• Software - Infrastructure
  • Technology
CrowdStrike Holdings, Inc. logo
CrowdStrike Holdings, Inc.
CRWD · US · NASDAQ
240.9
USD
+0.38
(0.16%)
Executives
Name Title Pay
Ms. Maria Riley Vice President of Investor Relations --
Mr. George R. Kurtz Founder, Chief Executive Officer & Director 2.89M
Mr. Michael Sentonas President 1.3M
Ms. Jennifer L. Johnson Chief Marketing Officer --
Mr. J. C. Herrera Chief Human Resources Officer --
Ms. Cathleen Garrigan Anderson Chief Legal Officer --
Mr. Anurag Saha Chief Accounting Officer & Principal Accounting Officer --
Mr. Burt W. Podbere Chief Financial Officer 1.31M
Mr. Shawn Henry Chief Security Officer 876K
Mr. Dmitri Alperovitch Co-Founder --
Insider Transactions
Date Name Title Acquisition Or Disposition Stock / Options # of Shares Price
2024-07-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 4000 371.32
2024-07-12 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 60000 0
2024-07-12 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 40000 0
2024-07-12 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 60000 0
2024-07-12 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 40000 0
2024-07-12 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 40000 0
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 5297 378.32
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 3463 379.36
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 2899 380.45
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 417 381.35
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 400 382.46
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 683 383.94
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 1827 384.72
2024-07-01 GANDHI SAMEER K director D - S-Sale Class A common stock 14 385.55
2024-06-28 AUSTIN ROXANNE S director D - M-Exempt Stock Options (Right to Buy) 5000 11.13
2024-06-28 AUSTIN ROXANNE S director A - C-Conversion Class A common stock 5000 0
2024-06-28 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 391.01
2024-06-28 AUSTIN ROXANNE S director A - M-Exempt Class B common stock 5000 0
2024-06-28 AUSTIN ROXANNE S director D - C-Conversion Class B common stock 5000 0
2024-06-27 AUSTIN ROXANNE S director D - M-Exempt Stock Options (Right to Buy) 10000 11.13
2024-06-27 AUSTIN ROXANNE S director A - C-Conversion Class A common stock 10000 0
2024-06-27 AUSTIN ROXANNE S director D - S-Sale Class A common stock 10000 390.01
2024-06-27 AUSTIN ROXANNE S director A - M-Exempt Class B common stock 10000 0
2024-06-27 AUSTIN ROXANNE S director D - C-Conversion Class B common stock 10000 0
2024-06-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 1662 380.63
2024-06-21 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 10735 380.63
2024-06-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87997 0
2024-06-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 37382 0
2024-06-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 37382 0
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1800 371.77
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2600 372.63
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2044 373.68
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 10916 374.85
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 9038 375.75
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 7605 376.72
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 9354 377.71
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 6049 378.57
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 3712 379.51
2024-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2469 380.43
2024-06-21 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87997 0
2024-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 14 373.8
2024-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 441 376.49
2024-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2699 377.94
2024-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 8000 380.63
2024-06-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 5504 380.63
2024-06-24 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 776 375.43
2024-06-24 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 2800 375
2024-06-24 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 401 374.99
2024-06-24 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 4100 374.9
2024-06-20 OLEARY DENIS director A - A-Award Class A common stock 32 0
2024-06-18 OLEARY DENIS director A - A-Award Class A common stock 641 0
2024-04-22 OLEARY DENIS director A - G-Gift Class A common stock 3471 0
2024-06-10 OLEARY DENIS director D - S-Sale Class A common stock 2650 381.45
2024-04-19 OLEARY DENIS director A - G-Gift Class A common stock 24996 0
2024-06-10 OLEARY DENIS director D - S-Sale Class A common stock 2650 381.45
2024-06-18 SULLIVAN GODFREY director A - A-Award Class A common stock 641 0
2024-06-20 Schumacher Laura J director A - A-Award Class A common stock 29 0
2024-06-18 Schumacher Laura J director A - A-Award Class A common stock 641 0
2024-06-20 GANDHI SAMEER K director A - A-Award Class A common stock 38 0
2024-06-18 GANDHI SAMEER K director A - A-Award Class A common stock 641 0
2024-06-20 Flower Johanna director A - A-Award Class A common stock 26 0
2024-06-18 Flower Johanna director A - A-Award Class A common stock 641 0
2024-06-20 DAVIS CARY director A - A-Award Class A common stock 32 0
2024-06-18 DAVIS CARY director A - A-Award Class A common stock 641 0
2024-06-18 AUSTIN ROXANNE S director A - A-Award Class A common stock 641 0
2024-06-20 Watzinger Gerhard director A - A-Award Class A common stock 68 0
2024-06-18 Watzinger Gerhard director A - A-Award Class A common stock 641 0
2024-06-17 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3095 382.64
2024-06-17 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 1405 383.57
2024-05-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 6576 0
2024-05-20 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 5424 0
2024-05-20 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 5424 349.01
2024-05-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 6576 348.94
2024-05-20 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 5424 0
2024-05-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 6576 0
2024-05-15 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 12000 0
2024-05-14 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 12000 329.096
2024-05-15 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 12000 339.292
2024-05-14 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 6599 0
2024-05-15 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 12000 0
2024-05-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 700 331.28
2024-05-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 1647 332.72
2024-05-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 600 333.73
2024-05-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 553 335.68
2024-05-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 500 336.64
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1000 301.57
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 200 302.7
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 149 303.49
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 8003 304.76
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 4600 306.14
2024-05-03 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1801 306.77
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2241 300.73
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 6224 301.99
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 12381 302.87
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 4056 304.19
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 17385 305.47
2024-05-03 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 13992 306.2
2024-04-17 Saha Anurag CHIEF ACCOUNTING OFFICER A - A-Award Class A Common Stock 7746 0
2024-04-17 Podbere Burt W. CHIEF FINANCIAL OFFICER A - A-Award Class A common stock 23239 0
2024-04-17 Sentonas Michael PRESIDENT A - A-Award Class A common stock 38732 0
2024-04-17 Kurtz George PRESIDENT AND CEO A - A-Award Class A common stock 54225 0
2024-04-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 1476 308.331
2024-04-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 2424 309.034
2024-04-15 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 100 309.75
2024-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 5305 0
2024-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 920 0
2024-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 1498 0
2024-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 2887 0
2024-04-03 GANDHI SAMEER K director D - S-Sale Class A common stock 2798 315.91
2024-04-03 GANDHI SAMEER K director D - S-Sale Class A common stock 8461 316.71
2024-04-03 GANDHI SAMEER K director D - S-Sale Class A common stock 3341 317.69
2024-04-03 GANDHI SAMEER K director D - S-Sale Class A common stock 400 318.39
2024-04-02 DAVIS CARY director D - G-Gift Class A common stock 2300 0
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 22716 0
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 20225 314.256
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 11061 315.218
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 8186 316.227
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 4158 318.16
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 19143 319.062
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1227 320.179
2024-04-01 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 22716 0
2024-03-27 OLEARY DENIS director A - G-Gift Class B common stock 5913 0
2024-03-27 OLEARY DENIS director D - G-Gift Class B common stock 5913 0
2024-03-26 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 1786 331.52
2024-03-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87997 0
2024-03-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 36378 0
2024-03-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 36378 0
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 200 323.555
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 300 325.0383
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 58748 325.8038
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 800 327.6395
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 5700 328.6785
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 4650 329.6071
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 4482 330.6741
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2491 331.7495
2024-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 709 332.6761
2024-03-21 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87997 0
2024-03-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 1019 325.8
2024-03-21 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 18747 325.8
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 400 322.765
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3100 323.8742
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 200 324.755
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 4429 325.6805
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3437 326.3019
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 1985 327.3941
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 538 328.1285
2024-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 726 329.2966
2024-03-22 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 4389 323.4154
2024-03-22 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 7087 325.0656
2024-03-22 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 4453 326.0819
2024-03-22 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3700 327.2934
2024-03-22 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3260 327.8403
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2340 323.2537
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 290 324.2955
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 21376 325.7475
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1672 326.7431
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 82 327.1051
2024-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 337 328.2812
2024-03-20 Schumacher Laura J director A - A-Award Class A common stock 34 0
2024-03-20 Flower Johanna director A - A-Award Class A common stock 30 0
2024-03-20 OLEARY DENIS director A - A-Award Class A common stock 38 0
2024-03-20 GANDHI SAMEER K director A - A-Award Class A common stock 45 0
2024-03-20 DAVIS CARY director A - A-Award Class A common stock 37 0
2024-03-20 Watzinger Gerhard director A - A-Award Class A common stock 80 0
2024-03-06 Henry Shawn CHIEF SECURITY OFFICER A - A-Award Class A common stock 59888 0
2024-03-06 Sentonas Michael PRESIDENT A - A-Award Class A common stock 89833 0
2024-03-06 Podbere Burt W. CHIEF FINANCIAL OFFICER A - A-Award Class A common stock 89833 0
2024-03-06 Kurtz George PRESIDENT AND CEO A - A-Award Class A common stock 209610 0
2024-01-16 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 22123 286
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2408 280.863
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 8195 281.723
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 8528 282.719
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 6902 283.732
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 30967 284.53
2024-01-11 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 3000 285.385
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 9410 283.122
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 19974 283.916
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 4216 284.936
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2600 286.103
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1800 287.201
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1200 288.172
2024-01-12 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 800 289.243
2024-01-03 GANDHI SAMEER K director D - S-Sale Class A common stock 15000 240.1328
2023-12-22 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 11544 0
2023-12-22 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 2386 0
2023-12-22 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 4694 0
2023-12-22 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 4464 0
2023-12-21 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 10321 254.75
2023-12-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 1399 254.75
2023-12-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87997 0
2023-12-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 37090 0
2023-12-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 37090 0
2023-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 20429 251.0796
2023-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 26310 252.1211
2023-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 3064 254.1242
2023-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 7182 254.4395
2023-12-21 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87997 0
2023-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 2417 251.332
2023-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 1321 252.404
2023-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 2034 253.342
2023-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 3333 254.565
2023-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 100 255.18
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 20000 0
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class A common stock 20000 0
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 4400 252.0562
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2500 253.1602
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1200 253.9598
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 900 254.75
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1516 251.7046
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 4000 252.3733
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2984 253.4454
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 5324 254.7296
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1 255.22
2023-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 20000 0
2023-12-20 OLEARY DENIS director A - A-Award Class A common stock 49 0
2023-12-20 GANDHI SAMEER K director A - A-Award Class A common stock 59 0
2023-12-20 Schumacher Laura J director A - A-Award Class A common stock 44 0
2023-12-20 Flower Johanna director A - A-Award Class A common stock 39 0
2023-12-20 DAVIS CARY director A - A-Award Class A common stock 48 0
2023-12-20 Watzinger Gerhard director A - A-Award Class A common stock 103 0
2023-12-13 Henry Shawn CHIEF SECURITY OFFICER D - G-Gift Class A common stock 6250 0
2023-12-12 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 40250 0
2023-12-12 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 40250 0
2023-12-12 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 40250 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 30000 250.0417
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 3967 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 3452 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 1503 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 1159 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 3967 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 3452 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 1503 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 1159 0
2023-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 3452 250.0417
2023-12-07 OLEARY DENIS director D - C-Conversion Class B common stock 2610 0
2023-12-07 OLEARY DENIS director D - S-Sale Class A common stock 1430 238.66
2023-12-07 OLEARY DENIS director A - C-Conversion Class A common stock 2610 0
2023-12-07 OLEARY DENIS director D - S-Sale Class A common stock 2610 238.14
2023-12-07 DAVIS CARY director D - G-Gift Class A common stock 6200 0
2023-12-04 Watzinger Gerhard director D - G-Gift Class B common stock 9500 0
2023-12-04 Watzinger Gerhard director A - G-Gift Class B common stock 9500 0
2023-11-30 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 26652 236.0031
2023-11-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 30500 200.0012
2023-11-13 GANDHI SAMEER K director D - S-Sale Class A common stock 15000 200.0618
2023-11-13 SULLIVAN GODFREY director D - S-Sale Class A common stock 150000 200.0562
2023-10-11 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 185.25
2023-10-09 SULLIVAN GODFREY director D - S-Sale Class A common stock 2713 176.7825
2023-10-09 SULLIVAN GODFREY director D - S-Sale Class A common stock 7938 177.502
2023-10-09 SULLIVAN GODFREY director D - S-Sale Class A common stock 8623 178.7434
2023-10-09 SULLIVAN GODFREY director D - S-Sale Class A common stock 5726 179.9002
2023-10-06 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 172.01
2023-10-06 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 172.25
2023-10-10 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 185.01
2023-09-20 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 1738 0
2023-09-20 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 1738 0
2023-09-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 926 167.98
2023-09-21 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 10321 167.98
2023-09-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87998 0
2023-09-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 37039 0
2023-09-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 37039 0
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 6300 160.2498
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 10400 161.2246
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 14442 162.2298
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 14966 162.8696
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1200 164.3059
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1600 165.1785
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2800 166.0704
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 600 167.4897
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1500 168.5505
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 2200 169.72
2023-09-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 913 170.3954
2023-09-21 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87998 0
2023-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 13419 168.2041
2023-09-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 8996 168.029
2023-09-20 Schumacher Laura J director A - A-Award Class A common stock 68 0
2023-09-20 Flower Johanna director A - A-Award Class A common stock 61 0
2023-09-20 OLEARY DENIS director A - A-Award Class A common stock 76 0
2023-09-20 GANDHI SAMEER K director A - A-Award Class A common stock 90 0
2023-09-20 DAVIS CARY director A - A-Award Class A common stock 75 0
2023-09-20 Watzinger Gerhard director A - A-Award Class A common stock 160 0
2023-09-07 Saha Anurag CHIEF ACCOUNTING OFFICER A - A-Award Class A Common Stock 7628 0
2023-07-14 AUSTIN ROXANNE S director D - S-Sale Class A common stock 3032 149.319
2023-07-14 AUSTIN ROXANNE S director D - S-Sale Class A common stock 1968 152.24
2023-07-17 AUSTIN ROXANNE S director D - S-Sale Class A common stock 20000 154.3203
2023-07-17 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 1750 0
2023-07-17 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 1750 0
2023-07-17 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 1750 0
2023-07-13 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 178000 0
2023-07-13 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 178000 0
2023-07-13 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 117232 150.7564
2023-07-13 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 60468 151.5795
2023-07-13 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 300 152.2633
2023-07-13 Henry Shawn CHIEF SECURITY OFFICER D - G-Gift Class A common stock 13524 0
2023-07-11 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 151.5034
2023-07-12 AUSTIN ROXANNE S director D - S-Sale Class A common stock 5000 153.386
2023-07-13 AUSTIN ROXANNE S director D - S-Sale Class A common stock 30000 151.6334
2023-07-13 AUSTIN ROXANNE S director D - S-Sale Class A common stock 15000 152.77
2023-07-11 SULLIVAN GODFREY director A - G-Gift Class A common stock 60000 0
2023-07-11 SULLIVAN GODFREY director D - G-Gift Class A common stock 60000 0
2023-07-06 SULLIVAN GODFREY director A - C-Conversion Class A common stock 60000 0
2023-07-06 SULLIVAN GODFREY director D - C-Conversion Class B common stock 60000 0
2023-06-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 815 150.4803
2023-06-21 Sentonas Michael PRESIDENT D - S-Sale Class A common stock 10551 150.4792
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 7685 144.035
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2262 144.791
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 733 146.178
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1500 147.1687
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 550 148.3055
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 400 149.16
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1100 150.4136
2023-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 200 151.115
2023-06-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87997 0
2023-06-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 38800 0
2023-06-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 38800 0
2023-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 49055 144.1297
2023-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 10410 144.8797
2023-06-21 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87997 0
2023-06-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 9218 150.48
2023-06-21 AUSTIN ROXANNE S director A - A-Award Class A common stock 1737 0
2023-06-21 Schumacher Laura J director A - A-Award Class A common stock 1737 0
2023-06-20 Schumacher Laura J director A - A-Award Class A common stock 73 0
2023-06-21 Flower Johanna director A - A-Award Class A common stock 1737 0
2023-06-20 Flower Johanna director A - A-Award Class A common stock 65 0
2023-06-21 SULLIVAN GODFREY director A - A-Award Class A common stock 1737 0
2023-06-21 OLEARY DENIS director A - A-Award Class A common stock 1737 0
2023-06-20 OLEARY DENIS director A - A-Award Class A common stock 82 0
2023-06-21 GANDHI SAMEER K director A - A-Award Class A common stock 1737 0
2023-06-20 GANDHI SAMEER K director A - A-Award Class A common stock 96 0
2023-06-21 DAVIS CARY director A - A-Award Class A common stock 1737 0
2023-06-20 DAVIS CARY director A - A-Award Class A common stock 81 0
2023-06-21 Watzinger Gerhard director A - A-Award Class A common stock 1737 0
2023-06-20 Watzinger Gerhard director A - A-Award Class A common stock 172 0
2023-04-19 Henry Shawn CHIEF SECURITY OFFICER A - A-Award Class A common stock 38788 0
2023-04-19 Podbere Burt W. CHIEF FINANCIAL OFFICER A - A-Award Class A common stock 58182 0
2023-04-19 Sentonas Michael PRESIDENT A - A-Award Class A common stock 174546 0
2023-04-19 Kurtz George PRESIDENT AND CEO A - A-Award Class A common stock 135758 0
2023-04-10 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 66000 0
2023-04-10 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 22000 0
2023-04-10 Watzinger Gerhard director A - G-Gift Class A common stock 27463 0
2023-04-03 OLEARY DENIS D - C-Conversion Class B common stock 3642 0
2023-04-03 OLEARY DENIS A - C-Conversion Class A common stock 3642 0
2023-04-03 OLEARY DENIS D - G-Gift Class A common stock 3642 0
2023-03-27 OLEARY DENIS D - G-Gift Class B common stock 11993 0
2023-03-27 OLEARY DENIS A - G-Gift Class B common stock 11993 0
2023-03-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 10462 131.85
2023-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 3225 132.5
2023-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 9252 133.28
2023-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 4138 133.98
2023-03-20 Schumacher Laura J director A - A-Award Class A common stock 84 0
2023-03-20 OLEARY DENIS director A - A-Award Class A common stock 94 0
2023-03-20 GANDHI SAMEER K director A - A-Award Class A common stock 111 0
2023-03-20 DAVIS CARY director A - A-Award Class A common stock 93 0
2023-03-20 Watzinger Gerhard director A - A-Award Class A common stock 197 0
2023-03-08 Kurtz George A - A-Award Class A common stock 98274 0
2023-03-08 Podbere Burt W. A - A-Award Class A common stock 58963 0
2023-03-08 Henry Shawn A - A-Award Class A common stock 39309 0
2023-03-08 Sentonas Michael A - A-Award Class A common stock 39309 0
2023-03-01 Sentonas Michael D - Class A common stock 0 0
2023-03-01 Sentonas Michael D - Stock Options (Right to Buy) 5000 1.665
2023-03-01 Sentonas Michael D - Stock Options (Right to Buy) 3230 11.13
2023-01-05 AUSTIN ROXANNE S A - P-Purchase Class A common stock 15500 99
2022-04-18 Henry Shawn A - P-Purchase Class A common stock 2 229.11
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER A - C-Conversion Class A common stock 3125 0
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER A - M-Exempt Class B common stock 703 0
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER A - M-Exempt Class B common stock 2422 0
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER D - M-Exempt Stock Options (Right to Buy) 2422 11.13
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER D - C-Conversion Class B common stock 3125 0
2023-02-02 Henry Shawn CHIEF SECURITY OFFICER D - M-Exempt Stock Options (Right to Buy) 703 11.13
2023-01-18 Flower Johanna director A - A-Award Class A common stock 654 0
2023-01-18 Flower Johanna director A - A-Award Class A common stock 3712 0
2023-01-18 Flower Johanna director D - Class A common stock 0 0
2023-01-13 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 34955 0
2023-01-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 5160 0
2023-01-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 10146 0
2023-01-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 9649 0
2023-01-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 10000 0
2022-12-12 Podbere Burt W. - 0 0
2023-01-05 AUSTIN ROXANNE S director A - P-Purchase Class A common stock 15000 97.5933
2023-01-05 AUSTIN ROXANNE S director A - P-Purchase Class A common stock 20000 95.14
2022-12-27 Watzinger Gerhard director D - C-Conversion Class B common stock 50000 0
2022-12-27 Watzinger Gerhard director D - S-Sale Class A common stock 48811 101.0602
2022-12-27 Watzinger Gerhard director D - S-Sale Class A common stock 1189 101.8
2022-12-28 AUSTIN ROXANNE S director A - P-Purchase Class A common stock 10000 99.31
2022-12-27 AUSTIN ROXANNE S director A - P-Purchase Class A common stock 15000 100.0267
2022-12-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 3002000 0
2022-12-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 3002000 0
2022-12-21 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 3002000 0
2022-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1445 105.3326
2022-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1000 106.606
2022-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 5556 107.6511
2022-12-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2072 108.2392
2022-12-21 Henry Shawn CHIEF SECURITY OFFICER D - S-Sale Class A common stock 7556 108.9
2022-12-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 1161 108.9
2022-12-21 Saha Anurag CHIEF ACCOUNTING OFFICER D - S-Sale Class A Common Stock 4 107.541
2022-09-07 Saha Anurag CHIEF ACCOUNTING OFFICER A - A-Award Class A Common Stock 6465 0
2022-12-20 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 87997 0
2022-12-20 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 37227 0
2022-12-21 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 37227 0
2022-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 6569 105.2713
2022-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 5495 106.4738
2022-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 18079 107.5258
2022-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 19864 108.0532
2022-12-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1003 108.9512
2022-12-20 Kurtz George PRESIDENT AND CEO D - M-Exempt Restricted Stock Units 87997 0
2022-12-19 OLEARY DENIS director D - C-Conversion Class B common stock 15208 0
2022-12-19 OLEARY DENIS director A - C-Conversion Class A common stock 15208 0
2022-12-19 OLEARY DENIS director D - S-Sale Class A common stock 24240 109
2022-12-19 OLEARY DENIS director D - S-Sale Class A common stock 15208 109
2022-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - M-Exempt Class B common stock 19923 0
2022-12-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - M-Exempt Stock Options (Right to Buy) 19923 0
2022-12-05 GANDHI SAMEER K director A - G-Gift Class A common stock 29868 0
2022-12-05 GANDHI SAMEER K director D - G-Gift Class A common stock 29868 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 33884 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 8181 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 18641 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER A - G-Gift Class B common stock 11589 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 7062 0
2022-10-13 Podbere Burt W. CHIEF FINANCIAL OFFICER D - G-Gift Class B common stock 11589 0
2022-10-13 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 250000 0
2022-10-13 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 250000 0
2022-10-13 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 250000 0
2022-10-05 GANDHI SAMEER K director A - G-Gift Class A common stock 38000 0
2022-10-05 GANDHI SAMEER K director D - G-Gift Class A common stock 38000 0
2022-06-02 GANDHI SAMEER K A - P-Purchase Class A common stock 81 172.917
2022-09-21 AUSTIN ROXANNE S director A - C-Conversion Class A common stock 5782 0
2022-09-21 AUSTIN ROXANNE S director A - M-Exempt Class B common stock 5782 0
2022-09-21 AUSTIN ROXANNE S director D - C-Conversion Class B common stock 5782 0
2022-09-21 AUSTIN ROXANNE S director D - M-Exempt Restricted Stock Units 5782 0
2022-09-21 Henry Shawn Please see remarks A - C-Conversion Class A common stock 3125 0
2022-09-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 8823 173.67
2022-09-21 Henry Shawn Please see remarks A - M-Exempt Class B common stock 3125 0
2022-09-21 Henry Shawn Please see remarks D - C-Conversion Class B common stock 3125 0
2022-09-21 Henry Shawn Please see remarks D - M-Exempt Restricted Stock Units 3125 0
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 3125 0
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1221 171.35
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2339 172.54
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 7915 173.38
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 115 174.2
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - M-Exempt Class B common stock 3125 0
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 3125 0
2022-09-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - M-Exempt Restricted Stock Units 3125 0
2022-09-08 SULLIVAN GODFREY director D - S-Sale Class A common stock 10000 175.0071
2022-09-06 Watzinger Gerhard director D - G-Gift Class A common stock 7000 0
2022-09-06 Watzinger Gerhard D - G-Gift Class A common stock 59 0
2022-09-06 Watzinger Gerhard director A - G-Gift Class A common stock 7000 0
2022-08-10 Henry Shawn Please see remarks D - S-Sale Class A common stock 11203 200.48
2022-08-10 Henry Shawn Please see remarks D - S-Sale Class A common stock 900 201.08
2022-07-01 SULLIVAN GODFREY director A - G-Gift Class A common stock 180000 0
2022-07-01 SULLIVAN GODFREY D - G-Gift Class A common stock 180000 0
2022-07-14 Henry Shawn Please see remarks A - C-Conversion Class A common stock 6771 0
2022-07-14 Henry Shawn Please see remarks A - M-Exempt Class B common stock 6250 0
2022-07-14 Henry Shawn Please see remarks A - M-Exempt Class B common stock 6250 11.13
2022-07-14 Henry Shawn Please see remarks D - M-Exempt Stock Options (Right to Buy) 6250 11.13
2022-07-14 Henry Shawn Please see remarks A - M-Exempt Class B common stock 521 0
2022-07-14 Henry Shawn Please see remarks D - M-Exempt Stock Options (Right to Buy) 521 3.33
2022-07-14 Henry Shawn Please see remarks D - C-Conversion Class B common stock 6771 0
2022-06-29 GANDHI SAMEER K A - A-Award Class A common stock 1307 0
2022-06-29 Watzinger Gerhard A - A-Award Class A common stock 1307 0
2022-06-29 SULLIVAN GODFREY A - A-Award Class A common stock 1307 0
2022-06-29 Schumacher Laura J A - A-Award Class A common stock 1307 0
2022-06-29 OLEARY DENIS A - A-Award Class A common stock 1307 0
2022-06-29 DAVIS CARY D - A-Award Class A common stock 1307 0
2022-06-29 AUSTIN ROXANNE S A - A-Award Class A common stock 1307 0
2022-06-28 Watzinger Gerhard D - G-Gift Class A common stock 550 0
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 3125 0
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 9435 165.07
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2003 165.91
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - M-Exempt Class B common stock 3125 0
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 3125 0
2022-06-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - M-Exempt Restricted Stock Units 3125 0
2022-06-21 AUSTIN ROXANNE S director A - C-Conversion Class A common stock 5781 0
2022-06-21 AUSTIN ROXANNE S director D - M-Exempt Restricted Stock Units 5781 0
2022-06-21 AUSTIN ROXANNE S A - M-Exempt Class B common stock 5781 0
2022-06-21 AUSTIN ROXANNE S D - C-Conversion Class B common stock 5781 0
2022-06-21 Henry Shawn Please see remarks A - C-Conversion Class A common stock 3125 0
2022-06-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 8313 164.98
2022-06-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 400 165.99
2022-06-21 Henry Shawn Please see remarks D - M-Exempt Restricted Stock Units 3125 0
2022-06-21 Henry Shawn Please see remarks A - M-Exempt Class B common stock 3125 0
2022-06-21 Henry Shawn Please see remarks D - C-Conversion Class B common stock 3125 0
2022-06-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 131996 0
2022-06-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 18800 166.46
2022-06-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 57372 0
2022-06-15 SULLIVAN GODFREY A - C-Conversion Class A common stock 180000 0
2022-06-15 SULLIVAN GODFREY director D - C-Conversion Class B common stock 180000 0
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 900 223.34
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 800 224.08
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 724 224.94
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 1300 226.21
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 3380 227.41
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 6581 228.56
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 6154 229.33
2022-04-19 Henry Shawn Please see remarks D - S-Sale Class A common stock 1000 230.34
2022-04-13 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 1000000 0
2022-04-13 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 1000000 0
2022-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 10000 0
2022-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 10000 235.09
2022-04-12 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 10000 0
2022-04-06 Saha Anurag CHIEF ACCOUNTING OFFICER D - Class A common stock 0 0
2022-04-06 Podbere Burt W. CHIEF FINANCIAL OFFICER A - A-Award Class A common stock 37485 0
2022-04-06 Kurtz George PRESIDENT AND CEO A - A-Award Class A common stock 62476 0
2022-04-06 Henry Shawn Please see remarks A - A-Award Class A common stock 24990 0
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 2500 218.75
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 5579 219.62
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 3260 220.65
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 1471 221.73
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 1214 222.59
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 2100 223.93
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 1000 224.55
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 800 226.37
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 900 227.56
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 900 228.73
2022-04-05 Henry Shawn Please see remarks D - S-Sale Class A common stock 276 229.68
2022-03-23 OLEARY DENIS director D - G-Gift Class B common stock 46000 0
2022-03-23 OLEARY DENIS director A - G-Gift Class B common stock 46000 0
2022-03-23 OLEARY DENIS director A - G-Gift Class B common stock 37000 0
2022-03-23 OLEARY DENIS D - G-Gift Class B common stock 37000 0
2022-03-23 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 100 0
2022-03-23 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 100 0
2022-03-21 Kurtz George PRESIDENT AND CEO A - M-Exempt Class B common stock 131996 0
2022-03-21 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 56493 0
2022-03-21 Kurtz George PRESIDENT AND CEO D - S-Sale Class A common stock 1633 205.12
2022-03-21 Henry Shawn Please see remarks A - C-Conversion Class A common stock 3125 0
2022-03-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 8511 203.11
2022-03-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 2025 203.74
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 951 204.53
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 706 207.87
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 1222 208.86
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 1163 210.04
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 808 211.11
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 720 212.15
2022-03-21 Henry Shawn Please see remarks D - S-Sale Class A common stock 2118 213.08
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 816 214.05
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 2531 215.32
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 8287 216.36
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 9185 217.27
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 3347 218.32
2022-03-22 Henry Shawn Please see remarks D - S-Sale Class A common stock 3798 219.2
2022-03-21 Henry Shawn Please see remarks D - M-Exempt Restricted Stock Units 3125 0
2022-03-21 Henry Shawn Please see remarks A - M-Exempt Class B common stock 3125 0
2022-03-21 Henry Shawn Please see remarks D - C-Conversion Class B common stock 3125 0
2022-03-21 AUSTIN ROXANNE S director A - C-Conversion Class A common stock 5781 0
2022-03-21 AUSTIN ROXANNE S D - M-Exempt Restricted Stock Units 5781 0
2022-03-21 AUSTIN ROXANNE S director A - M-Exempt Class B common stock 5781 0
2022-03-21 AUSTIN ROXANNE S D - C-Conversion Class B common stock 5781 0
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - C-Conversion Class A common stock 3125 0
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 600 196.1
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2155 197.1
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1777 198.17
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1437 199.23
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 870 200.62
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2100 201.34
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 1219 202.36
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 2253 203.68
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 771 204.45
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - S-Sale Class A common stock 100 205.15
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER A - M-Exempt Class B common stock 3125 0
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - C-Conversion Class B common stock 3125 0
2022-03-21 Podbere Burt W. CHIEF FINANCIAL OFFICER D - M-Exempt Restricted Stock Units 3125 0
2022-03-16 Podbere Burt W. Chief Financial Officer A - A-Award Class A common stock 32008 0
2022-03-16 Henry Shawn Please see remarks A - A-Award Class A common stock 32008 0
2022-03-17 Henry Shawn Please see remarks D - S-Sale Class A common stock 1500 200.38
2022-03-16 Henry Shawn Please see remarks D - S-Sale Class A common stock 2600 201.42
2022-03-17 Henry Shawn Please see remarks D - S-Sale Class A common stock 2700 202.5
2022-03-17 Henry Shawn Please see remarks D - S-Sale Class A common stock 9200 203.55
2022-03-17 Henry Shawn Please see remarks D - S-Sale Class A common stock 3800 204.22
2022-03-17 Henry Shawn Please see remarks D - S-Sale Class A common stock 200 205.05
2022-03-16 Kurtz George President and CEO A - A-Award Class A common stock 73862 0
2022-03-02 Henry Shawn PLEASE SEE REMARKS D - S-Sale Class A common stock 2300 200.44
2022-03-02 Henry Shawn PLEASE SEE REMARKS D - S-Sale Class A common stock 3571 201.64
2022-03-02 Henry Shawn PLEASE SEE REMARKS D - S-Sale Class A common stock 9374 202.45
2022-03-02 Henry Shawn PLEASE SEE REMARKS D - S-Sale Class A common stock 1500 203.06
2022-03-01 Henry Shawn D - S-Sale Class A common stock 13686 200.52
2022-03-01 Henry Shawn D - S-Sale Class A common stock 12563 201.43
2022-03-01 Henry Shawn D - S-Sale Class A common stock 8035 202.41
2022-03-01 Henry Shawn D - S-Sale Class A common stock 5296 203.46
2022-03-01 Henry Shawn D - S-Sale Class A common stock 2275 204.35
2022-03-01 Henry Shawn D - S-Sale Class A common stock 1400 205.22
2022-03-01 SULLIVAN GODFREY D - S-Sale Class A common stock 20000 200.07
2022-02-03 Henry Shawn A - C-Conversion Class A common stock 19053 0
2022-02-03 Henry Shawn A - M-Exempt Class B common stock 303 0
2022-02-03 Henry Shawn A - M-Exempt Class B common stock 6250 0
2022-02-03 Henry Shawn A - M-Exempt Class B common stock 12500 0
2022-02-03 Henry Shawn D - M-Exempt Stock Options (Right to Buy) 12500 11.13
2022-02-03 Henry Shawn D - M-Exempt Stock Options (Right to Buy) 6250 3.33
2022-02-03 Henry Shawn D - M-Exempt Stock Options (Right to Buy) 303 2.63
2022-02-03 Henry Shawn D - C-Conversion Class B common stock 19053 0
2022-01-12 Podbere Burt W. CHIEF FINANCIAL OFFICER A - A-Award Class A common stock 115000 0
2022-01-12 Kurtz George PRESIDENT AND CEO D - C-Conversion Class B common stock 250000 0
2022-01-12 Kurtz George PRESIDENT AND CEO A - G-Gift Class A common stock 250000 0
2022-01-12 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 250000 0
2022-01-12 Kurtz George PRESIDENT AND CEO A - C-Conversion Class A common stock 250000 0
2022-01-12 Kurtz George PRESIDENT AND CEO D - G-Gift Class A common stock 250000 0
2022-01-10 Watzinger Gerhard A - G-Gift Class A common stock 22537 0
2022-01-06 OLEARY DENIS A - C-Conversion Class A common stock 218250 0
2022-01-06 OLEARY DENIS D - G-Gift Class A common stock 218250 0
2022-01-06 OLEARY DENIS D - C-Conversion Class B common stock 218250 0
2021-12-23 Watzinger Gerhard D - C-Conversion Class B common stock 5000 0
2021-12-23 Watzinger Gerhard A - C-Conversion Class A common stock 5000 0
2021-12-23 Watzinger Gerhard D - S-Sale Class A common stock 1100 205.53
Transcripts
Operator:
Thank you for standing by and welcome to CrowdStrike's Fourth Quarter and Fiscal Year 2024 Earnings Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] I would now like to hand the call over to Maria Riley, Vice President of Investor Relations. Please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth, including projections, and expected performance, including our outlook for the first quarter and fiscal year 2025 and any assumptions for fiscal periods beyond that, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events, or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled risk factors in the company's quarterly and annual report. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on the investor relations website at ir.crowdstrike.com or on our form 8-K filed with the SEC today. With that, I will now turn the call over to George.
