SentinelOne (S) Q4 2024 Earnings Call Transcript

    Date:

    Logo of jester cap with thought bubble.

    Image source: The Motley Fool.

    SentinelOne (S -0.04%)
    Q4 2024 Earnings Call
    Mar 13, 2024, 5:00 p.m. ET

    Contents:

    • Prepared Remarks
    • Questions and Answers
    • Call Participants

    Prepared Remarks:

    Operator

    Hello and welcome to the SentinelOne fourth quarter for fiscal year 2024 earnings conference call. My name is Harry, and I’ll be coordinating your call today. [Operator instructions] I will now hand you over to Doug Clark, vice president of investor relations, to begin. Please go ahead.

    Doug ClarkVice President, Investor Relations

    Good afternoon, everyone, and welcome to SentinelOne’s earnings call for the fourth quarter and fiscal year ’24, which ended January 31st. With us today are Tomer Weingarten, CEO; and Dave Bernhardt, CFO. Our press release and the shareholder letter were issued earlier today and are posted on the Investor Relations section of our website. This call is being broadcast live via webcast, and an audio replay will be available on our website after the call concludes.

    Before we begin, I would like to remind you that during today’s call, we’ll be making forward-looking statements about future events and financial performance, including our guidance for the first fiscal quarter and full fiscal year ’25, as well as long-term financial targets. We caution you that such statements reflect our best judgment based on factors currently known to us and that our actual events or results could differ materially. Please refer to the documents that we filed from time to time with the SEC, in particular, our annual report on Form 10-K and our quarterly reports on Form 10-Q. These documents contain and identify important risk factors and other information that may cause our actual results to differ materially from those contained in our forward-looking statements.

    Any forward-looking statements made during this call are being made as of today. If this call is replayed or reviewed after today, the information presented during the call may not contain current or accurate information. Except as required by law, we assume no obligation to update these forward-looking statements publicly or to update the reasons actual results could differ materially from those anticipated in the forward-looking statements even if new information becomes available in the future. During this call, we will discuss non-GAAP financial measures unless otherwise stated.

    These non-GAAP financial measures are not prepared in accordance with generally accepted accounting principles. A reconciliation of GAAP and non-GAAP results, other than with respect to our non-GAAP financial outlook, is provided in today’s press release and in our shareholder letter. These non-GAAP measures are not intended to be a substitute for our GAAP results. Our financial outlook excludes stock-based compensation expense, employer payroll tax on employee stock transactions, amortization expense of acquired intangible assets, acquisition-related compensation costs, restructuring charges, and gains and losses on strategic investments, which cannot be determined at this time and are, therefore, not reconciled in today’s press release.

    And with that, let me turn the call over to Tomer Weingarten, CEO of SentinelOne.

    Tomer WeingartenChief Executive Officer

    Good afternoon, everyone, and thank you for joining our fiscal fourth-quarter earnings call. We closed the year on a very strong note, surpassing our fourth-quarter expectations across all key metrics, including our ARR revenue, gross margin, and operating margin. In fiscal year ’24, we delivered revenue growth of 47% and operating margin improvement of more than 30 percentage points compared to the year before. Despite challenging global economic conditions over the past year, SentinelOne once again achieved leading growth among public software companies. At the same time, we accelerated our time to profitability by demonstrating financial discipline and consistently outperforming our margin expectations.

    The level of growth and margin improvement we delivered sets us apart from other companies. In fiscal year ’25, we remain focused on maintaining our leading growth profile and turning the page on profitability. I’m pleased to say that we expect to deliver over 30% revenue growth as well as achieve positive free cash flow in operating income by year-end. Our pace of innovation and technology leadership remain strong. For a third consecutive year, Gartner recognized SentinelOne as a leader in the 2023 Magic Quadrant for Endpoint Protection platforms. Customers’ preference for SentinelOne’s AI-powered security is evidenced by our top-tier ratings in 2023 Gartner Peer Insights for Endpoint and Gartner Critical Capabilities.

    In addition, IDC recently named SentinelOne a leader in endpoint security for both the enterprise and mid-market. These exceptional rankings underscore the comprehensive nature of our Singularity platform and its relevance across organizations of varying sizes and industries. On today’s call, I’ll cover three key topics: first, details of our strong quarterly performance; second, the broader demand environment and the state of cybersecurity; third, our innovations to drive future growth across multiple markets. As always, please also read our shareholder letter published on the Investor Relations website. Let’s review our quarterly performance, which exceeded our top and bottom-line expectations. In Q4, our ARR grew 39% year over year to $724 million.

    The macroeconomic environment remains demanding, yet we return to positive net new ARR growth in the second half of fiscal year ’24. Net new ARR grew year over year to 61 million, primarily fueled by new customer acquisitions and strong net expansion rates. Our momentum in winning new businesses reflects a strong competitive position and demonstrates that customers select SentinelOne for better security outcomes. Our progress toward profitability remains outstanding. In Q4, our gross margin remained in the high 70s and we posted the 10th consecutive quarter of more than 25 percentage points improvement in operating margin.

    In parallel, our free cash flow margin and net income margin improved by double digits to only negative six and negative four, respectively. These milestones clearly reflect our focus on profitability and the scalability of our business. As we build on this progress, fiscal year ’25 will be a pivotal year for SentinelOne as we expect to achieve positive free cash flow and operating income by year-end. Looking beyond key financial metrics, we’re adding new customers at a record pace through the combination of our channel ecosystem and strategic partners such as MSSPs. We’re increasingly protecting more customers through this channel as organizations are turning to MSSPs for managing security services. This is a highly scalable way to address the mid-market and SMBs.

    As a recent example, in Q4, we partnered with NinjaOne to launch comprehensive endpoint control in one centralized view with single-click visibility, protection, and response. Our partnerships across the MSSP ecosystem remain strong with significant future growth potential. On our momentum with large enterprises, we set a new company record by adding the highest number of million-dollar-plus ARR customers in Q4. Overall customers with ARR over $100,000 or more grew 30% year over year, and our ARR per customer continue to grow double digit year over year. This momentum reflects greater adoption of our unified Singularity platform and increasing success with larger enterprises. On the competitive landscape, we continue to win a significant majority of competitive evaluation.

