarter, our win rates remain high as we continue to secure wins across a significant majority of competitive situations. I'm pleased that our win rates improved among larger deals. And once we start protecting a customer, they remain a customer. And customers are choosing SentinelOne to protect more and more of their network. Our net retention rate reached a new high of 131%. Our total addressable market is vast, growing to over $50 billion, significantly larger than just a year ago. We've expanded our Singularity XDR platform to cover more attack surfaces than ever, including endpoint, cloud, identity and an increasing number of emerging capabilities. With the expanding breadth and depth of our Singularity platform, we can efficiently sell to our growing base of enterprise customers.

Our platform approach is driving meaningful gross margin improvement. We're able to collect data once and reuse for multiple security applications, all enhanced by our DataSet back end. Customers are adopting more of the Singularity platform every quarter to solve their enterprise needs with notable growth from our cloud data retention and Ranger modules. These capabilities deliver high incremental margin. At the same time, our increasing scale and data optimization is improving our cost efficiency.

Over the past year, our footprint expansion has far outpaced the growth of our cost. Our business model is designed for operational efficiency. Our partner-supported go-to-market and global footprint are delivering meaningful operating leverage. Our magic number is above one, demonstrating our high sales efficiency and rapid payback periods.

Our sales team are ramping faster and becoming more productive. Compounding this, our channel and alliance partnerships expand our reach in a highly scalable manner. For example, in Q1, our channel helped create a record amount of deal registrations, which directly leads to pipeline opportunities and accelerated customer wins. Finally, we're scaling our global R&D footprint, attracting high-end talent across multiple continents, enabling us to grow in a cost-efficient manner.

Given the massive market opportunity and our share gain trajectory, we will continue investing for the long-term success of the business. This is the optimal strategy, and it's leading us closer to our profitability targets. You can see us drive five consecutive quarters of triple-digit growth and consistently expand our operating margin year-over-year.

In Q1, we delivered 15 percentage points of gross margin expansion to a new high of 68%. And our operating margin also improved dramatically, expanding 54 percentage points year-over-year. Our business has never been stronger, and we expect these positive trends to continue as we move towards $1 billion in ARR and beyond, which brings me to the third main topic, the technological differentiation of our Singularity XDR platform.

It can be hard for all of us to sift through all the marketing and corporate messaging found in cybersecurity. In my opinion, the best way to evaluate the technical performance of an endpoint platform is through the MITRE ATT&CK evaluation framework, an emulation of real-world attack techniques and enterprise requirements. This is as close to a fact-based level playing field as it gets, with objective and measurable metrics produced for each industry participant. This year's MITRE ATT&CK evaluation results again paints a very compelling picture. For the third year in a row, SentinelOne leads the test results with superior visibility and automation. You cannot reverse engineer this type of performance. Out of all the vendors evaluated, our Singularity XDR platform achieved 100% prevention, 100% attack detection, the highest analytical coverage and zero detection delays. We are incredibly proud of the team and our technology that makes results like this happen in real life for our customers every single day.

The results demonstrate our commitment to preventing and protecting against the most sophisticated threats in keeping our customers safe from adversaries at machine speed. Our technology paves the way for a whole new experience of running a cybersecurity program across an organization, one which enables fewer people to do more, leveraging the power of data and AI to deliver autonomous and automated cybersecurity.

Take a look at our shareholder letter where we visually show a performance comparison across all Magic Quadrant leaders. It may surprise you to see how wide the gap is between our Singularity platform and some of our closest competitors when it comes to protection, delays and configuration changes. One thing is for certain, attackers will not hit pause or idly sit by waiting for a human-powered service to detect and eventually respond to an alert. We're delivering autonomous protection through AI and machine learning. Our platform represents one of the largest operational implementations of AI in the real world. This means that every customer is protected by this technology every day. This is the patented technology core of our Singularity XDR platform, and it underscores all of the transformative decisions we've made in the past few years to bring this vision to life.

A year ago, we acquired DataSet to become the unifying data back end to address the speed, scale and scope of modern security needs. DataSet is performing well in security and non-security use cases. We just introduced Kubernetes Explorer, which helps manage the health and performance of Kubernetes clusters, deployed applications and underlying infrastructure. A month ago, we added identity protection to our portfolio through the acquisition of Attivo. Our platform has expanded dramatically in the past year alone, creating an even more diverse business with multiple growth drivers and customer engagement opportunities. Our XDR platform addresses the major attack surfaces that enterprises need. In addition to endpoint, these emerging capabilities like cloud, Ranger, data and vigilance are delivering growth. Cloud grew to nearly 10% of our Q1 ACV.

Before I hand the call to Nick, I want to talk about our people and culture. They are our key competitive advantage. In the past year, we've almost doubled our headcount. Even with such rapid growth, we remain committed to fostering a dynamic and inclusive culture, which has been consistently recognized by several best workplace awards. We conducted recent employee survey, and 99% of Sentinels said they're proud to work at SentinelOne. We're focused on protecting our digital way of life from threats and attacks. Our mission, combined with disruptive technology creates a compelling destination for talent.