George Kurtz:
Thank you, Maria. And thank you all for joining us today. CrowdStrike delivered an exceptional fourth quarter that far exceeded our expectations. It was another quarter of records. Record net new ARR of $282 million, continuing our acceleration trend, growing 27% year-over-year. Record operating margin of 25%, up 10 percentage points year-over-year. Record free cash flow reaching 33% of revenue and a free cash flow Rule of 66. Record GAAP profitability and record cloud identity and next-gen SIEM ending ARR of greater than $850 million together, more than doubling year-over-year. These results illustrate CrowdStrike's substantial and widening competitive moat, exceptional business acceleration, and validated market leadership. Building on my founding vision, CrowdStrike is the only single platform, single agent technology in cybersecurity that solves use cases well beyond endpoint protection. Falcon is the easiest and fastest cybersecurity technology to deploy, and our single AI native platform makes vendor consolidation instant, frictionless and natural. The feedback we receive from customers, prospects and partners alike is consistent, eagerness to deploy the Falcon platform, ease of adopting more Falcon platform modules, and excitement from continuous innovation with new Falcon capabilities delivered weekly. Leaving stitched together point products and PowerPoint platforms behind, CrowdStrike customers realize the benefits of superior outcomes and lower TCO. A recent IDC report echoes this, showcasing $6 of return for every dollar invested in the Falcon platform. That is ROI. Free is never free. Customers understand the difference between product pricing and the total lifetime cost of operating inferior technology. Given the Falcon platform's ROI and TCO savings, we believe we will continue to see favorable pricing dynamics. I'm thrilled with our performance, which is a testament to the execution and passion from the very best team in cybersecurity. Unified by our focused mission, we stop breaches. My gratitude to all CrowdStriker’s on a job well done. Our execution and discipline across the business, coupled with overwhelmingly positive market feedback, gives me strong conviction in our fiscal year 2025 momentum, which Burt will cover in more detail. The current macro environment remains stable and consistent with prior quarters. We expect continued deal scrutiny throughout this coming year. We remain focused on operational excellence, while delivering market-leading growth at scale, assisting organizations of all sizes to consolidate and improve their cybersecurity. In contrast to the macroeconomic backdrop, the state of the threat landscape has never been more elevated. In CrowdStrike's recent 2024 Global Threat Report, we unpack the harsh realities of cyber today. Key findings include
Burt Podbere:
Thank you, George. And good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. CrowdStrike delivered an exceptional fourth quarter and a record finish to the year, highlighting our outstanding execution, growing market leadership, and accelerating adoption of the Falcon platform. For the full fiscal year, we achieved 34% and 36% ending ARR and revenue growth, respectively, while delivering significant leverage on the bottom line. Operating income grew 86% year-over-year to reach a record $660.3 million, or 22% of revenue, and net income attributable to CrowdStrike and EPS more than doubled to reach a record $751.8 million or $3.09 per diluted share. Free cash flow grew 39% year-over-year to reach $938.2 million or 31% of revenue, exceeding our target for the year. Additionally, we are very proud to have achieved the important milestone of GAAP profitability for the past four quarters and full fiscal year in less than five years following our IPO. Our achievements in fiscal year 2024 represent another high watermark for CrowdStrike. Through our consistent focus on execution, we have efficiently scaled the business, growing ending ARR by over 10 time from our IPO in fiscal year 2019, delivering significant operating leverage and growing our free cash flow margin profile to above 30%. We continue to aggressively invest in our innovation engine and flight the company to achieve its vision of reaching $10 billion in ARR over the next five to seven years. Moving to the specifics of the fourth quarter, we achieved record net new ARR of $282 million, up 27% off of last year's record Q4, representing our second consecutive quarter of accelerating growth. And we finished the quarter with $3.44 billion in ending ARR, up 34% over last year. Demand in the quarter was broad-based and we have a record Q1 pipeline as we executed on our platform strategy, closed many large consolidation deals, and extended our leadership across the market from large enterprises to small businesses. While companies may be fatigued with other vendors, they have embraced CrowdStrike's platform strategy and want to buy more of the Falcon platform. This is evidenced by
Operator:
[Operator Instructions] Our first question comes from the line of Saket Kalia of Barclays. Your question please, Saket.
Saket Kalia:
Okay, great. Hey, guys, thanks for taking my question here and congrats to the team on a strong finish to the year.
George Kurtz:
Thanks, Saket.
Saket Kalia:
George, short thing. George, maybe for you. I think the number that sticks out the most to me from the quarter is the $850 million in ARR from maybe what I'll call platform products. So the question is, can you just talk about the competitive landscape in a couple of those areas like cloud security and SIEM? I mean, definitely a rising tide in some of those markets, but also some good competitors. What do you think is giving CrowdStrike a right to win in those markets?
George Kurtz:
Thanks, Saket. Obviously, a key part of our success has been that all of the modules [indiscernible] are platform, which is really key driver. And when I started the company, it was really about creating this data platform that allowed us to ingest data at scale and then create multiple use cases. And really what you're seeing is many, many years of hard work that allow us to solve use cases beyond just core endpoint protection. So when we think about cloud security, customers are really looking to rationalize the alphabet soup of cloud products that are out there. And they're looking not only for posture management, but runtime protection. And they want it all integrated into a data platform. So I think given what we've done and some of the acquisitions including now Flow, we are obviously well positioned in that area and a lot of interest from our customers, and we've seen a lot of success. When we think about the SEIM market, and maybe more importantly, the legacy SEIM market, customers are just frustrated with the existing technologies, the cost structure around those. And what they're looking for really is a data platform like CrowdStrike and now LogScale’s natively integrated into the product. It's a better way to give them the outcome they want, which is faster results, better overall outcomes, and a lower TCO. So I think it's this data concept that we've been talking about for many years that everyone now is starting to see the fruits of our labor and how we can solve use cases well beyond just endpoint protection. Bert?
Burt Podbere:
Yeah. So I would agree, George. I think at the end of the day, for us, when we're thinking about the different products that are in our portfolio, it's really about the platform. We sell the platform. Regardless of what are the products that are in the platform, they all kind of work off of each other, and we're just out there solving as many outcomes as we possibly can.
Saket Kalia:
Great. Thank you.
Operator:
Thank you. Our next question comes from the line of Brian Essex of JPMorgan. Please go ahead, Brian.
Brian Essex:
Great. Good afternoon. Thank you for the question -- for taking the question and great to see the strong results from the team. George, you're articulating a few thoughts on consolidation pricing in your prepared remarks, but wanted to ask a little more directly and maybe follow up to Saket's question. Both for you and Bert, one of the other vendors in this space has talked about a strategy of platformization. So maybe with that in context, how does this impact your go-to-market and pricing?
George Kurtz:
Well, thanks, Brian. As you might imagine, I heard a lot about platformization over the last week. To me it's kind of a made-up-so-gazey term, but what I believe our competitors are talking about is bundling, discounting, and giving products away for free, which is nothing new in software and security software. It's been done for the last 30 years. So when we think about what we've seen in the past with other competitors, we know free isn't free. And what customers are saying is more consoles, more point products masquerading as platforms create fatigue in their environment. And one of the things again that we've been focused on is that, single agent architecture, single platform, single console that allows us to stop the breach, but more importantly, drive down the operational cost and supply many use cases or solve many use cases that are out there. So, I've been around the block for a bit. I've seen this movie of wrap and roll and bundling together with multiple products that were acquired and last time I saw that I was at McAfee. So I don't know, Bert, you have anything to add to that?
Burt Podbere:
Yeah, I think, George, look, at the end of the day, we sell on value. And we've never been a company that's done deep discounting. We've never been a company that has increased our prices to get more ARRs. That's not us. And at the end of the day, for us, we're here to help customers get the greatest amount of outcomes at the lowest TCO period. And to George's point, free is not free, and good is not good enough.
Brian Essex:
Thanks, Bert.
Operator:
Thank you. Our next question comes from the line of Rob Owens of Piper Sandler. Please go ahead, Rob.
Rob Owens:
Yeah, good afternoon and thanks for taking my question. I was wondering if you could address the modest step up in billing's duration. After a year of compressing durations, your total billings outgrew your short-term billings and it does appear that customers are committing for longer contracts, wondering if that's a function of your consolidated platform or another dynamic in the market. Thanks.
George Kurtz:
Hey, Rob. So I think it's a couple of things. One is, for sure it's about the platform. But second, Q4 is historically we've seen a lot more of the multi-year deals. We also see more renewals in Q4 as well. But billings in general, remember it's a noisy metric right? It's heavily influenced by duration and timing of deals within the given quarter. But having said that, at the end of the day, we do manage the business to ARR. And that's the one that we focus in on. Billings for us is just an aftermath. You're right. It was a strong billing quarter, but that's not really how we run the business.
Operator:
Thank you. Our next question comes from the line of Joel Fishbein of Truist. Please go ahead, Joel.
Joel Fishbein:
Thank you, and congrats on the great execution as well. George, just a follow-up for you on the data market or the DLP market, and congrats on the acquisition of Flow. Just curious how that will be integrated. You didn't really mention how big that is for you guys, but obviously a very big market that is right for disruption and maybe talk about the competitive dynamics of that market as well.
George Kurtz:
Sure. Well, we're excited about this because not only do we get the classification of data, but we also get the runtime protection in the cloud. So it's a perfect fit for our data protection module. And again, what I talked about in prepared remarks was that, there's a lot of similarities to what I saw when I started the company in legacy AV to legacy DLP. I don't even like the term DLP we call data protection, because it's really about how data flows and data in motion not only in a company's organization but through all of their cloud and all of the applications. So I think it's a perfect fit. We're excited about the team. We're excited about the technology that will be integrated, of course, as part of our platform. We spent a lot of time on that, making sure the customer has got the right user experience. And we'll get this acquisition closed out in the next couple of weeks, and then we'll be heads down with the integration. But so far, so good on our data protection module. We've got some wins there and a tremendous amount of interest in replacing the legacy DLP technologies.
Operator:
Thank you. Our next question comes from the line of Andrew Nowinski of Wells Fargo. Your question, please, Andrew.
Andrew Nowinski:
Thank you for taking the question. This is just a really amazing quarter again, particularly in light of some of the noise that's been in the market. So I wanted to ask about the expanded partnerships with Dell that you announced today, and also about the -- I think, the Pax8 partnership that you announced at your user conference last year. I guess first, how did both partners contribute to results in the quarter relative to your expectations? And then second, have you factored in a contribution from those partners into your F 20Y25 outlook? A - George Kurtz I'll take the first part and I'll turn it over to Burt. So we obviously are very excited about the Dell partnership. I'll start with them. I talked about that earlier. And really, we're in the early innings. We're winning deals, large enterprise, all the way down the SMB, taking advantage of their reach and their go-to-market motion. So still early days, and we've already put up some big numbers from that partnership. When we look at Pax8 and the like, again, it's still early days, but we've seen tremendous success, particularly down-marketing the SMB, and what customers are looking for, even if the smaller customers are looking to solve big problems, they can't be hit by ransomware, they can't have an impact to their business. So it's a perfect model for us to get to those SMBs. And it's, like I said, early days, but tremendous results so far. Bert?
Burt Podbere:
Yeah. So I think that we're very excited about both the partnerships, both Dell and Pax8. They represent additional routes to market, but it's still early days on both of them, as George had mentioned. But they're one of many routes to market. We do believe that they're going to bring deals to us. And we're excited to have them on board as partners.
Operator:
Thank you. Our next question comes from the line of Tal Liani of Bank of America. Please go ahead, Tal.
Tal Liani:
Hi, guys. So we had discussions this kind of past few weeks about the pricing environment of the XDR market and the ability to offset this with add-on modules. And the question is, you touched on it, but I want to ask, do you feel the contribution of Microsoft and Cortex from Palo Alto and others, do you feel their impact on pricing of individual components of your package? And is there a story about price compression of each individual component offset by the bundle or that you just don't see the XDR pricing pressure that Paolo Alta was talking about? Thanks.
George Kurtz:
Well, again, I mean I can -- I try to focus on what we've been able to do. And as the leader in the space, we've been solving problems for a long time. And when we look about -- we look at the impact that ransomware and some of these very prominent breaches have had, you're talking about hundreds of millions of dollars for companies. So to buy a platform that has the capabilities to stop breaches is really what customers are looking at. And when we think about sort of one-off modules or things of that nature, for us, we're looking at the total package and the solution of what we put together. And of course, it's a competitive environment, but you have to have a competitive product, you have to have the right level of innovation, and you have to have the right go-to-market motion, which we talked about in some of the prepared remarks. So it has been competitive. It has -- will be competitive. But at the end of the day, what we're finding is that customers want the right outcome. And we've seen the free is not free, and we see that good enough is not good enough. And I think customers are smart enough to realize the difference between price and total cost. And that's what we've been able to show with every dollar spent on CrowdStrike is a $6 return on their investment. And we're going to continue to deliver value and outcomes for customers.
Operator:
Thank you. Our next comes from the line of Alex Henderson of Needham. Please go ahead, Alex.
Alex Henderson:
Great. Thank you so much. So first thing you ever said to me, George, was that you're a platform, not an endpoint company. I think you've been proving it with high alacrity over the last year. With the comments coming in about plantation. It sounds like the response that you're having here is that the companies that are trying to do that are really just offering bundles of products, but they're not truly integrated. You're platform is based off of cloud native, microservices, API driven. And I think if you were to talk to the degree to which you integrate any acquisition into that platform, it would be radically different than what we're hearing or seeing from some of the other players. So can you talk about why the microservice cloud-native architecture in a single platform integrated upfront is the way to go and how hard it is for companies that are trying to disparate packages into a platform that wasn't designed as a platform from the get-go because I think ultimately, that's the key differentiator here. And I would think that with the acquisition of flow, you'll be able to integrate it much more rapidly because it's API-driven because it's microservice based. Can you talk to that?
George Kurtz:
Yes. Sure, I can. Thanks, Alex. It's a great . And I do remember our early conversations finally, and you're absolutely right about being the platform for cybersecurity when I started the company. So when we think about architecture, architecture does matter and really what we've created is a very data-centric architecture that allows us to get data at scale into our platform leverage our AI and then create the outcomes. It's that collect once we use many. We have a single platform. Our competitors have many other platforms as they call them. We have a single agent. Our competitors have five, six, seven, eight, depending on the competitors. So when we look at our architecture, it was really designed from the beginning to solve the problems of today and the future problems. And the result of that is ease of use, the outcome that a customer is looking for, stopping breaches and lowering the cost and future bringing what they want. I've -- in a prior life, I've been involved in companies that acquired a lot of products. And I can tell you, it is near impossible to stitch all this stuff together, particularly at the agent level unless you're very diligent about it. And I can tell you from a CrowdStrike perspective, we've been very diligent about our acquisitions, as you've seen, and thoughtful on the pricing. But also what's important to realize is that we bought products and we really haven't sold some of them for the better part of 18 months because we wanted to focus on the integration, things like identity. And now we see the fruits of our labor. So it's this focused, long-term diligent approach to our acquisitions, I think, that have helped us because we started with a very innovative cloud-native platform from the beginning.
Operator:
Thank you. Our next comes from the line of Roger Boyd of GBS. Please go ahead, Roger.
Roger Boyd:
Great. Thanks for taking the question. And again, congrats on a really strong end of the year. I wanted to talk about Charlotte. The customers that we've spoken to that were part of that early access program pretty positive on both what the product can do today as well as the pipeline and where it could go in the future? George, you said at a couple of positive stats around automation. Any updated view on your ability to monetize the Charlotte product or the time line to monetization from here? Thanks.
George Kurtz:
Well, yes, that is the goal. We already have paying customers in Charlotte. We just released it. So the good news for us, and I think the good news for our customers is they see the value and they're willing to pay for it. Obviously, we're in the early innings of this, but the way we've architected as a foundational component of our platform, it allows us to create expertise around different areas of the platform as well as automation. Leveraging the native automation capabilities that we have. So our overall goal, again, is how do you drive automation in the stock, how do you modernize the stock? And how do you take the collective wisdom of CrowdStrike and its years of knowledge in fast categories and bring that to bear for customers big and small. And so far, we've gotten the response from customers where they understand the time savings and the value that it can bring. So more to come on this. Obviously, we just GA-ed it over the last week or so. But overall, I'm very encouraged by what we're hearing and seeing from customers.
Operator:
Thank you. Our next comes from the line of Matt Hedberg of RBC. Please go ahead, Matt.
Matthew Hedberg:
Great. Thanks for taking my question. I'll offer my congrats as well, guys. Burt, your new ARR commentary was helpful for Q1. I'm curious, this time last year, I believe you talked about flat net new ARR growth for fiscal 2024. And obviously, I think you guys did about 6% this year. Any just sort of like directional guardrails you give us from a full year perspective in terms of sort of just thinking about from a net new perspective.
Burt Podbere:
Hi, Matt. Thanks. So with respect to ARR, obviously, we don't guide to it. But we have talked about in the past where we've started the year in Q1 and build and that's kind of really all I can really comment on ARR. You can kind of infer where we're going with our guide. And -- but at the end of the day, our guide, the methodology has remained consistent, and that's how we think about it.
Matthew Hedberg:
So it sounds like Q1 -- it sounds like your commentary on linearity, you would expect Q1 to low point for net new growth or net new dollars for the year.
Burt Podbere:
Yes, That would be accurate.
Matthew Hedberg:
Excellent. Thanks, guys.
Burt Podbere:
Thank you very much.
Operator:
Thank you. Our next -- actually, pardon me. Our last comes from the line of John DiFucci of Guggenheim.
John DiFucci:
Thank you for taking my question. Listen, as everybody said, these are really impressive results, no matter how you look at it, but especially as compared to others out there. I'd like to ask another about the past is -- I know, George, you think, but the past is the past. It's great. It's great to see. But I'd like to ask another about the future. I know Charlotte AI is the sexy new product. It's everybody or AI winner are you a loser I mean. And we'll see how that develops. But given your lightweight agent and all the data you collect or even could collect. It just seems that Falcon for IT could be a whole new world for you, which might make it harder given it might perhaps be a different buyer, but certainly worth it. I guess how should we think about the development of this product going forward, given your -- I know it just was generally available, too, but I'm sure you've had early conversations with customers.
George Kurtz:
Well, I've got to tell you that the customer excitement around Falcon for IT is off the charts. When we talked about at Falcon and now that's generally available, customers are looking for a better solution in this area. And one of the things that we found is that the security team has been solving a lot of IT problems and challenges for IT for a long time, and we really needed to carve out a home for IT. So when you look at some of our competitors in that market, it's -- obviously, it's a pretty big market, but having a single agent and the ability to actually solve IT problems, which many of our customers were doing already is fantastic. So again, early days, but the feedback and the interest is off the charts for Falcon for IT, and it goes to the heart of how we built the platform. To collect data doesn't have to be security data. It can be almost any data related to either our agent first-party data or now third-party data we can ingest. And that solves many use cases beyond what we originally came to market with. So I think the sky is the limit there.
Operator:
Thank you. I would now like to turn the conference back to George Kurtz for closing remarks. Sir?
George Kurtz:
So I want to thank all of you for your time today. We appreciate your interest and certainly look forward to seeing you at our upcoming investor events. Thank you so much.
Operator:
This concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Thank you for standing by, and welcome to CrowdStrike Holdings Third Quarter Fiscal Year 2024 Earnings Conference Call. At this time, all participants are in a listen-only mode. After the speakers' presentation, there will be a question-and-answer session. [Operator Instructions] I would now like to hand the call over to VP of Investor Relations, Maria Riley. Please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth including projections, and expected performance, including our outlook for the fourth quarter and fiscal year 2024, and any assumptions for fiscal periods beyond that are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could protect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. I would like to begin my remarks today by expressing gratitude to our customers, who proudly trust CrowdStrike as their cyber security platform consolidator for the AI era; gratitude to our partners who win with CrowdStrike, taking our joint customers on Falcon Platform transformation journeys from device to cloud, to identity, to data and beyond; and to our team for their passion and dedication to our mission, stopping breaches, finding adversaries, and delivering the very best cyber security outcomes. Moving onto Q3. Despite a challenging macro environment and geopolitical tension, I am extremely proud of the resilience of our business and that we delivered a record Q3. CrowdStrike surpassed the $3 billion ARR milestone with an ending ARR of $3.15 billion, growing 35% year-over-year. CrowdStrike is the fastest and only pure-play cyber security software vendor in history to achieve this milestone. In Q3, we delivered double-digit net new ARR acceleration at scale, powered by customer demand for the depth and breadth of CrowdStrike's AI native XDR platform, terrific execution exemplified by rising win rate against our competitors, and acceleration in our cloud security and identity businesses, as well as a record quarter in our LogScale Next-gen SIEM business. Our standout top-line performance came in tandem with P&L discipline as our profitability soared to record heights. Q3 was indeed a quarter of records. Let me share several of our financial highlights. Record net new ARR of $223 million, representing a 13% year-over-year growth from acceleration in new and expansion business; record non-GAAP subscription gross margin; record GAAP and non-GAAP operating profitability; record free cash flow of $239 million, representing 30% free cash flow margin and achieving free cash flow Rule of 66, up from 63 last quarter. Burt will share more color on our financials and platform adoption stats, following my remarks. This was a standout quarter and places us well on the path to $10 billion in ARR that we outlined in our latest investor briefing. The market continues to validate CrowdStrike's widening leadership position. While others scaled back R&D, we are increasing our investments as innovation is the lifeblood of our company. We continue to make meaningful investments in go-to-market and profitable growth. To this end, we received multiple industry awards and accolades over the course of this quarter. Across industry analyst firms, CrowdStrike is consistently top-rated. In Q3, CrowdStrike was awarded a perfect 100% across protection, visibility and analytics detections in MITRE's latest ATT&CK testing in industry-first; recognized as Gartner Customers' Choice and one of the highest-rated in their latest Peer Insights Voice of the Customer for EPP report; named a Leader in the Forrester Wave for Endpoint Security; and positioned as a leader in the IDC Vulnerability Management MarketScape. Our leadership position is translating into record demand for our Exposure Management solution in its first quarter on the market. Our market presence in open platform approach to XDR is a uniting force in cyber security. In Q3, we hosted Fal.Con, our flagship customer and ecosystem event with more than 4,000 attendees and 70 sponsors. This was fast followed by our Fal.Con On the Road series, where we have already hosted Fal.Con Tokyo and Fal.Con Sao Paulo with thousands in attendance. The drumbeat of innovation was loud and clear with multiple releases and announcements showcasing CrowdStrike as the XDR leader, including the Falcon Platform Raptor release, which standardizes all of our customers on LogScale. This builds our platform data gravity, coupling native Falcon data with third-party data ingest, further enabling our customers to realize SIEM and XDR use cases on Falcon. Falcon for IT, a new module to unify IT and SecOps. From hygiene to patching, Falcon for IT lets customers consolidate multiple use cases and replace legacy products with our single-agent architecture. Our new Falcon data protection module that liberates customers from legacy DLP products with modern frictionless data security, which prevents data exfiltration. Falcon Foundry, a no-code application development solution, enabling both customers and technology partners to build directly on Falcon. Foundry epitomizes the true definition of a platform offering limitless apps. We announced the acquisition of Bionic, bringing application security posture management to the Falcon Cloud Security Suite. Falcon Cloud Security is the industry's most comprehensive and innovative cloud security offering, with integrated agent and agentless CSPM, CIEM, CWP, and now, ASPM. We released the beta and pricing for Charlotte AI, our AI-powered [stock] (ph) analyst, which was incredibly well received. CrowdStrike's generative AI leveraging multiple foundational models can turn hours of work into minutes, while democratizing cybersecurity, unlocking value, and adoption across the entire breadth of the Falcon platform. Enthusiasm for Falcon for IT, our automation and hygiene module for IT teams, is exciting to witness because it is something so intuitive that our customers want. Like data protection, Falcon for IT saw a clear and long-neglected pain point, where customers are forced to rely on multiple legacy products that have long outstayed their welcome. Customers are eager to consolidate their agent estate while reducing cost and complexity. Falcon for IT illustrates the power of CrowdStrike's single-platform approach. We have the real estate and data foundation to solve ever-evolving use cases, delighting our customers, while disrupting vendors that have failed to evolve. The resounding takeaway from my customer engagements at Fal.Con and throughout the quarter is that CrowdStrike is the right choice for CISOs, CIOs, executive teams and Boards. Here's why? Our build-by-design, single-platform architecture requires no integration, no stitching, and no platformization. Our unified cloud-native platform and critical beachfront real estate within the customer estate naturally create cybersecurity data gravity, solving for today's challenges, while preparing for the unknowns of tomorrow. Organizations are looking for a trusted cybersecurity consolidator. CrowdStrike is cybersecurity's AI consolidator, liberating organizations from a litany of increasingly ineffective legacy tools, multiple agents, point products, and fragmented pseudo platforms. Illustrating this point, deals with eight or more modules increased 78% year-over-year in the quarter. This is what consolidation looks like. And third, stopping the breach matters more today than ever. Adversaries continue to evolve, moving faster and increasing their use of dark AI, turning AI into a weapon for evil. At the same time, legislative and SEC regulatory oversight pressures Boards and Executives to prioritize cybersecurity. With these three takeaways in mind, let's start by expanding on the first. Why CrowdStrike is the definitive single security platform? Multiple fragmented platforms, consoles, and data silos force customers to focus on integrating, not security outcomes. Our relentless focus on innovation and commitment to a single built-by-design platform creates cybersecurity's source of truth. Built on this platform foundation, our cloud identity and LogScale next-gen SIEM products are examples of IPO-worthy hypergrowth businesses. Let's take a look at our momentum in cloud security. Growth accelerated in the quarter and we're entering Q4 with a record pipeline. Noteworthy wins in the quarter included
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Additionally, the results we are reporting today include the acquisition of Bionic, which closed during the quarter and was de minimis to revenue and ARR. Outstanding execution from the CrowdStrike team resulted in a record third quarter, despite a continued challenging macro environment. Financial highlights in the quarter included
Operator:
Thank you. [Operator Instructions] Our first question comes from the line of Saket Kalia of Barclays.
Saket Kalia:
Okay, great. Hey, guys, thanks for taking my question here, and great to see the net new ARR return to growth in the quarter. George, maybe for you, a lot of great stuff in your prepared remarks to run through, but maybe I'll just stick to one question here. You've talked about how the legacy SIEM market is starting to feel kind of like the legacy AV market did. And of course, we've recently seen some M&A in that market. It's probably too early, but maybe the question is, what are prospective SIEM customers saying to you about LogScale and their willingness to explore other solutions besides their traditional SIEM? Does that make sense?
George Kurtz:
It does, yeah. It's a great question. So, when I look at the market today and I compare that to when I started CrowdStrike in 2011 and really talking to customers in 2012 and 2013 about replacing their legacy AV, it feels like it's the same conversation, just with a different context of replacing their legacy SIEM. What I found, and I tend to like businesses and markets where this is in play, is where the incumbents are entrenched, but have a high degree of dissatisfaction, where the technology is legacy and where the complexity is just high of patching all this stuff together. And in talking to customers, they want better, faster, cheaper, and they want something that works at cloud scale. If you look at what we've done with LogScale, it's a much more modern version of a SIEM, a next-gen SIEM. We got ahead of the curve a couple of years ago when we bought Humio, which is now LogScale, we've now integrated into our platform, and it's extended out our XDR technology and it allows us to do log and SIEM in the same platform. So, from our perspective, the feedback that we've gotten not only from customers but partners like EY, who are building practices around this, this is a massive opportunity for CrowdStrike, and now is the right time for us, given the level of dissatisfaction M&A in the environment and the customer's willingness to look for a much better solution, which also gives us data gravity in the platform.
Saket Kalia:
Makes a lot of sense. Thanks, guys.
Operator:
Thank you. Our next question, please standby, comes from the line of Joel Fishbein of Truist.
Joel Fishbein:
Thanks for taking my question, and a good quarter on the net new ARR side. George, another question along Saket's lines, but around the comments you made with regard to data protection. The same could be said about the legacy DLP market. And as you know, I would say that's even longer in the tooth than some of the SIEM market players out there. Love to hear how you are -- you didn't talk about it like you did cloud security, identity protection, LogScale, et cetera. How far are we in that displacement market? And how big do you think they are? And what's the competitive dynamics there would be really helpful. Thank you.
George Kurtz:
Sure. Well, we actually showed our data protection technology at Fal.Con a couple of months ago. We're actively working with some of the largest enterprises in the world to make sure that we account for all their requirements and their ability to actually move off their legacy DLP product. There's not one customer that I've talked to that says they like their DLP product, period. And in today's environment, with data in motion, particularly through cloud services, the ability to actually be able to track from endpoint through cloud where data moves, what type of data is out there, leveraging our AI to understand, is it something that should be moving in certain places is going to be incredibly important. And the way we look at it is the same way we looked at legacy AV. There's a better way to reimagine DLP into Falcon Data Protection, and we're very, very close to being able to release that as we continue to put the fine touches on what customers are looking for and what they're willing to write a check for. So stay tuned, but another massive market opportunity for us.
Operator:
Thank you. Our next question comes from the line of Rob Owens of Piper Sandler.
Rob Owens:
Great. Good afternoon. George, I guess staying on theme here with these extensible adjacencies, maybe you can touch on Falcon for IT. What early response has been since, I guess, showing it at your recent user conference and where you see the opportunity on that front?
George Kurtz:
Well, coming out of Falcon, I would say that was the number one requested feedback item across all the great announcements that we had. I think it's so overdue in the technology space to be able to unify IT and security. Sometimes the technology isn't the harder part, it's the org structure. So, having a single agent that both security and IT can use, a home for IT, I think is very important. We're actually working with large customers right now, gathering their feedback, and then we'll look to have a product out probably in Q1. But so far the feedback has been amazing in terms of what we've already delivered, and now we're capturing additional capabilities for our first release. So, I think that one has a lot of legs to it, and certainly opens up a massive TAM opportunity for us in IT, well beyond anything in security, given the agent cloud architecture that we built. We've got the real estate and we plan to monetize it.