    Our win rates and differentiation remain incredibly strong. Our AI-powered Singularity platform delivers security and value that resonates with customers of all sizes across all geographies. Let me share more on what makes SentinelOne a preferred choice to secure their businesses. Point is the center of gravity for security data in any enterprise. It is the starting point for data aggregation and AI-based security across the infrastructure.

    Our endpoint business continues to grow at a healthy pace, plus our emerging platform solutions like cloud security and data analytics are enabling us to secure new business from legacy and next-gen competitors. Combined with our leadership in endpoint security, our ability to secure broader enterprise infrastructure puts us in a strong position to expand our presence in multiple end markets. In fiscal ’24, our platform solutions beyond the endpoint exceeded a third of our bookings, and we expect this mix to keep rising in coming years. Singularity Data Lake, Cloud, and Identity are our fastest-growing solutions, illustrating the growing diversity of our business and our expanding platform horizon. We’re delivering highly differentiated and enterprise-critical technologies with massive TAMs that collectively exceed $100 billion today. Security has never been a winner-takes-all market. Considering the systematically critical nature of security, it’s not even a winner-takes-most market.

    The total market opportunity remains vastly underpenetrated by any single vendor. Given our scale, we believe the growth opportunity for SentinelOne remains substantial for years to come. Our unified Singularity platform delivers what enterprises need the most in today’s economy” consolidation on a leading platform, AI-powered security, and favorable cost of ownership. Best-in-class protection is crucial to prevent breaches, and this is why we continue to consistently win against both next-gen and legacy vendors. As I’ve said before, a bigger vendor does not always mean better security.

    Disjointed platforms get breached, which is why they must rely on offering deep discounts or bundled licensing agreements to compensate for the technological shortcomings. The real value is in staying cybersecure. Enterprises recognize this, and they continue to select SentinelOne’s unified security platform as the foundation for the future. In Q4, we continue to set new customer acquisition records for technology pioneers and multinational industrials to leading financial institutions and federal agencies. All of these wins include platform and agent consolidation across multiple products, including endpoint, cloud, data, identity, and other adjacent solutions. Let me share more detail on some recent wins.

    A large professional services company tested ransomware protection from SentinelOne against two of our close competitors. Both of the competitive vendors failed to stop the breach in real time, whereas with the same parameters, our AI-powered Singularity platform stopped every single threat in real time autonomously without any human intervention. Q4 was another strong quarter for data, which rose to approximately 10% of quarterly bookings. We are seeing strong demand for a Singularity Data Lake as enterprises are seeking alternatives to legacy SIEM solutions. Among several Data Lake wins in the quarter: A major energy company replaced Splunk after facing years of rising costs and antiquated technology. This enterprise selected Singularity Data Lake for better speed, scalability, and superior cost of ownership. This customer now fuses both data and security within a single unified Singularity platform.

    On cloud security wins and expansions in the quarter, let me share the expansion journey of a global technology pioneer who has been rolling out cloud workload security to their production environment. As I mentioned before, initial cloud security deployments often cover just a fraction of the overall cloud estate. This particular enterprise first adopted Singularity Cloud more than a year ago and has consistently increased coverage. The deployment is now easily over 5x the initial deal size with more to go. And now, with the addition of PingSafe, the combination of our leading cloud workload protection and new CNAPP capabilities offer significant expansion potential for years to come. And finally, Purple AI is piquing interest and leading to broader platform adoption.

    Purple AI unleashes the Singularity platform to operate autonomously at unprecedented speed and performance. The integration of Purple AI across all aspects of the Singularity platform is enabling security teams to realize new levels of efficiency and speed. It is a compounding force for security operations. In Q4, a hands-on demo of Purple AI turned a prospective endpoint customer into a large platform deal. Impressed by Purple AI’s fully integrated capabilities and productivity outcomes, this customer took the broad range of Singularity platform solutions that included Endpoint, Data Lake, Purple AI, and more. These examples demonstrate our competitive success as well as our transformation from an autonomous endpoint company to an enterprisewide autonomous security platform.

    Let’s review the broader demand environment and the latest on the cybersecurity landscape. As we all know, global macroeconomic headwinds impacted nearly every business and industry over the past year. Enterprises, including our own, have placed a higher emphasis on costs and efficiency. The broader demand environment remains similar to the trends that we discussed in prior quarters. Organizations continue to focus on cost and efficiency amid macroeconomic conditions, and we expect these dynamics to persist.

    Regardless of macroeconomic conditions, change is the only constant in the cybersecurity threat landscape. Bad actors are always evolving and advancing. AI-based attacks are increasing the frequency of cyber incidents. The speed, scale, and sophistication of cyberattacks are reaching new levels, and an aging digital infrastructure is simply not equipped to withstand these modern attacks. Cyberattacks are a major risk in today’s digital and connected world.

    They can quickly disrupt our way of life at a large scale. Organizations must have modern AI-based and enterprisewide cybersecurity. It is a critical priority for businesses and governments. The constant reminders of high-profile attacks are raising awareness for best-of-breed security which Sentinelone delivers. For so long, disjointed platforms and legacy vendors have played whack-a-mole with point solutions, trying to cover security gaps just to see new ones emerge.

    We believe this is a failed approach. It drains resources and gives a false sense of protection. The frequency and intensity of modern-day attacks make it abundantly clear that legacy solutions, siloed products, and disjointed platforms are failing. SentinelOne delivers the best protection in the market. Our Singularity platform is data-driven, adaptive, and delivers AI-based security, all of this to a unified platform and single agent.