I'm also excited that we've expanded our leadership team at SentinelOne. Vats Srivatsan has joined as Chief Operating Officer. Vats brings excellent experience for scaling and executing the business. As we move towards the $1 billion in ARR and profitability, he will oversee our operational efficiency initiatives.

At the same time, I'm thrilled that Nick Warner becomes President of Security, taking a wider focus across security product management and go-to-market. Nick's executive sponsorship will enable even stronger customer engagement and deepen long-term relationships. Again, thanks to all Sentinels for a terrific job into our customers and partners for the trust and collaboration. Our momentum and our platform have never been stronger, and the margin progress we're making is a true testament to the scalability and efficiency of our business model.

With that, I will turn the call over to Nick Warner, President of Security.

N
Nicholas Warner
COO

Thank you, Tomer, and welcome, everyone. We delivered an outstanding first quarter across every geography, driven by our go-to-market accelerating flywheel of sales, marketing, channel and technology partners. More enterprises are selecting SentinelOne than ever before because of our leading efficacy, automation, ease of use and differentiated XDR capabilities.

In Q1, our ARR growth of 110% was driven by a healthy mix of new and existing customers. Demand was also strong among both large and medium-sized enterprises. We added about 750 new customers, setting a quarterly record, even more than our seasonally strong Q4. On top of that, we built our largest ever pipeline, a result of an excellent collaboration between sales, marketing and our channel partners. We delivered healthy growth across all geographies, including in EMEA, a testament to the resilience and durability of cybersecurity during a variety of economic conditions.

Our momentum with large enterprises continue to build. Our customers with ARR over $100,000 grew 113%. In addition, our win rates in these large deals increased. Here are just a few examples of the broad-based strength we're seeing. We extended our success in state and local government into the federal arena by securing a major federal agency in partnership with CISA, our largest federal deal to date. We were selected based on our performance in a rigorous evaluation spanning over 100 requirements and because of our cost-effective extended data retention and multi-tenant capabilities. This showcases why we're winning against the competition time and time again.

We continue to secure large enterprises from around the world across all verticals from major North American telecom operators to iconic media brands and multinational conglomerates. These wins demonstrate the global adoption of Singularity XDR and continue to elevate our position in the market.

In addition to growing our enterprise footprint, we're seeing strong retention and expansion within our customer base. Gross retention rates remained extremely high, consistent with prior quarters. And our NRR reached a new record of 131%, above our target of over 120%. This was driven by license expansion, module adoption and platform tier upsells. Singularity cloud was our fastest-growing module, followed by data retention and Ranger.

Let me double-click into the strength of cloud security, which grew over 50% sequentially in Q1 off a record Q4. We're landing large seven-figure cloud security deals today. Over time, cloud footprints can be as large or even larger than the endpoint. So there is significant expansion potential to come, and we're already seeing that with several customers. Many of the cloud wins we're securing today are just a fraction of the full deployment potential. For example, the full cloud estate of a global e-commerce customer could easily be 10x or even larger than the initial deployment. More interestingly, we're seeing customers buy cloud security both in conjunction with traditional endpoints as well as on a stand-alone basis. Our prowess in cloud security allows us to engage with more accounts, even those that may be currently using an alternative endpoint solution. Cloud security is a greenfield opportunity with significant growth potential.

Next, let me share updates on Attivo and our entry into identity security, a new growth driver for our platform and an important layer of protection for enterprises. Identity is critical in delivering the most complete XDR platform. By adding identity, we're helping enterprises embrace a Zero Trust security model by reducing the open attack surface. Not only is it a natural fit within our platform, it complements our network of strategic service providers extremely well, especially for incident responders. We're one of the few vendors in the industry to offer identity security. We believe Attivo is the best and most comprehensive identity security solution in the market today, recently tested and validated by MITRE.

Being able to offer real-time identity protection, active directory vulnerability insights and deception techniques are a real differentiator. We closed the acquisition in early May and are making good progress integrating the business for both go-to-market and technology alignment. We're already offering identity security as part of Singularity to our joint and prospective customers. Technologically, our goal is to deliver a unified Zero Trust platform that provides seamless identity security.

SentinelOne and Attivo are better together. As an example, we're outpacing the competition by pairing Ranger's network control and visibility with Attivo's active directory assessment to deliver robust attack surface management capabilities.

Let's turn the discussion to our partner-centric go-to-market strategy that helps magnify our reach and efficiency. Q1 was our largest pipeline generation quarter. We crossed a milestone with over 10,000 partner accreditations across our sales and technical training courses after launching the program just a year ago. This flywheel drives more channel engagements, more deal registrations and stronger pipelines as we continue to expand our brand and platform.

