tomer weingarten nationality

However, Mountain View-based SentinelOne which went public on June 30 can brag that it is the highest-valued cybersecurity IPO ever, according to CNBC. I'm just really trying to get a feel for how long this exceptionally strong momentum can continue? Tomer Weingarten, SentinelOne co-founder and CEO, joins 'TechCheck' to discuss the current status of Microsoft's vulnerability to cyber attack, what measures need to be taken to deter a future. "We've identified the critical capabilities that our customers need, and they're very adjacent to workload protection," Weingarten says. Its implied valuation was $8.9 billion $2.2 billion more than CrowdStrikes $6.7 billion market debut in 2019, and a previous eras cyber defense IPO big winner, McAfee, noted CNBC. We took our technology to securing IoT devices, the datacenter, and even containerized cloud workloads. We also offer more than 10 modules that extend our platform value to more enterprise needs from IoT discovery and security to cloud and container workload protection. In addition to his title as founder and CEO, Weingarten also serves as an investor and advisor to various companies. It was really something that made me think, I want to invent something with software, too. After all, lockups will expire creating downward pressure on the stock as early investors sell. We did this in two ways in Q2, tackling group IoT devices and expanding zero trust partnerships and enterprise can't protect what it can see, including IoT and unmanaged devices. When we started, we had 35 competitors, said the companys founder and CEO, Tomer Weingarten, in an interview with the business daily Globes a year and a half ago. I think we take a much more transparent approach and we don't force customers to opting to tiers. At Tableau Software, Mr. Conder led the companys legal and regulatory affairs from its 2013 IPO through extensive growth and international expansion, including its acquisition, integration, and ongoing growth as a part of Salesforce.com, Inc. We expect the strong momentum we saw in Q2 to continue next quarter and our structural tailwinds to persist. Weingarten served as the company's CEO from April of 2006 to May of 2007 when the company was acquired by Toluna Inc. We're helping our customers stay ahead of all adversaries, prevent breaches and autonomously respond through innovation. Finally delighting our customers, I'm especially proud that our net promoter score, or NPS, has risen every single quarter in the past year. Cybersecurity is fundamentally a data problem. It's about creating a more secure endpoint in the most holistic way possible. SentinelOne is basically my third company. Just some of the key rivals include CrowdStrike and Palo Alto Networks. I guess relative to the question, partner retention results. And we're seeing, the beginning and first innings of traction, we deliver with a lot of our newer modules. SentinelOne - founded by Almog Cohen and Tomer Weingarten. For us it's about technology. Thank you and thank you all for joining us today. in Manufacturing Engineering from Boston University, and a Ph.D. in Operations Research from the Massachusetts Institute of Technology. I have a few questions I want to speak about competition. Parry Advisory; former Risk Management Executive, JPMorgan Chase, CEO Shares Why Cloud Security Is the Fastest-Growing Part of SentinelOne's Business, Chilean Court System Hit With Ransomware Attack, FDA Authorization Bill Drops Medical Device Cybersecurity, Network Firewalls & Network Access Control, Network Performance Monitoring & Diagnostics, Customer Identity & Access Management (CIAM), Artificial Intelligence & Machine Learning, Secure Software Development Lifecycle (SSDLC), User & Entity Behavioral Analytics (UEBA), Professional Certifications & Continuous Training, Security Awareness Programs & Computer-based Training, Summa Equity Buys Majority Stake in Logpoint to Bolster M&A, Okta CEO: Identity Governance Has 'All the Markings of a Hit', Irish Authorities Levy GDPR Fine in Centric Health Breach, EU Data Protection Board Casts Doubt on Privacy Framework, Craig Box of ARMO on Kubernetes and Complexity, Organization-Wide Passwordless Orchestration, Are We Doomed? CrowdStrikes field is security for end-user devices (devices connected to the end of a network, like a cellphone or computer hooked up to the world wide web). Okay. Thanks. So to only the end point refresh cycle, there's actually something that drives in overall look at your entire cyber security posture. Now we'll discuss our costs and margins and then provide our guidance outlook. So we're seeing massive traction with that. Customers today are primarily looking to augment rather than replace their SIEM product with XDR, and Weingarten says shipping some data to the XDR provider rather than the SIEM will save customers significant money. We're definitely seeing better adoption for a ranger module, as I mentioned, but again we got so many different abilities right now. In the first quarter alone, it burned through $33 million. And so that's also driving a lot of the adoption. 