    As we turn the page to fiscal year ’25, our innovations across multiple growth areas are positioning us for long-term success. A platform is only as good as the sum of its parts, and we intend to remain best of breed in all aspects of our platform. Our innovations are focused on key growth areas of cloud, AI, data, and endpoint. For cloud security, we are combining our cutting-edge cloud workload protection with CNAPP from recently acquired PingSafe. The combination of SentinelOne’s agent base and PingSafe’s agentless security will create the first-of-its-kind cloud security platform powered by unified AI and security data analytics. By design, our cloud workload protection is highly embedded within the enterprise architecture, which makes workload security an integral part of overall enterprise defense.

    In conjunction, PingSafe’s CNAPP can be up and running in a matter of minutes, enabling rapid adoption and improved security barriers. During our diligence process and through our own experience using PingSafe, it went toe to toe with every major CSPM and CNAPP vendor on the market. We were very impressed by how PingSafe cut through the noise and provides more actionable insights than alternative solutions. PingSafe has also developed a unique offensive attack mapping engine that simulates and identifies attack paths to validate protection and verify compliance. To stop an attack, PingSafe technology thinks like an adversary to intelligently predict attack paths.

    The addition of PingSafe’s CNAPP to our unified Singularity platform creates a highly compelling choice for all businesses. Cloud security customers will no longer have to navigate the complexity of disparate point solutions. Moving to AI, our competitive differentiation was born out of AI long before I became the buzzword and competitors started bolting on chatbots. AI and data are cornerstones of our Singularity platform and a foundational need for enterprises as they reimagine the future of infrastructure. Our AI-based security leadership stems from a decade of machine-based learning, real-time protection, and automation. Purple AI is the next chapter of this journey.

    It will become generally available in just a few weeks, laying the foundation for a transformative step forward in enterprise security and efficiency. We’re already seeing high levels of interest in Purple AI and exciting feedback from early adopters. Singularity Data Lake and automation are unique competitive advantages for us. After launching our unified security data lake and disrupting legacy SIEM, we’re supercharging the Singularity platform with hyper-automation through the acquisition of Stride Security. Stride is a next-generation security orchestration platform designed to circumvent the complexities and cost burden of legacy source solutions with a complete, streamlined, no-code approach and unlimited flexibility.

    With the addition of Stride to the Singularity platform, we’re making the most automated cybersecurity platform in the market hyper-autonomous. At SentinelOne, we continue to move at an incredible pace to redefine the future of cybersecurity. Our vision is to deliver the most advanced cybersecurity that is always evolving and infinitely intelligent. Our AI-powered Singularity platform is intelligent, data-driven, and evolves to secure our customers. Our technology makes human lives better by empowering organizations and the world to run securely. I’m proud of the dedication and the relentless focus of Sentinels around the world who make this all possible.

    I want to welcome the PingSafe and Stride teams to SentinelOne and thank all Sentinels, as well as our valued customers, partners, and shareholders. With that, I will turn the call over to Dave Bernhardt, our chief financial officer.

    Dave BernhardtChief Financial Officer

    Thank you, Tomer. This afternoon, I’ll discuss our quarterly financial performance and provide additional context regarding our guidance for Q1 and fiscal ’25. As a reminder, all comparisons are year over year, and financial measures discussed here are non-GAAP unless otherwise noted. We delivered industry-leading growth and margin expansion in fiscal ’24.

    Our revenue grew 47% to 621 million, our ARR grew 39% to 724 million, and our operating margin improved by more than 30 percentage points compared to fiscal ’23. Once again, our fourth-quarter results exceeded our expectations across the board. In Q4, revenue grew 38% to 174 million. Our net new ARR of 61 million was driven by strong contributions from new logos as well as existing customer expansion. We executed well and added a record number of million-dollar customers led by endpoint data and cloud wins.

    Our ARR per customer continued to grow in double digits, reflecting momentum from large enterprises and higher customer adoption of our platform. Our growth was also balanced across geographies. Our fourth-quarter performance signifies our strong competitive position and enterprise demand for SentinelOne’s best-in-class cybersecurity. We are taking market share and mindshare from incumbents and next-gen vendors.

    Looking beyond top-line growth, we’re continuing to make outstanding progress toward profitability. Our gross margin of 78% remained near a record high, showing a 3% improvement and remains comfortably within our long-term target range of 75 to 80-plus percent. Our gross margin progression reflects the benefits of our increasing scale and platform unit economics. It’s also indicative of the disciplined pricing and immense value we deliver to customers. Our unified security and data architecture enables us to deliver meaningful value for SentinelOne as well as our customers. Q4 marked our 10th consecutive quarter of more than 25 percentage points of year-over-year operating margin expansion.

    Our increasing scale and cost discipline have been driving substantial operating margin improvement. Q4 operating margin reached single digits at negative 9%, expanding 26 percentage points year over year. And we’re not just improving our margins, we’ve also significantly reduced our operating losses by more than 60% to negative 16 million in Q4 from negative 44 million in the year-ago quarter. In parallel, we’ve also reduced our free cash flow by more than 55% to negative $11 million in Q4 from negative 25 million in the year-ago quarter. Our free cash flow margin and net income margin both reached single digits at negative 6% and negative 4%, respectively. We’ve made significant progress toward our profitability targets as we strategically balance our investments with the pace of growth.

    It reflects the continuing success of our proactive efforts to enhance investment returns and thoughtfully manage our costs, and we are committed to building on this progress. We remain on track to deliver both positive free cash flow and operating income by the end of fiscal ’25. Before turning to our outlook, let me provide additional details on our recent acquisitions of PingSafe and Stride. PingSafe accelerates our time to market and ushers in full CNAPP at SentinelOne. We are combining our best-in-class cloud workload protection with PingSafe’s CSPM, secret scanning, and offensive attack engine, all fully unified by AI and our data lake. We’ve also acquired Stride that adds hyper-automation across the Singularity platform.

    Combined, these deals closed at the beginning of Q1 of fiscal ’25 for approximately $115 million in cash and stock. As technology acquisitions, PingSafe and Stride have a de minimis impact on our Q1 revenue and ARR. We expect to begin selling PingSafe CNAPP solution by midyear with early contributions coming in Q3. For the fiscal ’25 full-year EBIT margin, we expected 2 to 3-percentage-point impact from these acquisitions, primarily in the first half of fiscal ’25.