Digging deeper, our strategic partnerships with incident response providers and MSSPs remain robust contributors to our growth. We're now involved with a record number of engagements with our IR partners. These engagements are creating hundreds of high-value and fast-moving opportunities each quarter, significantly more coverage than any single product vendor could hope to gain on its own. Our growing partnerships with MSSPs give us large and expanding enterprise and mid-market coverage. We're also enabling our MSSP partners to deploy more of our XDR modules, like Ranger, Vigilance, Remote Script Orchestration, among others. This creates expansion opportunities for us and our partners.

Finally, our SentinelLabs team discovers cyber attacks that are of keen interest to global organizations. Upon Russia's invasion of Ukraine, SentinelLabs discovered the hermetic wiper and AcidRain attacks, two cyber campaigns that accompanied the ground invasion. Our research reached major global news outlets and government agencies. SentinelOne's leadership in cybersecurity threat research demonstrates our technological leadership and ability to help the global community in times of crisis, establishing trust and building our brand. I'm proud of our global teams. Again, a warm welcome to the Attivo team. Together, we'll continue delivering significant growth and elevating enterprise security.

As President of Security, I'm looking forward to keeping our customers at the center of everything we do, continuing to out-innovate our competitors and growing our business.

Thank you again for joining us. And let me turn it over to Dave Bernhardt, our CFO.

D
David Bernhardt
CFO

Nick, Tomer, thank you. And I'd also like to thank call participants and listeners for joining us today. I'll discuss our quarterly financial highlights and provide additional context around our guidance for Q2 and full year fiscal '23. As a reminder, all margins discussed are non-GAAP unless otherwise stated. We delivered another strong quarter of revenue and ARR growth, both well into the triple digits. We achieved year-over-year revenue growth of 109%, reaching $78 million and ARR growth of 110% to $339 million. We added net new ARR of $47 million in the quarter, outperforming our seasonal historical averages. The demand environment remains incredibly strong. The strength of our performance was broad-based coming from a healthy mix of new customer additions, existing customer renewals and upsells. We set new records for both customer adds and our net retention rate. Demand was also balanced across geographies. Revenue from international markets grew 129% to 33% of revenue, including continued strength in EMEA despite current geopolitical conflicts.

Turning to our costs and margins. Our non-GAAP gross margin in Q1 was 68%, reflecting a double-digit increase of 15 percentage points year-over-year. 68% represents a new high for our company and demonstrates the significant progress we've made in a short amount of time since our IPO.

Our margin progression really showcases the benefits of our land and expand strategy and platform unit economics where we collect data once and enable more and more capabilities. We're seeing benefits from economies of scale, data processing efficiencies and module cross-sell. These tailwinds should pave the path towards our long-term gross margin target of 75% to 80% or higher.

The impact of customer migrations to our DataSet back end was immaterial to our gross margin in the quarter. We've migrated all of our largest customers and remain on track to largely complete the migration this summer. We do not expect any material impact to our gross margin in the future from us. Our customers are now realizing profound benefits of using the DataSet back end, resulting in up to 10x performance improvements.

Looking at the rest of our P&L. Our non-GAAP operating margin was negative 73% compared to negative 127% a year ago, a vast improvement of 54 percentage points. Our strategy is to invest efficiently for growth, and it's working well. Our magic number was over one in this quarter. We're achieving scale from our market share expansion, improving our sales productivity and globalizing our talent pool into new areas like the Czech Republic and India.

Moving to our guidance for Q2 and fiscal '23. We're excited to welcome and integrate the Attivo team and portfolio, which is now included in our guidance. Based on the strong demand environment for our business, we're increasing our organic growth outlook and layering in expectations for Attivo. I'll provide details around Attivo to help with initial modeling purposes, but we do not intend to break this out specifically going forward.

In Q2, we expect revenue of $95 million to $96 million, reflecting a 109% growth at the midpoint. We expect organic growth in the low to mid-90% range. For the full year, we are significantly raising our outlook to $403 million to $407 million. This reflects 98% growth at the midpoint. As part of our improved guidance, we've increased our organic growth expectations to mid-80% growth from 80% previously.

While we don't specifically guide for ARR, I do want to remind you that we are a subscription business, which gives us higher visibility. Our ARR and revenue growth track very closely. Therefore, based on our Q2 revenue guidance, net new ARR should grow at or slightly above 20% sequentially. This is consistent with last year's Q2 seasonal growth and still comes on top of our Q1 outperformance. In addition, we expect Attivo to contribute approximately $35 million to Q2 total ARR and over $45 million for the full year, reflecting about 50% growth for the year.

Our guidance reflects our confidence and optimism around cybersecurity demand as well as our business momentum. We exited Q1 with our largest ever pipeline. Endpoint security is a must-buy for the enterprise in all economic conditions, and we're seeing increasing demand for our cloud security solutions and other capabilities.