Operator:
Thank you. Our next question comes from the line of Matthew Hedberg of RBC.
Matthew Hedberg:
Great, thanks for taking my question. Burt, I've got one for you. Obviously, you didn't comment on fiscal '25. I believe at this point last year, you did give a couple of breadcrumbs on how to think about ARR. I'm curious as we as we sort of sharpen our pencils on '25, are there any guidepost or things that we should think about whether its growth or profitability?
Burt Podbere:
Hey, Matt. Great question. So for us, we are always looking to maximize our growth while at the same time paying attention to the bottom-line. So that's never changed. We are absolutely going to continue to invest in innovation. We got -- we announced so much at our last Fal.Con. We've got a lot of momentum. We're going to continue to invest to continue that momentum. But also at the same time, we recognize that we want to make sure that we're a very well-run company and people are seeing the output of that certainly on this quarter and we don't plan on changing that at all for next year.
Operator:
Thank you. Our next question comes from the line of John DiFucci of Guggenheim.
John DiFucci:
Thank you. George, it's impressive to really see the consistency of your team at scale here. But I'm just curious, how did traction continue into the end of the October quarter and then again into -- we're almost through November, relative to the October period. And the reason I'm asking this is that, we've generally heard of a fade in business activity through October across the industry, not necessarily with you, I mean, actually we didn't hear with you, but across most others. And it's actually sort of shown up in results of some of your security peers. So, I'm just wondering, maybe -- what are you seeing. What did you see into the end of the quarter? And what are you seeing at the beginning of the January period?
George Kurtz:
Yeah, we certainly had a strong October. I think, as I said in my prepared remarks, the macro environment is still challenging. I mean, make no mistake about that. Deals take longer, a lot more scrutiny, a lot of sign offs, and there's a lot more work that goes into these larger enterprise deals. Getting deals done even like Falcon Flex, which are more enterprise-like in their nature, takes time. So, we had a great October, but in general, buyers are still cautious. And I think the fact that we're able to provide a real platform play that allows them to consolidate in other technologies and ultimately save money accrues values to us, but it certainly takes a lot of time and effort to get the deal over the goal line. But the team did a great job and October was strong for us.
Operator:
Thank you. Our next question comes from the line of Tal Liani of Bank of America.
Tal Liani:
Hi, guys. The first question is Bionic contribution, you said was de minimis. Can you define what de minimis for net new -- the contribution to net new ARR? And then, quarter was phenomenal, but I do see some weakness across the board of cyber companies with billings. In your case, it was down about 2%. I also see some weakness in deferred revenues. How do I reconcile what I see with billings, with deferred, with the underlying drivers that are very strong and your strong execution? Why is -- why are we seeing weakness not just with you, maybe with the entire space, but why are we seeing weakness with billings across the board? Thanks.
Burt Podbere:
Thanks, Tal. Good question. I'm going to start with billings. Yeah, you're correct. For us specifically, we don't manage the business to billings and we feel that ARR gives you the absolute best proxy to revenue and we felt that that's the right metric, as you know, since we went public, to give you more transparency into the health of our business. And that's the metric that really guides you on health. With respect to billings ourselves, I mean, we think about billings similar to probably most of you out there, is that billings, typically for hardware companies, use that when they don't disclose any sort of bookings metric, and that's not us, right. We think that billings has certain things that just are not as relevant as a metric like ARR. You're comparing a balance sheet item to a P&L item. For us, the P&L is going to dictate the health of the business. So for us, you know, billings obviously is going to be impacted by duration and there are many things that go into that. And remember also that when you think about on a year-on-year basis, we're still up on billings. And I think that's the one thing that you want to take away. For us, when we think about how we want to continue to be transparent, ARR really gives you that notion of where we're going and how we're doing. And I think that that's the focus. And it has been, by the way, since we went public, even as a private company, that's the one that we manage the business to, that's how we look at how to give out quotas to our reps, et cetera, et cetera. So for us, that's not going to change. And I hope that answers that question.
Operator:
Thank you. Our next question comes from the line of Adam Borg of Stifel.
Adam Borg:
Awesome. Thanks so much for taking the question. Maybe just for George on CNAPP, it's obviously great to hear the traction. As we look ahead, should we still view this more of an upsell opportunity to existing customers or what needs to happen for this to be more of a tip of spear to drive net new logos? Thanks so much.
Maria Riley:
I'm sorry, would you mind repeating your question?
Adam Borg:
Great, can you hear me okay now?
Maria Riley:
Yeah, I can -- we can hear you now.
Adam Borg:
Great. Sorry about that. Maybe just on CNAPP, it's great to see the continued traction there. And as the market matures, should we view this as more of an upsell opportunity or what needs to happen for this to be more of a tip of spear to drive net new logos?
George Kurtz:
Yeah, it's really a bright star for us when you look at our CNAPP capabilities of cloud workload protection, CSPM, CIEM, ASPM now with Bionic. We really have, I think one of the most complete cloud security offerings in the industry, and we're winning deals with it. We're leading, in many cases, particularly forward-leaning cloud companies that we're selling to. If you look at the latest threat environment and what's happening and how identities are being abused and two-factor authentication systems being bypassed, those sort of things, it's important to have a full suite of cloud protection. And I think this is sort of the awakening time for that industry and that companies can't just say, hey, we've got something from a cloud provider or we're going to go at it alone. I remember many, many, many years ago, companies didn't run antivirus, right? And you would say that's silly. Today, everybody runs an antivirus-type technology. It wasn't so silly 30, 35-plus years ago. And I think this is kind of the inflection point in the cloud world, where you're going to have multiple levels of protection, both agent and agentless. And the fact that we've been able to harmonize those two together and deliver a very robust agentless technology combined with the best cloud workload protection in the industry gives us a real advantage.
Operator:
Thank you. Our next question comes from the line of Mike Walkley of Canaccord Genuity.
Michael Walkley:
Great. Thanks. George, you touched on the new release of Falcon Go to better target SMB customers with more concise packaging. Can you just give us some color on how this segment of your business is trending, as some of your competitors have called out soft SMB spending due to the macro? And also, just how is this new release helping address pain points for these smaller customers? It seems like you're starting to accelerate win rates in this segment.
George Kurtz:
Well, we saw a very strong SMB segment. We've done a lot of work, A, starting with our partners like Pax8 and others, Dell, in that market. So meeting the customers, where they like to buy is really, really important. And then, coming up with a very innovative and easy-to-use technology designed for the SMB, our latest release of Falcon Go is literally one-click install. And the feedback that we've gotten from customers are like, "Wow, this is the easiest thing I've seen. It just works." And I think you're going to see even more broad adoption because we've made it so easy to install. You don't have to be an IT professional. And then, we've got our partner network that are building services around it. So they're able to generate dollars. We're able to sell our product through their channels where they meet the customers. And I think we've taken a very innovative and effective approach in our partnering strategy. This is something that we've really worked on over the last year, 18 months, and we're bearing the fruit of it right now.
Operator:
Thank you. Our next question comes from the line of Gray Powell of BTIG.
Gray Powell:
Okay, great. Thank you for taking the question. Yeah, I was just wondering if you could repeat the commentary on the potential for a year-end budget flush. I think you said that it was not going to be a typical year. And if I remember correctly, last year, the commentary is more like there's going to be little or no budget flush. So, I guess my question is like how does this year look in comparison? Is it better, same, worse? Just sort of what's your confidence level on trends?
George Kurtz:
I think we're looking at it saying, it may not happen, right. So, we're not necessarily counting on that. And if it does happen, fantastic. And you have to again keep in mind that our fiscal year end is the beginning of a new budget cycle as well. So, we have year-end budget if it comes in December and then new budgets in January. But we -- the macro environment, I would say has remained steady. As I said earlier, it's still challenging and we'll see if a budget flush comes, but that's not something that we're counting on.
Operator:
Thank you. Our next question comes from the line of Jonathan Ho of William Blair.
Jonathan Ho:
Hi. Congratulations on the strong quarter. I just wanted to get a little bit more color around the Charlotte AI revenue potential and maybe what customer use cases are seeing the most interest so far? Thank you.
George Kurtz:
Well, we announced our pricing at Fal.Con. That was actually well received with customers. And in terms of the overall used cases, as I've talked about in the past, really it's helping a Tier 1 SOC analyst up level themselves to be a Tier 3, right? It's really driving SOC automation, which is a big focus for us with things like Charlotte and things like Falcon Foundry, how do you drive automation into organizations to give them better outcomes. At the end of the day, they would be willing to pay for something if it's going to save them time or money or make their job easier. And what we've seen in the customers who are using Charlotte right now in its preview mode is, they're able to do things way faster than they ever could and they're able to explore and ask questions that they haven't been able to do in the past, right? It just makes it so easy to have Charlotte gather up all the information and then take an action on their behalf. So, A, the pricing has resonated well with customers. We'll see how it shakes out as we get into full swing of things. But overall, what we've put together and the fact that it isn't an independent chatbot, it's really a foundational platform service that's wired into everything that we do and allows automation through all the modules, I think is a home run for us.
Operator:
Thank you. Our next question comes from the line of Gregg Moskowitz of Mizuho.
Gregg Moskowitz:
Okay, thank you for taking the question. George, in your prepared remarks, you expressed a lot of excitement for Falcon for IT. But in addition to better security, better unification with IT, it also strikes me as having the potential to be a real ROI-driven sale for many customers. Do you agree with that? And if so, is that going to be an angle that you really go after from a go-to-market standpoint?
George Kurtz:
Well, it's exactly what we're hearing from customers. I was with a customer last night and they were saying, we're so excited for Falcon for IT, because we've got to work. We find the problems, we document them, and then we've got to work with the IT teams to get them fixed, and a lot of times their tooling is well behind what we can do with Falcon, and they sort of end up fixing it themselves with IT because we just have the capabilities to do that. So, to be able to carve out a home for IT and seamlessly help them understand their exposures on their assets that matter and then drive the automation to actually remediate those is incredible. And it goes beyond just kind of simple remediation. If you think about all the internal use cases in HR, an employee might have an issue, they might have to investigate it, they might have to do forensics on systems. Systems are remote all over the world. We've got many, many airlines that use our technology. They don't want to send out an IT person to go fix a kiosk that has a Microsoft blue screen. So what can they do? They can use Falcon for IT to bring it back to health. Tremendous savings in terms of cost and travel and complexity. So this one, I'm really, really excited about. And again, we're working to get all the components of what customers need, at least for this first release. And then, I think sort of the sky is the limit of what we can build out there.
Operator:
Thank you. Our next question comes from the line of Gabriela Borges of Goldman Sachs.
Gabriela Borges:
Good evening. Thank you. George and Burt, I have a question for you. As you think about your fiscal year '25 planning assumptions. You mentioned a couple of times that the macro environment is very consistent. Clearly, the execution on growth and profitability is very consistent. I'd love your observations on what's incrementally changing. Meaning, as you think about your priorities into next year, what's new versus this time last year? Thank you.
George Kurtz:
Well, I'll start and then I'll let Burt jump in. I think from a priority perspective just on go-to-market and product-related. You talk about the fiscal piece, Burt. But we continue to drive innovation. Our focus has been on innovation, not integration. And I think that's shown in what we've been able to deliver in the market, how fast we've been able to come out with products. Falcon was our richest release of technology. So, we want to continue to be the innovation leader in security, and I think customers will recognize that. From a go-to-market perspective, there's a lot of work that we've done in terms of really, really making sure we've got the right hygiene across the enterprise and making sure that we can compress these, basically, time in sales cycles to get deals done when we need to and vector them in, and then also as we go down market into SMB, creating the right products for that segment and then delivering it through the right channels. So, what we have is working. So, it's going to continue to drive innovation, continue to remove friction in go-to-market motion, and continue operational excellence up and down the sales and the partner organization. Burt?
Burt Podbere:
Thanks, George. So, in terms of how we think about the macro next year, we're not going to predict the change in the macro until we actually see it, right? I think that's going to be the wait-and-see game for most companies and that's certainly the one that we're going to take, but that's how I see it.
Operator:
Thank you. Our next question comes from the line of Alex Henderson of Needham.
Alex Henderson:
Great. Thank you so much. Thanks for a great print. But I was hoping you could give us some clarity around some of the key metrics that people use to track conditions, closure rates, whether they're stable, improving or eroding cycle time. I know you've said your deal size is up and I think at Fal.Con you talked about a significant increase in pipeline build. I think the comment was made on the stage that your pipeline target that they had tried to build was more than doubled the target. So, I was hoping you could talk about what the pipeline looks like as we go into this quarter and into the new year.
George Kurtz:
Great. Well, when we look at the current macro environment, it is stable. But as I talked about in the Q&A and in the prepared remarks, it's still a challenging environment, it takes a lot of effort to get deals done. And again, it depends on the segments. Some segments are going to be a little bit longer in the enterprise and SMB a little bit shorter. But that being said, when we look out and we look at things like our pipeline, we have a record pipeline and we have that because I think we've got the best product suite in the industry. We've got customers that are truly understanding the platform capabilities of what we've built. They're coming to us and saying, "Hey, let's sit down and go through your roadmap and our roadmap and let's figure out what we can consolidate." So, they're coming to us with the openness of wanting to buy more and leveraging things like Falcon Flex to be able to have bigger commits at CrowdStrike, which is important. And overall, it's, as I said, still a tough environment. But I think we've got some key metrics like the pipeline that is encouraging to us. And when you look at LogScale and our cloud business and our identity business, I mean, these are absolutely bright stars across the entire platform. And again, keep in mind, we're not selling individual piece parts. People are buying the platform and that's what's driving the growth.
Operator:
Thank you. Our last question comes from the line of Eric Heath of KeyBanc Capital Markets.
Eric Heath:
Great. Thanks for fitting me in here. George, I guess I'll come back to the SIEM conversation. So, appreciate the color on the synergies of using LogScale to do the analytics on top of your first-party data that you're already capturing, makes a ton of sense. But I guess, can you flush out a bit more as to why your AI engine and your proprietary endpoint data is a better approach to capture the next-gen SIEM opportunity that many seem to be targeting, including those that claim to have more first-party data sources?
George Kurtz:
Well, when you look at just kind of the data gravity and what customers care about, from a security perspective, I would say 85% of really the value of the data and the data that's generated comes from the endpoint. That really is the richest source of data because that's where it's generated from. As it goes across the network, it gets down-selected and you lose a lot of the fidelity. So, we already have a lot of that data. So let's start there. Then, when you look at LogScale, LogScale is very robust. It has the capabilities to ingest just about any type of third-party data into the product and very effectively without creating an index, which is its unique capabilities, index-free ingestion, which means you get immediate results. So, from a platform perspective, we sort of have the data gravity already. We've got that 85% of the data. So customers would rather give us 15% that we don't have and leverage LogScale to replace their SIEM. And beyond replacing their SIEM, that's the security use case, we have customers -- many, many customers that use it for all kinds of performance management, logging their infrastructure, logging their Kubernetes clusters. So, when you combine the fact that we're coming out with Falcon for IT, now with LogScale, which can log any data above and beyond security, we think that's a much broader opportunity than just SIEM itself. It opens up the entire data architecture of an organization to CrowdStrike.
Operator:
Thank you. I would now like to turn the conference back to George Kurtz for closing remarks. Sir?
George Kurtz:
Well, thank you. And I first want to close by acknowledging the heroic dedication of our team in Israel, who continue to remain focused on CrowdStrike's mission. Our thoughts are with each and every one of you in these trying times of war. Thanks all of you for your time today. We appreciate your interest and look forward to seeing you at our upcoming investor event and happy holidays.
Operator:
This concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Hello, and welcome to the CrowdStrike Fiscal Second Quarter 2024 Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today's conference is being recorded. It is now my pleasure to introduce Vice President of Investor Relations, Maria Riley.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike, and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the third quarter and fiscal year 2024 and any assumptions for fiscal periods beyond that are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual report. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. I am pleased to report that in the second quarter, we exceeded our guidance across both top and bottom-line metrics, delivering strong, durable growth at scale and credible leverage and operating within our target model on every metric. Even with a challenging macro backdrop, we delivered an impressive quarter, highlighting CrowdStrike's structural competitive moat, making Falcon the definitive cybersecurity platform for the cloud era. Financial highlights for the quarter include, ending ARR of $2.9 billion, up 37% year-over-year, with record contribution from cloud security, identity protection and LogScale Next-gen SIEM, together surpassing $500 million in ARR, record non-GAAP operating margin of 21.3%, record non-GAAP net income, which grew 109% year-over-year, GAAP profitability for the second consecutive quarter, record Q2 free cash flow of $188.7 million and an over 80% year-over-year increase in deals involving eight or more Falcon platform modules. Our commitment to operational excellence and the utilization of AI within our platform and across our entire organization is driving enviable leverage in our financial results, even as we aggressively invest in fueling growth. As Burt will discuss, we are raising our revenue outlook for the year and bringing in our timeline to sustainably achieve our non-GAAP target operating model. We now expect to exit Q4 within our target non-GAAP operating margin model and to remain within our target model on an annual basis starting in FY '25. In an increasingly digital cloud-defined world, cybersecurity is becoming more important than ever. The SEC's recently enacted cybersecurity disclosure requirements substantiate the growing gravity of cybersecurity threats, elevating the category from an operational concern to an urgent Board level and CXO spend priority. At CrowdStrike, we continue to build cybersecurity’s platform of choice, offering a simple and powerful promise. We stop breaches. Heading into the second half of the year, we see increased momentum in the business, driven by record levels of new logo and upsell pipeline, record deal registrations from our market-leading partner ecosystem and record levels of customers proudly trusting CrowdStrike to be their long-term security platform consolidator of choice. We are also observing substantial changes in the competitive landscape, uniquely benefiting CrowdStrike. With the business momentum we see and competitive market dynamics, we believe our second half performance will yield double-digit net new ARR growth. Working in cybersecurity for the past 30 years, I have recognized and created tectonic shifts in this industry and we are in the midst of one right now. Organizations need better, faster and more cost-effective protection for a digital society. Organizations need seamless, not stitched together automation to break down legacy data silos. Organizations need lower TCO and more efficient ROI-driven investment. The competitive battlefield of cybersecurity today reflects these realities, separating the wheat from the chaff. Those who have platforms versus those with point products masquerading as platform stories. What was a market littered with dozens of companies is quickly consolidating to several vendors. Smaller, narrower point product companies are being left behind. These companies are quickly going the way of legacy AV, already in the hands or looking for the safe hands of strategic or private equity buyers. Point products, single feature cloud security companies are learning the hard way that platforms built by design win at scale. Today's competitive landscape solidifies CrowdStrike's leadership position and turns what were once competitors into immediate shared donors. CrowdStrike is purpose-built for this market. We have the technology innovation, mission-driven team and sizable scale to lead cybersecurity platform consolidation. Shifting from competitive market dynamics to CrowdStrike, here are the reasons I see us winning in the second half and beyond. The Falcon platform enables real consolidation with best-of-breed outcomes, and we are flighting XDR transformations across cloud security, identity protection and LogScale Next-gen SIEM. Each of these three platform solutions are high-growth, sizable businesses. Each are examples of IPO worthy companies in their own right and each are seamlessly integrated components of the Falcon platform. Let me first provide commentary on CrowdStrike as cybersecurities consolidator, and then I'll follow up with updates on our cloud, identity and Next-gen SIEM Falcon platform businesses. The Falcon platform has not only become the standard for delivering AI-powered cybersecurity, it has become the foundational cybersecurity platform for our customers. Our revolutionary cloud-native architecture consists of an AI-powered data platform and lightweight sensor form factor, which remains the easiest and fastest to deploy with no reboots. Our form factor was made for the digital anywhere enterprise, not bound by operating system or hardware-defined network perimeters. CrowdStrike has the visibility to detect and prevent attacks and the workflow integrations and automation to remediate. We have the prime enterprise real estate on devices and multi-cloud workloads to automate and consolidate cybersecurity. Customer after customer I met with at the Black Hat Security Conference wants to anchor their cybersecurity on the Falcon platform. These customers see us as their core partner in their security journey. With consolidation being a hot topic, let's talk about what security outcomes really mean. Stopping the breach. This is the most important outcome. Companies need vendors who are trusted partners that can understand, prevent and respond to threat actors to stop breaches. CrowdStrike is uniquely positioned to stop breaches with our technology, threat intelligence and services. Saving time, delivering everything in a single modern console coupled with generative AI reduces dwell time and makes cybersecurity faster and easier. Saving money with most enterprises still buying north of 60 cybersecurity point products, there's too much cybersecurity shelf wear. Individual products require learning and maintenance, building integrations and higher staffing costs. Eliminating the time managing, integrating, updating and operating superfluous tools represents real savings regarding product, people, process and cost. And finally, doing more. CrowdStrike's Falcon unlocks new capabilities for organizations such as deploying their first code to cloud security, identity protection, exposure management, attack surface reduction, next-gen SIEM and more, all in one integrated platform. The breadth of native Falcon capabilities in our prime real estate within the enterprise and SMB technology stack is our advantage and creates significant customer expansion path. Our open XDR platform, the ability to take in first-party and third-party data is quickly becoming the enterprise data destination. We see data gravity for the management of cybersecurity, but also broader observability use cases as a competitive moat for CrowdStrike. Customers gain greater value with every module they adopt, reducing agents, security gaps, complexity and cost, enabling them to transform and consolidate their security stack with the Falcon platform. Let me share several recent new customer wins that speak to this. First is a major auto manufacturer that tried but failed to consolidate their security on Microsoft E5. This company's security team quickly realized Microsoft's complexity, multiple consoles, lack of integration, miss detections and complex deployments hampered their ability to defend themselves and consolidate. This customer is now consolidating on the Falcon platform with Falcon Complete for Endpoint, Identity and Cloud. Now with a single agent, single user interface and single platform, they have complete visibility across their end points, cloud and identities and the ability to stop threats in real time. By moving from expensive Microsoft E5 to CrowdStrike, organizations can save 50% plus per user per year on Microsoft licensing costs, adding up to millions of dollars of savings. Another seven-figure consolidation win was with a leading residential construction manufacturer who took their Falcon Complete subscription to the next level. Beyond the Endpoint, this customer purchased Falcon Cloud Security, Identity Protection, LogScale and Falcon Surface, our external attack surface management offering. Falcon has become the platform of consolidation and trust for this enterprise, reducing spend with three other vendors by more than 60% and wholly eliminating multiple vendors from their stack. Consolidation is not only fueling bigger new logo lands but also increased platform adoption, especially in the areas of cloud security, identity protection and LogScale, which, in aggregate, contribute well over $0.5 billion in ending ARR. Financial services, technology, retail and manufacturing industry verticals continue to demonstrate strong demand with large deal sizes. In Q2, we closed over 80% more deals involving eight or more modules than a year ago as customers increasingly look to CrowdStrike to consolidate their security stack. Let me now discuss our momentum in the platform areas of Cloud, Identity and LogScale, Next-gen SIEM, where we are setting new records. Let's start with Cloud Security, where net new ARR growth accelerated meaningfully and reached a new record during the quarter. Ending ARR for Falcon modules deployed in a public cloud grew to $296 million, up 70% year-over-year, larger than almost every single vendor in cloud security today. Driving this inflection is our focused innovation on Falcon Cloud Security, our CNAPP suite offering, which unifies agent and agentless cloud-native security capabilities into a single offering, providing immediate time to value across all major cloud environments. Net new ARR growth for Falcon Cloud Security accelerated to 70% quarter-over-quarter. We have made it easier for customers to consume Falcon Cloud Security with a single SKU and customers are rapidly standardizing on CrowdStrike as their cloud security platform of choice. Customers are eager to move away from multiple point product vendors to Falcon's unified best-of-breed platform. We added many new capabilities to our CNAPP offering, including infrastructure as code, site scanning and attack path analysis, creating the most comprehensive CNAPP solution on the market. Combined with Falcon Surface, our external attack surface monitoring solution that we acquired last year, we now provide a complete outside-in and inside-out view of a customer's security posture. This past quarter, we executed a go-to-market emphasis on cloud security, hosting a virtual Cloud Security Summit with over 12,500 security and DevOp participants followed by cloud-focused partner and sales plays. Our integrated cloud suite, easy management and lower TCO value propositions are resonating at scale. We closed a record number of cloud customer wins in Q2, including multiple seven-figure cloud expansions with Fortune 500 customers, together in excess of $20 million in deal value. An iconic Fortune 50 retailer prioritized a full, not phased, Falcon Cloud Security purchase of $5 million in deal value, choosing CrowdStrike over a point product cloud security scanner and displacing their firewall vendor. Additionally, a major Fortune 500 manufacturer sought product superiority and a single-platform approach replacing Wiz with Falcon Cloud Security. Other cloud wins include [new wins] (ph), with financial, technology media and healthcare companies as well as public sector accounts. Finally, I want to highlight a cloud expansion with a Fortune 1000 retail brand facing increasing costs from their incumbent cloud security vendor and struggling with limited visibility over their cloud assets. This customer launched an initiative to unify their security stack and remove gaps between traditional endpoint, cloud runtime security and posture management. CrowdStrike is the only vendor that met these requirements and a unified platform and helped them drive down their overall operational costs. The cloud security market opportunity is massive and growing rapidly with the potential to reach $18 billion in calendar year 2026. Cloud exploitation by adversaries increased 95% year-over-year and the only way to stop threats at all time is with a fully-fledged agent and agentless cloud suite like Falcon. Only CrowdStrike delivers a fully integrated CNAPP solution that unifies cloud workload protection, cloud security posture management, cloud infrastructure entitlement management, threat intelligence and threat hunting in one platform across hybrid and multi-cloud environments. Our leadership in cloud security was recognized in Frost & Sullivan's recently published 2023 Frost Radar, Cloud Workload Protection Platform report based on our impressive CWPP business growth, our comprehensive cloud visibility and our unrivaled cloud detection and response services. Identity Protection also stands out with over $200 million in ending ARR, up 194% year-over-year. Identity-based attacks represented 62% of all interactive intrusions we observed in the last 12 months. CrowdStrike's Falcon Identity Protection delivers the best protection against identity attacks, recently winning the CRN Tech Innovator Award as the best solution on the market. The identity protection adoption rate for new customers grew more than 100% year-over-year and the total number of deals tied to identity increased 200%. Highlighting this in Q2 is a financial services firm that initially turned to CrowdStrike for incident response following a breach where an attacker used legitimate credentials to bypass the company's existing security products and remain undetected for a week. Following remediation by CrowdStrike incident responders, this customer consolidated on the Falcon platform, adopting Falcon Complete, Falcon Identity Complete and Falcon Cloud Security Complete, displacing and consolidating four vendors in the process, Microsoft, SentinelOne, Arctic Wolf and Sophos. Moving to LogScale. Net new ARR from LogScale Next-gen SIEM reached a new record as customers increasingly adopt a solution to sell multiple use cases. The number of customers using LogScale grew more than 3x year-over-year. LogScale ending ARR grew over 200% year-over-year and is quickly approaching the $100 million ARR milestone, which we expect to achieve in Q3. A Fortune 500 manufacturing company expanded on the Falcon platform with a nearly $4 million deal value LogScale purchase after becoming frustrated with their legacy SIEM vendor due to its increasingly prohibitive costs, complex licensing and poor forced on-prem to cloud migration experience. Given LogScale's unparalleled speed and flexibility and cost-effective licensing model, this customer is now leveraging the Falcon platform to transition away from legacy SIM, supercharging the speed of both their observability and security use cases. Falcon is a platform that brings the benefits of generative AI to life for every SOC, CISO, CXO and enterprise. We do it with proprietary threat data, and we do it with industry-leading AI expertise. Charlotte AI is the engine powering our portfolio of generative AI capabilities across the platform, utilizing CrowdStrike's high-fidelity data advantage. Charlotte AI helps Falcon users of all skill levels to do more in the platform by automating workflows, which fuels module adoption and reduces the mean time to detect and respond. The net benefit to customers from our pioneering use of AI in a single platform is faster results, better security outcomes and lower overall cost, ushering in a new era of machine speed security. We showcased Charlotte AI earlier this month at Black Hat where we're the only vendor of consequence to showcase a live, not PowerPoint, demo of generative AI in action. Public reception was fantastic, and we will release Charlotte AI pricing at Falcon. Moving to partners. 64% of new customers from large enterprises to SMBs were sourced from our partners in the quarter. Our industry-leading partner ecosystem is embracing the broader Falcon platform, building long-term differentiated businesses with CrowdStrike. CrowdStrike is AWS' largest cybersecurity go-to-market partner. And we recently won their ISV Partner of the Year Award, validating our cloud security category leadership, commitment to innovation and go-to-market success, particularly in cloud security. Finally, the initial momentum we are building through our partnership with Dell is exciting, delivering eight figures in deal value in just a few months. As we highlighted previously, our resell agreement with Dell hit the market in Q1 delivering in-quarter new deals in every major geography region. In the second quarter, we went live with attached device sales globally and rapidly achieved industry-leading device attach rates. Demand in our markets has remained resilient. And even as we continue to operate at a time of macro uncertainty and increased deal scrutiny, our win rates remain high. The momentum we are building with consolidation deals specifically tied to Cloud Security, Identity Protection, Next-gen SIEM and increased partner engagement is driving our pipeline to record levels. Additionally, Fal.Con, our annual customer conference, is our biggest selling event of the year, and this year, registration is already up 80% from last year. The Falcon ecosystem will be on full display with over 70 technology go-to-market partner sponsors in attendance. I would like to invite our investors and analysts to join us at Fal.Com. Similar to last year, in conjunction with the event, we will hold an investor briefing featuring conversations with customers and partners. This year's briefing will also include a financial discussion led by our CFO, Burt Podbere. Please note that customer sessions will not be available on the webcast, so please join us in person. And with that, I will turn the call over to Burt to discuss our financial results.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We delivered a strong second quarter amid a continued challenging macro environment. In Q2, we scaled the business to new heights and drove significant operating leverage. New milestones in the quarter included record operating margin, which was within our target operating model for the first time in company history, record non-GAAP net income attributable to CrowdStrike, which more than doubled year-over-year, and GAAP profitability for the second quarter in a row. The demand environment remained resilient, and we built record levels of new logo and upsell pipeline. We achieved Q2 net new ARR of $196.2 million, which was above stated assumptions as our relentless focus on sales execution enabled us to perform well even as we continue to see heightened deal scrutiny and elongated sales cycles. We ended the quarter with ending ARR reaching $2.93 billion, up 37% over last year. We continue to be very pleased with the success of our land-and-expand strategy with our dollar-based net retention rate effectively at our benchmark in Q2. Subscription customers with five or more, six or more and seven or more modules increased to 63%, 41% and 24% of subscription customers, respectively. Moving to the P&L. Total revenue grew 37% over Q2 of last year to reach $731.6 million. Subscription revenue grew 36% over Q2 of last year to reach $690.0 million. Professional services revenue was $41.7 million, setting a new record for the 12th consecutive quarter and representing 44% year-over-year growth. During the quarter, we also saw strength in Latin America, the Middle East and Japan. International revenue grew 43% year-over-year. Our second quarter non-GAAP gross margin performance remained strong. Total non-GAAP gross margin was 78%, and we achieved subscription gross margin of approximately 80% for the second consecutive quarter. We look forward to discussing the initiatives and investments we are making to drive subscription gross margin higher and beyond our target model in more detail at our Fal.Con Investor Briefing in September. Total non-GAAP operating expenses in the second quarter were $412.5 million or 56% of revenue versus $321.4 million last year or 60% of revenue. Q2 sales and marketing and R&D expenses grew 26% and 35% year-over-year, respectively. We expect sales and marketing and R&D expenses to fluctuate quarter-to-quarter due to the timing of in-person events, marketing and technology development programs. As a result of our dedication to operational excellence and profitable growth at scale, in Q2, we achieved multiple new milestones for the profitability of the business. These milestones included record non-GAAP operating income of $155.7 million, growing 78% year-over-year, achieving our target model range for non-GAAP operating margin for the first time in company history and a record 21% of revenue, well ahead of our planned timeline. More than doubling non-GAAP net income attributable to CrowdStrike, which grew to a record $180.0 million or $0.74 on a diluted per share basis. And finally, achieving GAAP profitability for the second consecutive quarter. These achievements speak to the power of our financial model and focus on running an efficient business. We are accelerating our timeline to reach the target model. As implied in our guidance, we now expect to exit Q4 within our target non-GAAP operating margin model and to remain within our target model on an annual basis starting in FY '25. We ended the second quarter with a strong balance sheet. Cash and cash equivalents increased to $3.17 billion. Cash flow from operations grew 17% year-over-year to a Q2 record of $244.8 million. Free cash flow grew 39% year-over-year to a Q2 record of $188.7 million or 26% of revenue, achieving a rule of 63 on a free cash flow basis. Looking at the first half of fiscal year 2024, free cash flow grew 42% year-over-year to reach $416.1 million and 29% of revenue, putting us well on track to reach our stated goal of 30% free cash flow margin for the full fiscal year. Moving to our outlook. We are raising our revenue guidance for the fiscal year and maintaining our net new ARR assumptions for the second half and fiscal year, which call for in line to modestly up net new ARR for the full year. For the third quarter of FY '24, we expect total revenue to be in the range of $775.4 million to $778.0 million reflecting a year-over-year growth rate of 33% to 34%. We expect non-GAAP income from operations to be in the range of $154.4 million to $156.3 million and non-GAAP net income attributable to CrowdStrike to be in the range of $179.8 million to $181.8 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be approximately $0.74, utilizing a weighted average share count of 244 million shares on a diluted basis. We are raising our revenue and profitability guidance for the full fiscal year 2024. We currently expect total revenue to be in the range of $3,030.7 million to $3,042.9 million, reflecting a growth rate of 35% to 36% over the prior fiscal year. Non-GAAP income from operations is expected to be between $601.3 million and $610.5 million. We expect fiscal 2024 non-GAAP net income attributable to CrowdStrike to be between $680.4 million and $689.7 million. Utilizing 243 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $2.80 to $2.84. George and I will now take your questions.