    Moving to our guidance for Q1 and fiscal ’25. The broader demand environment remains consistent with the trends we have discussed in prior quarters. Organizations continue to focus on costs and efficiencies amid global macroeconomic conditions. These dynamics can impact visibility into the timing and size of potential deals. We remain mindful of these dynamics as we enter Q1, our seasonally smallest quarter of the year.

    In Q1, we expect revenue of about 181 million, reflecting growth of 36% year over year. For the full year, we expect revenue to be between 812 million and 818 million, reflecting annual growth of 31% at the midpoint. This outlook assumes macroeconomic uncertainties and geopolitical tensions persist for the full year. Enterprises continue to prioritize cost optimization efforts; thus, it is appropriate to remain prudent in this environment. That said, we once again expect to maintain our top-tier growth profile in fiscal ’25. Our innovations across security, data, and AI are driving strong win rates, healthy new logo momentum, expansion rates, and pipeline.

    We’re encouraged by the growing diversity of our business across both the go-to-market and product adoption. We are seeing success from both direct sales and strategic partners like MSSPs. Contributions from cloud and data are also rising. As we move throughout the year, we expect incremental uplift from Purple AI and PingSafe. We’re expanding the scope of conversation with enterprises across the world.

    Turning to our outlook for margins. We expect Q1 gross margin to be about 77.5%, relatively similar to Q4 levels and up 250 basis points year over year. For the full year, we expect gross margin to be between 77.5 and 78.5%, up over 50 basis points year over year at the midpoint as we continue to benefit from scale and cross-sell of adjacent solutions. Finally, for operating margin, we expect negative 14% in Q1, implying an improvement of 24 percentage points year over year. For the full year, we expect the operating margin to be between negative 2% and negative 6%, an improvement of 15 points at the midpoint compared to fiscal ’24. Our operating margin outlook reflects incremental investment in PingSafe and Stride to bring them to the global market and pair them with our autonomous AI-driven security. Most importantly, we are committed to turning the page on profitability within fiscal ’25, delivering positive free cash flow and operating income by the end of the year.

    As one of the fastest-growing companies in the public market, we’ve made significant investments in innovation and talent over the past few years while delivering against our product road map. Our investment approach remains selective and focused on key areas of competitive strength, notably, data, AI, cloud, and as always, endpoint. Our goal is to maximize growth while achieving profitability by the end of the year. We close the year with a very strong balance sheet with 1.1 billion in cash, cash equivalents, and investments; and zero debt. This provides durability and flexibility to optimize top-line growth and margin improvement. We will continue to grow market share and capitalize on large TAMs with disruptive technologies.

    In summary, our Q4 performance was a strong end to a strong fiscal ’24 with a full-year growth of 47% and margin improvement of more than 30 percentage points compared to the prior year. We expect to continue to outgrow the market in fiscal ’25 while achieving free cash flow and operating margin profitability by the end of the year. Thank you, , for joining us today. We will now take questions. Operator, please open up the line.

    Questions & Answers:

    Operator

    Thank you. We will now begin the Q&A session. [Operator instructions] Our first question today is from the line of Brian Essex of J.P. Morgan.

    Brian, your line is open now if you’d like to proceed.

    Brian EssexJPMorgan Chase and Company — Analyst

    Yeah, good afternoon, and thank you for taking the question. And it’s nice to see the inflection — or the expected inflection toward profitability and positive cash flow. I guess for — you know, for one question, you know, Tomer, could you talk about the impact that executive sales hires are making? I know that, you know, we’re seeing among your peers a bit of turnover on the executive sales front and it’s causing some choppiness. We’re also seeing some, you know, shift in strategy that’s causing some, you know, disruption.

    So, particularly, with the addition of a new CRO, what, about four months ago, I guess, any changes that you anticipate in the executive suite or within a sales organization or shift in strategy that may, you know, cause more variability in terms of your growth profile next year? Thank you.

    Tomer WeingartenChief Executive Officer

    Most of the changes that — that we’re doing, you know, we started well — you know, while ago. To us, this is just a continuation of the same strategy. So, a lot of what you’re seeing right now out of us is already improved execution. And I think we also understand what are the other levers we have in the business, you know, to continue to drive to more productivity, and I’ll call it maximization of our platform potential.

    There’s no question that when you target $100 billion-plus worth of a market opportunity, there’s still a lot to more that we can do in how we land, how we tackle different elements of the different markets that we play in. So, between our core and endpoint, but moving more and more toward more data-oriented sales, I think we’re basically evolving or go-to market. I don’t predict any major changes. You know, we’ve made quite a few adjustments to how we go to market, but we’re definitely trying to keep those, you know, very much as things that do not cause any type of disruption. So, we factor it in our forward planning.

    But all in all, we’re very pleased with the progression with our go-to market, you know, motion across endpoint, across data, across cloud security. With that, when we onboard these new capabilities through acquisition, I mean those kind of go back into that envelope of go-to market, and we’ll continue and evolve that over time. But once again, we don’t predict any — you know, any major — major changes in our go-to-market sales force. If anything, we continue and invest it in the year to come.

    Brian EssexJPMorgan Chase and Company — Analyst

    Any new initiatives that Michael Cremen may have made, or is he primarily just carrying forward with your previous strategy?

    Tomer WeingartenChief Executive Officer

    We’re constantly adjusting, you know. This is a — this is a very dynamic market. I think, you know, the level of scrutiny reporting, the level of management, you know, pipeline development, all of that is a complete different level right now with the company. But once again, this is definitely not the endpoint for us, no pun intended. This is a continuous process.

    It’s constant improvement, and we should get better over time.

    Brian EssexJPMorgan Chase and Company — Analyst

    Great. Thank you very much.

    Operator

    Thank you. Our next question is from the line of Alex Henderson of Needham and Company. Alex, your line is open now.