Turning to gross margins. We've taken a major step forward as a company. The impact of the DataSet migration is behind us, and you can see how powerful our platform model can be at increasing scale. We expect Q2 gross margin to be between 68% to 69%, holding the significant progress we made in Q1 and reflecting 6 to 7 points of improvement year-over-year. The progress does not stop here. We're increasing our full year gross margin guidance of 69% to 70%, up from prior guidance of 65% to 67%. The key takeaway here is that we now expect to exit the year in Q4 at or slightly above 70%. We're marching towards our long-term target of 75% to 80% or higher. As Tomer mentioned earlier, we're benefiting from data efficiencies inherent in our business model and our platform approach.

Finally, I'll discuss our operating margin outlook and give some color around our longer-term path to profitability. We expect Q2 non-GAAP operating margins of negative 75% to negative 73%. This incorporates several million dollars of planned investment to accelerate the integration of Attivo. Importantly, we're maintaining our full year operating margin guidance of negative 60% to negative 55%, which implies another year of nearly 30 percentage points of margin expansion, even with planned investment in the integration of Attivo.

We expect to achieve the Rule of 40 for the full year. We're committed to investing in talent and technology given the tremendous opportunity in front of us. We are delivering excellent growth, and at the same time, we are delivering excellent margin improvement. We have a strong balance sheet with over $1.2 billion in cash and investments after the Attivo acquisition. This is more than adequate for investments in the business and additional runway and should take us to positive cash flow generation.

I want to provide an illustrative example around the timing of potential profitability. If you consider our fiscal '23 guidance, we're on track to deliver an average of about 30 percentage points of operating margin expansion each year since fiscal '21. If one extrapolates this further, we could be on a path to operating profitability in fiscal '25. On a quarterly basis, we could see positive cash flow generation even sooner. During fiscal '23, we plan to continue investing efficiently for growth while making steady progress towards our long-term profitability targets.

In summary, Q1 was another excellent quarter with strong execution company-wide, and we're expecting that momentum to continue.

Thank you all for attending our earnings call. We can now take questions. Operator, can you please open up the line? Thank you.

Operator

[Operator Instructions] Our first question is from Tal Liani with Bank of America. Your line is now open.

T
Tal Liani
Bank of America

Hi, guys. Great results. I would like to know -- sorry, I have clarification and a question. So the clarification part, what's your full year growth expectations ex-Attivo? And on the question, I want to focus on the margins. 2Q operating margin guide is 74%. 1Q was 73%, but the full year guidance was maintained at 57.5%. So what drives the expected margin expansion in the second half? Thanks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Yes. Excluding Attivo, we increased our guidance from 80% to mid-80s. So our organic was up about 5% for the year. And then in regards to the EBIT margin, we're making -- we're continuing to make significant investments during the year. One of the things I think we're proud of is that we're able to integrate Attivo and to build in all the integration costs this year and maintain our current guidance. Our plan is to spend between 1% and 2% of the actual purchase price integration cost to make sure we accelerate this and hit the ground running with Attivo. And we're doing all that while maintaining our current guidance. So obviously, our organic guidance sans Attivo would have been improved.

T
Tal Liani
Bank of America

Right. But what drives the improvement? You're guiding for basically second half improvement over first half, right? It's quite a sharp improvement in the second half. What drives it? Is it economies of scale or finishing the integration of Attivo? Or do you expect --

D
David Bernhardt
CFO

Yes, I think -- what I think what you're seeing is, obviously, our gross margins have improved. So we ended this quarter, we were 68%. We've put a lot of the dual cost behind us in terms of the integration for Attivo back end. We're also just seeing continued scale within the business. I think this is just another step in the right direction to show the scale we're going to have in our model as we continue to grow larger. So you're seeing that just continue into the second half.

T
Tal Liani
Bank of America

Great. Thank you.

Operator

Thank you for your question. The next question is from the line of Brian Essex. Your line is now open.

B
Brian Essex
Goldman Sachs Group

Great. Thank you for taking the question and congrats on the results. It's nice to see the incremental progress here. I guess I have one question, and this is around margins as well and maybe best fielded by Dave. Could you dig in a little bit to expectations around gross margins? How much -- if I recall, Attivo was margin accretive. How much you anticipate will be contributed by Attivo, how much by better scale across DataSet and then how much by pricing increases or better attach rates on the platform? Just so we can get a sense of impact of drivers here for better unit economics going forward.

D
David Bernhardt
CFO

Yes. I think it's really a balance of all three. We're continuing to just scale and business expansion. So obviously, the revenue outperformance and the revenue growth that we're expecting, the strong module attach is a big piece of it. The data processing efficiencies are a piece of it. And yes, Attivo is accretive from a gross margin standpoint. But obviously, they're not at the same revenue scale we are. So it's still mostly led from our organic work. They are accretive to us, but it's not a significant driver for a step-up in our gross margin.