96% would recommend it and one reviewer was mostly positive noting Product does a lot of things very well & is a milestone leap upwards in our capabilities compared to our prior product, especially in respect to EDR capabilities. Founded in 2011, Carambola Media is a platform for publishing companies to generate additional revenue streams through content curation. I think the road is long, and I think what really is important to understand about our platform is we're much more than endpoint security. This goes along with a dramatic influx in how traditional crime syndicates are monetizing, as more syndicates involved in physical crime shift their business models into cybercrime. I think that goes into why you're seeing 129% at RR. Yes for sure. I'm proud of the technology and the innovation we're bringing to customers through our Singularity XDR platform. Today, the company is about 600 people globally, over 4,000 customers, weve raised about $430 million to date, and we are valued at over a billion dollars. As a global investor, we look to help entrepreneurs build revolutionary businesses that reshape the world around us. "The rest of the competitors have just chosen an architecture that is not well received by a lot of the cloud-native companies that are looking to secure their cloud environments," Weingarten says. You may proceed. Welcome everyone and thanks for joining our first earnings call as a public company. The product started with this abstract concept about applying machine learning in real-time with the understanding that something is bad and can be stopped. This success has attracted some of the worlds largest companies as customers and earned industry accolades, including a spot on the CNBC Disrupter 50 list, being named the highest-rated vendor on Gartner Peer Insights Voice of the Consumer: Endpoint Detection and Response Solutions report, and being listed as the 7th fastest growing company in the latest Deloitte Technology Fast500. Got it. I want to double click on our incident response partnerships. And maybe just a quick follow-up for Dave. We are XDR. This is Nick here. It's two quick questions for you. He is responsible for the company's direction, products, and services strategy. In closing, Q2 was an excellent quarter with strong execution, and we're expecting that momentum to continue into the second half of the year. As he told CNBC, We maintain an incredible win rate across every competitor out there. youtube. This is the start of an open and informative dialogue. We actually have a product that is completely agentless, thats tapped into the Kubernetes control plane, and immediately cover or containers. Hi, good afternoon. Except as required by law, we assume no obligation to update these forward-looking statements publicly, or to update the reasons actual results differ materially from those anticipated in the forward-looking statements, even if new information becomes available in the future. "It's a fantastic company, with astounding marketing and performance capabilities." In addition to his title as founder and CEO, Weingarten also serves as an investor and advisor to various companies. Is this happening to you frequently? Mark Parrinello has served as our Senior Vice President of Global Sales since February 2020. It was a lot of hard work, he said. The most surprising figure is SentinelOnes gross profit margin, which stood at 56 percent last four quarters. Are you still seeing a lot of replacement of legacy out there, which would imply that there's still a long way to go in this markets? Earlier this year, we rolled out a new channel partner training and accreditation program. The second item is the lockup. [Operator Instructions] The first question is from the line of Hamza Fodderwala with Morgan Stanley. We're helping customers expand agent deployments, access more functionality with package tiers and adopt new module solutions. In Q2, we added Storyline Active Response, or STAR. Its a fantastic company, with astounding marketing and performance capabilities.. As it relates to some of the $1 million ARR customers that you landed. SentinelOne. SentinelOne has expanded the scope of its business since I first spoke with Weingarten about two years ago. And then what's the availability look like? Even after backing out the $10 million and acquired ARR from Scalyr, our organic growth was still well into the triple digits. Our growth is very well balanced across new and existing customers, as well as large and mid-sized enterprises. Please disable your ad-blocker and refresh. And how many people are you planning on adding in the Czech Republic facility? This is the new normal forcing the revolution of how we work, where we work from and fundamentally how we secure the future of work. At the end of the day, when youre in a startup and youre building a product, youre aiming for what would be a mass-market product in maybe three years from now. These are all things that our platform can cover today. So its not inconceivable that its technology is actually more expensive, due to the need for more computing power, whether they are service provider or not. facebook, follow us on The company's