Operator:
[Operator Instructions] And our first question comes from the line of Saket Kalia with Barclays.
Saket Kalia:
Okay, great. Hey, George. Hey, Burt. Thanks for taking my question here.
Burt Podbere:
Great to hear your voice, Saket.
Saket Kalia:
Same here, Burt, and great to see the profitability, so much fun stuff to talk about in the quarter. But maybe I'll just hit 1 topic head on, which is the scrutiny that I think all of us have on the second half net new ARR ramp. And listen, I think we've heard it from you and George for multiple quarters now that the multiproduct pipeline just looks strong. But I was wondering if either of you could help us maybe look at that ramp from another lens to maybe help us get a little bit more confidence, whether that's based on things like net revenue retention or implied new logo business, any other lens that you'd have us look at -- I guess, look through when kind of stress testing that second half net new ARR ramp that you're guiding to?
George Kurtz:
Sure, Saket. Let me take the first part, and I will turn it over to Burt. So when we think about the back half of the year and our confidence, I think it starts with the product and the consolidation that we're seeing. Customer after customer looking to consolidate on the platform and the product portfolio has never been stronger, particularly in the areas that I talked about, Cloud, LogScale, Identity. We gave you some great numbers around that. Then you look to our partners, our industry-leading partners in our ecosystem. We continue to grow that. We've got tremendous focus on that internally with a new leader, Dell, Pax8. I mean I can go down the list of our partners and certainly AWS that I called out, all contributing to our momentum. And then the pipeline, a record pipeline as we see this. The partners and CrowdStrike are delivering a record pipeline because the products are there. So that's the way I look at it. Burt?
Burt Podbere:
Yes. I would just add a couple of things. One, I would add, we're very happy with our retention rates. We think they're best in class, as well as I think we're seeing strength from multiple aspects of the business, right, from either our enterprise or SMBs. We see strength in both. So that's why we get confidence in the second half.
Operator:
Thank you. One moment please for our next question. Our next question comes from the line of Sterling Auty with MoffettNathanson.
Sterling Auty:
Yeah, thanks. Hi, guys. I also want to drill in on that same topic, but specific, George, to one of the comments made about the sales pipeline. And wondering if you can just peel back the onion and talk about what you saw in this quarter and what is happening with the strength and maturity in the pipeline coverage, specifically to drive that acceleration?
George Kurtz:
Sure. I think you have to start with the ramp reps that we have. We did a lot of hiring last year. It takes a while to ramp rep. So we're going into the back half of the year with ramp capacity, which we're obviously excited about. And then a lot of it has to do with me being in the field and talking to customers and just what I'm hearing from them. I was recently on a call with a large Fortune 200 company. I was on with their CIO, their CTO and their CSO. And they said the reason we have all of these people together is because of the spend, which is eight figures, and two, we were so strategic. We're actually handling their observability and their security use cases. So when I look at that and I look at the product portfolio and where we are, it's just encouraging, combined with the sales ramp and the capacity we have as we go to the back half of the year.
Operator:
Thank you. One moment please for our next question. And our next question comes from the line of Andrew Nowinski with Wells Fargo.
Andrew Nowinski:
Great. Good afternoon and congrats on the quarter and I’d echo Saket's comments about profitability, that is really an amazing outlook. I wanted to just ask another question on the back half of the year guidance. The way you described everything, George, with products, consolidation, partners growing, record pipeline, ramped reps, I know the back half does look fairly aggressive, but you also have easy comps, too. So maybe why not -- what gives you caution about raising that guidance a little bit more coming off of a really good quarter and heading into with all those positive trends you have going for your business right now?
Burt Podbere:
Hey, Andy, it's Burt. So when it comes to guidance, we take a very prudent approach. And we guide to basically what we see, not what we don't see. We definitely don't guide to running tables. And you've also got to still factor in that, it's still -- we're still in a tough macro. We do see deals getting elongated and sales cycles taking longer. So I think those are the things why we guided to the way we guided.
Operator:
Thank you. One moment please for our next question. And our next question comes from the line of Rob Owens with Piper Sandler.
Unidentified Analyst:
Great. Thanks for taking my question. This is Ethan on for Rob here. George, I just wanted to touch on that observability point that just came up again. And highlighted the success you're seeing with LogScale. So can you talk a little bit more about some of those observability use cases that you're seeing success with and maybe where you're seeing a little bit of differentiation? Thank you.
George Kurtz:
Sure. So when you look at LogScale, its capabilities are obviously Next-gen SIEM, but also in observability, and we have many customers that use it just for that use case, and we have an opportunity to go back and sell them security. Things like managing and monitoring the Kubernetes clusters, the cloud environment, their infrastructure, I mean we have a customer who manages like the train schedules on it. So it can manage a large set of data, and it does it extremely efficiently. And what we're seeing right now is customers telling other customers about it. We have huge Fortune 25 referenceable customers in the space. And I think the success begets more success in that area. So that's why we're pretty excited about it. And you've seen the growth in that area and customers are looking for something that's better and faster and gives them an outcome that is more contemporary than what they're using today.
Operator:
Thank you. One moment please for our next question. Our next question comes from the line of Keith Bachman with BMO Capital Markets.
Keith Bachman:
Hi, many thanks for taking the question. I wanted to ask about the $500 million ARR run rate that you mentioned for LogScale and others. And, A, is that the same composition from the analyst event where you referenced it was $399 million in the January quarter. So it's up 25% in only two quarters, so pretty healthy growth there? B, any comments on how you anticipate that continuing to scale over the next couple of quarters to help realize that back half of your guidance? C, any update on the thoughts on M&A that might contribute to the growth of that emerging portfolio? Thanks very much?
Burt Podbere:
Yeah, it's a great question. So for us, the way we broke it out on this earnings call, it's not the emerging category that we had talked about in the past. It's different. And we wanted to give increased visibility into the specific business lines. And we thought that it would be very important for everybody to see how well they're performing and how well [indiscernible] scale they're performing. So you've got, obviously, our Cloud momentum. You've got our LogScale momentum and our Identity momentum. And we wanted to show everybody exactly how we're doing in those areas, and that they're taking flight at scale. I'll pass the other questions over to George.
George Kurtz:
Well, when we think about the current environment, I think everyone is seeing there is a shift in the competitive environment and companies that are moving around in terms of M&A activity. We think the back half of the year will be a great opportunity. We continue to evaluate many, many different candidates as we normally do. And we think the environment is getting better from an M&A perspective. And we're very diligent in how we buy things in the bar and how we look to integration because we focus on a seamless one platform approach, and we remain true to that. So back half of the year, we'll see how it goes, but certainly excited about that, and we continue to drive innovation internally and we'll look externally for good companies with good culture and good people.
Operator:
Thank you. One moment please. And our next question comes from the line of Mike Walkley with Canaccord Genuity.
Mike Walkley:
Great. Thank you. George, it's clear platform leaders are gaining wallet share as enterprises consolidate vendors. I just want to dig in a little bit more. It seems like there's even a big shift more favorable to CrowdStrike from your comments even a quarter ago, with SentinelOne and BlackBerry Cylance potentially up for sale, are you already generating strong share gain opportunities in the SMB market? Or can you just let us know how Falcon Go is trending versus your expectations?
George Kurtz:
Yeah. We already see that in the marketplace. We've got customers that are very concerned about the uncertainty. They have seen the Cylance Blackberry movie before, and they're concerned and uncertainty is never a good thing for a security buyer. So we've already seen deals come our way. And again, as a consolidator, and as the leader of the space, we think that just accrues more value to us. So we'll see how everything shakes out, but for sure, what we're hearing from partners and customers about some of the latest movements in our space is concern in terms of other competitors. And again, they're looking for a long-term viable partner, and those are -- that's what we're hearing from multiple sources.
Operator:
Thank you. One moment please for our next question. Our next question comes from the line of Gray Powell with BTIG.
Gray Powell:
Great. Thanks for taking the question. And congratulations on the good results. So maybe one on the competitive side. I guess the biggest concern we've heard from investors is just on pricing in the endpoint security space, particularly as EDR adoption moves past the 50% mark. So I guess the question would be, how much room is left in the Global 2000? And then how sensitive do you think the incremental buyer is today compared to what you've seen the last two years? Thank you.
George Kurtz:
Well, from buyers, what we've seen is their buying platform. They're not just buying one particular area. The way our technology works, it's single-agent architecture, a common data store and then modules and then we've been able to obviously monetize that across different areas. Protection is just one area. But when you look at cloud, you look at agentless, you look at some of the other offerings, LogScale and Identity, it's really about the platform sale, not an individual area and getting the right outcome, as I talked about in the earnings script, stopping breaches. I talked to a customer recently. They have 60 different products and controls. And we were the only one that actually detected activity in their environment and prevented a potential issue. So that's really been the focus for us. And I think when you look at even the legacy areas, it's almost, what, 50% of the market is still available from a legacy perspective, near 50%. So yeah, 48%. I think when you look at that, still a big opportunity in legacy displacements as well as the platform areas that we called out are just massive TAM opportunities. And as I mentioned in the script, they could each be an IPO-able business on a stand-alone basis as big as they are.
Operator:
Thank you. One moment please for our next question, please. Our next question comes from the line of Brian Essex with JPMorgan.
Brian Essex:
Yeah. Good afternoon. Thank you for taking the question. Maybe just for Burt. I wanted to understand how you're balancing spending both on a GAAP and non-GAAP perspective. It looks like operating expenses on a non-GAAP basis actually declined sequentially, but stock-based comps spiked up. Would love to know how the hiring environment is playing into that and how you think about managing that going forward? And any impact that might have toward achieving your cash flow targets? Thank you.
Burt Podbere:
Sure, right. So thanks for the question. So number one, we are going to continue to invest as aggressively as we can while keeping to our commitment to our profitability metrics. And for us, I think that the key here, you had mentioned on the stock-based compensation, a lot of that is based on timing of grants and I think that for us, we're going to continue to use grants to attract and retain. Having said that, we think that we are going to continue to show low dilution, less than 2% this year and strive to keep it under 3% for next year. For us today, we think it's a good hiring environment. We're taking the time in terms of how we're going to [Technical Difficulty] hiring and where, and we're being very prudent in terms of where we're deploying headcount. And as we've mentioned in prior calls, we are managing the pace of hiring in accordance with what we think is what we need to continue to hit our targets. So that's how we see it.
Operator:
Thank you. One moment please for our next question. Our next question comes from the line of Jonathan Ho with William Blair.
Jonathan Ho:
Hi, good afternoon and congrats on the strong results. Can you maybe give us some additional color in terms of what you're seeing for these attach rates, especially with the eight or more products and how do we think about maybe net retention going forward as you start to realize that platform vision? Thank you.
Burt Podbere:
Yeah, Jonathan, great to hear your voice. Yeah. We're really pleased with what we've seen with respect to customers adopting across the board, five, six, seven, eight modules. So for us, when you talk about the DBNR, remember, it's a noisy metric, and it can fluctuate quarter-to-quarter, and we've talked about that repeatedly. Some quarters have bigger [lands] (ph) and some have bigger expense. But I think at the end of the day, for us, what we're seeing is that we've got a lot of headroom in both new local opportunities. George talked about the available market from our legacy provider 48%, but we also have an ever-growing customer base. And as we continue to delight our customers, they're going to continue to buy more for us, and it goes along with the consolidation theme that we've been talking about here. So it really plays into our favor. The great news is that in addition to strong expansions, net new ARR contribution from new logos remains high, even higher than we were expecting so far for the year.
Operator:
Thank you. One moment please for our next question. And our next question comes from the line of Gregg Moskowitz with Mizuho.
Gregg Moskowitz:
Okay. Thank you for taking the question. George, obviously, it's extremely early as it remains -- as it relates rather to the arc of generative AI. But you did mention in your prepared remarks that you plan to release Charlotte AI pricing at Fal.Con. Presumably, that means there will be some form of discrete monetization for Charlotte. We haven't really seen that though from other cybersecurity vendors as yet. So when it comes to your data and the application of your AI tech, maybe just help us understand kind of why you think you'll be able to not just deliver incremental value to your customers but monetize it as well? Thanks.
George Kurtz:
Sure. Well, when you look at outcomes, as I mentioned, one of them is doing more with less. And in security, there's upwards of probably a 3 million person gap and the ability to actually hire security folks. And as I mentioned, when we launched Charlotte AI in public preview is the fact that it really -- it really is a virtual analyst, a SOC analyst, which are super expensive and hard to maintain. So for our purposes, when we look at the total value to a customer, if we can create more virtual analysts, just as an example that takes eight hours of work and compress it into 10 minutes. We think there's real value to that, which is why we'll have pricing around it, which we're going to deliver at Fal.Con. And even from what we've shown recently in one of the security conferences, it's real. It's out there. People liked it. They want it and it's differentiated from others that were just showing PowerPoint. So we're really excited about it. Obviously, it's early innings. But if we can show real value in creating these virtual analysts around Charlotte AI, we think customers are going to pay for that.
Operator:
Thank you. One moment please for our next question. And our next question comes from the line of Gabriela Borges with Goldman Sachs.
Gabriela Borges:
Good afternoon. Thank you. Burt, I'm looking to better understand the impact that macro may be having on the upsell and downsell component of NRR. Are you seeing customers coming up for newer contracts, trying to optimize the number of endpoints they have and the number of employees that they have? Is that causing pressure on NRR? And if it is, when do you think that headwind might abate?
Burt Podbere:
Hey, Gabriela. So first, I think we talked about why we were giving guidance the way we did. We did talk about the 10% headwinds for the first half, we came in better than that. We talked about coming in flat to slightly up for the second half over last year. And I think at the end of the day, we're still in a tough macro. We believe all the things that George talked about, we're very adamant that we feel that we're going to be able to achieve those things. Having said that, you have to remember that still, as I said earlier on this call, deals are taking longer to close, there's more scrutiny on the P&Ls and so we have to overcome those things to be able to really overcome what -- anything that we would put out there. And for us, I think that we have a great opportunity to do so. And it's so long as we continue to stay the course, invest where we need to invest, take a prudent approach, I think we're going to be in good shape.
Gabriela Borges:
Thank you.
Operator:
Thank you. One moment please for our next question. Our next question comes from the line of Patrick Colville with Scotiabank.
Patrick Colville:
Hey, thank you for taking my question. And this one is for Burt. I mean you gave us lots of juicy metrics. And I guess I just want to get some clarifications. Can you give us the emerging products number, so we can kind of triage what we had previously versus kind of what you're giving us now? And then I guess the second part of my question is in reference to your comments about fiscal '25 operating margin being in line with the target model. Can you just remind us what the target model is that you're referencing?
Burt Podbere:
Yeah. So first, on the emerging products, we thought it would be better to give you full numbers on our businesses that are meaningful, that are taking flight. So we won't be going back to anything that we used to call emerging products. With respect to our target model for FY '25 and hitting those targets, the last one that we were talking about was certainly the operating margin. We said we were going to be between the 20% and 22% plus, and we actually hit that one. That was the last one of several that we gave out from subscription gross margin to F&M to G&A to R&D. We also gave out free cash. And for the year, we're still talking about that 30% to 32% plus.
Operator:
Thank you. One moment please. And our next question comes from the line of Yi Fu Lee with Cantor Fitzgerald.
Yi Fu Lee:
Congrats on the strong set of results. This is Yi in for Jonathan Ruykhaver. Just one question around CNAPP. Obviously, CrowdStrike is building CNAPP around endpoint. I was wondering if maybe, George, you could share any benefits of doing this versus other vendors that building it off, like, let's say, a Zero Trust Exchange? That is from us.
George Kurtz:
Yeah. So when we think about our Cloud business, and I went into some detail on this. It's both agent and agentless so, right? It's not just around the cloud workload protection, but it's also around the cloud security posture management and everything really from code to cloud. And we've added tremendous capabilities, which I've called out in the earnings script as well in terms of our ability to instrument and flight containers and understand if insecure code is being put into the CICD pipeline, et cetera. So we've always been strong in the agent world. And what we're finding is that customers are looking at agentless and moving to our solution because it combines the best of both worlds, agent and agentless, together in one single SKU. And we had tremendous success last quarter. We've got a dedicated sales team on cloud, and customers are seeing the benefits of an integrated platform with Falcon. So we'll continue down that path. And again, we continue to build out its capabilities and win new business there.
Operator:
Thank you. One moment please. Our next question comes from the line of Trevor Walsh with JMP Securities.
Trevor Walsh:
Great. Thanks for taking my question. George, maybe just to follow up on that last response around CNAPP. What's the appetite for customers to or at least start to look at combining CNAPP capabilities with XDR or at least kind of bridging the two together as far as kind of all the -- just another point of telemetry from cloud kind of feeding into that XDR outlook? And where do you see it either happening -- what's the kind of current state and where do you see it going? Thanks.
George Kurtz:
Well, the current state is the reality, which is that's what we're doing today. So we're taking all that rich telemetry from the CNAPP offering, agent, agentless and even the exposure management that all from an XDR perspective, is coming back into the Falcon platform and is available to any of the algorithms to identify and prevent any sort of malicious activity. It's also available from a compliance perspective to help customers manage their compliance and risk. It's available from an asset graph perspective, which gives customers an idea of what's actually in their environment. And then from a cloud detection response perspective, we actually have some of our managed services that are able to help cloud customers, which at this point, is sort of an epidemic of issues in cloud environments, the way the adversaries are operating. So we're really pioneering that space and putting it all together. And there is a reason why we're one of the largest cloud security by revenue vendors in the market today.
Operator:
Thank you. One moment please. Our next question comes from the line of Peter Levine with Evercore ISI.
Peter Levine:
Great. Thanks, guys, for taking my questions. George, maybe just to piggyback off of that other AI question. Every vendor is telling us their AI is proprietary. The outcomes are proprietary to their data. So maybe explain to us like really where the competitive moat comes from? When we hear Microsoft talk about or at least push all their products, their customers going copilot, Palo, Zscaler are all talking about kind of the same outcomes. But maybe put a finer point on why you think what your moat is around Charlotte AI?
George Kurtz:
Sure. It really is a good question, and I certainly agree with you. There's a lot of people talking about it, and I think we're actually delivering it. One of the things that I would point you to is the data set itself. And what's important to realize it isn't just about the most data. You'll hear that from a lot of vendors. One vendor will say more data than the other. It's really about sort of the curated data set because when we think about generative AI, it actually has to be trained. We think about ChatGPT, there's a bunch of humans helping to train it. Just so happens, probably more by luck than understanding generative AI was going to be on the horizon, that when we started the company, we actually have a very well-defined training set that's annotated based upon all the threat hunting that we've done over the last 10 years. So we believe our 10-year head start in terms of having a data set that's actually curated is going to give us a distinct advantage of helping our customers. So that's a big area. And then it's a foundational platform component, which is made available to every other service on the platform, which is different than others. So again, first innings, we'll see how it all unfolds, but initial customer reaction has been very, very positive.
Operator:
Thank you. I'll now hand the call back over to CEO, George Kurtz for any closing remarks.
George Kurtz:
Great. Well, I want to thank everyone for their time today. We certainly appreciate your interest and look forward to seeing you in person at our upcoming Fal.Con conference. Thanks so much, and we'll talk soon.
Operator:
Ladies and gentlemen, this concludes today's conference call. Thank you for participating, and you may now disconnect.
Operator:
Good day and thank you for standing by. Welcome to the CrowdStrike Fiscal First Quarter 2024 Results Conference Call. At this time, all participants are in a listen-only mode. After the speakers' presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today’s conference is being recorded. I would now like to hand the conference over to your speaker today, Maria Riley, Vice-President of Investor Relations.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike, and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth, and expected performance, including our outlook for the second quarter of fiscal year 2024 and any assumptions for fiscal periods beyond that are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events, or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual report. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. The discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. I would like to note that we are conducting today's call from one of our European offices and ask for your patience in any event of technical difficulties. With that, I will now turn the call over to George.
George Kurtz:
Thank you, Maria, and thank you all for joining us. Our continued execution despite a challenging macro-environment translated to strong growth and exceptional margins, which drove record non-GAAP profitability, record free cash flow, and GAAP profitability for the first time in company history. We exceeded our guidance across both top and bottom-line metrics, increased gross margin, cost discipline, and moderated headcount growth contributed to our strong bottom-line results. Reaching GAAP profitability so early in our life as a public company provides insight into the strength of the model we have built and what we can achieve over time. Burt will cover the financial results in more detail. I will focus my comments on why we believe CrowdStrike has a clear and sustainable advantage as three mega-trends continue to unfold, AI, consolidation and cloud. Let's start with AI. Since inception, CrowdStrike has been and will continue to be at the forefront of leveraging AI to drive better customer outcomes and efficiencies within our own business. In addition to industry-leading detection and rapid remediation for customers, utilizing AI has benefited our business by lowering costs and yielding higher margins. One example of AI benefiting our financial model is Falcon Complete. For years, our use of AI has enabled us to rapidly scale that business to a leadership position with an exceptional product margin that exceeds our overall company gross margin. The margin profile and scale we have achieved for our managed offering would not have been possible without our innovation in AI. While others are just now jumping on the AI bandwagon, we have transformed cyber security with an AI-powered cloud business from inception. Generative AI is transforming the world and security is no exception. Large language models or LLMs are only as good as the data on which they are trained and human-annotated content mix for the best training data driving better customer outcomes, relies on having a data advantage, and the context derived from that data. While we expect that LLMs will become commoditized over time, the data on which they are trained will not. CrowdStrike is uniquely positioned to benefit from this new technology. Our dataset spans petabytes and captures trillions of new events daily from our global fleet of sensors. Combined that with our over 10 years of attack data and threat graph that has been paired with high-quality human analysis from OverWatch, complete intelligence and incident response services and you get unrivaled telemetry. Simply put, we believe CrowdStrike has a sustainable data advantage, the most powerful and unique set of correlated human and machine-generated data across all of cyber. Our data advantage creates a unique competitive moat yielding better models, better automation and better outcomes. We see the rapidly growing adoption of generative AI as a democratizing force within cyber security from both an adversarial and protection standpoint. From an adversarial perspective, we expect that the adoption of LLMs will lower the barrier of entry for malicious actors to create sophisticated cyber-attacks. Generative AI is expected to make it even easier for less advanced attackers to crack nation-state-caliber campaigns. We believe this will catalyze even greater demand for modern cyber security technologies like Falcon. From a protection standpoint, we see generative AI as a democratizing force by dramatically lowering the learning curve for practitioners transforming even a novice analyst into a power user. With all this in mind, we introduce Charlotte AI, an exciting new generative AI security analyst utilizing CrowdStrike's high fidelity data advantage. We believe Charlotte AI will power a newly minted Tier-1 analyst to yield the results of an advanced Tier-3 analyst, the net benefit to the customer, faster results, better security outcomes, and lower overall costs. Charlotte AI represents CrowdStrike's latest innovation in helping security teams worldwide contend with the cyber security skills gap, respond to threats faster and reduce operational cost. Charlotte AI will uniquely benefit from a continuous human feedback loop with our OverWatch, Falcon Complete, and Intel teams. This continuous feedback loop on human-validated content is critical. And because of this, no other vendor in cyber will be able to match CrowdStrike's approach to generative AI. Demonstrating our commitment to lead and protect the industry through this next wave of innovation, we teamed up with AWS to develop powerful new generative AI applications that help customers accelerate their cloud, security, and AI journey. Through this initiative, CrowdStrike and AWS will bring together their solutions and teams to keep customers safe across a range of AI services, while meeting stringent security requirements. CrowdStrike already has a leadership position in helping protect AI innovators. A perfect example of this is a recent expansion with a B2B generative AI research and development company. This customer leverages significant public-cloud resources to support their solutions, also aware of the dangers others have faced from adversaries compromising client environments. This customer expanded to Falcon Cloud Security Complete to support this small team with fully managed coverage, provide both cloud runtime protection and partial monitoring across their multi-cloud environment, and scale seamlessly with their growth, all without having to deploy multiple products or hire more people. Another mega-trend continuing to unfold in cyber security is consolidation. The macro backdrop has only accelerated the need for customers to reduce vendor sprawl, reduce agents, reduce costs, and protect their businesses with a best of SaaS platform. On average, enterprise customers can realize over 200% ROI with Falcon. With ROI results like this, it's no surprise companies turn to CrowdStrike to protect, power and drive efficiencies for their businesses. In Q1, net-new ARR from our million-dollar plus customers grew year-over-year even as these larger more complex deals can have longer sales cycles. We delivered $174.2 million in net-new ARR for the quarter, which exceeded our stated assumptions. Our momentum with large customers, record Q2 pipeline, and success tracking deals to close, gives us confidence in the back half of the year. In Q1, we closed over 50% more deals involving eight or more modules, compared to a year ago. We believe this speaks to increasing customer demand for consolidation using the Falcon platform. When we look at our pipeline for the remainder of the year, we expect this trend to continue, giving us confidence in our ability to deliver net-new ARR growth in the back half of the year. Over the past few months, I have personally met with many of our customers, prospects, and partners. These conversations all centered on the same topic, customers want to consolidate their security stack that Falcon and drive greater cost efficiencies while unlocking new capabilities. Let me share a few recent customer wins highlighting [indiscernible] companies you've CrowdStrike to consolidate while improving your cyber security outcomes. First, our wins with two new Fortune 100 customers. These organizations are consolidating on Falcon, a single modern XDR platform unifying their process security across their different business units. Each of these new CrowdStrike customers purchased multiple modules with one adopting nine modules displacing legacy and next-gen vendors in their environment and standardizing on CrowdStrike. One of my favorite customer win this quarter was with a regional healthcare customer brought to us by our partner, Dell. This organization was frustrated by the volume of false positives generated by their legacy security product which hampered their security teams' efficiency and have secured critical incidents. Recognizing the increased value they could gain by modernizing their security stack and consolidating on CrowdStrike, this customer adopted eight Falcon modules, including Falcon Complete, Identity Threat Protection, and LogScale in a seven-figure total value deal. In addition, our managed services teams have catapulted CrowdStrike to a leader position in the Forrester Wave for managed detection and response and the number-one market share position for the second consecutive year in Gartner's NVR for managed security service report. CrowdStrike's MDR leadership extends beyond our Managed Services and into our MDR partner ecosystem, of the top 25 MDR vendors by market share defined by Gartner, 88% have built their MDR services on top of the Falcon platform, showcases Falcon as their modern MDR platform of choice. We are proud that the Falcon platform powers so many different partners, enabling them to build their businesses on top of CrowdStrike. Our industry-leading partner ecosystem continues to expand rapidly contributing meaningfully to our growth. CrowdStrike recently entered into a strategic partnership with Pax8, the leading MSP cloud marketplace with over 30,000 MSP partners across North America, EMEA, and APJ that serve the SMB market. This partnership provides CrowdStrike a born-in-the-cloud route to market for MSP consumption and a prime opportunity to displace the legacy AV and NextGen product vendors Pax8 partners use today. MSPs are increasingly turning to the Pax8 marketplace for ease of product purchase, rapid software deployment, and fully-integrated billing to run their businesses, including cyber security. Pax8's MSP partner base will now be able to protect their end customers with the same cutting-edge XDR technology selected by the world's leading and largest enterprises. Our momentum in the public sector continues to expand. Public sector wins in the quarter included a Falcon Complete win at a top 20 US government contractor and a win with a major US federal agency. Today, we announced CrowdStrike was granted an Impact Level 5 or IL5 Provisional Authorization from the Department of Defense. IL5 certification positions us well to extend our reach into the massive defense, IT and cyber security market. The competitive environment has not changed since our deep dive in April, where we disclosed that eight out of 10 times when an enterprise customer tests, they choose CrowdStrike over Microsoft and our win rates across all competitors remained strong in the quarter. Organizations today, more than ever before, need security partners with deep expertise that can stop breaches, while driving efficiencies in their security programs. However, from Microsoft, companies experience added complexity, less coverage and higher costs. While enterprise customer with over 50,000 employees told us the upgrade cost of moving from Microsoft E3 to E5 would be at least $2.3 million more than their CrowdStrike subscription and that's just for the upgrade. With Microsoft's excessive annual cost increases, this will go to $4.7 million by year five, excluding the additional costs required to support [indiscernible] solution or increase staff to manage the extra complexity. When customers map it all out, they quickly realize that using Microsoft E5 for security is more expensive, requires more headcount, and increases their cyber risk. The cloud is the third megatrend representing a long and sustainable tailwind for our business. The cloud is rapidly emerging as the new adversary battleground. We have observed a 95% year-over-year increase in cloud service exploitation and a 288% increase in threat actors that know how to operate in cloud environments. Securing cloud assets is paramount today and will continue to grow in importance. As a leader of protecting some of the largest and most critical cloud companies, we have seen strong net-new ARR growth for module deployed in public clouds. Our Falcon cloud security offering unifies our agent and agentless cloud-native security capabilities into a single offering that's easy to deploy from build to run-time across all major cloud environments and it's driving incredible customer momentum as customers consolidate their cloud security replacing multiple cloud point products with Falcon. Tying this all together, the rapidly evolving and expanding threat environment demonstrates why it is so critical to have your endpoint, cloud identity, and data protection on one unified, modern XDR platform, Falcon. We've covered a lot today and you can see that our relentless innovation continues to widen the gap between CrowdStrike and the competition. In closing, I will reiterate a few key points. First, CrowdStrike has a clear data advantage built over the past 12 years by combining our unmatched AI and human-threat intelligence expertise. For customers, CrowdStrike's advantage meets better, faster, and more cost-effective cyber security. For our business, CrowdStrike AI excellence shines through our differentiated business model efficiencies. Second, we ushered cyber security into a new era with the introduction of Charlotte AI. Third, companies must consolidate their security stack to reduce complexity, reduce agents, and reduce costs without sacrificing coverage or security. They need to protect their cloud environments from built to runtime with a single unified platform. To achieve this, customers choose CrowdStrike. And fourth, we believe that in addition to building a winning platform, we built a robust business model capable of generating rapid growth at scale, earnings and durable free cash flow. With that, I will turn the call over to Burt to discuss our financial results.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We delivered a strong first quarter even with the continued challenging macro-environment with revenue, subscription gross margin, operating income, net income, and free cash flow, all exceeding our guidance and reaching new records. We believe our financial performance speaks to the strength of our business model on the operational excellence ingrained in the fabric of CrowdStrike's culture, which includes diligence and discipline when balancing growth and profitability. The demand environment remained resilient, although we continued to see increased deal scrutiny and longer than typical sales cycles, especially for larger consolidation deals with our relentless focus on sales execution, we achieved Q1 net-new ARR of $174.2 million, which was above stated assumptions. We ended the quarter with ending ARR reaching $2.73 billion, up 42% over last year. The quarter was well-balanced with the mix between new logos and expansion cross-sells, net-new ARR similar to Q4. We continue to be very pleased with the success of our land and expand strategy with our dollar-based net retention rate once again above the 120% benchmark in Q1. Subscription customers with five or more, six or more, and seven or more modules now represent 60 to 40 and 23% of subscription customers, respectively. Moving to the P&L, total revenue grew 42% over Q1 of last year to reach $692.6 million. Subscription revenue grew 42% over Q1 of last year to reach $651.2 million. Professional services revenue was $41.4 million setting a new record for the 11th consecutive quarter and representing 48% year-over-year growth. During the quarter, we also saw strength in Europe, the Middle East, and Japan. International revenue grew 53% year-over-year. Our first-quarter non-GAAP gross margin performance was outstanding with both total and subscription non-GAAP gross margins ascending to new heights. Total non-GAAP gross margin was 78% and subscription gross margin crossed the 80% milestone for the first time. Our investments in data center and workload optimization drove our gross margin improvement in the quarter. As we have said in the past, we expect subscription gross margin to fluctuate by up to one point on a quarter-to-quarter basis as we balance optimization investments with capacity growth and new platform functionality. We expect these investments to drive further margin enhancement in the future as we continue to execute on our long-term plan to drive subscription gross margin sustainably above 80%. Total non-GAAP operating expenses in the first quarter were approximately $424.6 million or 61% of revenue versus $291.0 million last year, or 60% of revenue. The sequential increase in sales and marketing reflects the timing of in-person events and marketing programs. In Q1, our magic number was 1.0 and we achieved a rule of 75 on a free cash flow basis, both metrics reflecting the continued efficiency of our model. First-quarter non-GAAP operating income grew 40% year-over-year to reach a record $115.9 million and we reported operating margin of 17%. Non-GAAP net income attributable to CrowdStrike in Q1 grew to a record $136.4 million or $0.57 on a diluted per share basis. Our weighted-average common shares used to calculate first-quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 241 million shares. We also reached GAAP profitability for the first time in company history. While we are very proud of this milestone, we have yet to reach sustained GAAP profitability. Q1 benefited significantly from fewer net-new hires in Q1 which we expect to pick up throughout the remainder of the year, albeit at a much more moderated pace in comparison to FY 2023. We believe reaching this milestone demonstrates that our financial model will deliver GAAP profitability in due time. We ended the first quarter with a strong balance sheet, cash, cash equivalents, and short-term investments increased to approximately $2.93 billion. Cash flow from operations grew 40% year-over-year to a record $300.9 million. Free cash flow grew 44% year-over-year to a record $227.4 million or approximately 33% of revenue. Before I move to our guidance, I'd like to provide a few modeling notes. We are raising our revenue guidance for the fiscal year and maintaining our net-new ARR assumptions for the first half and fiscal year which call for a 10% year-over-year headwind to net-new ARR in the first half and in line to modestly up net-new ARR for the full year. Our strong Q2 pipeline and momentum with large consolidation deals give us confidence in the remainder of the year including the back half where we expect to return to year-over-year growth in net-new ARR. Also as a reminder, given the timing of expenses, billing seasonality and the midyear ESPP purchase, the second quarter is generally our lowest cash flow generation quarter of the year. This year we expect to see more pronounced seasonality and maintain our target of achieving 30% free cash flow margin for the fiscal year. As we discussed during our Investor briefing in April, this is inclusive of estimated full-year impacts from billings duration and cash taxes, balanced by the positive tailwinds of increased operating leverage, higher interest income and lower CapEx. And lastly, our assumptions on interest income, cash outlay for income taxes, and capital expenditures are unchanged. For the second quarter of FY 2024, we expect total revenue to be in the range of $717.2 million to $727.4 million, reflecting a year-over-year growth rate of 34% to 36%. We expect non-GAAP income from operations to be in the range of $116.4 million to $123.8 million and non-GAAP net income attributable to CrowdStrike to be in the range of $129.5 million to $137.0 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.54 to $0.57, utilizing a weighted-average share count of 242 million shares on a diluted basis. We are raising our revenue and profitability guidance for the full-fiscal year 2024. We currently expect total revenue to be in the range of $3000.5 million to $3036.7 million, reflecting a growth rate of 34% to 35% over the prior fiscal year. Non-GAAP income from operations is expected to be between $498.9 million and $526.2 million. We expect fiscal 2024 non-GAAP net income attributable to CrowdStrike to be between $562.8 million and $590.1 million. Utilizing $243 million weighted-average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $2.32 to $2.43. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] Our first question comes from Saket Kalia with Barclays. You may proceed.