B
Brian Essex
Goldman Sachs Group

Okay. Any way you can kind of grade them and maybe give us a sense of what Attivo's gross margins were? And if you were to rank them, most impact, the least impact, how should we anticipate the impact on the gross margin side?

D
David Bernhardt
CFO

Yes. I think in terms of contribution to the overall company, Attivo would be number three. If I had to think about it, I would say the revenue outperformance and the efficiencies in our product are one and two.

B
Brian Essex
Goldman Sachs Group

Okay. All right. Thank you very much. Appreciate it.

Operator

Thank you for you question. The next question is from the line of Alex Henderson with Needham. Your line is now open.

A
Alexander Henderson
Needham & Company

Great. Thanks. So the question we've been asking almost every company we talk to is really around the correction in the stock prices that have happened. And how you adjust for stock compensation to your employees, particularly given the challenges of bringing on new employees, the stock compensation based on where the stock is and older employees potentially having stock that's significantly underwater. How do you balance that problem? And what are you share thought process around it? Thanks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Yes. Yes, it's a good question. And I think, obviously, for us, we feel relatively good about how we structured our entire stock-based compensation strategy. All in all, we encourage everybody to look at store brands, obviously, something that's over a four-year period. So we wouldn't want, I think, to really go into any specific adjustment.

With that said, I mean, we're obviously constantly monitoring, and we're looking for ways to obviously offset any injustices. But generally speaking, we feel pretty good about it, and we don't feel like anything material will be changing in the way that we compensate, call it, in the next 12 months or so.

D
David Bernhardt
CFO

Yes. I think stock-based comp is obviously something we're focused on. If we look at ourselves as a percent of the operating expense, we're in line with our peers. If you look at us in terms of percentage of revenue, it's something we expect to decline over time as we achieve scale. Obviously, we've been hiring into revenue, and we're seeing that start to dissipate over time where we'll fall within industry norms. So it's something we're very cognizant of. We pay attention to it. But yes, I think Tomer hit it right. Employees are coming here because we're a destination because we're going to offer a lot of value to employees over a four-year period. And this is unfortunate what's happened recently with the stock performance in the entire market, but we believe if we continue to execute, we'll ride out of this very strong.

A
Alexander Henderson
Needham & Company

So you do not expect to restate or recast existing stock compensation to employees would have been there for a year, two or 3 or year or longer?

D
David Bernhardt
CFO

If you've been an employee here for a few years, you're still well up in your stock.

A
Alexander Henderson
Needham & Company

Okay. Thanks.

Operator

Thank you for your question. The next question is from the line of Trevor Walsh with JMP Securities. Your line is now open.

T
Trevor Walsh
JMP Securities

Great. Hi, team. Thanks for taking my question. Maybe for either Tomer or Nick, you mentioned in the prepared remarks around the fast pace at which the cloud module is growing. I wonder if you could just comment or provide a little color around the competitive landscape versus when it's maybe a cloud purchase within the context of a larger endpoint type deal or if the dynamics change when it's just a stand-alone purchase of that module without kind of the legacy endpoint products entering the play? And then kind of a additional question or part of that is, do you see those mostly as displacements of legacy or incumbent tools? Or are customers doing a kind of multi-vendor approach with respect to the cloud security piece? Thanks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

I think you're seeing pretty much all of the above. When we go into kind of stand-alone opportunities or just cloud, we typically win on the strength of our platform. We get a disturbed solution for cloud or for protection. It's one of the biggest needs right now when you think about securing cloud footprint, and we have a superior approach. So it's something that goes hand-in-hand with endpoint security, but doesn't have to be deployed alongside the same vendor. So we're seeing a good number of opportunities, sizable opportunities were actually deployed side by side with maybe one of our competitors on the endpoint side, and we take over the cloud side.

Needless to say, that opens up the opportunity to then cross-sell and upsell into the endpoint environment, and we really like that mode of operation. It allows us to unlock many more accounts. But otherwise, you would not have been able to go into just on our ability to secure the endpoint. But obviously, when you look at our installed base, there is plenty of opportunity go from that endpoint footprint and into the cloud.

Cloud is a greenfield opportunity. There's no incumbent vendor in cloud that we're set to replace. It's always an expansion, at least in the vast majority of patients that we see. So to us, that represents not only a growth vector on the state side, but again, another piece of our strategy to unlock more and more accounts and long side end point. And again, it all comes on the back of technological superiority, the ability to sell just cloud workload is just something that we feel is the major strength of the business here, and we are continually investing in it.

N
Nicholas Warner
COO

And the results are there today. In Q1, we actually grew cloud sales 50% quarter-over-quarter off of a record Q4. And where that shows how far we've come in a year, that's literally 30x growth year-over-year from Q1 to Q1. So the -- we're at the early stages of what we feel like is going to be a very big market.

T
Trevor Walsh
JMP Securities

Great. Thank you, both. Congrats on the quarter.