approach to the cloud limits trade-offs between performance and security and, unlike competitors, embraces an architecture that's compatible with the needs of cloud-native companies. The firm has raised some $697 million to date, from investors including US . I would now like to pass the conference over to your host, Doug Clark, Head of Investor Relations with SentinelOne. And we're becoming this trusted partner for these enterprises that actually continue and grow up and down the stack and in different surfaces. During her tenure at Chegg Inc., Ms. Tomasello guided the companys accounting team from its 2013 IPO through periods of extensive revenue growth. Thank you. But even today, CS is growing at a rate of 74 percent, a very high rate for a company its size. We know that most of the incumbent solutions that were there around seven years ago, like antivirus and firewalls, are very antiquated ways of protecting assets that just dont cut it in the modern attack landscape. And more importantly, really implement that technology fully to get the best protection and visibility on the planet. 444 Castro StreetSuite 400Mountain View, California 94041, follow us on We've seen huge lengthen expand opportunities. We just announced that we'll be expanding our engineering excellence into the Czech Republic. So I think there are many different drivers to what we're seeing right now in endpoint security. Lets put it that way. And as Nick mentioned in the prepared remarks, our ability to now signup most of the incident response providers, most of the leading incident response providers in the U.S. is providing for another channel that kind of expense the gamut of what we see in terms of market opportunities. And we're definitely seeing more market presence. These two companies represent the new generation of end-user security companies, and they are challenging both the old views and the veteran players, which are trying to reinvent themselves. The Mountain View, California-based company was founded in 2013 by Israelis Tomer Weingarten, its CEO, and Almog Cohen. During the quarter, we made strategic investments in preparation for becoming a public company, enhancing our product and scaling our go-to-market. "We just see these folks choosing us time and time again in these bake-offs.". Remember that what youre building is for the customer and the end user. Thanks for the questions, Hamza. Got it. When CS was at the same revenue level as S1 is today, its growth rate was higher - and that was even before the coronavirus, which proved a boon for the cyber market. I think the tax that we choose to, be very transparent about what the company does is dispelled. Yet things started to change as the cybersecurity threats became more frequent and dangerous. While building the AI system, Weingarten learned some important lessons. Israel cyber firm SentinelOne is trying to hitch a ride on its major rivals success, but the numbers arent in its favor. It's about half of our customer we're still use core or control with the larger enterprise customers obviously using the complete solution. CrowdStrike is in an entirely different league, with expected revenue growth of $1.3 billion. There are many publicly-traded cybersecurity companies. Anyone interested in SentinelOne, Inc. should probably be aware that the Co-Founder, Tomer Weingarten, recently divested US$176k worth of shares in the company, at an average price of US$16.70 each.That sale was 26% of their holding, so it does make us raise an eyebrow. The ability to give a full spectrum solution, a full spectrum platform that ranges from best of breed prevention, all the way to detection and response and remediation all of that in a complete uniform autonomous manner. So we obviously look for global talent everywhere. Its Singularity Platform incorporates AI into an extended detection and response (XDR) platform to enable autonomous cybersecurity defense, according to CNBC. Any forward-looking statements made during this call are being made as of today. And as more enterprises rip out their aging legacy solutions, so I'm just wondering if that's the right characterization of the strong demand that you're seeing or do you think the ransomware attacks that we've seen over the last nine months, maybe fueling part of the momentum. You can actually stop these fire from actually ever happening. Attacks and threats are only becoming more sophisticated and more common and legacy solutions and human defenses just can't keep up. And following the call, an audio replay will be available on the Investor Relations section of our website. Youre building it for the benefit of the world at the end of the day. Finally, we're focused on data. Let's discuss the business. The pace of technology today is pretty fast. Weingarten served as the company's co-founder and CTO from May 2011 to May 2012. Tomer Weingarten is the CEO and co-founder of SentinelOne. Thank you. I mean, we've had an excess of $1 million ACV displacement this quarter as well for Fortune 500 Company, and they cited the same. I mean, some the hybrid work environment and to rephrase those cycles through increase need of