    Alex HendersonNeedham and Company — Analyst

    Well, I was going to ask a question about the integration of AI, but I think I’m going to stick with one of the standards instead. Can you talk about, as you’ve come into the new quarter, whether you’re seeing any changes in some of the critical KPIs that — that everybody on this call tracks, such as deal sizes, duration, the amount of time it takes to — to close a transaction, and close closure rates, within the quarter as, you know, versus expectations.

    Tomer WeingartenChief Executive Officer

    I think what we’re seeing is — is stabilization. And I think that the trends that, you know, we’ve demonstrated in Q3 and Q4 of last fiscal year are carrying over. I think we’re definitely focused on our own execution and our own ability to drive to a more predictable outcome. In terms of the market environment, I think there’s still the same level of scrutiny by customers. You know, customers are definitely, you know, rightsizing their purchases.

    That’s a trend that we’ve seen in the past, you know, couple of years. Nothing is going to change in that. We considered that the new normal it just our ability to continue and execute in that environment, making sure that we, you know, focus on the value that we bring to customers. This is not about giving something for free. This is about creating synergies for customers, more cost efficiencies over time.

    And I think we’re doing that in an incredible way, especially when you bring something to the fold, like Purple AI, which really compounds the value of every other platform component that you acquire from SentinelOne. And for us, that’s the way to deliver more value. That’s the way to — to really cater to what customers need right now. And I think it’s just translated also to just more predictable execution, just better progression, higher deal sizes. Q4 was, you know, company record in terms of one $1 million ARR customers added, most of them new customers. So, you know, we’re executing well on — you know, on all of our growth imperatives.

    Dave BernhardtChief Financial Officer

    Yeah, I might add to that, Alex. You know, if you look at something like RPO, you know, I think we’re up 47% year over year and about 15% quarter over quarter. So, the larger deal sizes is definitely something that the — we’re seeing a benefit from. And it’s — it’s the larger and longer contracts that we’re seeing, which is a good sign.

    Alex HendersonNeedham and Company — Analyst

    So, just to be clear, you are seeing larger deal sizes and some contract duration increases?

    Dave BernhardtChief Financial Officer

    That’s correct.

    Tomer WeingartenChief Executive Officer

    Yes.

    Alex HendersonNeedham and Company — Analyst

    Yeah. OK, great. Thanks.

    Operator

    Our next question today is from the line of Peter Weed of AllianceBernstein. Peter, your line is now open.

    Peter WeedAllianceBernstein — Analyst

    Sure. Congratulations on continuing the progress toward profitability and really kind of seeing some of the bottoms here in the market. You know, there’s another large competitor in the market that I think has done a good job of communicating the portion of their upsell growth really coming from non-endpoint. You know, when you think of your own business over the last year, where is that getting to? Is it getting as high as their — you know, about 50% of — of their growth coming from that, or are you still, you know, a little lower? And how do you think that kind of tracks going forward?

    Tomer WeingartenChief Executive Officer

    For us, you know, it’s a combination of both. We still see ample growth in endpoint, but we’re definitely developing, you know, our emerging capabilities. And I think you can see the proportion of emerging capabilities contribution to revenue is pretty much on par with our peers, you know, even though, obviously, on a different scale. So, we definitely treat that progression is something that we would like to see go and accelerate. But with that, we’re not seeing growth on the endpoint market.

    We believe there’s ample potential there, as I mentioned, and it’s something that we are basically trying to run in parallel of emerging growth. Another point that’s worth mentioning while on the topic is that most of our growth actually comes from new accounts. So, this is not about going back to a customer base or a customer estate and upselling, cross-selling. And in that world, you have to sell other capabilities. For us, focusing on net new accounts.

    I mean, we — we lend bigger, we lend with more of the platform, and it still represents a major opportunity for us in the future to go back to our customers’ estate, upsell and cross-sell to the other capabilities that we have as well. So, right now, we just started really as best of both worlds for us. We’re still strong in endpoint, but we’re also accelerating our adoption and our penetration, you know, with these emerging capabilities like data, AI, and cloud security, of course.

    Peter WeedAllianceBernstein — Analyst

    And when you think of kind of the effect on expansion from kind of heat compression on — on renewals, which I know has been kind of a frustrating thing associated with the macro, is that something where you’re starting to see light at the end of the tunnel, where that’s starting to lighten up and we should start seeing some benefits to NRR from there being less drag on that? Or is it still ongoing, and it’s hard to predict when that might end?

    Tomer WeingartenChief Executive Officer

    In order for us to still be very much in expansionary territory, so we treat it as something that’s very stable. We like to see that — these rates. And once again, it points to our desire to continue and amass new logos, and new accounts, and new market share. So, we don’t feel like, you know, NRR right now for us is something that we want to focus on.

    We’re not as focused on cross-selling to our own estate as we are and winning new market share. So, for us, again, it’s a natural organic growth in NRR. I think when the time is right, we’ll put more focus on it. And I think we can definitely grow it further.

    For now, I believe that that’s the right mixture for us.

    Operator

    Our next question today is from the line of Saket Kalia of Barclays. Your line is now open. Please go ahead.

    Saket KaliaBarclays — Analyst

    OK. OK, great. Hey, guys, thanks for taking my question here. Tomer, maybe for you, I was wondering if you could talk about the enterprise bundle a little bit on — on the endpoint side.

    You know, I think that’s your — really your highest-value bundle that — that combines more than — than AV and EDR, you know. Especially given some of the commentary on bigger deals and such, how was sort of the reception to that enterprise bundle in the quarter? And how are you kind of thinking about that upsell or cross-sell opportunity in — in the coming year?

    Tomer WeingartenChief Executive Officer

    It has very good traction. You know, we’re definitely seeing our channel partners, you know, really take interest in that bundle. And as you mentioned, I mean it’s endpoint, it’s EDR capabilities, it’s MDR, it’s vulnerability management, it’s remote operations, it’s data retention. There’s a lot in that bundle.