Operator

The next question is from the line of Saket Kalia with Barclays. Your line is now open.

S
Saket Kalia
Barclays Bank

Okay. Great. Hey, guys. Thanks for taking my questions. I'll just keep it to one and maybe direct it to you, Tomer. Can you just talk a little bit about how much customers are adopting the higher end endpoint bundles that include EDR? And maybe just illustratively or just anecdotally, I mean, how much of a lift is that higher-end bundle compared to some of the lower-end ones? Does that make sense?

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Of course. Yes. And I think we kind of talked about it in the past as well. For the vast majority of customer adds we've had this quarter, it's also to the past quarter, especially in the enterprise segment, you're talking only about the highest tier at the beginning point of any one of these deals. Then on top of that, you actually see very strong module attach in the form of Ranger, cloud security or Vigilance. These are our three top modules. Data retention is right there with them.

So to us, really, the dynamic shifted away from these bundles into just selling complete and on top of complete, attaching our modules. I think you're also going to see us in all likelihood revamping the way that we design our platform in the next 12 months or so, again, to reflect that shift from the base packages around endpoint and really a more inclusive approach to an XDR platform with attachment modules.

S
Saket Kalia
Barclays Bank

Got it. Very helpful. Thanks, Tomer.

Operator

Thank you for your question. The next question is from the line of Hamza Fodderwala with Morgan Stanley. Your line is now open.

H
Hamza Fodderwala
Morgan Stanley

All right. Thank you. for taking my question. I'll keep it to one, too. For Tomer and Nick, just -- you talked about some pretty strong growth in Europe. I'm wondering if you could give us a sense of, to what degree you're seeing displacement against Kaspersky given the [Indiscernible]. And do you expect to see more displacement versus Carbon Black in light of the VMware-Broadcom acquisition?

N
Nicholas Warner
COO

Yes, great question. Indeed, we are seeing an immense amount of demand around Kaspersky. Kaspersky traditionally had done well from a legacy vendor perspective in EMEA, Latin America, parts of Asia. And what we're seeing is really a wholesale movement away from Kaspersky, either by mandate or because folks want a better security platform. Typically, we're seeing really a combination of both. So that represents an amazing opportunity for us.

I think with the recent news around Broadcom and VMware, we've seen that movie before with Symantec. And if you look at any market share report, the largest contributor of market share shift to next-gen vendors was from Symantec post Broadcom acquisition. So we have already begun in earnest to replace Carbon Black in a variety of accounts, very large, large and midsized businesses. We have a technology platform that can literally automate the transition away from Carbon Black, and we expect that to really accelerate in the quarters to come post Broadcom acquisition of VMware Carbon Black.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Maybe just one small thing to add there. I mean, that's definitely the case on the endpoint side. I think on the cloud side, that's also true. I mean we feel like VMware represents pretty much a complete new greenfield to protecting workloads. And again, we feel that that's again something that works in our favor in this case.

Operator

Thank you for your question. The next question is from the line of Fatima Boolani with Citi. Your line is now open.

F
Fatima Boolani
Citigroup

Thank you. Good afternoon. Thank you for taking my question. Nick, I'll direct this one to you. Just given some of your commentary on the channel partner traction and some of the voluminous deal registration that you saw in the quarter. So maybe taking a step back, can you talk about what proportion of the business today is being derived from the OEM and MSSP channel that you have more or less cornered? And then if you can share with us or give us a refresher on, if there are unit economics, when the OEM with some of these MSSPs is different from if you sell into a large enterprise?

N
Nicholas Warner
COO

Sure. And we're really proud of what we built from an MSP and MSSP perspective. And a lot of that also dovetails into our dominance with IR incident response partners because many of them are doing both. What they're realizing now is you go in, you help clean up and do incident response and remediation, and customers commonly want that new solution to be managed by experts, those experts being intimately aware of the environment that they were called in to help save and protect.

And so I think from a contribution perspective, directly, it's over 20% coming from MSSPs. I think one important note is what we've recently done is unlock the ability of our MSSP partners to be cross-selling, upselling complete and other modules like data retention, like Ranger, into that MSSP base. So we expect that contribution from an overall macro perspective to grow. But also from a unit economics perspective, we expect that to continue to grow as well. And like I've said before, it's a fantastic way to consume a cloud-native platform is to have it managed by experts. And we think of no better way to do that than to partner with the best and brightest who all they do is provide managed services and give our customers an abundance of choice, so they can find the right MSSP partner for them and have them manage SentinelOne.

F
Fatima Boolani
Citigroup

Thank you.

Operator

Thank you for your question. The next question is from the line of Patrick Colville with Deutsche Bank. Your line is now open.