Saket Kalia:
Okay, great. Hey guys, thanks for taking my question here. And congrats on the DoD authorization.
George Kurtz:
Thanks, Saket.
Saket Kalia:
George -- Hey, Burt, hey George, thanks for taking my question here. George, maybe for you, and I'll just stick to one here. Can we just talk a little bit about what you're seeing in legacy endpoint share gains? I mean clearly, CrowdStrike has a broader platform beyond just endpoint, but I'm curious, just given the macro and everything happening, curious how you feel about that opportunity for continued share gain in endpoint specifically.
George Kurtz:
Well, I feel good about that opportunity. And if you look at our current market leadership and -- market-leading leadership at 17.8% for modern endpoint security. It's still a very fragmented market and we continue to take share from the legacy players that are in the market. Again, when you look at different geographies, obviously, we've got heavier penetration in North America, but there's many geographies in the rest of the world that still have to be penetrated deeper, particularly in converting those legacy players. So I feel really good about it. It's a fragmented market. If you just look at the numbers and the ongoing conversion of legacy technologies into next-gen players like CrowdStrike will continue for the foreseeable future.
Operator:
Thank you. Our next question comes from Sterling Auty with SVB MoffettNathanson. You may proceed.
Sterling Auty:
Yes, thanks. Hi, guys. I wonder if you could give us a sense of what kind of impact you saw in the business from the disruption from the banking crisis in March, both on kind of ARR linearity, and maybe even billings in the quarter.
George Kurtz:
Hey, Sterling. How are you? So number one, let's talk about the impacts -- number one, let's talk about the impacts of the banking crisis. So for us, there was not a material impact on ARR from the banks. I think the impact of churn from the banking industry was really de-minimis. And we continue to close deals with regional banks in the quarter. Banks in particular need robust cyber defenses. Overall gross retention remained high and best-in-class. So we felt pretty good in terms of that particular piece of the segment. In terms of overall billings, billings is, of course, for us quite cyclical and it is driven primarily through seasonality. So Q4 has our largest deals and the renewals that came up have an impact and then the impact falls into Q1, which we would see overall decrease. So that's how we think about it. And as you know, the business is focused on ARR, as opposed to billings, which can be -- which can have whipsaw effects and the focus on ARR, just gives you an idea about the overall health of the business.
Operator:
Thank you. Our next question comes from Joel Fishbein with Truist Securities. You may proceed.
Joel Fishbein:
Thanks for taking the question. Hey, George, one for you. Thanks for the update on AI. I'm just curious. As it increases the attack surface, just curious if you've seen any threats recently that may have been exploited new threats as a result of the proliferation of some of these new models that are out there and I have a quick follow-up.
George Kurtz:
Well, we continue to see and we have seen for some period of time adversarial AI. So the use of AI, specifically by the adversary to try to deceive security systems. So that's been going on for some time. I think what we're seeing now with generative AI and LLMs is the fact that it becomes very easy for even a novice adversary to be able to have the same capabilities as a nation-state to create new exploits, new vulnerabilities to be able to deliver phished emails, et cetera. So that will be an ongoing effort. And again, we're really excited about Charlotte AI, which we announced this week. I think it's an absolute game changer for us and the company and what we're able to do to really compress the workloads for analysts and provide a lot of the intelligence that we have and our analysts have right through the Falcon platform. So we'll continue to monitor that, but that's been an ongoing activity that we've seen for some time.
Joel Fishbein:
Great. And just as a follow-up on this CrowdStrike Falcon Complete XDR, can you just talk about how the new release may increase your competitive advantage in that space? I think there's a lot of noise out there.
George Kurtz:
Well, there is a lot of noise and when you look at XDR and what we've talked about with our use of AI in terms of really driving additional leverage in the business, it does help to automate a lot of what we do and we can now provide that level of automation in a complete offering, because XDR is still -- as an industry it is still an immature technology. I think wrapping it with a complete service really allows customers to have peace of mind, they can allow us to take in that third-party data, leverage the models that we've already built to get better outcomes, faster response, and drive down their overall operational costs.
Operator:
Thank you. Our next question comes from Hamza Fodderwala with Morgan Stanley. You may proceed.
Hamza Fodderwala:
Hey guys, good evening, and thank you for taking my question. George, I have a question for you as well. So I'm curious how you're thinking about monetizing some of the new AI services that you've released? I mean, is this something that going to drive more sort of top-of-the-funnel conversion? Do you think it's going to drive more demand for LogScale? Is there like explicit SKUs that you're offering? Just curious how you're thinking about that. I know it's pretty early days.
George Kurtz:
Well, it's something that's really foundationally built into the platform and we believe it's going to drive a lot of additional adoption of modules and platform usage throughout the customer base. So we'll start there. As it evolves over time, we'll look to see if we will monetize it with specific SKUs, but I think first and foremost let's get into the customer base, let's iterate it, let's leverage the data advantage that we have because as I've talked about in the earnings call, we've got 10 years of being able to train these algorithms and I think as most know, it really is the human interaction that allows those LLMs to shine and we've got I think a real advantage because we've got 10 years of attack paring, if you will, with data and how the attacks work that can be used for training. So we're going to get it out in the customer base, continue to iterate it. And then I believe it will drive more adoption of the platform modules and then we'll see how we'll monetize it after that from a separate SKU perspective.
Operator:
Thank you. Our next question comes from Matt Hedberg with RBC. You may proceed.
Matt Hedberg:
Great guys. Thanks for taking my question. You're talking about a lot of confidence in the second half net-new ARR acceleration, when you sit back and you look at it, there's a lot of things to be excited about, what do you think are the biggest drivers of that growth? And maybe I missed it, but are you still targeting low 30% ARR growth for fiscal 2024?
Burt Podbere:
Yes. Hey, great question. So first, let's talk a little bit about the second half, obviously, the easier comps in the back half, right? So that's number one. And then, what really gives us confidence going into the second half is three things. One is pipeline. We see momentum and deal activity rapidly building for the second half. It really started in the middle of Q1 and we saw that momentum to be able to build the pipe from the second half. So that is number one. Number two, products, we were excited about LogScale, George talked about it a lot, we've given some examples. So we think that there is a great opportunity with LogScale, we're also seeing momentum in cloud. I think that's something that we're really excited about and AR power XDR now with Charlotte and George has already talked about that. And then third, our partnerships. Whether it's Dell or Pax8 or others that are coming online, we think that can be something that will move the needle for us in the second half. So the key here is cyber security remains mission critical. And I think customers want to consolidate and drive down TCO, more than ever and Falcon is designed to do exactly that. So I think that when you look at the overall module adoption and we talk about -- we closed over 50% more deals involving eight or more modules this quarter compared to a year ago, that gives -- that speaks to the power of our platform. And so all those things give us confidence about what we talked about in -- for the second half and stated assumptions remain same.
Operator:
Thank you. Our next question comes from Andrew Nowinski with Wells Fargo. You may proceed.
Andrew Nowinski:
Great, thank you. Thanks for taking the question, so I was wondering if you could just expand on your partnerships with Dell that you talked about last quarter, just wondering how much it contributed into the quarter, whether you have enough visibility from that partnership yet to factor that into your new guide -- your new revenue guidance for the year and if that's actually driving any traction at SMB sector? Thanks.
Burt Podbere:
Yes. Good question. So one, we're tracking plan, we're still early days obviously with Dell. We called out a one-seven-figure deal with a regional healthcare company that was brought to through our partnership with Dell in the quarter. And obviously, with any new alliance, it does take time to gain traction. So the numbers that are coming from that Dell partnership, we anticipate to grow over time. But in terms of a big piece of the quarter, not yet, right, we have great expectations. But like anything else, those things do take time and -- but we are still affected about it.
Operator:
Thank you. Our next question comes from Tal Liani with Bank of America. You may proceed.
Tal Liani:
Hi, guys. Can you give us an update on -- two questions. Can you give us an update on going down market and your traction with Falcon Go, the SMB focus area? So what's the -- how -- what kind of competition do you see there given that Microsoft is stronger in the down market? And second question, we have seen many companies in this space having sales to existing customers, much stronger than sales to new customers, there is slowdown in sales to new customers. Can you give us kind of the data on where do you see the growth coming from and existing versus new customers? Thanks.
George Kurtz:
Sure, I'll start out and then Burt can add anything if he needs to. So Falcon Go has been a success for us. We continued to target the SMB market. I think I called out in one of the prior earnings calls, how we organized ourselves internally. We've got a specific focus and a leader on that. We've seen a lot of success there and we'll also -- I need to call out the pairing to our success in the MSP market and partnership like Pax8 which really allows us to get those lower-cost offerings out to customers through managed service providers. So, it's a big market for us in SMB, it's a very highly fragmented market. You have some players there, but we've been successful because customers are looking for outcomes. You talked about Microsoft. Customers routinely come to us after they get hit with ransomware, after they have an issue and looking for next gen solution, it doesn't depend on signatures. So we see success there, we've got to ramp our channels up. We're working with Dell and others and managed service providers. But I feel really good about that opportunity and that will continue to grow over time.
Burt Podbere:
I'll take the second part of the question, Tal. So we really haven't seen a material difference in terms of the mix between [indiscernible] install base and net-new logos versus last quarter. We do think that we will see over time as our installed base gets larger, they have more opportunities to sell to our installed base. Having said that, we still think we have a lot of headroom in terms of net-new logos. We have a long way to go and we talked about that on earlier calls. So overall, we're really pleased with our opportunity in both net-new logos from a new logo standpoint and from a cross-sell upsell opportunity.
Operator:
Thank you. Our next question comes from Shaul Eyal with TD Cowen. You may proceed.
Shaul Eyal:
Thank you. Hi, good afternoon, guys. George, last quarter I believe while maybe during the update you talked a lot about some of the Microsoft displacements, and I know you've actually just kind of mentioned that. And in that context, maybe shifting to -- from a model perspective, any specific trend that you can talk to us about this quarter versus prior quarters with respect to the leading modules, the identity, some of the emerging ones versus everything that you're seeing from Microsoft in that respect. Thank you.
George Kurtz:
Sure. I think I'll start with consolidation and I'll reference back to what I spoke about in the prepared remarks. Every customer that we spoke to and I spoke to many, many customers at RSA. And even throughout the quarter, it was really about consolidation. I think we've done a good job of showing a very cost-compelling model for them where they're actually paying less than [indiscernible] for the security pieces particularly CrowdStrike and they are getting better outcomes. So there are many customers that have said, we want to consolidate on CrowdStrike. We want to buy more. Obviously, these take -- these sort of bigger deals take time. They have more deal scrutiny those sort of things, but that's what we're seeing and that's I think reflected in what we saw this quarter and certainly what we've seen growing in the pipeline as customers want to do more with CrowdStrike.
Operator:
Thank you. Our next question comes from John DiFucci with Guggenheim Securities. You may proceed.
John DiFucci:
Thank you. My questions for George. So this is the first quarter ever that new ARR declined for you guys whereas most other's decline started quarters ago, like several quarters ago. Tal asked about competition in the SMB market, but what about demand, we started to hear some weakness in the SMB in the mid-market and we realize that that's largely a greenfield for you. So it might be harder for you to tell, but are you seeing any changes in that market demand this quarter versus previously?
George Kurtz:
No, we actually saw strong demand and results in SMB. I think we've got a great model, we've got the right technology for it and we're solving outcomes, right? When you look at not only the technology itself, obviously, you can buy Falcon Go as a customer, but you can also buy Falcon Complete, we have many SMB customers, many, many that are Falcon Complete customers. Why? Because it's a very compelling proposition from a price perspective, they couldn't even fill one head for the cost of what we're charging them and they're getting the best in the world in terms of security. So, we have not seen a slowdown in SMB. We've got, I think really good traction there. And at the end of the day, as you pointed out, it's still a fragmented market and it's a smaller part of our overall revenue. So we see great future opportunity with it and didn't see any impact of last quarter.
Operator:
Thank you. Our next question comes from Brian Essex with JP Morgan. You may proceed.
Brian Essex:
Hi, good afternoon, and thank you for taking the question. I guess maybe for Burt. Nice milestone of hitting GAAP profitability. I guess that we would love a little bit more color around your commitment to maintaining GAAP profitability, what should we expect? And you also had a really I think for the first time, stock-based comp decline sequentially, what is kind of the outlook there? And how should we kind of frame out your view and your plans to drive GAAP profitability and balanced growth and profitability going forward? Thank you.
George Kurtz:
Thanks, Brian. Great question. So one, overall, we've had a very methodical approach in how we look at the various aspects of the model. So first, we focused on gross margin. And you can see the progress that we've made there. Second piece was focusing on non-GAAP profitability and free cash flow, free cash flow, as you know, which is 30%. And that is something that's ongoing. Third evolution is GAAP profit which we will continue to focus on and drive towards achieving sustainability. Of course, SBC is the biggest piece of that. We continued to manage SBC and we are going to be mindful balanced with retaining the best and the brightest talent that's paramount for us. We also look to dilution. Our dilution, we feel is in a good place, less than 2% this year, strive to keep it under 3% in the year that are coming. So overall, we are very pleased with hitting the GAAP profitability and believe it demonstrates the power of model and that we are disciplined in our growth and we are disciplined in how we see the market today. Everything we do is by the time, it's not a fluke. We think about it. In terms of where we can extend and how we can extend, but for us with the SBC, we really focus on making sure we are able to get the best talent and retain the best talent and attract the best talent. That's how we really think about it. And for us, we're going to look forward to when we reach sustainability, but we have other things we're going after right now including that retention and attraction.
Operator:
Thank you. Our next question comes from Jonathan Ho with William Blair. You may proceed.
Jonathan Ho:
Hi there, good afternoon. I just wanted to maybe ask a little bit about sort of the success that you've seen with these additional add-on modules. Can you help us understand maybe where that success is coming from, whether it's some of your newer products in areas like cloud or EASM? Or is this an instead of multi-product sales from your more existing endpoint capabilities? Thank you.
George Kurtz:
Sure. While we've seen strength in many different areas, we had some incredible wins with LogScale. I'm really seeing the momentum on that, there's a real need in the industry for faster, better, cheaper logging and customers are looking for a solution, so that was great to see. I think when you look at identity, this is one of those areas where just like EDR in the early days, it wasn't necessarily budgeted and what we're starting to see now is that companies are actually budgeting in current and future budgets for identity, just like XDR -- sorry, EDR as an emerging product. And the third area is cloud. We had some incredible cloud wins. We've packaged up our offering to include both agent and agentless on the cloud as basically one SKU, customers can use it, they love the fact that they're getting results from both agent and agentless technologies. And that is a true differentiator in the environment -- the competitive environment. So overall, when you look at a lot of these areas that I have called out in the past, it's full-speed ahead on them and we continue to add more capabilities and I'm really excited about the product lineup that we have for this fiscal year.
Operator:
Thank you. Our next question comes from Gregg Moskowitz with Mizuho. You may proceed.
Gregg Moskowitz:
Okay. Thank you for taking the question. First, a quick clarification from Burt, if you could just comment on average duration this quarter and if there was any change. And for George, so I know you've been incorporating AI into Threat Graph and the broader platform for years, but on Charlotte, you alluded to commoditizing LLM but might you leverage open-source and develop your own LLM space under a dataset to provide additional value there. Just curious to hear a little more on how you may augment existing LLM to potentially drive a greater wedge, so to speak, based on your inherent [indiscernible]. Thanks.
Burt Podbere:
Hi, Greg. I'll take the first part of that question. So as you know, we called out that we expect to see in the long-term, the shift from multi-year deals to one-year deals. I think that's traditional in software. But we do not see a material shift in the trend this quarter when compared to the last quarter. So just be very, very clear on that point. Deal durations are getting shorter, but are expected and it remains within the parameters of how we've modeled out our overall business.
George Kurtz:
Yes, Greg, on the question regarding LLMs, obviously there is some great technology that's already out there. And I think our view is to leverage LLMs. It's a very similar concept to be able to leverage different cloud providers, leverage the LLMs that to you for a particular purpose. It doesn't mean we couldn't build our own, but I think what's important and I called this out in the prepared remarks is the fact that the training is one of the areas that really makes an LLM shine and I think many people have seen that just with their understanding of ChatGPT, these things have to be trained or you get hallucinations in terms of the results -- spurious results if you will. So from our standpoint, we believe the pairing of the Threat Graph with annotated threat data over the last 10 years is and will continue to be a sustainable advantage of barrier entry because we've already done a lot of that kind of human training and we can take advantage and interchange LLMs within our own dataset to provide the best outcome depending on what we're looking for. So we'll leverage what's out there, we may build some of our own, but I think more importantly, we've got the right dataset to get the training, the way we need it.
Operator:
Thank you. Our next question comes from Alex Henderson with Needham. You may proceed.
Alex Henderson:
All right, thank you so much. I was hoping you could talk a little bit about what your assumptions are in terms of your pipeline, in terms of deal sizes, duration, closure rates and price relative to the conditions. Are you baking in a little bit more conservatism in Tier assumptions on some of those parameters? Are you expecting the deal sizes to continue to go up, but then push out in the time to close deals? And what are you assuming around closure rates in this environment? And if you could feather in a little bit on the federal, I would love it. Thanks.
Burt Podbere:
Thanks, Alex. Few things to unpack there, so let's start with in terms of larger deals, again we closed over 50% more deals involving more modules this quarter, compared to a year ago. I think this really speaks to the fact that customers really want to do the consolidation play, they want to continue to leverage Falcon platform as a means to get the right outcomes at the right price. In terms of the overall environment, so first big picture in the macro, we don't see the macro improving now and for the rest of the year. So with that as a backdrop, when we think about deal durations, yeah, sure we think deal durations are going to be shorter. I think people are going to -- in terms of their size, they are going to be longer to be able to consummate. And that goes to the additional scrutiny that we're continuing to see from companies looking to do bigger deals takes more time. And so, when we think about that all perspective, we know that there's going to be deals that are going to be more difficult to close within a particular quarter. And so, we've modeled that in. I think that overall with respect to some of the other metrics that you had mentioned, I think that for one, I think that for our net-new ARR, we are going to maintain the assumptions that we stated previously. I think that's the right thing to do. With that, I'll pass it over to George to talk about that.
George Kurtz:
Sure, as I mentioned in prior comments, we're excited about IL5, it does open up, I think a much bigger federal opportunity. We had some really nice wins in the quarter. And that's one, again it's slow and steady, you've just got to get in. It may take a while to get deals done, but they last a long time and they are big and medium, so we continued to drive forward on that and I think this IL5 certification opens up more doors for us.
Operator:
Thank you. Our next question comes from Ittai Kidron with Oppenheimer. You may proceed.
Ittai Kidron:
Hi, thanks. George, thanks for the great review on AI. I guess the question is for Burt. With the benefits of AI, as George described them, how soon can you raise your long-term margin targets?
Burt Podbere:
Well. For us, we're really pleased with where we're going with our margins, across the gross margin, you saw the progress that we've made there. We've talked about the continued developments for optimization, in our -- certainly in our data centers, as well as our cloud workloads. And then the progress that we're making in AI, we built into everything we do and we've been doing it for 10 years. We do anticipate to continue to see those improvements. And just out of memory -- just as to remind you Ittai, we've been doing AI from the beginning, just as we did cloud from beginning, it was -- those two were hand-in-hand and the good news there is we've got, as George had mentioned, over 10 years, all of that AI and the training on the AI and that's a massive head-start over any one of our other competitors.
Operator:
Thank you. Our next question comes from Patrick Colville with Scotiabank. You may proceed.
Patrick Colville:
Hey, thank you so much for squeezing me in. In the prepared remarks, you mentioned that in the quarter, you saw increased deal scrutiny and longer sales cycles. Can't you just double-click on that comment? I mean was that increased deal scrutiny and longer sales cycles, was that like late in the quarter in the kind of in March-April? Or is that towards the beginning? And I guess, any more color or clarity you gave on those comments would be fascinating. Thank you.
Burt Podbere:
Sure, so the comment was meant to be throughout the quarter. As we go into deals, we're seeing customers want to consolidate more and that takes more time because they're adding more modules with us. So they're looking to spend more with us, but then reduce other spends from other competitors, and in a sense, they're actually thinking about better outcomes overall in the security space and beyond, and how to get it at a cheaper price. And that's again, things that we've talked about from day one. And we're seeing that happen today. So, throughout the quarter that we're seeing both additional deal scrutiny what I just mentioned, but also they do take longer and that's throughout the entire quarter.
Operator:
Thank you. Our next question comes from Jonathan Ruykhaver with Cantor Fitzgerald. You may proceed.
Jonathan Ruykhaver:
Yes. Hi guys. So I'm curious, when you look at data retention requirements, particularly XDR for threat hunting, but I guess increasingly going forward for these large language models, can you just talk about the issue the industry is facing around the increase in data retention requirements and pre-associated cost? And I know you've already talked positively on LogScale adoption, but those costs with LogScale versus other solutions, is there any way for you to quantify what that looks like the advantage you have?
Burt Podbere:
Well, specifically around LogScale, you see a massive increase in terms of our compression algorithms and our ability to store data and I think one of the areas where you look at LogScale and just a simple view of it is better, faster, cheaper and that's what we've seen, we've had some big customers that are using that really as their, call it, their data like if you will. They can store lots of data on-prem or many of them in the cloud for a very cost-efficient -- in a very cost efficient manner and they still get the performance. So I think the architecture, which is a modern architecture around LogScale really does give us an advantage there. And that's been borne out by customers in their own testing.
Operator:
Thank you. And our last question comes from Catharine Trebnick with Rosenblatt. You may proceed.
Catharine Trebnick:
Hi, thank you for the question. Last -- at the last Analyst Day or the one before you talked about your coalition partnership, and can you talk to cyber insurance as a -- is that still a tailwind -- this tailwind -- biggest tailwind than that was last year? Is that dissipated? Thank you.
Burt Podbere:
Yes. I think Cyber insurance for a lot of customers is very difficult to get and it's actually gone up in cost. So we have many customers that as part of CrowdStrike acquisition are baking in their ability; A, get cyber insurance; and B, in many cases, being able to reduce the overall cost because many of the cyber insurance providers recognize with CrowdStrike in place overall risk is dramatically going to be reduced. So that's what we've seen. I don't know that there is any anomalies one way or another, but it's continued problem in the industry to actually get cyber insurance and it is part of our overall value proposition to a customer to be able to; A, help them get it; and B, reduce their overall cyber insurance costs.
Operator:
Thank you. And this concludes the Q&A session. I'd now like to turn the call back over to George Kurtz for any closing remarks.
George Kurtz:
Well, I just wanted to thank everyone for their time and attention, and we appreciate the questions and we look forward to seeing you next quarter. Thank you so much.
Operator:
Thank you. This concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Thank you for standing by, and welcome to CrowdStrike Holdings Fourth Quarter and Fiscal Year 2023 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] I would now like to hand the call over to Maria Riley, Investor Relations. Please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance including our outlook for the first quarter and fiscal year 2024 and any assumptions for fiscal periods beyond that are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company’s financial results is included in the filings we make with the SEC from time to time including the section titled Risk Factors in the Company’s quarterly and annual report. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us. CrowdStrike delivered a record fourth quarter that exceeded our expectations across the board. I will focus my comments today on a few key points. First, CrowdStrike is executing exceptionally well in a challenging macro environment. We believe this is best showcased by the fourth quarter’s record net new ARR of $222 million, record net new customers of 1,873, strong retention rates, record operating income, record free cash flow of $209 million and a rule of 81 on a free cash flow basis. Second, the dual mandate of high efficacy and low total cost of ownership faced the CrowdStrike strength as a leading consolidator. CrowdStrike’s growing market share showcases the Falcon platform’s advanced AI and technology leadership that drives better security outcomes, automation and lower TCO for customers. And third, our conviction in CrowdStrike’s expansive opportunity continues to grow. We see a massive opportunity to leverage our AI-driven collect data once, reuse many times platform to expand share across our markets. As Burt will discuss, we are continuing our thoughtful and balanced approach to investing to drive both, top line and bottom line growth. We remain steadfast in our vision to grow ending ARR to $5 billion by the end of fiscal year 2026 and to reach our target operating model sometime within fiscal year 2025. The key to our success in the fourth quarter was execution and strong market demand for the Falcon platform. We converted our pipeline into wins and built a record Q1 pipeline even as sales cycles elongated as we saw late in Q3, and we did not see the typical budget flush as organizations continue to work through macro concerns. Our competitive win rate remained high and ASPs remain consistent, and we ended the year with a best-in-class gross retention rate and a strong net retention rate. We believe our strong fourth quarter performance and record Q1 pipeline demonstrates the mission-critical nature of cybersecurity for modern businesses, the resiliency of our market and CrowdStrike’s growing leadership as the cybersecurity platform of record. I’d like to thank each and every CrowdStriker for their dedication and hard work in making the fourth quarter our best quarter to date. As a team, we should be proud of the amazing accomplishments we have achieved and excited about the opportunities ahead of us. We’ll take a moment to highlight several year-over-year milestones that CrowdStrike team delivered in FY23 that I’m most excited about. Ending ARR grew 48% to reach $2.56 billion. Net new ARR grew 22% to reach $828 million, setting a new record. Our emerging product category contributed $182 million to net new ARR, which was 22% of all net new ARR and a 97% increase. Emerging products ended ARR growing 116% to $339 million, surpassing CrowdStrike’s total ARR at the time of IPO in 2019. This included a standout year for our Identity Protection modules, which contributed over $100 million in ending ARR and over 1,000 net new identity customers. Additionally, LogScale posted over 200% ending ARR growth. From a public cloud deployment view, ending ARR surpassed the $200 million milestone to reach $224 million. And we added a record 6,694 net new customers for the fiscal year to bring us to 23,019 subscription customers, a 41% increase. CrowdStrike now serves 556 of the Global 2000, 271 of the Fortune 500 and 15 of the top 20 U.S. banks. On the bottom line, FY23 operating and net income growth well outpaced revenue growth, showcasing the leverage in our model. Non-GAAP operating income grew 81% year-over-year to reach a record $356 million. Non-GAAP diluted EPS grew 130% to reach a record $1.54. Free cash flow grew 53% to reach a record $677 million, and we achieved at least 30% free cash flow margin for the third consecutive year. Our market leadership continues to grow as customers are voting for their platform of choice with their wallets. CrowdStrike ranked first in IDC’s annual Worldwide Modern Endpoint Security Market Share report for the third consecutive year with 17.7% market share, outpacing all vendors by posting the largest increase in revenue and market share. The efficacy of the Falcon platform continues to be widely tested and recognized for delivering superior outcomes regardless of whether you are looking at MITRE, TrustRadius, G2, Frost & Sullivan, Forrester Wave, SE Labs, Gartner Peer Insights or Gartner Magic Quadrant, Falcon’s superior technology has been awarded a lead or a number one position. This was most recently highlighted by winning the 2023 SE Labs award for Best EDR and Best Product Development. This is the third consecutive time that CrowdStrike has won in the best EDR category, further reinforcing our innovation in endpoint security and putting us in the pole position to help customers enter the XDR era. Additionally, CrowdStrike was once again positioned as a leader furthest to the right for completeness of vision in Gartner’s Magic Quadrant for endpoint protection platforms for the third consecutive year. We believe this recognition highlights our long-standing track record of disruptive innovation, including our use of AI and indicators of attack to stop cyber adversaries in real time. While the use of AI has become a new topic of the day, it is not new to CrowdStrike. We were a pioneer in applying AI and cybersecurity. The Falcon platform was designed from the ground up to effectively process and correlate the massive volume of data required for effective AI and leverage it across our entire platform. From prevention through to detection and response, this enables Falcon to spot fainter signal and identify activity earlier in the kill chain. We have become experts in leveraging data science to deliver best-of-breed attack discovery and prevention for our more than 23,000 customers. This drives immense leverage across the platform and better, more efficient outcomes for our customers. There is a clear mandate from customers
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers, except revenue mentioned during my remarks today are non-GAAP. We delivered an exceptional fourth quarter and a strong finish to the year with $221.7 million in net new ARR, bringing ending ARR to $2.56 billion, up 48% over last year. In the quarter, we saw strong expansion within our customer base, including an 8-figure net new ARR expansion. Ending ARR for the $1 million-plus cohort grew 57% year-over-year. We now have over 400 subscription customers with ending ARR over $1 million at an average of 10 modules. Overall, in Q4, we landed a record number of net new customers fueled by growth in enterprise, non-enterprise and public sector accounts. We continue to be very pleased with the success of our land and expand strategy. Our dollar-based net retention rate was above the 120% benchmark throughout the year, ending Q4 at 125.3%, which is higher than last year and on a much bigger base. For the interim FY23 quarters, net retention was 127.6% in Q3, 127.6% in Q2 and 125.5% in Q1. Our best-in-class gross retention rate remained exceptionally strong at 98.0% as of year-end. Subscription customers with 5 or more, 6 or more and 7 or more modules grew 52%, 62% and 75% year-over-year, respectively. Now, the respective module adoption cohorts represent 62%, 39% and 22% of subscription customers, respectively. Given the strong momentum we have seen with our Falcon Go bundle of three modules for very small businesses, we are now excluding these customers from our module adoption metrics and have provided comparable metrics for prior periods in the investor presentation on our website. Additionally, given the growing number of smaller end customers that we serve through our MSSP partners, which we estimate exceeds 18,000 and our downmarket bundles, as George discussed, we don’t believe that quarterly fluctuations in our new logo metric appropriately reflects the health of our business as we have discussed previously. Therefore, we are moving to reporting logo metrics on an annual basis only. We look forward to providing additional details, including the usual annual deep dive of our customer cohorts on our investor webinar scheduled for April 4th. Moving to the P&L. Total revenue grew 48% over Q4 of last year to reach $637.4 million. Subscription revenue grew 48% over Q4 of last year to reach $598.3 million. Professional services revenue was $39.1 million, setting a new record for the 10th consecutive quarter and representing 53% year-over-year growth. This brings total revenue growth for FY23 to 54%. In terms of our geographic performance in Q4, we continued to see strong growth in the U.S. at 44% and international revenue growth at 57% year-over-year. Fourth quarter total and subscription non-GAAP gross margins were 75% and 77%, respectively. Looking into Q1, we expect subscription gross margin to increase by up to 1 percentage point quarter-over-quarter, driven by cost optimization. Total non-GAAP operating expenses in the fourth quarter and fiscal year 2023 were $385.0 million and $1.35 billion, respectively. Operating expenses in fiscal year 2023 were 60% of revenue compared to 63% of revenue in fiscal year 2022. In Q4, our Magic Number was 1.1, reflecting the continued efficiency of our go-to-market engine. Fourth quarter non-GAAP operating income grew 19% year-over-year to reach a record $95.6 million, and we reported operating margin of 15%. Looking at fiscal year 2023, non-GAAP operating income growth outpaced revenue growth, increasing 81% year-over-year to reach $355.6 million and 16% of revenue, picking up 235 basis points of operating margin for the year. As our Magic Number and Rule of 40 reflect, we have a highly efficient model. For the past three years, we have grown operating income faster than revenue, and we remain focused on continuing to drive efficiency, balancing robust growth with increased leverage. In FY23, we took advantage of opportunities we saw in the labor market and expanded the team by 46% over last year. We are now more than 7,000 CrowdStriker strong. This gives us a significant head start to achieving our goals for FY24 and enables us to significantly moderate the pace of new hires while continuing to invest responsibly for the long term. Non-GAAP net income attributable to the CrowdStrike in Q4 grew to a record $111.6 million or $0.47 on a diluted per share basis. Our weighted average common shares used to calculate fourth quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 240 million shares. We ended the fourth quarter with a strong balance sheet. Cash, cash equivalents and short-term investments increased to approximately $2.71 billion. Cash flow from operations grew 71% year-over-year to a record $273.3 million. Free cash flow grew 65% year-over-year to a record $209.5 million or approximately 33% of revenue. This brings free cash flow for the year to $676.8 million or 30% of revenue. Before I move to our guidance, I’d like to provide a few comments about how we view the ongoing impact of the current macro climate on our business and a few modeling notes. We delivered a record Q4 and have a record Q1 pipeline. However, given continued increased budget scrutiny and elongated sales cycles, we believe it is prudent to maintain the FY24 ARR assumptions we discussed on our last earnings call that normalized the first half of the year for the current macro environment with a full year net new ARR assumption of roughly flat to very modestly up year-over-year, albeit on a higher base than expected three months ago. This would imply a low-30s ending ARR growth rate for the year. As our guidance implies, we expect to deliver operating margin leverage for the full year with operating income growing faster than revenue. In terms of seasonality, we expect operating margin leverage to be more weighted to the back half of the year in comparison to FY23. We expect to deliver a free cash flow margin of approximately 30% of revenue in FY24. This assumes CapEx as a percentage of revenue to be between 6% and 8% for FY24 and approximately $32 million in cash outlay for income taxes compared with $12 million in FY23. The midpoint of our FY24 non-GAAP income guidance assumes $129 million in interest income, and we expect interest expense to remain consistent with FY23. And lastly, as implied in our guidance, we expect weighted average diluted share count to increase less than 2% in fiscal 2024. For the first quarter of FY24, we expect total revenue to be in the range of $674.9 million to $678.2 million, reflecting a year-over-year growth rate of 38% to 39% and with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $107.1 million to $109.5 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $121.1 million to $123.5 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.50 to $0.51 utilizing a weighted average share count of 241 million shares on a diluted basis. For the full fiscal year 2024, we currently expect total revenue to be in the range of $2,955.1 million to $3,014.8 million, reflecting a growth rate of 32% to 35% over the prior fiscal year. Non-GAAP income from operations is expected to be between $474.0 million and $518.7 million. We expect fiscal 2024 non-GAAP net income attributable to CrowdStrike to be between $535.9 million and $580.7 million. Utilizing 243 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $2.21 between $2.39. We look forward to sharing additional details about our business on our next investor webinar scheduled for April 4th. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question comes from the line of Saket Kalia of Barclays.