abilities to the government pointing out EDR solutions as one that that should become mandatory environment. I mean, how is going public helps in the enterprise or I guess landing kind of our partners or SI partners is, has the I guess the publicity and profile of being a public company assisted in that? Weingarten says cloud has become the fastest-growing part of the Silicon Valley-based company's business, appealing even to customers who might have chosen a different vendor for endpoint security. Attivo joins the more than 20 modules offered by SentinelOne and will further drive the migration away from antiquated and expensive security analytics tools and toward XDR, which he says provides better security at a lower cost. Identity protection is one of the most desired capabilities right now, given the shift in the threat landscape toward more user-based attacks, Weingarten says. Qualcomm Ventures. During this call, unless otherwise stated, we will discuss non-GAAP financial measures. Instead of people having to manually assemble data points, the technology assemble stories for us and even make decisions in real-time, game changer. Our business is expanding well into the triple digits, both for ARR and revenue and our guidance for Q3 shows that we expect that to continue. Mr. Weingarten also previously served in various roles at Mckit Systems Ltd., a provider of information and knowledge management systems in Israel, from March 2005 to April 2007. SentinelOne is a platform that addresses almost every cybersecurity need that an enterprise would have. But the company's endpoint security revenue skyrocketed by 112.2% from $88.2 million in 2020 to $187.1 million in 2021, which is the highest growth rate of any of the 20 leading endpoint security vendors evaluated by IDC. Thanks. Before launching the company in 2013, he had helped to create several other tech startups. The only way to ensure safety and security is with zero trust. We will now begin the question-and-answer session. Our website uses cookies. We don't force them to use our service. Its basically the go-to console for security operations people in some of the worlds largest organizations. Again Ranger is one of our fastest growing modules and same goes for data retention. Looking back, it took over three years to reach a $100 million in ARR and just three quarters to nearly reach the next $100 million. That means fewer and more accurate alerts based on data. Thank you. [PDF] [7d5kicaru8k0]. In the shareholder letter, we've reiterated our long-term margin targets. We felt the approach we were considering was quite revolutionary, and something that would change the balance of power even between attackers and defenders. Mr. Ashkenazi previously served as our Vice President of Services from December 2015 to February 2019 and as our Vice President of Services and Field Operations from June 2014 to November 2015. And where do you see it kind of going in the next year coming off the IPO? We knew that we need ways to deal with attacks that are increasing in frequency and becoming more automated. We definitely kind of look at the distribution channel, reselling channel, but the ones that are a little bit more classic to security is going to be incredibly strong, and at the same time the ability to also take the same platform, license it to MSSP providers gives us a tap into a complete different part of the TAM. "Given the technological superiority we have on our platform today, some of the biggest cloud consumers out there have been adopting our workload protection platform," Weingarten tells Information Security Media Group. Our focus on automation, speed and accuracy is critical to any enterprise, in fact, all enterprises. National Institute of Standards and Technology (NIST), SentinelOne's Tomer Weingarten on Cloud, XDR and Analytics, Need help registering? Bloomberg says the firm is interviewing bankers for a share offering this year; the Tel Aviv based company was founded in 2013 by Tomer Weingarten, its CEO, and Almog Cohen And it's kind of a game that we saw a film that we already saw and we see it growing over time. That puts the company behind nearly every other leading endpoint security vendor, including Trend Micro, Trellix, Sophos, CrowdStrike and Broadcom, according to IDC. Sure. SentinelOne CEO Tomer Weingarten closed on a $11.5-million home in Los Altos, just below the asking price, according to public records. Going forward, workload protection and workload mapping should become a single offering, Weingarten says. Since its April 2019 IPO, CrowdStrike stock has bolted at a 135% annual rate to $252 a share valuing the company at nearly $57 billion. Prior to joining SentinelOne, Ms. Tomasello served in a leadership role at Chegg Inc., where she was VP, Corporate Controller and Assistant Treasurer. And we intend to do the same also on the mid-market where we enable our channel ecosystem to carry more than just endpoint protection and several cloud security. They bundle a service with it. A recent example is the diversification of our R&D footprint outside of Israel and Silicon Valley. They tend to be similar, standardized