    So, it’s something that does help us drive, I think, you know, what — what you’re seeing in Q4, which is ARR per customers landing bigger. But with that, it doesn’t cannibalize the other capabilities that we have, especially the more formidable product lines like cloud security, you know, like data ingestion capabilities versus data retention. So, we treat that as a — you know, it’s a highly strategic bundle for us to really go and lend bigger, deliver more value for the customer. I think it’s — it’s less about, you know, just trying to put more capabilities to drive the price up. It’s really about creating a great outcome for the customer, more and more consolidation of nascent capabilities in their environment, which are getting out of the box with the enterprise bundle. So, partners like it, customers like it.

    You know, these things take time to get to come to full production, let’s say, so complete is still very much, you know, the bundle that — that is leading the charge for us. But with that, we definitely seeing a mix shift to enterprise. It has good traction. We expect that to continue.

    Operator

    Thank you. Our next question today is from the line of Ray McDonough of Guggenheim. Your line is now open. Please go ahead.

    Ray McDonoughGuggenheim Partners — Analyst

    Great. Thanks for taking the question. Tomer, outside of one of your competitors giving away some capabilities for free, we have been hearing from partners that security deals in general are becoming more creative given the persistent challenging macro environment. So, my question is, how are some of the larger deals you mentioned structured? Are they increasingly becoming more creative with ramp deals or other incentives to drive adoption? And — and maybe, Dave, if you want to comment on how any different structures might be impacting the model at all if, you know, we’re not seeing the full impact of, you know, maybe an increase in ramp deals or anything like that would be helpful.

    Tomer WeingartenChief Executive Officer

    Definitely not rent deals. I mean, I don’t think we have — Dave can come in too, but I don’t think we’ve done almost any of those. The other dynamic — and I think flexibility is really the word that I’m looking for here. You know, when you have so many different parts like data analytics, which is a multi-million-dollar line item for most customers out there, when you have, you know, cloud security capabilities that are best of breed, you have a lot of freedom to come in and say, “I can really create cost synergies for you,” the customer. So, when we go, you know, and really talk to the customer, for us, it’s about finding these cost synergies.

    It’s not about giving capabilities for free. It really is about what can we do on a three-year road map to save you costs to create more operational efficiency and how do we do that across the different elements of what our platform does. With that said, you know, we always treated the endpoint as the center of gravity of what we do, but I do think there’s more and more gravity coming to data and data being that central hub in the enterprise that really starts leading these sales. I’ll point to, you know, one of the examples we gave, you know, earlier on the call, you know, a major Splunk replacement with a big agency, basically taking out the entire Splunk cost base. Now, that actually pays “for endpoint protection” and pays for cloud security. It’s such a dramatic cost saver that you’re able, with a very competitive data deal, to actually really grow strategically in the other footprints that you have in the enterprise.

    So, to me, you know, it’s really more about how we adhere to what customers want, how do we take our platform that is incredibly broad and just use that flexibility to deliver a better outcome and a better value.

    Dave BernhardtChief Financial Officer

    Yeah, and I talked about RPO earlier, which continues to grow. And, you know, in the past few quarters, we’ve talked about payment terms and, you know, how enterprises were shifting from multiyear upfront payments to, you know, more annual installments. And that is continuing to persist. But I think what’s probably equally important is our average contract duration has remained pretty static at around that 2021 months, but new customer contracts are averaging about 30 months. So, the good news is we have customers that are looking for multiyear deals with us, and that allows our — our sales team to focus — you know, to not have to renew customers as frequently and have them focus on new — new logos.

    So, that’s — that’s been a prioritization of us to extend longer-term contracts to customers, you know, over the past year.

    Operator

    Our next question today is from the line of Hamza Fodderwala of Morgan Stanley. Please go ahead. Your line is open.

    Hamza FodderwalaMorgan Stanley — Analyst

    Good evening. Thank you for taking my question. Dave, congrats on entering your third year as a public company CFO. Just had a question for you on — on guidance.

    I’m curious, now that you’re in your third year, kind of what your guidance philosophy is. How are you approaching the forward revenue guidance perhaps differently than you have in the past? And can you remind us again how much of the revenue today is consumption-based versus subscription — or usage-based rather, and whether or not you factor any of that into your forward guidance? Thank you.

    Dave BernhardtChief Financial Officer

    Yeah, consumption remains — you know it’s — it’s a declining piece of the business as we’re getting these consumption customers to commit to longer-term contracts with minimum commitments. So, that has been in process since Q1 of last year. That’s been a focus. You know, just in terms of how I think about guidance, you know, obviously, when — you know, when we’re setting guidance, you know, I want it to be something that we feel is prudent, that gives us the flexibility to invest in when we see, you know, great opportunities for us to invest in, you know, short- and long-term gains for the company.

    You know, I’m not looking for massive beat and raise quarters. You know, I want to give guidance that’s fairly down the middle and reliable, and that’s — that’s what we’re — we’re looking to — to meet and achieve.

    Operator

    Thank you. Our next question is from the line of Adam Tindle of Raymond James. Adam, your line is open. Please go ahead.

    Adam TindleRaymond James — Analyst

    OK, thanks. Good afternoon. Tomer, you talked about how the level of growth and profitability sets you apart, and I think that’s right. Just a two-parter on that.

    As you think about the trade-off in growth and profitability going forward, how did you land on this minus 2% to minus 6% operating margin at the right landing point? What was the different profitability levels, and what could they do to growth? How did that kind of trade off in matrix work? And just for David, sorry, this is a little bit in the weeds, but I think one that we’ll get asked on tomorrow, an EBIT guide for fiscal ’25. If you look at the year-over-year dollar improvement, it’s about a $85 million to $90 million swing, which is similar to what you just experienced in this past year. But I think, this past year, you had the benefit of a RIF. This upcoming year, you’ve got incremental acquisition expenses. So, maybe just walk us through, you know, the differences that enable you to deliver a similar operating loss improvement from fiscal ’23 to ’24 and ’24 to ’25? Thank you.