P
Patrick Edwin Colville
Deutsche Bank

Thank you so much for taking my question and congrats on a very healthy set of numbers. Can I ask about the Attivo contribution to your fiscal '23 guidance? If I'm not mistaken, the guidance has increased from $3 million, $6 million, $8 million at the midpoint to $4 million or $5 million, which is a $37 million increase. If I've done the math correctly, you said that organically, the growth has gone from 80% to mid-80s, so it's about $10 million. So if my math is correct, the Attivo contribution, I should kind of bake into my numbers is roughly kind of like $27 million, So just understand whether that logic is correct in terms of how much you had baked in for Attivo for fiscal '23. Thank you so much.

D
David Bernhardt
CFO

Yes. I think there's some rounding in there, but Attivo is directionally around $30 million for the year, about $8 million for Q2, if you're updating your models.

P
Patrick Edwin Colville
Deutsche Bank

Okay. That's great. Thank you so much for that.

Operator

Thank you for your question. The next question is from the line of Joseph Gallo with Jefferies. Your line is now open.

J
Joseph Gallo
Jefferies

Hey, guys. Really appreciate the question. This one is for Tomer and Nick. You guys mentioned improved win rates among larger opportunities in your shareholder letter. Is that versus next-gen players or more legacy vendors? And then maybe what's driving that? Is that product-led with a larger number of modules? Or is that more of a refinement on the go-to-market side? Thanks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Yes. I mean it's both. But I think what we're seeing out there, especially as we engage with more and more incidence response partners, are just folks getting a dissolution with some of the next-gen offerings, I mean maybe even Microsoft specifically, where we're seeing this barrage of exploited vulnerabilities day in, day out. And I think that, again, customers are looking for ways to clean up their environment and deploy best-of-breed security. So we're seeing improved win rates in these scenarios.

I think all in all, if you take the sum total of all of our components, a very strong cloud offering, an incredibly strong endpoint offering as reflected by MITRE, we're starting to see a platform that's quite hard to compete with. And I think that is again reflected in the way -- in the pace that we acquire customers.

N
Nicholas Warner
COO

Yes. And I think directly, we've talked before about having high win rates. They continue to be at or above 70%, and that is absolutely against our closest peer company, public competitors. And the vast majority of enterprise deals that we're closing, which is again outpacing our overall growth, the number of deals that we're closing over $1 million or over $100,000, it's safe to assume that in the vast majority of those, those are against other so-called next-gen competitors. And our win rates remain high and, in fact, are growing in that area as well.

J
Joseph Gallo
Jefferies

Great to hear. Thank you.

Operator

Thank you for your question. The next question is from the line of Gray Powell with BTIG. Your line is now open.

G
Gray Powell
BTIG

Okay. Great. Thanks for taking the question and congratulations on the really strong results. So yes, maybe just a high-level question. My understanding is that EDR penetration is somewhere in the 45% range, give or take. I'm just curious, where do you think that peaks out over the next few years? And then how do you feel about your competitive positioning, just given that the next leg of adoption is probably going to be more mid-market-focused versus large enterprise?

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Yes. I'd really encourage you all to not think about this very linearly. I think that what we're seeing is transition from endpoint to EDR, from EDR to XDR. Each one of those represent a different set of opportunities, a different set of challenges and a different set of products and capabilities. So all in all, I don't know if the number is 45% or it's a different number. There's plenty of opportunity out there. Again, us generating record pipeline in Q1 in these macro conditions should tell you something. But again, all in all, when we look at our pipeline, when you look at the types of customers that are looking to augment EDR, to expand from EDR to XDR or changing the requirements or putting cloud into that mix, that just represents a massive opportunity across multiple TAMs.

So I think it really depends on how you want to define it. The way that we look at it the broad-based XDR platform that plays across multiple TAMs and that even before touching on what we believe is going to be the next opportunity here, which is really data analytics, security, data analytics and security data lakes.

N
Nicholas Warner
COO

One thing I would also add is there's really only two XDR players in the market that have identity capabilities. And so I think if you're talking a point solution, either EPP or EDR vendors, those are all falling to the wayside. They themselves are getting replaced by XDR platforms. And what we feel like is we're really just at the beginning stages of growing massively into this identity security market, which, again, it's one thing we've definitely seen in the last several quarters from a threat research perspective is identity is becoming front and center of attacks. That has really become in a lot of attacks, the crown jewels of what malware actors are after. And so that really is opening up an enormous market, and it's really changing everything in terms of how customers are perceiving what they need from an EDR or XDR vendor.

G
Gray Powell
BTIG

That's really helpful. Okay. Thank you.

Operator

Thank you for your question. The next question is from the line of Andrew Nowinski with Wells Fargo. Your line is now open.

A
Andrew Nowinski
Wells Fargo Securities

Thanks. I want to ask about the large federal deal that you mentioned in the quarter. Can you give us any more color on the size of that deal, whether it's already reported in ARR or if that's going to be rolling into ARR in future quarters and which vendors you beat in that win? Thanks.