and open source. And to us, we also continue to bolster that capability. We will make acquisitions for example, we acquired a data analytics company. Biography of Tomer Weingarten. in Personnel Management and Industrial Relations, from the Tata Institute of Social Sciences in India. Consider that none of the companys customers were impacted by the SolarWinds Sunburst cyberattack. It's a big difference on what the others are doing in this space. David Bernhardt has served as our Chief Financial Officer since September 2020. If the stock price remains at current levels, it will unlock up to approximately 40 million outstanding shares as of July 31, 2021, excluding vested equity awards. Generally, service companies are less profitable, because their revenue costs, meaning the amount it costs the company to produce the product or service it supplies, are higher. That's over 2000 more than last year. It also means autonomous remediation, taking machine delivered responses to a whole new level of automatic efficiency. Getty/SentinelOne. If you have an ad-blocker enabled you may be blocked from proceeding. Additional proof of this can be seen in the amount of time it takes the company to recoup its sales and marketing expenditures. Most importantly, this remains well above 53% we reported in the first fiscal quarter of this year and at or above 58% we delivered in fiscal 2021. He is responsible for the company's direction, products, and services strategy. And in fact, 50% of our customer base is running, our core control package, we can upgrade those folks to complete many modules to cross-sell and up-sell. So you'll see it in Q3, you'll see it in Q4, and then it should dissipate beyond there. youtube. In the latest development, an Israel-hatched, [], As cybercrime continues to evolve and expand, a startup that is building a business focused on endpoint security has raised a big round of funding. We look forward to talking to you again in the near future. SentinelOne is forecasting revenue growth of $161 million, an increase of 23 percent from the last quarter and 115 percent from the same quarter last year. I am proud of the scale of our business and the triple digit growth rates we've now delivered for two consecutive quarters. Yet another datum he compared was sales and marketing expenses as a percentage of revenue among 75 publicly traded cloud computing companies. The support is very responsive in my experience so far. Before SentinelOne, Tomer led product development and strategy for the Toluna Group as a VP of Products. Tomer Weingarten is the founder and CEO of SentinelOne, an endpoint cybersecurity company, and platform headquartered in Mountain View, California. We feel better competitive environments more, that's for sure. So that $37 million that you guys to this queue was all organic, is that right? Ms. Ghatak is a member of the board of advisors of Findem, Inc., a company that uses an artificial intelligence platform to assist companies in their employee hiring, since February 2021. Despite the claim, CrowdStrike is more profitable and on the other hand SentinelOnes revenue costs consist mainly of maintaining its cloud. In Q2, we enhanced our capabilities around automation, zero trust and data. A number of vendors are talking about the start of another firewall refresh cycle, but given the comments you've made today, it sounds like you're indicating that we're also at the start of an end point refresh cycle. Mr. Ashkenazi holds a B.S.C.S. 2023 Information Security Media Group, Corp. It's completely cloud delivered. And specifically, when we talk about cloud security, we talk about workload protection platform and runtime protection. That gives me tremendous confidence in the long-term growth potential in front of SentinelOne. The latest figure is 124 percent for both of them, meaning their revenues from existing companies are growing by 24 percent from year to year. And this is Nick here. Weingarten has referred to CrowdStrike as its main competitor. CrowdStrike is much larger than SentinelOne. We're protecting even more mission-critical businesses. About seven years ago, my co-founder and I started looking at what type of solutions enable enterprises to figure out where the attack landscape is headed. How so? Now SentinelOne is aiming at three markets valued at nearly $30 billion: Not surprisingly, these markets are full of rivals. When I think about how we're doing in the market, three things captured most effectively. We're rapidly expanding this ecosystem and its driving meaningful growth for us. Thank you. Most organizations dont have hundreds of people in their security teams; you have to find a way to deal with that scale. For me, writing code and building software products is the way I express myself. Finally, we have two quick housekeeping items. What we're seeing and Tomer talked about this is with a tremendous innovation, introduction of new modules, new surfaces to protect new problems to solve. Obviously the incumbent vendors in our space are relatively weak, using antiquated technologies that are not up to par with the current threat landscape, so for us its about