Saket Kalia:
Hey. Good afternoon, guys. Thanks for taking my question here. George, maybe for you…
George Kurtz:
Hey, Saket. Thanks.
Saket Kalia:
Hey George. Maybe I’ll direct my one question to you. Very helpful customer example there of that Microsoft switch out. The numbers certainly wouldn’t indicate it, but curious if you can just talk about the general competitive environment, particularly with respect to Microsoft and how, if at all, that competitive backdrop is impacting industry pricing?
George Kurtz:
Sure. Thanks, Saket. Our ASPs remain consistent. Certainly, you’ve seen what we’ve been able to do in the SMB market. And I think we’ve been very focused on that where we have run some promotions, which is where we designed the promotions to be run. But I think when you look at the competitive positioning, just as an example, in IDC’s modern endpoint security market share, as I pointed out, were 17.7%. And we gained 3.8 percentage points, which is more share gain than any other vendor, including outpacing Microsoft. And what customers are really telling us is that Microsoft’s good enough, security is not good enough. And we’ve been winning because of our coverage across multiple operating systems, the complexity of Microsoft, 6 consoles. In fact, just today alone, they had 6 signature updates. And in January, as I call them the 3 Cs, the last one is catastrophe, during our incident response engagements, the majority of the systems that are breached are using Defender. So, when you wrap all that together, we feel good about our competitive positioning. And again, from a pricing perspective, ASPs have remained consistent.
Operator:
Thank you. Our next question comes from the line of Sterling Auty of MoffettNathanson.
Sterling Auty:
So my question actually is on, George, what you touched on with SMB. I’m wondering if you can kind of go a layer deeper in terms of what you’re doing to drive the business there because that’s one area that we’ve seen some sluggishness out of vendors. What are you doing to drive the velocity in that business? And how much durability do you think that gives you?
George Kurtz:
Well, we’re really excited about that segment. As I mentioned, we hired Daniel Bernard, who was at SentinelOne. He’s now our Chief Business Officer. And a big part of his remit, not only in channel and partnerships is the SMB market. You saw the partnership with Dell. We’re excited about that as an exclusive partner for the endpoint piece in their market. And then when we think about Falcon Go, it really is a very lightweight bundle that is perfect for the SMB market, the SME/SMB. So, we can go down market. We’ve got some updates that we’ve done in our e-commerce engine to make it even more frictionless to acquire customers. And we’ve seen great adoption in those markets. And it’s not only delivering what we believe is the best technology but making it also the best go-to-market motion with our partnerships and channels. So, we continue to focus on that. We’re still in the early innings of our SMB journey. But again, customers are wanting this. They’re telling the likes of Dell that they want our technology, which is why we were selected by Dell and more to go, but early innings and very favorable in the SMB market.
Operator:
Thank you. Our next question comes from the line Joel Fishbein of Truist.
Joel Fishbein:
Congrats, Mike, on the promotion. Burt, for you. Just -- you had a very tough comp this quarter, and you called out the 8-figure net new ARR expansion. Just like to get any more color on any larger deals that contributed to the quarter? And obviously, this is a big renewal quarter, how those trended as well? That would be really helpful. Thank you.
Burt Podbere:
Hi Joel. Yes, we were really pleased with being able to sell an 8-figure deal into an existing client. I think in general, we were really happy with the overall mix of our $1 million-plus deals as well as our SMB. So overall, just a really well-balanced quarter, and we’re really happy with that result.
Operator:
Our next question comes from the line of Matt Hedberg of RBC.
Matt Hedberg:
George, a lot of great year-end metrics. I think the emerging product growth is particularly exciting. And identity really sticks out to us from what you said and what we’ve been hearing. Fast forward a year from now, which emerging product do you think we’ll look back at having the biggest incremental impact on fiscal ‘24 and why?
George Kurtz:
Well, we continue to be excited about identity, as you called out. It’s a big business for us. It’s one of those modules that’s super easy to turn on this tremendous amount of competitive differentiation between what we have in a single agent and how it actually works versus our competitors, including the likes of Microsoft. So, we feel really good about that. And then, I called out LogScale. I think that -- to have one of the largest financial institutions in the world adopt our technology, battle tested. They understand the scalability and what it’s able to do in sub-second search results, we’re incredibly excited about that. And even the surface, which is enterprise attack surface management has been one of our fastest-growing sort of early adopter modules post acquisition. So, by and large, when you look at sort of the kind of emerging business, including cloud, great opportunities there, fantastic growth. And I think it really showcases the power of the platform.
Operator:
Our next question comes from the line of Rob Owens of Piper Sandler.
Rob Owens:
Building on Matt’s question a little bit, are you seeing those emerging modules as the tip of the spear as you’re seeing new customer acquisition at this point? And can you give us some color with regard to that?
George Kurtz:
Sure. When we think about how a customer can come into the CrowdStrike family, it’s certainly -- the traditional way has been on the endpoint, your core modules of AV, EDR, things of that nature. But when you look at something like surface, it’s so easy to get up and running. Just you can get a trial, you can use it, you don’t have to install anything. And we see customers coming in, in various ways. I think LogScale is another good example. Someone might have a need for a collection of data at scale and looking at the cost and expense of the current SIM and looking at this and saying, "Hey, can we give something that’s faster, better, cheaper," and they might enter that way. And then even when you think about our cloud offering, we have plenty of customers that actually come to us in the cloud first before they actually deploy us on their internal network. So, I think we’ve got enough modules and coverage and breadth in the environment, in the marketplace that customers can get to us in various ways, depending on what their needs are.
Operator:
Our next question comes from the line of Andrew Nowinski of Wells Fargo.
Andrew Nowinski:
Okay, great. Thank you. Great quarter and nice recovery from last quarter, despite not seeing a real change in the macro. I just had a question on the Dell partnership. So, I thought that was really interesting. And I know you said it will help you reach SMB customers all the way up to large enterprise. But, can you give us any more color around maybe how that partnership will work? And any sort of framework for how you’re thinking about it as it relates to your fiscal ‘24 guidance?
George Kurtz:
Sure. Let me take the first part of that. So when we think about what we’re doing with Dell, we’ll be on the box. So, you can check the button and it will be shipped on a box as you buy a Dell computer. We’ll actually -- Dell will have the ability to actually sell subscriptions to customers. I think they cover 96% of the Fortune 500, so large and small customers. And SMB bundle, so they actually have a device as a service, which is really interesting, and that’s a subscription service they have will be part of that. And then part of their managed service, they actually selected us to drive their managed service on the endpoint side. So, there’s various go-to-market motions with them, which we’re really excited about. And again, I think it showcases our technology leadership in the market and the customer pull because customers have been clamoring this technology to Dell. So Burt, do you want to talk about the outlook?
Burt Podbere:
Sure. Thanks, George. Look, the partnership is just getting started. So, we have not factored that into our guidance. As with any new alliance, it does take time to ramp, but we are excited to be reengaged with Dell.
Operator:
Our next question comes from the line of Tai Liani (sic) [Tal Liani] of Bank of America.
Tal Liani:
Did you say Tal Liani?
Operator:
Yes, sir. Please go ahead.
Tal Liani:
Okay. Sorry. I didn’t hear my name. I have a few questions. So, you beat on revenues, great numbers, but gross margin was down and EBIT is kind of not above -- not much above expectations. So, is the pricing environment deteriorating? Did you have to give price concessions in order to grow faster, or is it the impact of Microsoft? Just anything about pricing and the difference between the beat on revenues and margins? Maybe, I’ll start with that.
Burt Podbere:
Sure. So first, on gross margin, it’s not really about pricing. I think we expect it to fluctuate quarter-over-quarter. And as I said in the prepared remarks, we expect it to increase up to 1% in Q1. But there are a few things that are impacting gross margin in the short term, which will pay dividends in the long term. One is we’re continuing to invest in our data centers. And as we continue to do that, that is going to impact our gross margin again in the short term, but long term, that’s what we believe is the right strategy. And second, with our acquisition of Humio, it’s not been fully synchronized. So when that does happen, that will take some pressure off of our COGS. So, those two things are really some of the drivers on the cost side. And I think as we continue to move into Q1 and beyond, we’ll be looking for more of that cost optimization. And I still strongly and firmly believe in our long-term model, which talks about our subscription gross margin going up to 82-plus-percent.
Operator:
Our next question comes from the line of Hamza Fodderwala of Morgan Stanley.
Hamza Fodderwala:
George, you talked about AI being nothing new in cybersecurity. Obviously, there’s a lot of focus on it these days from customers. Can you talk about how you’re equipping yourself to sort of handle this growing threat around AI? And how being on the end point gives you that strategic real estate to attack this growing opportunity in threat?
George Kurtz:
Sure. Thanks. And when we think about AI, we really are one of the pioneers in AI from a security perspective. We started the Company leveraging big data AI to be able to identify threats that have never been seen before and prevent against those. We continue to build out our AI capabilities across all of our different modules with the massive data and telemetry that we collect every week. It’s mind-boggling. We can use that to continually train and learn. And our AI continues to get smarter as we put more data into the system. So, when we think about stopping breaches, the tip of the spear really is the endpoint, the workloads. That’s where the adversaries are targeting, and that’s where they’re focused on stealing data and encrypting it and breaking in and doing damage. And I think when you look at our technology lead in this area, we’ve proven our efficacy through various testing outlets. We continue to get incredible scores. And at the end of the day, it’s really about the brand promise of stopping breaches. And AI is a massive part of what we’re able to do to implement how we stop those breaches, and it does represent a competitive advantage and moat for us.
Operator:
Our next question comes from the line of Brian Essex from JP Morgan.
Brian Essex:
I guess, Burt, for you, would like to dig in a little bit in terms of the levers that you see for margin expansion. I appreciate the commentary that you had on accelerated hires in 2022, and it sounded like some moderation in 2023, but you’ve already hit free cash flow margins of about 30% on operating margins of about 15%. As we kind of model out and fine tune our models over the next few years, how should we think about the levers that you have for better operating profitability and cash flow? What should the spread between the two be? And how should we think of -- obviously, you’ve consistently been conservative. But just want to understand how you’re thinking about the spend versus growth and prioritization given the success that we’ve seen so far with the margin expansion? Thank you.
Burt Podbere:
Yes, great question. So number one, we’re going to continue our balanced approach to supporting our rapid growth at even our greater scale with profitability. I think it’s always going to be a slider and I think we’ve done a great job in being able to manage that growth, not at all cost, but with a realized at the bottom. I mean, operating at a Magic Number above 1 and a rule of 81 on a free cash flow basis are best in class. And we’re excited about being able to continue to monitor that and watch that. Look, I think we posted record operating income in Q4 and FY23, growing operating margin to 16% for the year. I think that -- what we talked about last quarter with respect to our hiring and our pace of hiring, we’ve taken a really solid approach about moderating the pace of hiring for this year. And I think that it goes to watching how and who we’re hiring with an increased eye to making sure we’re hiring the best. And for us, that really matters, and we’re going to get the results that we want to get by doing that.
Operator:
Our next question comes from the line of Gabriela Borges of Goldman Sachs.
Gabriela Borges:
So, I’d like to ask you the rate of change question on the budgeting environment. Last quarter you gave a statistic on deals taking 11% more [ph] to close. So looking for a quantitative update there. And then any qualitative overlay either from yourself -- or from you George on what you’re sharing from customers, I’m willingness to spend an endpoint in 2023 versus maybe what they were expecting 90 days ago? Thank you.
Burt Podbere:
Hi Gabriela, it’s great to hear your voice. So first, deals did take longer to close this quarter. We did see that and we do anticipate to see those headwinds continue throughout next year. And for us, as we think about next year, our thoughts are consistent with what we said last quarter. I’ll turn it over to George.
George Kurtz:
Yes. In terms of modernizing their security stack, I think that’s front and center. There isn’t a CIO that I haven’t talked to that doesn’t want to consolidate their hodgepodge of technologies out there. And again, that goes beyond just endpoint, right, in terms of the things that we offer and the capabilities and the outcomes. And if you think about the endpoint market itself, as we talked about, the IDC numbers, were 17.7%, there’s a lot more to go, right? There’s still a massive, massive amount of legacy technology that’s out there. And again, customers are looking to really take a modern platform approach and consolidate their spend. So, it’s been something that customers are not looking to just stick with what they have and breaches are not getting any better. They’re getting worse, threat actors are being more sophisticated and it’s going to require better protection with a better outcome.
Operator:
Our next question comes from the line of Brian Colley of Stephens.
Brian Colley:
So, I’m curious on the XDR front, if you’ve seen an acceleration in XDR adoption since you introduced Falcon Insight XDR and new pricing strategy there. And then also wondering if you could kind of share what the average ARR or ASP uplift has looked like from those customers that have implemented an XDR strategy.
George Kurtz:
Yes, sure. So, we haven’t given that level of information now specific to XDR. So I can’t comment on that. But when we think about XDR, I think as an industry, it’s still in the early innings. We’re of course, one of the pioneers of EDR. We’ve extended that out into XDR with the integrations. I think we’ve got some incredible partners that we’re flowing data into the CrowdStrike platform and being able to make advanced decisions on whether something is good or bad across multiple platforms including CrowdStrike and it’s been well received so far, but still in the early innings.
Burt Podbere:
I’d just add that we are seeing great early traction.
Operator:
Thank you. Our next question comes from the line of Ittai Kidron of Oppenheimer.
Ittai Kidron:
I was hoping I could get some more color on the SMB. Clearly, it’s a very big opportunity for you then -- and with the Go bundles you’re doing --off to a very good start there. But maybe as a point of reference, can you tell us how much of your revenue or ARR is concentrated in that tier? How do you -- how much do you think -- where do you think that can go within a year’s time? And also, Burt, specifically on the dollar retention rate, I can’t imagine that the expansion opportunity with those type of customers is similar to that any of enterprise customer. So, how do I think about the impact of those -- of the growing mix of those type of customers on the dollar based retention rates?
Burt Podbere:
So look, we’re really excited about our SMB space. George talked about Daniel Bernard coming on board. We think we’ve got great products for them to come in and to expand. It’s not just limited to our enterprise, although certainly the MBR [ph] is going to be driven by our enterprise customers. For dollar based and retention, as I think about next year, I think we’re going to see slightly more net new ARR coming from expansion deals than net new ARR coming from new logos. I think that we’ve got this incredible base of 23,000 subscription customers today, and we can certainly continue to add more modules to their security stack and continue to delight them. So, that’s how we think about the splits.
Operator:
Our next question comes from the line of Patrick Colville of Scotiabank.
Patrick Colville:
Hey. This is Patrick Colville from Scotiabank. My question is about net cash. You guys have about $2 billion of net cash on the balance sheet. We saw CRM, we saw Workday and just last week, Snowflake announced buyback programs. Do you think that’s something that you guys might consider on a go-forward basis to limit dilution in calendar 2023 and beyond?
Burt Podbere:
Yes. Look, we will evaluate every quarter that proposition. So, I think that’s just a quarter-by-quarter decision that will come up. But we do look at it. We do look at what’s happening in the environment. There are many factors that would go in to decide whether we were going to do something like that. So, it’s really on a quarter-by-quarter basis where we would do the evaluation.
Operator:
Our next question comes from the line of John DiFucci of Guggenheim.
John DiFucci:
George, I sort of have a follow-up to several of the questions there. It has to do with the enterprise versus the mid-market and new logos versus add-on sales. I mean, I would think like it’s a lot tougher to sell to new logos in this macro backdrop, especially in enterprise, but you obviously sold a lot of new logos this quarter, and it sounds like a lot to the mid-market and SMB. I guess, can you remind us how you think a typical mid-market customer or SMB customer? Will they eventually buy as many modules as enterprises? I could see how they could, because -- since it really makes security easier for them -- to have an integrated solution. But then again, it’s tough to say. I mean, the mid-market customers are typically much less sophisticated buyers of IT. Just curious your thoughts there.
George Kurtz:
Sure. So, let’s think about this on a worldwide basis. The mid-market customer in the U.S. is much different than a mid-market customer in APAC, as an example, right? So the sizing is quite different. But when you think about sort of non-enterprise customers, they still have all the same problems. These are billion-dollar companies that have one IT person -- two IT people, half a security person. And we think that’s a perfect opportunity for Falcon Complete, where we can sell them multiple modules. We’ve added now identity into Falcon Complete, end-to-end, we can service that account and basically take a lot of the burden away. In a challenging macro environment they’re getting more headcount, but they still have a great risk from a security perspective, so. And that’s the mid-market all the way down to SMB. We have very small companies that are Flacon Complete customers. So, if they can’t quite digest everything that we have, that’s okay. What they’re buying is an outcome, and our outcome is stopping the breaches, reducing complexity and lowering their overall cost. And that is resonating with customers as we consolidate in this challenging macro environment.
Operator:
Thank you. I would now like to turn the conference back over to George Kurtz for closing remarks. Sir?
George Kurtz:
Great. I want to thank all of you today for your time. We certainly appreciate your interest and look forward to seeing you at our upcoming investor webinar. Thanks so much. And we’ll see you soon.
Operator:
This concludes today’s conference call. Thank you for participating. You may now disconnect.
Operator:
Hello, and thank you for standing by. Welcome to CrowdStrike's Fiscal Third Quarter 2023 Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] It is now my pleasure to introduce Vice President of Investor Relations, Maria Riley.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the fourth quarter and fiscal year 2023 as well as any assumptions for fiscal periods beyond that, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports. Additionally, unless otherwise stated, excluding revenue, all financial measures disclosed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us. Let me start with a summary of our results. In Q3, we delivered 53% revenue growth year-over-year, 15% non-GAAP operating margin and record non-GAAP net income, all of which were ahead of our guidance. Additionally, we achieved record free cash flow of $174 million, or approximately 30% of revenue. There are many positive trends we see in our business, including strong competitive win rates, consistent ASPs, exceptional retention rates and the mission-critical nature of cybersecurity. However, I would first like to address the increased macroeconomic headwinds we saw in the quarter, which caused Q3 net new ARR to come in below our expectations. As we discussed on our last earnings call, organizations were starting to respond to macroeconomic conditions by adding extra layers of required approvals and extending the time it took to close some deals. As Q3 progressed and fears of a recession grew, this dynamic became more pronounced. In our smaller, more transactional non-enterprise accounts, we saw customers increasingly delay purchasing decisions with average days to close lengthening by approximately 11% and net new ARR contribution decreasing $15 million from Q2. This also impacted our net new logo additions in the quarter, even though our quarter-over-quarter POV win rates increased meaningfully over more complex vendors that require more headcount to manage. While sales cycles lengthen, we believe the vast majority of these deals are not lost, just delayed. In the enterprise, sales cycles or average days to close remain consistent with last quarter's modestly higher level. In Q3, these larger customers continue to prioritize their CrowdStrike investments, but some also had to manage timing issues related to OpEx budgets and cash flow amidst the rapidly evolving macro. To achieve this, some customers signed contracts that have multi-phase subscription start dates, which pushes their expense and CrowdStrike's ARR recognition into future quarters. While every quarter, we have some deals with multiphase subscription start dates, in comparison to last quarter, in Q3, we saw approximately $10 million more ARR deferred into future quarters. We expect these macro headwinds to persist through Q4. Additionally, given the increased scrutiny on budgets, we're not going to expect a typical Q4 budget flush, leading us to adjust our Q4 net new ARR expectations, as Burt will discuss in more detail. But this caution does not deter our confidence in the long-term market position of CrowdStrike or the resiliency of the cybersecurity market. We see strong inherent demand for our products, and we entered Q4 with a record pipeline. Pipeline expansion is even more important in times of an evolving macro and elongated sales cycles. We are working to stay out in front of pipeline creation. With Jennifer Johnson, our recently appointed CMO, now with the marketing helm, we are realigning our marketing initiatives and increasing our focus on ramping more top-of-funnel initiatives and brand awareness to drive pipeline to even greater heights. We also gained significant leverage from our partner ecosystem, with partner-sourced ARR growing 55% year-over-year. There were many positives in this quarter highlighted by the record number of customers contributing at least $1 million in net new ARR in the quarter. Additionally, ending ARR for the $1 million-plus cohort surpassed the $1 billion milestone in Q3 with a 67% year-over-year growth rate. These larger customers are standardizing on Falcon, consolidating vendors and prioritizing expansion projects that represent sizable cross-sell and up-sell opportunity that are moving forward even under uncertain macro conditions. Marquee brands that are new to our $1 million-plus cohort included a Global 500 manufacturer that landed with 10 modules, providing unprecedented visibility and protection to all areas of their environment and allowing them to consolidate four agents and vendors with their initial deployment of Falcon. Two Global 500 financial institutions who chose Falcon for its ability to replace multiple legacy security products and bolster their security posture through a single agent, a Global 500 consumer goods manufacturer that is now leveraging Falcon Complete for a fully managed approach to protecting its critical infrastructure and a Fortune 500 luxury brand, leveraging Falcon to protect both its traditional end points and cloud workloads. In the third quarter, we also delivered strong results in the public sector, driven by a Falcon Complete LAN with one of the largest US federal agencies now standardizing on the Falcon platform and a strong quarter for our SLED business with the US state government standardizing on CrowdStrike in the quarter, as well as wins and expansion across multiple US state and local government agencies and educational institutions. To date, 40 US state governments are CrowdStrike customers, of which 21 in the District of Columbia have standardized on Falcon. Additionally, we secured a win with one of the largest federal systems integrators that will be using Falcon to protect its internal estate, as well as integrate it into its MSSP offering. Moving to our expansion and retention performance. Our dollar-based net retention rate was well above Q3 of last year and consistent with our Q2 performance, which was at the highest level in seven quarters. Our best-in-class gross retention rates remained at record levels above 98%. We are also seeing more customers standardizing the Falcon platform and adopt more modules. Q3 subscription customers with five or more -- six or more and seven or more modules were 60%, 36% and 21%, respectively. This represents a 55%, 66% and 81% year-over-year increase in these respective module adoption cohorts. It was another record quarter for our emerging product category, which includes our Discover, Spotlight, Identity Protection and LogScale modules. Our Identity Protection solutions are the largest contributor to ARR within the emerging category, and Q3 was another record quarter. Net new ARR for Identity Protection solution grew to a new all-time high, and the attach rate on net new logos continue to grow rapidly. With close to 80% of cyber attacks leveraging identity-based tactics to compromise legitimate credentials and use techniques like lateral movement to evade detection, Identity Protection is core to stopping breaches. Our Identity Protection capabilities are a game changer and shoring up active directory as well as stopping ransomware and lateral movement. To punctuate the value of our Identity Protection capabilities, I'd like to share a recent seven-figure expansion with a leading global brand. This customer has a very capable security team that spent years building a dedicated identity and access management team and implementing a Privileged Access Management solution, or PAM. Even with these efforts, shortly after turning on Falcon's Identity Protection in the POV, we identified several misconfigurations, including dozens of domain administrator accounts that were not being managed by their PAM solution, a multitude of accounts without password expirations, thousands of users with compromised passwords and a potential attack path from unprivileged accounts to privilege launch. With Falcon Identity, this customer is shutting down routes to illegitimate access and significantly hardening their defenses. Q3 also marked another record quarter for LogScale as we secured wins across multiple verticals, including financial services, insurance, technology, retail, energy and telecommunications. Notable wins included a statewide insurance provider in the US and previously mentioned new Global 500 financial institution, where Falcon LogScale has enabled both organizations to log more data, retain it longer and reduce the cost of their existing log solutions, resulting in better security and more visibility across their environments. During the quarter, we acquired external attack surface management, EASM vendor, Reposify, to help our customers identify and eliminate risk from vulnerable and unknown assets before an attacker can exploit it. The acquisition closed in early October, and we expect to launch our external attack surface management module this quarter, which will bring us to 23 modules available across the Falcon platform. On the public cloud front, we continue to build momentum with ending ARR for modules deployed in a public cloud setting growing over 100% year-over-year. Our CNAPP solution continues to gain industry recognition, including winning Best Cloud Security and CRN's 2022 Tech Innovators Awards. Falcon Complete continues to shine with net new ARR growing close to 20% quarter-over-quarter as customers embrace our extended lineup of complete services, including Identity Complete and Cloud Complete. Additionally, we launched Falcon Complete LogScale during Q3 and already secured several wins. In a more challenging economic environment, there is appeal for a solution like Falcon Complete that allows companies to decrease headcount or hold headcount stable. The significant advantages of CrowdStrike's Falcon Complete offering were showcased in the first MITRE ATT&CK evaluation for security service providers. Out of 16 participants evaluating, the Falcon platform's integration of industry-leading technology and human expertise enable us to deliver the highest coverage. This was MITRE's first closed door test, which means the participants did not have prior knowledge of the adversary, and retesting was not allowed. We believe this evaluation demonstrates why CrowdStrike is the clear leader in EDR and XDR, whether our capabilities are delivered as a fully managed service from CrowdStrike or through our network of MSSP partners or operated independently by our customers. The Falcon platform also won SE Labs EDR ransomware detection and protection test. This well-regarded third-party testing firm involved 270 ransomware variations and deep attack tactics. Falcon achieved 100% ransomware prevention with zero false positives. Let me repeat, zero false positives, which we believe reflects our superior AI and machine learning models and the data mode advantage we derive from our unique graph technology in Threat Graph. Falcon's exceptionally low false positive rate represents a tremendous operational win for our customers as it enables them to significantly increase their speed to triage, investigate and remediate a verified alert. Based upon our business value assessment and realized analysis, we estimate that, on average, enterprise customers observed a 68% increase in operational efficiencies with the Falcon platform, equating to an offset of approximately 3.5 full-time employees. We believe today's macro pressures on businesses and the escalating threat environment make Falcon's value proposition as a consolidator more important today than at any other time in CrowdStrike's history. In order to solve agent bloating complexity within the security and IT stack, while also protecting the business from cyber adversaries and reducing operating costs, companies need to consolidate on a truly integrated platform, not acquired technologies stitched together by an invoice. CrowdStrike Falcon continues to be the gold standard and the security platform of record. While the cybersecurity market is not immune to macro pressures, it is a mission-critical technology. The adversaries don't stop. As detailed in our latest threat hunting report, OverWatch observed a nearly 50% year-over-year increase in interactive intrusion campaigns. We believe cybersecurity investments is resilient and is prioritized, especially among the world's largest organizations as represented in our $1 million-plus customer cohort and best-in-class retention rates and module adoption rates. With the escalating threat environment, expanding attack surface and accessibility of the Falcon platform, it is our belief that we are still in the early innings of CrowdStrike's growth journey. We believe the early and rapid success of our identity protection solution best demonstrates our ability to leverage our unique and vast threat intelligence to create and dominate new and legacy markets. We intend to continue our disruptive innovation, expand our technology leadership and bring new modules to market. Even with these investments, we are responding to current macro conditions and plan to balance growth with profitability and free cash flow, as Burt will discuss in more detail. We remain steadfast in our vision to grow ending ARR in $5 billion by the end of fiscal year 2026 and reach our target operating model in fiscal year 2025. With that, I will turn the call over to Burt to discuss our financial results in more detail.