    Tomer WeingartenChief Executive Officer

    Largely, you know, things are very elective in how we — how we design the plan. I think we — we had a commitment, and our main focus and anchor for this year is to inflict to free cash flow positive generation and positive operating income by the end of the year. So, that, to us, was really the guiding factor. There is a degree of constraint on — on our growth that just stems from that. There’s no question that we can potentially grow even more, but we are prioritizing profitability.

    We are prioritizing improving the system, the sustainability of our model. And that is, I think, what — you know, what you’re seeing in this guide. We’re taking a prudent view to how much we can invest back in the business while, you know, staying true to our commitment. And we find that, you know, to be the balance that you’re seeing with the guidance. In any event, you know, in — in this year, if we can change that, if we can drive more growth, we will absolutely do it.

    And I think that, you know, as we look to the out years, there’s no question that we’re looking to sustain high growth rates, you know, to the best of our ability.

    Dave BernhardtChief Financial Officer

    Yeah, absolutely. You know, I think one of the things that you’re seeing the benefit of is, as we look at, you know, why we wouldn’t need a RIF to — to get that same benefit this year is obviously, one, we have the benefit of the RIF happening last year, which continues into our working model for this year. So, you know, we had the benefit of kind of rightsizing at that time as you’ve looked at our execution since and we performed very well. I think the other thing that you’re continuing to see is the globalization of SentinelOne. So, you know, you look to see where we’re prioritizing headcount.

    You know, we’re continuing to — to make, you know, great strides in Czech Republic and India and Costa Rica and other low-cost regions where we can continue to deliver great services and support to our — our customers, you know, while maintaining a better price point. And that’s something that, you know, when you, you know — when you look at where we were at the IPO, where we — where we were predominantly U.S. and Israel based, you know, that’s allowed us to really increase our — our profitability from, you know, where we were at a few years ago.

    Operator

    Thank you. Our next question today is from the line of Joshua Tilton of Wolfe Research. Your line is now open. Please go ahead.

    Josh TiltonWolfe Research — Analyst

    Hey, guys. Can you hear me?

    Dave BernhardtChief Financial Officer

    Yes.

    Josh TiltonWolfe Research — Analyst

    Hello. Oh, thanks for squeezing me in here. Just a quick one, maybe a two-parter, kind of on the guidance. Just the first part is, any guardrails or any way we should think about kind of ARR or net new ARR growth for this year? And then, just more broadly, you know, you guys did talk to a few things that you’re doing this year, PingSafe.

    I think, also, with Attivo’s fully integrated into the agents, that’s just going to, as you said, make your ability to sell just a little bit faster. How, if at all, are you accounting for that benefit or that accelerated go-to market enter the forward revenue guidance for this year? Thanks.

    Dave BernhardtChief Financial Officer

    Sure, I’ll start with — with the net new ARR. You know, for the full year, you know, we’ve guided to revenue, which we’re guiding up 31% at the midpoint for the year. You know, ARR and revenue, you know, their growth, you know, it very closely tracks each other. And historically, I think revenue has grown, you know, faster than ARR by about a couple percentage points.

    You know, for Q1, specifically, you know, Q1’s the seasonally smallest quarter of the year. You know, we expect that to be the case this year as well. Because it’s smaller, you know, any number of larger deals can have an impact on the quarter but wouldn’t have an impact necessarily on the year. And obviously, we’re guiding to revenue growth. Our Q1 outlook is, I think, 36% revenue growth.

    So, we believe that our guidance is quite strong.

    Josh TiltonWolfe Research — Analyst

    [Inaudible] My apologies, Tomer.

    Tomer WeingartenChief Executive Officer

    Yeah, as we — as we — yeah, I mean just a comment on the — on the benefits and go to market. We’ve always taken, I think, a more thoughtful approach on how we integrate capabilities into the platform. I mean, this is not a patchwork approach where you just try and cobble things together. You know, we want to create a seamless experience. We want to embed the capabilities that we acquire into our platform, and it does create a better experience for the customer.

    Does it — it does create a more frictionless go-to-market motion. We definitely don’t take all of these into factor. We kind of treat them as, you can call it, upside to — to what we do. So, we assume, you know, a similar level of friction. But obviously, as you look at our platform just by, you know, visually assessing what’s there, it’s a fully modernized platform, it’s one that’s fully seamless and contains all these capabilities, these capabilities work together, which is another, I think, kind of a force multiplier for us.

    If you think about AI really driving, not just endpoint protection, but driving cloud security and driving identity security, and driving data analysis, you’re starting to get to this point where the capabilities combined also have a compounding nature. So, for us, it really is part of the philosophy of how we operate. Nothing that we, I think, factor in any meaningful way to our guidance, but it should provide, again, for just smoother operation.

    Operator

    Next question today from the line of Gabriela Borges of Goldman Sachs. Your line is now open. Please go ahead.

    Gabriela BorgesGoldman Sachs — Analyst

    Good afternoon. Thank you. Tomer, I wanted to ask more about the Splunk replacement that you mentioned in the prepared remarks and more broadly around the success you’re having with Data Lake and the Security Operations Center. Maybe a few comments on the playbook that you think is working with the sales force to get into those types of opportunities. And we had a conversation as well around natural language querying essentially lowering the switching costs for the install base that’s currently on different vendors in the sense.

    So, we’d love to hear how that’s going as well. Thank you.

    Tomer WeingartenChief Executive Officer

    Of course. You know, I’m not going to go into all detail of our strategy, but with that said, we definitely see a tremendous opportunity in the data analytics market. it’s very clear that what people run today, whether it’s Splunk or some of its other peers, is — is quite antiquated in its approach and it’s very costly. And when we think about the benefits — and this goes beyond natural language querying, and it goes beyond even the cost-benefit — if you believe that we all need to be faster in how we react to issues with our — with our infrastructure to — to incidents and how we actually respond to them, then the vision of taking your entire security stack and making it hyper-automated and making it autonomous is something that we all need to strive for, and we all need to get there as fast as possible. And our Data Lake vision, coupled with hyper-automation, delivers on that promise in a very substantial way.