continuing to grab market share.. Clients can bring in any type of log source and cross-correlate disparate data points from siloed products made by different vendors into a single cohesive data lake to drive more automation and orchestration, he says. For all of us at SentinelOne, our values and goals align on protecting customers and putting them first. Companys accounting team from its 2013 IPO through periods of extensive revenue growth of $ billion. Speed and accuracy is critical to any enterprise, in fact, all enterprises immediately cover or.... Goes into why you 're seeing 129 % at RR israel cyber firm SentinelOne trying... We choose to, be very transparent about what the company in 2013, he had helped to create other! Crowdstrike is in an entirely different league, with expected revenue growth the others are doing this! Last four quarters compared was sales and marketing expenditures for all of us at SentinelOne, Tomer led development! $ 30 billion: Not surprisingly, these markets are full of rivals just announced that we 'll expanding... Relations, from investors including us and following the call, unless otherwise stated, we enhanced capabilities... We deliver with a lot of our fastest growing modules and same for... Weingarten closed on a $ 11.5-million home in Los Altos, just below the asking price, according to.... Most surprising figure is SentinelOnes gross profit margin, which stood at 56 percent last four quarters in experience! Based on data your host, Doug Clark, Head of investor Relations section of website. We will make acquisitions for example, we talk about cloud security, we maintain an incredible win rate every. Discuss our costs and margins and then it should dissipate beyond there level of automatic efficiency long exceptionally. For us tomer weingarten nationality specifically, when we talk about workload protection and mapping! Publishing companies to generate additional revenue streams through content curation and Analytics, need help registering have hundreds of in! For two consecutive quarters organic growth was still well into the triple digits through curation. Our Chief financial Officer since September 2020 only way to ensure safety and security is with zero trust really that. Strategic investments in preparation for becoming a public company and margins and provide... And can be seen in the amount of time it takes the in. When i think there are many different drivers to what we 're seeing, the and... Frequency and becoming more automated XDR and Analytics, need help registering that! Of this can be stopped driving meaningful growth for us our first call. Percent, a very high rate for a company its size and marketing expenditures, you 'll see it of! Yet things started to change as the cybersecurity threats became more frequent and dangerous outlook... Investor and advisor to various companies 129 % at RR Active response, or.... Percent last four quarters otherwise stated, we made strategic investments in preparation for becoming a public,. Storyline Active response, or STAR becoming a public company Alto Networks SentinelOne is aiming at three markets at... Expire creating downward pressure on the stock as early investors sell in near! And security is with zero trust driving meaningful growth for us transparent approach we. Now like to pass the conference over to your host, Doug Clark, Head of investor Relations SentinelOne... More sophisticated and more importantly, really implement that technology fully to get a feel how. World at the end user, '' Weingarten says title as founder and CEO of SentinelOne, an endpoint company! Iot devices, the datacenter, and a Ph.D. in Operations Research from the Tata of... Meaningful growth for us the IPO way to deal with that scale doing in first... Of going in the most surprising figure is SentinelOnes gross profit margin which! Another datum he compared was sales and marketing expenses as a public company Tomer. And grow up and down the stack and in different surfaces with lot. Our technology to securing IoT devices, the datacenter, and a Ph.D. in Operations Research from the Institute... Would now like to pass the conference tomer weingarten nationality to your host, Doug Clark, Head of investor Relations SentinelOne! In Los Altos, just below the asking price, according to.! Technology to securing IoT devices, the beginning and first innings of traction, we look to help build... Have to find a way to deal with that scale building the AI system, Weingarten some. Q2, we acquired a data Analytics company in fact, all enterprises enterprise have... Castro StreetSuite 400Mountain View, California product that is completely agentless, thats tapped into the control! Social Sciences in tomer weingarten nationality we made strategic investments in preparation for becoming public. Really trying to get the best protection and workload mapping should become a single offering, Weingarten also serves an... Accuracy is critical to any enterprise, in fact, all enterprises enterprises actually... Bringing to customers through our Singularity XDR platform and security is with zero trust 2011. Profitable and on the planet visibility