Burt Podbere :
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers, except revenue mentioned during my remarks today are non-GAAP. Before we get started, I will note that the results we are reporting today include the acquisition of Reposify, which was de minimis to revenue and ARR, contributing less than $1 million to Q3 ARR. In the quarter, ending ARR grew 54% year-over-year. Net new ARR grew 17% year-over-year to $198.1 million. Given the elongated sales cycles due to macro pressures in smaller non-enterprise accounts that George discussed, the composition of net new ARR in Q3 was weighted more heavily toward our $1 million-plus customer cohort with no outsized contribution from any one deal. Our dollar-based net retention rate was above our benchmark and consistent with Q2, maintaining the highest level since Q3 in fiscal 2021. Gross retention also maintained its record level, demonstrating our strong commitment to stopping the breach, delivering value to customers and restoring trust to the security posture of companies worldwide. As George mentioned, we are also seeing more customers standardize on the Falcon platform and adopt more modules. We believe these trends will create an enduring business opportunity for the years to come. Moving to the P&L. Total revenue grew 53% over Q3 of last year to reach $580.9 million. Subscription revenue grew 53% over Q3 of last year to reach $547.4 million. Professional services revenue was $33.5 million, setting a new record for the ninth consecutive quarter and representing 46% year-over-year growth. In terms of our geographic performance in Q3, we continue to see strong growth in the US at 46% and international revenue growth at 72% year-over-year. Third quarter total and subscription non-GAAP gross margins remained relatively consistent at 75% and 78%, respectively. Total non-GAAP operating expenses in the third quarter were approximately $348.6 million or 60% of revenue versus $239.0 million last year or 63% of revenue. In Q3, our Magic Number was 1.2, reflecting the continued efficiency of our go-to-market engine. We believe a Magic Number in excess of 1.0 indicates very favorable go-to-market efficiency and supports our current investment plan. As George mentioned, we are focusing marketing investments on specific initiatives with the goal to drive an even bigger pipeline in response to the macroeconomic environment, while at the same time maintaining our disciplined approach to unit economics. Third quarter non-GAAP operating income grew 77% year-over-year to reach a record $89.7 million, and operating margin improved by 2 percentage points year-over-year to reach 15%. Looking at the first nine months of fiscal year 2023. Non-GAAP operating income grew 125% year-over-year to reach $260.1 million and 16% of revenue. Non-GAAP net income attributable to CrowdStrike in Q3 also more than doubled over the prior year, growing to a record $96.1 million or $0.40 on a diluted per share basis. Our weighted average common shares used to calculate third quarter non-GAAP EPS attributed to CrowdStrike was on a diluted basis and totaled approximately 240 million shares. We ended the third quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $2.47 billion and reflects the approximately $19 million payment net of cash acquired for the acquisition of Reposify. Cash flow from operations grew 53% year-over-year to a record $242.9 million. Free cash flow grew 41% year-over-year to a record $174.1 million or approximately 30% of revenue. Before I move to our guidance, I'd like to provide a few comments about how we view the ongoing impact of the current macro climate on our business. We are maintaining our revenue guidance for fiscal year 2023 while raising our bottom line guidance. As George mentioned, even though we entered Q3 with a record pipeline, we are expecting the elongated sales cycles due to macro concerns to continue, and we are not expecting to see the typical Q4 budget flush given the increased scrutiny on budgets. While we do not provide net new ARR guidance given the current macro uncertainty, we believe it is prudent to assume that Q4 net new ARR will be below Q3 by up to 10%. Looking into FY 2024, assuming an approximately 10% year-over-year headwind in the first half of the year on net new ARR, and for the full year, net new ARR would be roughly flat, to modestly up year-over-year. This would imply a low 30s ending ARR growth rate and a subscription revenue growth rate in the low to mid-30s for FY 2024. Similar to how we partnered with customers during the height of the COVID-19 pandemic, we are exercising more flexibility with new contract payment terms as organizations navigate macroeconomic conditions. We also expect more multiyear deals converting to one year renewals than in previous quarters. As a result, we expect free cash flow as a percent of revenue to be in the range of 28% and 30% for FY 2023. Throughout fiscal year 2023 to date, we have taken advantage of market dynamics and brought on superb talent in key functions at an accelerated pace. At the same time, employee retention rates have increased. As of the end of Q3, we have grown our team by 40% in FY 2023, putting us in a really good position to execute on our plan for next year. This allows us to shift our near-term focus to enablement and productivity, while significantly slowing the pace of new hires needed to execute our plans. Assuming the macro environment does not materially weaken from current levels, we see a path to free cash flow margin of 30% of revenue in FY 2024, and we plan to generate modest incremental non-GAAP operating margin leverage in FY 2024 as we continue to march toward our target operating model. For the fourth quarter of FY 2023, we expect total revenue to be in the range of $619.1 million to $628.2 million, reflecting a year-over-year growth rate of 44% to 46%, with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $87.2 million to $93.7 million and non-GAAP net income attributable to CrowdStrike to be in the range of $109 million to $107.5 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.42 to $0.45, utilizing a weighted average share count of 241 million shares on a diluted basis. For the full fiscal year 2023, we currently expect total revenue to be in the range of $2,223.0 million to $2,232.0 million, reflecting a growth rate of 53% to 54% over the prior fiscal year. Non-GAAP income from operations is expected to be between $347.2 million and $353.8 million. We expect fiscal 2023 non-GAAP net income attributable to CrowdStrike to be between $357.6 million and $364.4 million. Utilizing 240 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $1.49 to $1.52. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] And our first question comes from the line of Saket Kalia with Barclays.
Saket Kalia:
Okay. Great. Hey, guys. Thanks for taking my questions here. A lot to unpack. George, maybe for you, I was wondering if you could dig just one level deeper into any competitive data that you've reviewed kind of looking back in the quarter. Do you feel like any big competitors here like Microsoft or perhaps even smaller next-gen competitors are having an impact? Burt, if I could squeeze a housekeeping question in as well. Clearly, ARR is the metric that you manage to. But maybe for everybody's benefit, can you also talk to how RPO and ARR growth might have different drivers?
George Kurtz :
Yes. Thanks, Saket. So again, if you look at what we've seen and what we've commented on, the inherent demand for our products remain strong. Obviously, there's an increase in the macro headwinds. We talked about some of the smaller customers having elongated sales cycles. We saw 11% increase in days to close. And those are delayed deals, not lost deals. And on the enterprise, again, we're seeing consistent win rates. They remain high. And in fact, in the smaller customers, we've actually seen them significantly improved quarter-over-quarter. So from our standpoint, and we look at this very closely, as you might imagine, the landscape remains favorable to us. I really don't see another true consolidator like Falcon. And customers are looking for technologies that reduce costs, reduce complexities, actually work and stop breaches, and that's what we're delivering. So again, when we look at the competitive landscape, it remains favorable to us. And as we pointed out, we saw increased macro headwinds, and that's what we talked about. So I'll turn it over to Burt.
Burt Podbere:
Thanks, Saket. So first, big picture, when we think about CRPO, we think that as a noisy metric. And it's really not designed to match or correlate with ARR given the fact that ARR is a normalized annual number. And what do I mean by a noisy metric? Well, what I mean by that is there are several positive trends in our business that can create headwinds on duration relative to prior periods and not necessarily fully captured in CRPO. Some examples would include, for us, more one year deals compared to prior periods. In software, it's difficult for multiyear lands to renew as one year deals. And as renewals become a bigger portion of the business, which for us it is, this creates a headwind to CRPO. And given where we are with respect to our high gross retention rates, one year deals provide us the opportunity to expand within the customer to drive bigger bundles. Two, with the expansion and cross-sell sold co-terminus to existing contracts, these are often less than one year in duration. So our expansion business has been -- as our expansion business has been increasing, as evidenced by our net new retention rate, this would have pressure on our CRPO. And finally, on duration, we do have some usage-based deals. It could be MSSPs, the vast majority of MSSPs or uses based, and those are built monthly. And as MSSPs become a more rapidly growing part of our business, that's going to impact cRPO as well as noncommitted consumption billings in cloud. And then finally, just to comment on ARR. You pointed out that's how we run our business. ARR, though, is really an X-ray into the contracts themselves. And as we view that as the most important -- or most transparent metric into the outlook for our business, that's the one where we're focused on. So, hopefully, that gives some more clarity on how we think about cRPO and ARR.
Operator:
Thank you. And our next question comes from the line of Rob Owens with Piper Sandler.
Rob Owens:
Good afternoon. Thanks for taking my question. Wondering if you guys could compare and contrast what you saw domestically versus internationally. And a little surprising to see international actually strengthen based on growth rates and the US fall off. So if you could provide a little clarity there, that'd be great. Thanks.
Burt Podbere:
Hey, Rob, this is Burt. Thanks for the question. So, in general, we saw the macro hit all the geos. But as we think about our split between United States and internationally, obviously, the United States is the biggest portion overall of our business. So any impact to ARR will generally be driven from that sector.
Operator:
Thank you. One moment, please. And our next question comes from the line of Sterling Auty with MoffettNathanson.
Sterling Auty:
Yes. Hi, guys. And thank you for the extra commentary on macro and next year, in particular. My question is really, how do you think about those macro headwinds manifesting themselves in terms of net dollar retention or expansion rates versus the growth rate in new customers? Is one side going to be more particularly hit versus the other as it unfolds over the next several quarters?
Burt Podbere:
Thanks, Sterling. So, for us, the good news is that we have a very healthy installed base. And we feel that we've got great opportunities in that traditional land-and-expand model. And we saw that in the ratios that we saw. Having said that, we still feel that there's a tremendous opportunity in new logos. We think that the opportunity for us to go and capture some of those new logos really has that -- goes to our model that we started and talked about since day one. So today, we still think about tremendous opportunity in the land-and-expand model, as evidenced by our dollar-based net retention rates, but also in terms of the net new logos that we have the opportunity to go capture. We talk about the TAMs that we've seen ever increasing from IDC and the fact that we've just been able to add new modules at a nice clip. We feel that we have a great opportunity to go after those new logos as well.
Operator:
Thank you. And our next question comes from the line of Joel Fishbein with Truist.
Joel Fishbein:
Hi. Thanks for taking my question. George, you bought Reposify, external tax service management. A lot of customers were talking about it positively at the Analyst Day, or the user conference. Love to hear -- you said, this is going to be launched this year. Wanted to see if there's any initial indication of interest there. And how do you think that'll trail or attract in terms of demand?
George Kurtz:
Yes. We've seen tremendous interest since the acquisition. We announced that at Fal.Con. Customers are looking to understand their exposures externally. And as they move more and more to the cloud, a lot of their exposures are really configuration and policy-driven. So it's a fantastic add for us. It fits very nicely within our platform. It ties into what we're doing on the vulnerability management and risk side. And overall, we're really excited about it. And customers are not only looking at it for themselves, but also looking at it from a third-party risk perspective and leveraging it across their supply chain in terms of making sure that their suppliers are secure and not putting customers at risk. So, so far, very positive feedback and we're excited to get the product launched and bring it to market.
Operator:
Thank you. And our next question comes from the line of Hamza Fodderwala with Morgan Stanley.
Hamza Fodderwala:
Hi. Good evening. Thanks for taking my question. George, a question for you. I think it's pretty clear that, the macro is going to impact pretty much every company, security not excluded from that. I'm curious how you're thinking about balancing sort of growth and profitability from here because on the one hand, clearly, growth has been slow for CrowdStrike and for everybody else. But on the other hand you've got this big market opportunity in front of you as an emerging consolidator in cybersecurity. Do you feel like this is a time to maybe continue to invest as maybe others are going to struggle more, they don't have that free cash flow generation that you do, or do you feel like this is a time to maybe show a little bit more leverage? Just curious, how you're thinking about that?
George Kurtz:
Well, great question, Hamza. And it's always been a balanced growth approach, and it's never been a growth at all costs. And I think we've shown that with our performance and track record. And we continue to play the long game. But if you put things into perspective, we're a Rule of 83 last quarter. I mean, you think about the growth and the cash flow generation at scale at $2 billion plus ARR is pretty remarkable. We actually see this as a great opportunity for CrowdStrike as we go forward as smaller competitors fall by the wayside, as private companies look for exits we think it's a very attractive opportunity for us with our balance sheet, almost $2.5 billion in cash. And at the end of the day, as these macro trends evolve, we see a great opportunity for us now into the future to continue to consolidate customers as well as other technologies that might fit within our platform. So that's the way we look at it, balanced investment and, again, a focus on making sure that we're delivering cash flow for our shareholders.
Operator:
Thank you. And our next question comes from the line of Andrew Nowinski with Wells Fargo.
Andrew Nowinski:
Great. Thank you for taking the question this afternoon. So total ARR of $2.3 billion, growing 54% is still absolutely amazing, I was – and it's at scale. But I was wondering, were you surprised that the net new logos that you added were down 9% this quarter?
Burt Podbere:
Thanks, Andy. So when we think of the net new logos, it really corresponds to what we talked about in terms of what we saw in that SMB space. The SMB space is the one that drives the velocity of our net new logos. And as we talked about, we saw an 11% increase in our sales cycle in the SMB space. And that actually equated into $15 million in terms of deals in that space that could push out. And so when you think about 15 million in that space and what it means in terms of logos, where you can do the math, it's a pretty big number. So that's how we think about net new logos corresponding to what we saw in net new ARR from the SMB space. So from that perspective, we weren't surprised at the end of the day when we saw that what happened with respect to the increased sales cycles and the amount of money that got pushed out in the SMB space.
Operator:
Thank you. And our next question comes from the line of Jonathan Ho with William Blair.
Maria Riley :
Jonathan, are you there? Operator, maybe we can move to the next question.
Operator:
Certainly. And our next question comes from the line of Matt Hedberg with RBC Capital Markets.
Matt Hedberg :
Great. Thanks for taking my question. George, for you. You've obviously been running -- you've been in sort of the security industry for a long time. When you see macro headwinds like this pop up, are there things that you all can do from a sales perspective to accelerate cycles, like going at customers sooner than you'd normally do? Just anything tactically that you do in times like this? And has anything changed competitively in the assets kind of the smaller side of the business that you play in?
George Kurtz :
Sure. So let me take the latter question first. As I mentioned, we actually saw our win rates go up in the down-market SMB space. So I think we continue to do well there. And as Burt talked about, deals getting pushed out from that segment, we saw the impact of that. But when we think about what we can do and what we continue to focus on, obviously, execution is really important to us. And getting ahead of the lengthy sales cycles that you see like in the enterprise with all the various approvals and legal that you have to go through compliance, privacy, and it's just making sure that you have all of those checked off to try to fit the deals in the kind of a normal cycle that you would expect. And it just -- it takes more work and effort, and we continue to focus on full reviews of the pipeline and making sure that we're working with not only our internal sales teams, but also our partners in leveraging that vast partner network that we have. And that's been the focus. So again, as you pointed out, I've been through multiple sales cycles, economic cycles, if you will, in security. And as I said in an earlier question, I do think it's a great opportunity long-term as we push through the macro headwinds.
Operator:
Thank you. And our next question comes from the line of Tal Liani with Bank of America.
Tal Liani :
Hi. I hope for better news today after the win in soccer, but it's okay. We'll take what you have. I want to ask about budgets. So we're working off 2022 budgets now, and we see lengthening sales cycle in the low end of the market. The question is as we go into 2023 and the new budgets are set, which is around January, what's the risk that we're going to see similar behavior or larger companies work off budgets and are less sensitive to kind of quarterly fluctuations? And if you don't mind, just to touch on, no one asked about pricing and about quarter linearity, which are two important trends? Thanks.
George Kurtz :
Yes. Sure. I'll take the first part of that. When we think about budgets, again, all the feedback that we've seen is that budgets are not in the enterprise getting cut. There's so many mandates around security. And just as customers move to the cloud, what they are looking to do, though, is optimize that spend and consolidate. So they may not be spending as much money with a whole bunch of vendors, and they're looking to consolidate with companies like CrowdStrike. We spent a lot of time on selling the value. And when we think about this, and we talked about this in the past, Tal, is the consolidation of agents. It's a huge pain point for customers, the complexity of the cost. So all the conversations that I'm having with CEO, all the way down, has been around how do we help consolidate the cost, because they're going to spend the money, they'd rather spend it with fewer vendors, and how do they get a better outcome. And that's, I think, where CrowdStrike shines. And in some cases, that may take a little extra work, because we're upsizing some deals, and we've got to go through more approvals and go through more of the value selling. But again, that's what we're focused on. So, obviously, we'll monitor the environment and see if there's any changes. But in all the conversations that I've had, security remains still top of mind and top of budget for enterprise customers.
Burt Podbere:
I'll take the second part, Tal. So, first, on pricing, what I can comment on is that a couple of things. So one is, we see that discounting is consistent with Q2. We didn't see any change there. There were no additional escalations, to George and I, for outsized discounting on deals. Number two is, we've seen ASPs be consistent. So -- and that drives the point home about just our overall platform play and our ability to sell value. And I think that enterprise sales cycles increased a bit in Q2, and Q3 was consistent with that level. So I think that, when you think about linearity, to the second part of your question, I think that's how I think about that. We did talk about on -- for pricing anyway. When we do talk about net new ARR, I did talk about in the prepared remarks about how we think about up to 10% headwinds going into Q4 from Q3, and that's just to coincide with some of the headwind activity that we saw accelerated at the end of this quarter. So that's how we think about that.
Operator:
Thank you. And our next question comes from the line of John DiFucci with Guggenheim.
John DiFucci:
Thanks for taking my question. You said in the prepared remarks -- you talked about large customers pursuing multiphase subscriptions. Just maybe if we can dig into that a little bit. How long do you expect that ramp period to be? And do you have commitments for the ramp parts of the deal or just verbal intentions?
Burt Podbere:
Thanks, John. So I'll take the second part first. So we do have commitments from those deals. They're signed deals. Just that when we think about structure, we have this phase start date with respect to the subscriptions. So that's how we think about those multiphase deals. And then, I think that, when we think about those multiphase deals and the patterns that we've seen, I think that we're going to see something consistent with what we've seen in Q3. I think that more of those larger enterprise deals, they're going to sign those deals. They're going to look at their budgets. So they're going to look at their OpEx, and they're going to say, okay, well, this makes sense if we turn it on at this point, which could be a date post the quarter end. But the deals then -- I think the most important part about your question is that, the deals are locked in, and that's what we saw in Q3, and we anticipate that in Q4.
Operator:
Thank you. And our next question comes from the line of Brad Zelnick with Deutsche Bank.
Brad Zelnick:
Well, great. Thank you so much for fitting me in, guys. Burt, your comment saying that you expect no budget flush this Q4 is like telling a kid Santa Claus isn't coming for Christmas. And I think you guys are the only ones explicitly saying this, and I'm guessing it's because you're being more prudent and maybe more transparent than others. But I'm also wondering how much of it is pipeline versus conversion rate assumptions that inform your perspective. And I guess, maybe asked a little bit differently, how is your forecast methodology adapting to the environment and the assumptions that you're inputting into it in Q4? Thanks.
Burt Podbere:
Yeah. So really, I want to attack that question from the standpoint of – it starts from the fact that, we did see record pipeline again going into the quarter. So I think it goes back to what we've seen this quarter both on the SMB and in the enterprise space. I think we're going to see the consistent themes that the macro is driving. I think we're going to see the SMB space. We're going to see deals continue to be pushed out. And on the enterprise, we're going to see more multiphase deals. So that's how I think about the quarter. And I guess the one thing that I want to add is that it is important that we are continuing to drive top of the funnel. And we've got a lot of programs that are focused in on that, and it's just going to be one of those things that we have to just overcome the macro.
Operator:
Thank you. And our next question comes from the line of Fatima Boolani with Citi.
Fatima Boolani:
Good afternoon. Thank you for taking my questions. Burt, to your prepared commentary around some of the flexibility that you're introducing with respect to contract negotiations, particularly on the invoicing front, wondering if you can share a little bit more detail with respect to how some of those engagements are becoming more flexible and sort of the implications on collections activity. I can appreciate you shared preliminary fiscal 2024 guidance with us on a number of those fronts, but just to get a little bit more detail as to how some of these changes in business activity behavior from customers is influencing how you're doing negotiations? And on a related matter, as the business does become more and more renewal, does some of the leverage in the model start coming from maybe changed incentives to your sales team around renewal business maybe getting a lower threshold of quota payment versus net new business, which is clearly becoming a little bit more challenging to do in this environment? Thank you.
Burt Podbere:
Fatima, good questions. So I'll take them both. So with respect to structure, there are two things that come to mind. One is obviously on the enterprise deals and the phased subscription start dates that will obviously impact billings and cash. The second one is flexibility on when those payments become due. So we're working with our customers to meet their budgets, to meet their time lines, and we've been flexible with respect to that. And of course, that will have an impact on cash as well. But overall, I still see – because of our business model and our strong business model and consistent Visma hasn't changed. I think that we've got this great opportunity to be comfortable in terms of what I talked about on the prepared remarks. And from a cash flow standpoint, we see a path to 30% free cash flow margin next year. And I think that just goes back to the strength of the model and the fact that we've got this business that is really durable. And with respect to how I see the big picture, I think that the things that we're doing with respect to structure really talks to the partnering with respect to our customers. And that was well appreciated well back in the – when the pandemic forfeit. It's being appreciated now in a macro with the headwinds that we all have. So, we think we're still very excited about the opportunity to be able to partner with our customers. And then second, with respect to how we think about compensating our sales team and in light of our renewal business becoming larger and larger, I think that the good news there is that when you think about renewal business, the actual cost that it is to continue to generate net new ARR from an existing client is definitely lower than to go out -- with respect to going out and getting a new logo. So I think there is some leverage to that. So that's why I think that we're in a really good spot with respect to me talking about leverage for next year. But thanks for the question.
Operator:
Thank you. And our next question comes from the line of Alex Henderson with Needham & Company.
Alex Henderson:
Great. Thanks. I was hoping if we could talk a little bit about the cloud segment of the market not necessarily in terms of your rate of growth per se, but rather what you're seeing in terms of company's willingness to accelerate or decelerate their progression to the cloud workloads. And within that context, what kind of share do you think you're picking up, or are you gaining share in that -- in those workloads that are moving? Thanks.
George Kurtz :
Yes. Thanks. Obviously, customers are going to flex what they put in the cloud, and sort of the cloud growth is what it is in terms of the macro cloud growth. In terms of what we see in our cloud workload protection, we continue to win in those areas. We win because we've got a combination of both workload protection as well as cloud security posture management and a full suite of protection capabilities. And we have more and more customers that continue to leverage our technologies as they migrate to the cloud. So they're still migrating to the cloud. They're leveraging our technologies as it's all integrated. And in terms of our cloud workload protection across the board, it's certainly been very, very strong. So that's what we've seen in our business. And obviously, there's a broader cloud theme in the environment, and customers are going to choose when and how they migrate. But we are there for them, and we continue to win in those environments.
Operator:
Thank you. And our next question comes from the line of comes from the line of Roger Boyd with UBS.
Roger Boyd :
Great. Thanks for taking my questions. Burt, just to follow-up on multi-phase subscription start dates. I just want to unpack the behavior there a little bit. It sounds like it's mostly a cash flow consideration by customers, but are there any other factors driving this behavior, whether it's resource constraints, timing of road maps or just practice more care on aligning the end and then start dates of third-party solutions being consolidated on the Falcon platform? And just a follow-up. I think you mentioned that these are confirmed deals. So I just want to make sure that that is showing up. Those deals are showing up in RPO. Thanks.
Burt Podbere :
Yes. Thanks, Roger. So to answer your -- the first part of your question, so I think the biggest driver is that OpEx. They're looking at starting those subscription dates at staggered times, what makes sense for them. They've got to align their resources on their end and making sure that they have the right folks looking at it. And I think for us, the good news is that those deals are confirmed. They are locked in. We signed the deal. Some might be deployed now, some might be later. And they will be in the RPO calculations. Thanks for the question.
Operator:
Thank you. And our next question comes from the line of Joe Gallo with Jefferies.
Joe Gallo:
Hey, guys. Really appreciate the question. George, appreciate your comments on F 3Q and 4Q macro. Based on your conversations with customers, what is their view on 2023 cyber budgets as they start to think about them? Are they expecting near-term alleviation with a quick Band-Aid rip-off, or is this more of a long-term new normal that we might see for the next year or so?
George Kurtz:
Well, as I mentioned earlier, we haven't seen any customers come back and say, hey, our budgets are cut next year. We just haven't seen it. And as I mentioned, they're looking to consolidate. They're obviously looking to deploy those resources wisely and do it with fewer vendors and get better outcomes. So, again, that's an area where I think we have tremendous strength. But nothing in my conversations -- and as you might imagine, I talked to a lot of customers all over the globe and prospects. Nothing has come back that said they're spending less on security next year. They're deploying to the cloud. They're adding capabilities. There is a whole slew of compliance requirements that are coming in around the globe that will drive additional spend. And, again, they want to do it in a way that they get the most bang for their buck in a consolidated fashion. And that's exactly what we've seen, and we haven't seen anything to deviate from that.
Operator:
Thank you. And that concludes our question-and-answer session. I would now like to turn the call back over to George Kurtz for any closing remarks.
George Kurtz:
I wanted to thank all of you today for your time, and we certainly appreciate your interest and look forward to seeing you at our upcoming investor events. Thank you, and have a great day.
Operator:
Ladies and gentlemen, this concludes today's conference call. Thank you for participating, and you may now disconnect.
Operator:
Thank you for standing by and welcome to CrowdStrike’s Financial Fiscal Second Quarter 2023 Results Conference Call. [Operator Instructions] As a reminder, today’s program maybe recorded. And now, I’d like to introduce your host for today’s program, Maria Riley, Vice President, Investor Relations. Please go ahead.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the third quarter and fiscal year 2023 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company’s financial results is included in the filings we make with the SEC from time-to-time, including the section titled Risk Factors in the company’s quarterly and annual reports. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our earnings press release, which maybe found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria and thank you all for joining us. The CrowdStrike team delivered a strong second quarter headlined by record net new ARR of $218 million as growth accelerated to 45% year-over-year, record net new customer additions and record non-GAAP operating profit. We achieved several additional milestones in the quarter. Ending ARR grew to $2.14 billion on a 59% year-over-year growth rate. We believe this makes us the second fastest software company reported to reach the $2 billion ARR milestone. Ending ARR for our emerging products grew to $219 million, up 129% year-over-year. This included record-setting net new ARR for both Identity Protection and Humio and we also achieved record net new ARR for modules deployed in a public cloud. Quarterly revenue exceeded $500 million for the first time. We added over 1,700 net new customers, another first for the company. Gross retention climbed to a new record for the second consecutive quarter, and dollar-based net retention reached its highest level in seven quarters. We achieved these results while also driving record non-GAAP operating profit of $87 million, a 147% increase over Q2 of last year, and growing free cash flow of 84%. As Burt will discuss in a few minutes, we are raising our revenue guidance for the year and remain committed to delivering non-GAAP operating leverage and 30% or greater free cash flow margin for the year while investing in key initiatives that will further widen the gap between CrowdStrike and the competition. Moving to our markets, the competitive environment remains favorable and our win rates remain consistent. We continue to see strong demand even as organizations responded to macroeconomic conditions. For CrowdStrike, this primarily manifested in the form of increased levels of required approvals on some deals as companies evaluated investment priorities, which can extend the time it takes to close deals. However, cybersecurity is not a discretionary line item. Cybersecurity is a priority for CIOs, CEOs and CFOs and Boards of Directors, and our value proposition resonates strongly with these stakeholders. Deals committed to close in the quarter did close in the quarter, and we entered Q3 with a record pipeline. Over the past several months, I have had many discussions with CIOs, and the message is clear. They are looking to consolidate on a platform like Falcon. They want fewer point products, fewer agents and technologies that consume fewer resources. They need to reduce complexity and simplify operations in their security and IT stack. Complexity is the enemy of security, efficiency and TCO. This business imperative is even more crucial in times when budgets are tightening, which accelerates standardization on trusted platforms that deliver immediate ROI and lower TCO such as CrowdStrike’s Falcon platform. We believe that with increased scrutiny comes increased opportunity for CrowdStrike over the long-term given the Falcon platform empowers customers to consolidate technologies and achieve better protection with less time, fewer resources and lower total cost. This differentiates us from others in the market and we believe positions us well for continued success even in the current macro environment. And we are seeing this dynamic in our business as the number one vendor by market share in both IDC’s 2021 worldwide corporate endpoint security and modern endpoint security categories. Customers are increasingly standardizing on the Falcon platform, driving module adoption, greater wallet share and larger customers, the trademark characteristics of a generational platform. Q2 subscription customers with 5 or more, 6 or more and 7 or more modules were 59%, 36% and 20%, respectively. This represents a 70%, 84% and 105% year-over-year increase in these respective module adoption cohorts. As customers adopt more modules, Falcon is increasingly embedded in their operations and workflows, which we believe leads to higher retention rates and even more opportunities for future expansion. Customer retention is also driven by advanced capabilities built into the platform such as Fusion, our customizable security automation and remediation engine. Utilization of Fusion by customers has continued to increase since its launch. And in just 1 year, approximately 35% of our customers now use Fusion workflows. In the quarter, momentum was strong among customers of all sizes from large enterprises to medium-sized businesses and smaller accounts. We believe our diversified customer base adds to our resiliency and our ability to deliver durable ARR growth over the long term. Ending ARR growth from our $1 million or more ARR customers accelerated in Q2 and continued to grow faster than our corporate average. These larger customers are standardizing on Falcon, consolidating vendors and prioritizing expansion projects that represent sizable cross-sell and up-sell opportunities that are moving forward even under uncertain macro conditions. We are also seeing increased strength in the public sector, which, in Q2, was driven by record sled performance and wins within the U.S. federal and international government agencies. To date, 20 of the 37 U.S. states that our CrowdStrike customers as well as the District of Columbia have standardized on Falcon. One noteworthy development in Q2 was with the state of New York, which is exclusively using Falcon EDR for the newly established joint security operations center. As part of the shared services initiative, New York’s cities and counties in the program will be protected by Falcon. The JSOC program is designed to house cybersecurity assets for multiple levels of government under 1 roof to protect against attacks across New York’s interconnected network and IT services. We believe this is a model program that other states will look to emulate as their communities grapple with the heightened threat environment and cybersecurity skills gap. The second quarter was also a record quarter for our e-commerce sales engine, which is a key factor in our strategy to efficiently reach and serve the small business community at scale. To further support small businesses, during the quarter, we launched our newest bundle, Falcon Go. This starter package is specifically designed as a landing point for smaller businesses with 100 endpoints or less that may be more price-sensitive and looking to transact through our e-commerce or trial program. We also serve small businesses through the MSSP channel. The Falcon platform empowers MSSPs to stop breaches for their customers, simplify operations and drive cost efficiencies. MSSPs are a rapidly growing component of our partner ecosystem, with Q2 year-over-year ending ARR increasing more than 150% and a rapidly growing customer base that is excluded from our reported logo metrics. In Q2, we added over 1,700 net new customers, bringing the total number of reported customers that rely on Falcon to protect their business to 19,686, a 51% increase year-over-year. I’m especially proud to announce one of our new customers this quarter included a leading incident response firm that purchased Falcon for their internal use. We are also pleased with our strong module performance across the Falcon platform. I’d like to highlight a few standouts in Q2. First is Falcon Complete, which has continued to gain strong momentum in the market as companies look to address the growing cybersecurity imperative and contend with the cybersecurity skill shortage. Over 1,000 customers have adopted Falcon Complete since the start of the fiscal year. By leveraging the advanced automation in the platform, Falcon Complete offers customers and partners a way to quickly and cost effectively scale and fortify their cyber defenses with gold standard expertise and technology while lowering their total cost of ownership. As we add modules to the Falcon Complete lineup, customers are standardizing on Complete. An example in Q2 is a payments company that adopted our full suite of Falcon Complete offerings, which includes managed identity and managed cloud workload protection. Next is our emerging product category that solves use cases outside of traditional endpoint protection, but are rapidly becoming core in the minds of customers. This category includes our Discover, Spotlight and Identity Protection modules as well as Humio. We delivered record net new ARR from our emerging products, propelling the ending ARR for this category to $219 million, up 129% year-over-year. Our Identity Protection lineup achieved a record quarter and quickly grew to become the largest contributor to ARR within our emerging category. In Q2, the number of customers subscribing to our Identity Protection modules grew more than 100% quarter-over-quarter driven in part by a new logo attach rate that tripled, with close to 80% of cyber attacks leveraging identity-based tactics to compromise legitimate credentials and use techniques like lateral movement to quickly evade detection. Identity Protection is core to stopping breaches. We see many parallels between this new market and the early days of the EDR market, including a massive greenfield opportunity with an estimated $3.7 billion TAM in calendar year 2022 and a sizable uplift to ASP, which can be north of 30%. With our early and growing momentum, we believe CrowdStrike is well on the way to defining and leading the identity protection category. CrowdStrike Falcon Identity Threat Protection is unique in the industry as it can detect and stop in real time identity-based attacks. And with one easy-to-deploy agent, the Falcon platform can respond to modern attacks with endpoint, identity and workload context without the multi-platform complexity and post-processing other solutions require. Humio had a record Q2 as we secured wins across multiple verticals, including financial services, health care, retail, manufacturing, transportation and professional services. Notable wins included a multinational financial services firm with ingestion requirements of up to 4 terabytes a day that adopted Humio to displace its legacy provider whose query speeds and data ingestion capabilities were inferior and an IT and security services provider in APAC that is now leveraging Humio as the engine to collect and store security and observability data from its growing customer base. Moving from a module perspective to a deployment environment view, our public cloud business delivered a record Q2 with ending ARR growth accelerating quarter-over-quarter for the second consecutive quarter to reach $174 million. Building on the cloud-native application protection platform or CNAPP capabilities we introduced last quarter, this quarter, we announced new CNAPP capabilities to extend support within AWS Fargate to Amazon’s Elastic Container Service, introduced the first AI-powered indicators of attack, comprehensive fileless attack prevention and enhanced visibility for cloud intrusions and introduced Falcon OverWatch cloud threat hunting, the first stand-alone cloud threat hunting service for threats originating, operating or persisting in cloud environments. Cloud is another evolving market where we believe we can significantly expand our share, especially as CIOs look to consolidate vendors and move away from point products. As we discussed last quarter, CrowdStrike’s cloud capabilities stand alone in the market by delivering agent-based and agentless solutions natively from the Falcon platform in a single user interface with a shared data back-end in threat graph. The combination of agent-based and agentless capabilities in the cloud enables pre-run time and run time protection whereas agentless-only solutions can only offer partial visibility and cannot provide run time security. Taking a moment to summarize and put everything we have shared with you today into context. Customers want a trusted platform that seamlessly unifies endpoint, cloud, identity and data, redefining what core cybersecurity means. CrowdStrike is leading this replatforming with Falcon, and we see no other competitor with a comparable offering. I believe the CISO of a county on the East Coast said it best, and I quote, it’s hard to remember the days when I didn’t have immediate 24/7 remediation, vulnerability reports on every device, discovery of every asset on my network and a clear understanding of every account login, but I’m never going back. I want to thank each and every CrowdStriker for your passionate focus to make us the best in the business. It is your work that earned CrowdStrike’s recognition as a winner in the Best Security Company category for the 2022 SC Awards U.S. and Falcon XDR as a winner in the Best Emerging Technology category for the SC Awards Europe 2022. Before I turn it over to Burt, I would like to invite our investors and analysts to join us at Falcon in Las Vegas in September. Similar to last year, in conjunction with the event, we will hold an investor briefing featuring conversations with customers, partners and industry experts. To join in person, please contact our IR team for the registration information. The briefing will also be webcast live on our IR website. With that, I will turn the call over to Burt to discuss our financial results in more detail.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers, except revenue, mentioned during my remarks today are non-GAAP. We delivered another outstanding quarter, exceeding the high end of our guidance on all metrics. Strength in multiple areas of the business and superb execution by the CrowdStrike team translated to rapid growth at an increased scale, record non-GAAP operating profit and strong cash generation. In the second quarter, we continued to maintain very high unit economics, drive leverage and remain very capital-efficient. We also continued to execute on our investment plan for the year, fueling innovation on the Falcon platform, expansion into new markets and growing the CrowdStrike team. Our second quarter results are a testament to the resilience of our markets, value of our platform and the ongoing durability of our SaaS business model that provides excellent visibility and enables us to deliver high growth with strong profitability and free cash flow. In the quarter, ending ARR grew 59% year-over-year to surpass the $2 billion milestone. Net new ARR growth accelerated to 45% year-over-year. We delivered a record $218.1 million in net new ARR, representing our strong momentum in the market. The composition of net new ARR in Q2 was very well balanced across deal size with no outsized contribution from any 1 deal. Our dollar-based net retention rate was above our benchmark, reaching its highest level since Q3 in fiscal 2021. Gross retention reached a new record for the third consecutive quarter, demonstrating our strong commitment to stopping the breach, delivering value to customers and restoring trust to the security posture of companies worldwide. As George mentioned, we are also seeing more customers standardize on the Falcon platform and adopt more modules. We believe these trends will create an enduring business opportunity for the years to come. Moving to the P&L. Total revenue grew 58% over Q2 of last year to reach $535.2 million. Subscription revenue grew 60% over Q2 of last year to reach $506.2 million. Professional services revenue was $29.0 million, setting a new record for the eighth consecutive quarter and representing 32% year-over-year growth. In terms of our geographic performance in Q2, we continued to see strong growth in the U.S. at 53% and international revenue growth at 73% year-over-year. Second quarter total and subscription non-GAAP gross margins remained relatively consistent at 76% and 78%, respectively. As we continue to invest for growing demand, we are pleased with our strong subscription gross margin performance, which remains within our target model range. During the quarter, we executed on our plan to invest in new technologies, international geographies and marketing programs. We are also executing our 2023 hiring plan and pleased to report that we added a record number of net new hires for the second consecutive quarter. Bringing on and retaining top talent is a cornerstone to supporting our product road map, future growth and market share gains in new markets. We believe the investments we are making today will lead to sustained growth over the long term and maintain our position as a trusted security partner of choice. Given our strong top line, disciplined approach to investing and efficient sales motion, we were able to make these investments while also driving increased leverage and profit. Total non-GAAP operating expenses in the second quarter were approximately $321.4 million or 60% of revenue versus $222.4 million last year or 66% of revenue. In Q2, our Magic Number was 1.3, reflecting the phenomenal efficiency of our go-to-market engine. We believe a Magic Number in excess of 1.0 indicates very favorable go-to-market efficiency and supports our current investment plan. Second quarter non-GAAP operating income more than doubled, growing 147% year-over-year to reach a record $87.3 million. And operating margin improved by 6 percentage points year-over-year to reach 16%. Looking at the first half of fiscal year 2023, non-GAAP operating income grew 162% year-over-year to reach $170.3 million and 17% of revenue. Non-GAAP net income attributable to CrowdStrike in Q2 also more than tripled over the prior year, growing to a record $85.9 million or $0.36 on a diluted per share basis. Our weighted average common shares used to calculate second quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 239 million shares. We ended the second quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $2.32 billion. Cash flow from operations grew 94% year-over-year to $209.9 million. Free cash flow grew 84% year-over-year to $135.8 million or 25% of revenue and reflects our planned increased capital investments, which more than doubled year-over-year. Moving to our outlook. Given the growth drivers of our business as well as our strong second quarter performance, record pipeline and record gross retention rate, we are raising our revenue guidance for the fiscal year 2023. At the same time, we have factored in what we believe is an appropriately pragmatic view with respect to the current global macroeconomic backdrop. While we do not guide to net new ARR, given the unseasonal strength in net new ARR delivered in both Q1 and Q2 of this fiscal year, we believe it is prudent to assume less pronounced quarter-to-quarter seasonality in the back half in comparison to prior years. Also, as a reminder, we suggest that investors adjust their seasonality expectations to exclude the impact of significant large deals such as the two approximately 8-figure accounts we discussed in Q4 of last year. On the bottom line, we are also raising our guidance for fiscal year 2023. And as our guidance reflects, we remain committed to deliver non-GAAP operating margin leverage for the year while continuing to invest in the business. We also remain committed to achieving 30% or more free cash flow margin for the year. For the third quarter of FY ‘23, we expect total revenue to be in the range of $569.1 million to $575.9 million, reflecting a year-over-year growth rate of 50% to 52%, with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $72.7 million to $77.7 million and non-GAAP net income attributable to CrowdStrike to be in the range of $73.0 million to $78.0 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.30 to $0.32, utilizing a weighted average share count of 241 million shares on a diluted basis. For the full fiscal year 2023, we currently expect total revenue to be in the range of $2,223.0 million to $2,232.0 million, reflecting a growth rate of 53% to 54% over the prior fiscal year. Non-GAAP income from operations is expected to be between $321.8 million and $328.5 million. We expect fiscal 2023 non-GAAP net income attributable to CrowdStrike to be between $313.7 million and $320.5 million, utilizing 240 million weighted average shares on a diluted basis. We expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $1.31 to $1.33. George and I will now take your questions.