    So, when you look at what these enterprises are looking to move away from an antiquated old-gen SIEM solution and into a new Data Lake hyper-automated approach, I think you’re just seeing that need to move faster, to react faster, and to modernize their environment. And if they can do so while also saving dollars in the process, I mean that’s obviously a win-win. And we’re seeing those conversations transpire, you know, in an incredible way across the board. I think we mentioned about 10% of our quarterly ACV for Q4 actually came from data.

    That is huge growth for us year over year, you know, for our data solution, and we definitely expect further acceleration, you know, in — in our data — in our data unit. Last thing I want to say about that is the data, for us, again, being that — that additional center of gravity is really driving more platform adoption regardless of just the data analytics capability. So — so, it really is, you know, an incredibly strategic growth vector for us in the years to come. It’s a $40 billion TAM across data analytics and security analytics, and we believe it’s ripe for disruption.

    Operator

    Next question is from the line of Fatima Boolani of Citi. Your line is now open. Please go ahead.

    Fatima BoolaniCiti — Analyst

    Good afternoon. Thank you for taking my questions. Tomer, for you. I was hoping you could give some airtime to PinnacleOne.

    And I’m specifically curious about how the addition of PinnacleOne as a service offering has impacted your transaction velocity, especially vis a vis your traditional various software for go-to-market motion. And if you can comment on to what extent your PinnacleOne engagements are impacting your software sell-through for the rest of the platform.

    Tomer WeingartenChief Executive Officer

    Of course. And PinnacleOne is definitely getting plenty of airtime. I think that, you know, for us, PinnacleOne is really the topmost layer of our strategy and philosophy as a company. If you kind of think about that shift from just selling security products, point solutions, you know, chasing malware, PinnacleOne is really about shifting the strategy and allowing customers and enterprises out there to think about risk mitigation instead of, you know, just stopping incidents. And I think that, for us, represents a whole new approach on how you think about cybersecurity, whether you buy products from us or not.

    I think there’s an unbelievable amount of value that PinnacleOne brings to boards out there that fuses together both the geopolitical elements and the technical capabilities that you might want to reduce the risk in your environment and how you design your security strategy. And for us, I mean, you’re already seeing, you know, significant traction with both, I think, direct engagement with PinnacleOne, but also the derivative product sales that might come with it. We’re already seeing, you know, quite a lot of deals influenced by PinnacleOne customers, I think, you know, always come out of these conversation as a complete eye opener for them as to what they should be concerned about. You know, not every capability in cybersecurity is the most pressing one, not all pain points are created equal, and PinnacleOne is an incredibly strategic AI to these boards, these executive teams, and definitely to the CISO, to understand and parse through where should I be investing, where’s the biggest bang for the buck, and where do I — where can I mitigate risk the most.

    So, can — you know, can’t underestimate the importance that something like PinnacleOne has. And it stitches together, you know, both our incident response capabilities and our research capabilities and our threat intelligence capabilities into one offering that’s holistic for the customer, and across all these — you know, all of these avenues. It’s a very unique offering in the market that currently no other vendor offers.

    Operator

    Thank you. Our next question is from the line Shaul Eyal of TD Cowen. Your line is open. Please go ahead.

    Shaul EyalTD Cowen — Analyst

    Thank you. Hi, good afternoon. Question for Dave. I wanted to double-click back on the enterprise and commercial bundle.

    How is the sales force being incentivized? Any deviation from kind of selling the unbundled products or pretty much the same?

    Tomer WeingartenChief Executive Officer

    It’s the same. We don’t — we don’t have any different incentivization strategy. We always take the lead from the customer. And I think that, in many cases, the enterprise bundle just makes a whole lot more sense for certain customers.

    For others, I mean, we always try and, again, be flexible and work with what they need. So, we don’t want to incentivize, you know, our sellers to go in a different — in a specific route. We just wanted to do what’s right for the customer. And the enterprise bundle is designed to deliver a ton of value.

    So, it kind of speaks for itself.

    Dave BernhardtChief Financial Officer

    Yeah, I would say one of the efforts that we — we made last year we’re continuing to make this year is, you know, when we do do incentives for our sales force, it’s more in the emerging products to — to make sure that they start gaining market traction. So, that’s consistent year to year, but yeah, as Tomer said, nothing special around the enterprise bundle.

    Operator

    Thank you. And this will bring us to the end of our Q&A session. So, I’d like to hand back to SentinelOne CEO Tomer Weingarten for concluding remarks.

    Tomer WeingartenChief Executive Officer

    Thank you, all, for joining us today. Appreciate your time.

    Operator

    [Operator signoff]

    Duration: 0 minutes

    Call participants:

    Doug ClarkVice President, Investor Relations

    Tomer WeingartenChief Executive Officer

    Dave BernhardtChief Financial Officer

    Brian EssexJPMorgan Chase and Company — Analyst

    Alex HendersonNeedham and Company — Analyst

    Peter WeedAllianceBernstein — Analyst

    Saket KaliaBarclays — Analyst

    Ray McDonoughGuggenheim Partners — Analyst

    Hamza FodderwalaMorgan Stanley — Analyst

    Adam TindleRaymond James — Analyst

    Josh TiltonWolfe Research — Analyst

    Gabriela BorgesGoldman Sachs — Analyst

    Fatima BoolaniCiti — Analyst

    Shaul EyalTD Cowen — Analyst

    More S analysis

    All earnings call transcripts

    Go Source

    Chart

    Sign up for Breaking Alerts

    Share post:

    Popular

    More like this
    Related

    Boeing Production Issues Weigh on Manufacturing Order Trends: Apr. 24, 2024

    Equity bulls are struggling to achieve a third consecutive...

    TSLA – Falling Upward and Trusting Your Gut; Plus META

    Yesterday, we took our customary look at market pricing...

    Adults Are Taking Over The Energy Transition

    Progressives will maintain that the planet is on track...