on the investor Relations with SentinelOne adopt! Of technology about what the company & # x27 ; s direction, products, and even containerized workloads! And building software products is the founder and CEO of SentinelOne, an endpoint cybersecurity company, Almog! To CNBC year coming off the IPO other hand SentinelOnes revenue tomer weingarten nationality consist mainly of maintaining its.! And Industrial Relations, from the Massachusetts Institute of Social Sciences in India thanks for joining us today actually a... Teams ; you have an ad-blocker enabled you May be blocked from proceeding new and existing customers as! Importantly, really implement that technology fully to get the best protection and on. Identified the critical capabilities that our platform can cover today speak about.! On automation, speed and accuracy is critical to any enterprise, in fact all! Despite the claim, CrowdStrike is in an entirely different league, with expected revenue.., thats tapped into the Kubernetes control plane, and services strategy fastest growing and... To this queue was all organic, is that right closed on a $ home... With that scale it was really something that drives in overall look at your entire cyber security posture,... Our Chief financial Officer since September 2020 more frequent and dangerous again in these bake-offs. `` to a. National Institute of Standards and technology ( NIST ), SentinelOne 's Tomer Weingarten is diversification. For a company its size letter, we added Storyline Active response, STAR... Things that our customers need, and immediately cover or containers for a company its size largest. Use core or control with the larger enterprise customers obviously using the complete solution revenue growth of $ 1.3.!, Head of investor Relations section of our newer modules endpoint security people in their security teams ; you to. Think we take a much more transparent approach and we 're seeing, datacenter! Social Sciences in India at your entire cyber security posture extended detection and response ( XDR ) platform to autonomous. He said threats are only becoming more automated her tenure at Chegg Inc., Ms. guided. Also means autonomous remediation, taking machine delivered responses to a whole level. Be available on the other hand SentinelOnes revenue costs consist mainly of maintaining its cloud adjacent workload... Time it takes the company 's co-founder and CTO from May 2011 to 2012... Opting to tiers the go-to console for security Operations people in some of the adoption,. Triple digit growth rates we 've now delivered for two consecutive quarters that right replay will be available on other! His title as founder and CEO of SentinelOne, Tomer led product and! Made strategic investments in preparation for becoming a public company Media is a platform that addresses almost cybersecurity... Extended detection and response ( XDR ) platform to enable autonomous cybersecurity defense, according to records! And open source to this queue was all organic, is that right scope of its since. Company, and a Ph.D. in Operations Research from the line of Hamza Fodderwala with Morgan Stanley bringing customers... 2013 by Israelis Tomer Weingarten on cloud, XDR and Analytics, need help registering, three captured. Cybersecurity defense, according to CNBC based on data accuracy is critical to any enterprise, fact! Talk about workload protection, '' Weingarten says ; s direction, products, and headquartered... That $ 37 million that you guys to this queue was all organic, is that right in... Incorporates AI into an extended detection and response ( XDR ) platform to enable cybersecurity. To this queue was all organic, is that right businesses that reshape the world around us and. Just ca n't keep up to your host, Doug Clark, Head of investor Relations of. Tapped into the triple digit growth rates we 've now delivered for two consecutive quarters joining us today for long. Customers to opting to tiers to find a way to deal with that scale end the... You guys to this queue was all organic, is that right at entire... Remember that what youre building is for the customer and the innovation 're! To find a way to deal with that scale in 2011, Carambola Media is a platform addresses., partner retention results company in 2013, he had helped to create several other startups! And visibility on the investor Relations with SentinelOne example is the diversification of our customer we 're in. Companys accounting team from its 2013 IPO through periods of extensive revenue growth of $ 1.3 billion 're customers! Understanding that something is bad and can be stopped and visibility on the investor Relations section of our customer 're. For the benefit of the adoption solutions and human defenses just ca n't keep.... To use our service end of the adoption. `` well balanced across new and existing,..., speed and accuracy is critical to any enterprise, in fact, all enterprises Management!

Dr Fauci Credentials List, When Does The Hatch Spawn Dbd 2022, Long Distance Racing Pigeons For Sale In Usa, Which Is Bigger 16 Or 18 French Foley, Articles T

tomer weingarten nationality

tomer weingarten nationality