N
Nicholas Warner
COO

It was a large multimillion dollar deal. And I think for us, what it really points to is the federal opportunity is beginning now. Typically, in cybersecurity, federal and far organizations have moved slowly. But I think there's been a really good push and movement by CISA, pushing these agencies forward to begin evaluating and purchasing XDR solutions. I think our results in MITRE has really proven to a lot of federal prospects that we're the best choice from a technology perspective. And certainly, the work that we put in from a FedRAMP perspective over the last couple of years is really beginning to pay off.

A
Andrew Nowinski
Wells Fargo Securities

Thanks.

Operator

Thank you for your question. The next question is from the line of Joshua Tilton with Wolfe. Your line is now open.

J
Joshua Tilton
Wolfe Research

Hey, guys. Thanks for taking my questions. Is there any way you can give maybe some more color on what led to more customer additions in 1Q over 4Q? Was it something in the marketplace? Or was it more about your execution in the quarter?

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

I think a lot of it was our execution. I mean, we're doing, as Nick mentioned, a better job at enabling our MSSP partners, as an example. So some see that flywheel creating more and more opportunities for us. You see more traction with partners ramping up. You see that showing contribution back into the quarter. To us, it was, again, a very healthy mix of large customers and mid-market customers. $100,000 deals and above grew faster than the overall. $1 million deals and above grew faster than the overall. So to us, I mean, it really is a broad-based strength across everything we do. And again, we obviously wish for that to be the case every quarter, and we'll work hard to make sure that replicates itself in Q2 as well.

N
Nicholas Warner
COO

Yes. And one thing I would add, and I spoke to this in the prepared comments, was we recently just crossed over 10,000 channel partner accreditations. So if you think about enabling over 10,000 sellers in our various channel programs around the world, that flywheel is spinning fast and increasing in velocity. And so I think the result of that is that we're seeing material strength across all sizes and all geographies of our business.

And I think what that underscores is what we've built is really a durable business model that provides technology to incident response partners, to MSPs, to MDRs and to channel partners. And we don't compete with them. We enable them. And what we found in business is if you treat your partner as well, they will put you very much at the center of their go-to-market. And we're going to continue to see that contribution accelerate in the quarters to come.

J
Joshua Tilton
Wolfe Research

Makes a lot of sense. And then just one clarification question for me. In the shareholder letter, you characterized the net new ARR as being exceptionally strong on a seasonal basis. Is there anything about it that was unusually strong for 1Q that we should know about? Was anything kind of pulled in from 2Q or maybe closed from 4Q that should have closed last quarter but closed this quarter?

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

No, no. I think it was mostly broad based. But once again, I think we're lapping one year in the public market, and we're just getting better at our ability to drive the business. So I think some of it might be that. But all in all, we're just very pleased to overachieve on Q1, which in our seasonality is typically the one that is the most difficult for us, and this was a pleasant surprise.

J
Joshua Tilton
Wolfe Research

Thanks, guys. I really appreciate it.

Operator

Thank you for your question. The final question is from the line of Roger Boyd with UBS. Your line is now open.

R
Roger Boyd
UBS

Great. Thanks for taking my question. Just on cloud security, some of your competitors have started to introduce manage cloud workload protection solutions. Can you just talk about the level of interest some of your MDR/MSSP partners have in in cloud security and how you see that opportunity playing out? Thanks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Yes. Again, it speaks to the same trends that we see with the MSSP ecosystem. Obviously, when they go back to their customers, they now look to really manage their entire footprint, not just the on-prem IT and endpoint footprint. So cloud, you know, kind of dovetails directly into that. And we're seeing them obviously, wanting to not only adopt cloud, but adopt Ranger and other modules that really help them look at the entire enterprise as one holistic footprint. So that trend is definitely out there.

I do think it will take some time. I think that, again, cloud penetration right now, in terms of security is relatively, you know, in kind of a infancy level, and we're seeing a lot of demands. But at the same time, obviously, still, we're in that cycle of endpoint protection, replacement for incumbents. That's still the major focus for a lot of these MSSP providers out there. Cloud just represents a major adjacent opportunity that I think they're starting to get their hands around. And obviously, we'll be there to help them with that.

N
Nicholas Warner
COO

You know, I would add the prior question and comment around us dominating the MSSP space, that really well positioned us for, as Tomer talked about that, that movement to also having cloud protection as a managed service. We have the platform to do that and we also have the go-to-market and the existing partner relationships to deliver on that.

R
Roger Boyd
UBS

Great color. Thank you both.

Operator

Thank you for your question. There are no additional questions waiting at this time, so I'll pass the conference back to Tomer Weingarten, for any closing remarks.

T
Tomer Weingarten
Co-Founder, Chairman, President & CEO

Thank you, everybody. Really appreciate the time today on the call and see you next quarter.

Operator

That concludes the SentinelOne Q1 fiscal year 2023 earnings call. Thank you for your participation. You may now disconnect your lines.