Operator:
[Operator Instructions] And our first question comes from the line of Saket Kalia from Barclays. Your question, please.
Saket Kalia:
Okay, great. Hey, folks. Thanks for taking my question here. George, a lot of great stuff to talk about, but maybe the one that I’d love to hone in on is the higher attach rate on identity. Can you just remind us whether the identity module here is displacing something else within your customer base and what do you think is driving that higher attach rate to new logos?
George Kurtz:
Yes, great, Saket. Thanks for the question. It’s not displacing anything because nothing else exists. And that was one of the things that we really got ahead of with our Preempt acquisition well before anyone else in the market. And when we think about the sort of attacks that are out there, 80% of the attacks leverage compromised identities and lateral movement, which is a big part of how breaches occur. So when we think about our identity module, which is baked into our agent, single agent, it’s much differentiated from everything else that’s out there. It works with Active Directory and Azure AD. It’s been a real game changer for customers. And I continue to see customer feedback even during the proof of value stage that they have never seen this level of visibility in their identity and Active Directory infrastructure and they continue to find many, many weaknesses. So to me, it’s a real game changer and I think it can be as big as XDR and it’s going to be a core module going forward.
Saket Kalia:
Very helpful. Thanks, guys.
Maria Riley:
Operator, you can please take our next question.
Operator:
Thank you. Our next question comes from the line of Andrew Nowinski from Wells Fargo. Your question, please.
Andrew Nowinski:
Congrats on another great quarter. I just wanted to ask about your new logo adds. It looks like you added four Fortune 100 customers this quarter, which I presume were larger deals, even though you said there were no outsized deals in the quarter. I’m wondering, your new logo adds in total only increased maybe mid-single digits. But I’m wondering if you’re just focusing on larger customers now or if you’re seeing more customers starting the initial deal with more modules like Preempt and Humio, etcetera, that might – whereas it might have been a smaller initial land a year or 2 ago. Thanks.
Burt Podbere:
Hi, Andy, it’s Burt. Thanks for the question. So first and foremost, we’re very pleased with the net new logo count of 1,741, a new record for us. And we’re pleased with what we’ve seen in the makeup of the 1,741 new logos. I think that when we go through the various details with respect to the new logos, we found that, hey, we got new logos coming in from large companies. We have new logos coming in from smaller companies. And as typical, the velocity is driven more by mid-market and SMB. It’s also worthy to note that we do have a very strong MSSP business. We talked about the fact that it’s grown 150% year-over-year, and that is not reflected in the 1,741 in terms of net new logos. So overall, we are very pleased with the Q2 performance. We think that we have great opportunities to go after new logos and to continue to gain new business, especially when you think of the backdrop in terms of what’s available to us, sure, just under 20,000 logos to date. That’s great, and we’re very pleased about that, but when you think about the overall market that’s available to us that’s a very small number. And so we think that we’re still in the very early innings in terms of net new logos that we can go after.
Operator:
Thank you. Our next question comes from the line of John DiFucci from Guggenheim Partners. Your question, please.
John DiFucci:
Listen, George and Burt, really impressive results here, especially given the macro backdrop. But George, you mentioned that security is not discretionary, and that makes sense. But when you win, you’re displacing someone at least for your core products in our observation because we’re old, I guess. If this becomes a prolonged and even perhaps deeper macro slowdown, what we’ve seen is that customers start to freeze. It’s almost as if they have gotten by with what they have up until now, and then they don’t want to introduce any more change, which brings risk. And there is enough risk in the macro environment. I’m just wondering, how do you see this developing going forward? Because you’ve avoided this up until now, for sure. But how do you think it happens going forward, not only for CrowdStrike, but even for the broader security, IT security space? Because a lot of your brethren have sort of held up really well in this, too.
George Kurtz:
Well, I think it goes to the durability of security and the business model that we’ve built and certainly the platform play. And I think if you’re a point product, your comments will resonate. I think when you look at a true platform like CrowdStrike, the conversations that we are having, and I’ve had many of them with CIOs, Board members, CEOs over the last quarter – couple of quarters, and it really was about how do we do more with CrowdStrike, we want to consolidate. So we didn’t necessarily see them freezing. We saw them thinking about how they could spend more with CrowdStrike and reduce their overall spend in security. And as we’ve talked about before, we spend a lot of time in value selling and something we call our business value assessment where we actually compute an ROI, which typically is 150% within the first year. So that’s the kind of strategic conversations that we’re having up and down the stack. And then when you think about the macro environment, people don’t want to add heads. Falcon Complete is a game changer for them. They couldn’t do what we do for the price that we charge. I mean they need an army of internal people to try to do what we do, and it’s just not possible with the level of expertise. So we look at the macros and opportunity at CrowdStrike to further consolidate in our customer base.
Operator:
Thank you [Operator Instructions] Our next question comes from the line of Rudy Kessinger from D.A. Davidson. Your question, please.
Rudy Kessinger:
Hi, guys. Thanks for taking my questions. Certainly, a lot to like here given the macro backdrop. I guess if I narrow in on one – maybe one metric, the customers with 6-plus and 7-plus modules, that stepped up 1 point from Q1. But the customers – percentage of customers with 5-plus was flat at 59%. We’ve seen that figure go up 2 to 3 points a quarter for the last several years now. Anything to note there? Did you see any customers on the new logo front that maybe just given the macro, maybe took one or two fewer modules to start out? And if so, obviously, identity sounds like that attach rate is increasing nicely. But any modules in particular that saw maybe a bit more of an impact to demand than others?
Burt Podbere:
Hi, this is Burt. So great question. So when we think about the module, that has been doing really well. We go back to the April 7 webinar when we talked about the hyper growth modules, and these are modules that have year-over-year growth rates that are significantly higher than the overall customer growth. And we zoom in on a few of them. There are things that we’ve been talking about for a long time like Spotlight. That’s our vulnerability management product module, and that’s gone really well. We think about some of our cloud modules, whether they are our Cloud Workload Protection or Horizon, these are getting traction. But also the Identity Threat Detection. George just talked about it. We’re really excited about how that’s been taken up by not only the existing customer base, but by new customers that are coming in and enjoying all the benefits of attaching themselves to a true cloud-native platform. And so I think that there are a lot of opportunities to go in terms of more module adoption with customers. As you said, we’ve had an uptick on both the 7 plus and 6 plus. And I think that we’re going to continue to see customers come in enjoying all benefits of attaching themselves through the cloud-native platform. And so I think that there are a lot of opportunities to go in terms of more module adoption with customers, as you said we have had enough take on both the 7 plus and 6 plus and I think that we are going to continue see customers come in and land with more modules in the future and certainly as we continue to come out with new modules. So we’re excited about those module adoption rates, and I think they are best in class, and we’re glad to see that we saw the uptick of the – in the 6 and 7. And remember, we got rid of the four category, which is amazing. That was over and above that 70% benchmark. So that was exciting and encouraging just in and of itself. Good question, though. Thank you.
Operator:
Thank you. And our next question comes from the line of Matt Hedberg from RBC. Your question, please.
Matt Hedberg:
Great. Thanks for taking my question, guys. George, for you, the other thing, obviously, we’ve been talking about Humio for a while. It’s great to see it had another record quarter. When you think about your expansion motion, what are [Technical Difficulty]
Burt Podbere:
Instrument things like Kubernetes clusters when you look at the ability to flow data into something like an Elastic, they are certainly looking for alternatives. And Humio’s flexibility is the fact that it can take data from anywhere, and it can do that ingestion-free. It doesn’t need an index, and it’s very, very efficient from a cost perspective. So we continue to get pulled into security and non-security deals. We had a record Humio quarter with some great wins. We see frustration with incumbent vendors across the SIEM space as well as the observability space. And a lot of times, companies will – they’ll try to roll their own. They’ll go to open source and try to pull in different stacks. And it’s really complex. And they just love the ease of use and the flexibility that Humio provides. So we continue to be extremely bullish on Humio and its various use cases, which are security, non-security-related. And we had some great wins in both SIEM replacement, in log management as well as observability.
Operator:
Thank you. And our next question comes from the line of Rob Owens from Piper Sandler. Your question, please. Rob Owens, your line is open.
Rob Owens:
Sorry, my phone cut out there. Hi, guys. Thanks for taking my questions. George, I would love for you to expand around your comments on consolidation. And we’ve seen a few cycles, obviously, maybe not as many as Mr. DiFucci, who admitted to his age earlier. But that being said, why here and now given we’ve had platform plays before? And do you think this is economic, this is technical, part of the problem set? Thanks.
George Kurtz:
Sure. I think now is the time given the current macro. And when we think about platform plays, we’re both probably showing our age, but there aren’t a whole bunch of platform plays out there in security, and I think that’s one of the things that we’ve really focused on from a CrowdStrike perspective, to be that foundational cloud platform that you think about in other spaces. So now that a true platform company is out there covering 22 modules, it really is the perfect opportunity with the current macro backdrop. And it certainly has stimulated the conversations in our ability to reduce costs and complexity for large and small companies. And then when you combine that with a very unique offering again with Falcon Complete, customers are – they are not interested in adding a bunch of heads, right? So they want to take advantage of the offerings that we have in that area where we can do it much more cost effectively and efficient than they ever can with a better outcome. So I think it’s really a combination of a robust platform with many, many modules in multiple categories as well as some of the very unique offerings like Falcon Complete that has really driven the conversation home with customers. Again, better outcome, but we’re having that financial discussion at the right levels with many large and small customers. Thank you, Rob.
Operator:
Thank you. Our next question comes from the line of Alex Henderson from Needham. Your question, please.
Alex Henderson:
Great. Thank you very much. So a lot of people have, over time, thought of you guys as an endpoint company. Obviously, we’ve always thought of you as a platform. The first thing you ever told me was you’re a platform, and I totally agree with it. And there is been a lot of conversation about price pressure. As an endpoint company, I’ve seen price pressure or some churn. And I think the statistics here strongly suggest that you’re not seeing either. I was hoping you could talk a little bit about the proof points that, a, you’re not seeing any pricing pressure; and b, there is no evidence of any customer churn. I think your gross retention being at a record is a pretty good indicator of that as well as the GMs and the net retention rates. But could you talk to those two issues a little bit?
George Kurtz:
Sure. And I think I’ll start with the latter comments you made. If you look at our gross retention, at a record, if you look at net retention, just how well we’ve done, and obviously, we will put that out at the end of the year, what it means is customers like our technology, they stay with us and they buy more from us. In a market like ours, there is always going to be companies like to compete on price because they are AV only. And I think you’ve got to look at our platform and say, well, you’ve got AV, which is differentiated, but it’s one module. And if companies are trying to compete on price there, at the end of the day, what we’re selling is prevention of breaches, right? It’s not just malware prevention, which we’ve seen a lot of companies, legacy and non-legacy, just try to focus on that. And if that’s where they started as an AV company or next-gen AV, and then it pulls other things on, it really isn’t a true platform. And I think the genius and the beauty of what we built here is probably the most scale way, using cloud architecture on the planet in terms of our ability to ingest, no reboots, you deploy it immediate time to value, and it just works. So even if there was pricing pressure in one module, which we don’t always see, I mean, obviously, there is competition out there, when we put together all of the modules, our ability to consolidate, our TCO play with a real ROI, this is very compelling for customers large and small. So again, there is always been lots of companies in our space. And I think to your point, we’ve proven that while our form factor is agent cloud, we’re doing many more things in a different way that go beyond just traditional endpoint protection.
Operator:
Thank you. Our next question comes from the line of Fatima Boolani from Citi. Your question, please.
Fatima Boolani:
Hey, good afternoon, gentlemen. Thank you for taking my question. George, maybe this one is for you. Just with respect to some of the traction and sort of the hyper growth trajectory you’re seeing with capabilities that are embedded in Falcon Complete and even OverWatch, I think one of the things that some of your competitors, your peers in the past have stumbled into is sort of the rules of engagement with the channel. And yet you disclosed doing MSSP business that was up 150% year-over-year. So I’d love to kind of get your perspective on how you’re sort of threading that needle between staying cooperative without getting too competitive and really driving triple-digit growth in modules and capabilities that otherwise on the surface would seem to sort of encroach into some of your partners’ business and franchises. Thank you.
George Kurtz:
Sure. That’s a good question. And I think there is a lot of fud from our competitors out there because they don’t have anything like Falcon Complete, as an example, which is absolutely top of the industry. And when you look at what we’ve done, we try to make it a win-win. You look at a partnership like what we have with Mandiant. Obviously, we’ve got these capabilities in certain areas, but they are leveraging our technology. And that’s the key area. Can they leverage our technology as they bring us into account? Fantastic. We’re happy with that. Or in some managed service providers, they’ll take our offering and then – and kind of rebundle it into a broader offering that might cover network or other areas, and we’re happy with that, too. And as a manufacturer, we are experts in what we do. So we try to make it a win-win, and that’s the reason why our MSSP business has grown so dramatically, a, it’s the best technology, and the rules of engagement have been really important. There are deal edges. We protect the account. And then we also focus on leveraging our services as part of a broader service that an MSSP have – has. And at the end of the day, the numbers don’t lie in terms of our success there. So that’s what we’re focused on, the facts, not the fiction.
Operator:
Thank you. Our next question comes from the line of Roger Boyd from UBS. Your question, please.
Roger Boyd:
Hey, thanks for taking the question. Congrats on the impressive results. Wanted to go back to cloud security. Really impressive growth there. I think you’ve done a really good job of proving out the need for a tightly integrated agent plus agentless technology, but I was curious if you could talk a little bit about the reception you’ve seen specifically to the Horizon product and how you think that backs up against the pure plays out there. Thanks.
George Kurtz:
Sure. We’re absolutely excited about Horizon as well as the combination of Cloud Workload Protection, and we think it stacks up very well. And more importantly, where is the differentiation? The differentiation is in things like the ability to actually protect the workload and the infrastructure, right? So you’ve got agentless in Horizon, and you’ve got our Cloud Workload Protection, which we have tremendous capabilities there. This is what customers want. If you look at the pure plays out there, they are just covering agentless. And candidly, that’s the easiest thing to do because you just plug into APIs. We’ve got to build some workflows around it, and there is certainly some good competitors in the market. At the end of the day, it’s really the combination of an agentless on a platform that’s going to give you visibility in the cloud as well as in your hybrid data centers. And that’s what we’re seeing. We continue to add many, many capabilities. We’ve added OverWatch threat hunting for cloud. We’ve got dynamic container analysis and image assessment. So we continue to build in those areas, and we’re seeing a great reception. And I think when you look at our heritage of threat intelligence and things like indicators of attack, a lot of our competitors are just doing sort of policy misconfigurations and not really – they are not really able to understand if they are under attack or where an attack might be possible. And we’ve applied that indicator of attack knowledge from our endpoints into the cloud. So we feel really good about that. Obviously, everyone is in the early innings in the cloud journey, which is exciting because it’s a greenfield opportunity. And we feel like we have got the right products and the right go-to-market motion around it.
Operator:
Thank you. Our next question comes from the line of Joe Gallo from Jefferies. Your question please.
Joe Gallo:
Hey guys. Thanks for the question. Just a follow-up to John’s earlier question, no comment on his age, by the way. George, on those extra levels of scrutiny, any incremental context? Were they SMB or enterprise? Any geo-location specifically? And are these deals pure cyber, or are they broader with Humio and other infrastructure aspects? And then, Burt, are you including any extra conservatism in your guidance because of those? Thanks.
George Kurtz:
Yes. I think if you look across either geographies or segments, I mean there is nothing that really stands out. It’s really company-dependent and industry-dependent. And again, you would expect an additional level of scrutiny. The beauty is as I called out in the report and the script is the fact the deals that we forecast post close, right? And I think that’s really important when we think about the current macro backdrop. And what we are doing is really, from a sales perspective, make sure we are getting ahead of it, right, through our DVA process, making sure that we have got all of who we need and understand the accounts and who has to sign off because there is additional sign-off that has to happen. So, that’s sort of my commentary on that. I don’t know, Burt, if you want to add to it.
Burt Podbere:
Yes. Just on the guide, I mean I think we have stuck to our guns. We guide to what we see, not to what we don’t see. And we took an appropriately pragmatic view on the macro. And that’s how we looked at the guide for this year.
Operator:
Thank you. Our next question comes from the line of Ittai Kidron from Oppenheimer. Your question please.
Ittai Kidron:
Thank you, guys. Great quarter. A couple for me. George, you haven’t talked about XDR, the XDR Alliance and how is traction moving along there. Maybe you can give us an update. And then for Burt, FX, you haven’t mentioned that at all in the quarter. Can you talk about the impact to your business on FX and how it’s impacting you globally?
George Kurtz:
Yes. Perfect. I will start. When we think about XDR, it’s going very well. And in fact, we have got some, I think great announcements at Falcon. So, we talked about that in our script of making sure that people attend that or even our investor event virtually. So, we continue to build out our alliance. We have actually also partnered with AWS in some of the efforts that they have to standardize on open formats, which I think is good for the industry. We continue to add integrations. And again, when you look at our XDR approach, it starts with the best EDR and our ability to add third-party information into our decision-making. So, so far, so good. I think us included as well as the rest of the industry, it’s still an emerging category and there is a lot of marketing hype around it. And we are focused on delivering the best technology outcome for customers and it really extending that experience that we have with our Insight product, which is, in our opinion, the best EDR in the market and extending that to third-party. So, the workflows are similar and we are looking for additional detections that are outside of just the endpoint domain. So, that’s a little bit about XDR.
Burt Podbere:
Yes. I will jump in, George, leaning on the FX question. I think there was nothing material or we would have talked about it. We primarily invoice in U.S. dollars, but we do have expenses incurred in currencies out of the U.S. But on the deal side, it goes back to what George has been talking about. It’s the platform play. It’s lowering TCO. It’s all those things that we are able to bring to bear that nobody else can.
Operator:
Thank you. Our next question comes from the line of Hamza Fodderwala from Morgan Stanley. Your question please.
Hamza Fodderwala:
Hey guys. Thanks for squeezing me in. Just a quick one for Burt. I was wondering if you could give more context on your comments around second half seasonality. I think normally, Q4, generally stronger. Q3, you do see a little bit of lighter seasonality, although you do have the Fed vertical really take off during that quarter. So, can you give us a sense of how the net new ARR patterns should be? Should it be similar to last year, year before that? Just any color you could give us would be really helpful.
Burt Podbere:
Sure. Take a step back and just look at the current quarter. We have outperformed our expectations for, really, the full first half of the year. I am really pleased with our strong start to the year with record pipe. We just posted $218 million in net new ARR, and of course, really pleased about that. And we expect to see a seasonal build throughout the year, albeit less pronounced quarter-to-quarter seasonality in comparison to what we have seen in the prior years. So, that’s how I would frame it.
Operator:
Thank you. Our next question comes from the line of Shaul Eyal from Cowen. Your question please.
Shaul Eyal:
Good afternoon guys. Congrats on the solid performance. George, last quarter, Preempt grew 30% quarter-over-quarter. This quarter, it’s accelerating to 100%. In recent months, we have witnessed an accelerated level of consolidation, specifically within the identity category, paying SailPoint to name a few. How is that impacting Preempt’s business in the context of both displacement and greenfield opportunities?
George Kurtz:
Well, a good question, and I will reiterate again as I do I think on every call that we partnered with Ping and Okta and others, right. And our identity product is really specific to the endpoints and active directory in terms of identity threat protection and detection. So, we continue to work with them. And I think when you look at the environment today, there is just a continued demand for having a handle on identity. And we are one piece of it on the endpoints of servers and the direct restructures. And there is other players in the market that handle identity access brokering, etcetera. So, from our standpoint, we, as I reiterated, continue to see very, very strong demand with a very differentiated technology. As you pointed out, 100% quarter-over-quarter growth. New logo attach rate tripled quarter-over-quarter. And the answer is why it gets back to the architecture, the single lightweight agent, very easy for us to activate it, very easy for us to activate it at scale and trials. And a lot of times, what we will see is when there is high threat environments, customers will activate and get immediate value, and then we can convert them over into paying customers. So, again, this is, I think going to be a standout for us, a, in terms of the acquisition we did and also in terms of the integration and our ability to go to market with it.
Operator:
Thank you. And our final question for today comes from the line of Gregg Moskowitz from Mizuho. Your question please.
Gregg Moskowitz:
Hi. Thank you for taking the question. Congrats on a very good ARR performance. I did want to ask about RPO, which historically has risen by double digits sequentially in Q2 period, although this quarter went up mid-single digits. Were there any changes to average duration? Is this perhaps somewhat reflective of the increased levels of approval that you noted earlier, or is there anything else that you would call out? Thanks.
Burt Podbere:
Hey Gregg. Thanks for the question. So, really I think the focus really is on net new. That really – net new ARR, that’s really the one that tells the health of the business as opposed to RPO or as opposed to billings or what have you. And we are excited about the fact that we are going in with a record pipeline. We have just posted the strongest net new ARR quarter in company history. So, I think that when you think about reaching a record $218 million in net new with any outsized deals, you are really showing strong health in the business. And so overall, we are just really pleased with the results. And that’s the metric that we zoom in on. That’s the metric that our whole company is rallying around, and that’s the focus for us.
Operator:
Thank you. This does conclude the question-and-answer session of today’s program. I would like to hand the program back to George Kurtz for any further remarks.
End of Q&A:
George Kurtz:
Great. Thank you. Well, I certainly want to thank all of you for your time today. We appreciate your interest and look forward to seeing you in person at our upcoming Falcon conference and our Investor Day via webcast. Thank you so much. And that concludes the call.
Operator:
Thank you, ladies and gentlemen for your participation in today’s conference. This does conclude the program. You may now disconnect. Good day.
Operator:
Hello. Thank you for standing by, and welcome to the CrowdStrike Fiscal First Quarter 2023 Results Conference Call. At this time, all participants are in a listen-only mode. After the speakers’ presentation, there will be a question-and-answer session. [Operator Instructions] As a reminder, today’s call is being recorded. I would now like to turn the conference over to your host, Ms. Maria Riley, Vice President of Investor Relations. Please go ahead, ma’am.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the second quarter and fiscal year 2023, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company’s financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the Company’s quarterly and annual reports. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us. I will start today’s call by summarizing three key points. First, fiscal 2023 is off to a fantastic start. We believe our Q1 results exemplify that we have a winning formula that includes scale, growth, profitability and free cash flow. Second, we saw strength across the platform, including a record quarter for modules deployed in the public cloud and over 100% year-over-year ending ARR growth for our emerging product group, which includes our Discover, Spotlight, Identity Protection and Log Management modules. And third, we are seeing more and more customers standardize on the Falcon platform. The number of customers adopting 6 or more and 7 or more modules, both grew more than 100% year-over-year. We believe this underscores our wide competitive moat and our opportunity to drive long-term sustainable growth in both, our core and expansion markets. Now, let’s discuss our results in more detail. The CrowdStrike team achieved another outstanding first quarter. Building on our historic Q4, this quarter, we delivered net new ARR of $190 million, topping our expectations. We delivered ending ARR growth of 61% year-over-year to exceed $1.9 billion, record non-GAAP operating profit of $83 million and free cash flow margin of 32%. In 8 out of the last 10 quarters, we have delivered 30% or greater free cash flow margin. Our powerful combination of growth, profitability and cash flow is reflected in our continued performance well in excess of the SaaS industry’s Rule of 40 benchmark. In Q1, we achieved a Rule of 78 on a non-GAAP operating income basis and when calculated on a free cash flow basis, a Rule of 93. Given our market opportunity, platform, subscription business model and high unit economics, we believe we have the ability to continue to grow at scale, generate cash and invest in initiatives that will further widen the gap between CrowdStrike and the competition, especially at a time when companies are forced to reduce their spending and hiring plans. I’d like to thank those of you who joined our investor briefing in April, where we showcased the simplicity and the power of the Falcon platform. We also demonstrated how our differentiated single-agent architecture that does not require reboot enables a frictionless go-to-market motion with an e-commerce engine. We believe this is unique to CrowdStrike and translates to increased module adoption, deal sizes, ARR growth and sales efficiency. And in Q1, we saw the flywheel effect and strong differentiation of the Falcon platform in motion. The demand environment we see is more robust today than this time last year as cybersecurity is not discretionary. Additionally, the competitive environment has remained favorable to CrowdStrike. Our growing leadership in the market is reflected in IDC’s most recent report where CrowdStrike leapfrogged to the number one position amongst all vendors in the 2021 market share for worldwide corporate endpoint security and once again took the top spot in modern endpoint security. In Q1, we executed well across all market segments with over 1,600 subscription customers of all sizes choosing CrowdStrike for the fourth consecutive quarter. This brings the total number of customers that rely on Falcon to protect their business to 17,945, a 57% increase year-over-year. The first quarter was a record quarter for our e-commerce engine. Late in Q4, we significantly expanded our trial program, increasing the number of modules available for trial to 12, up from just 4 modules in the prior quarter. The expanded trial program provides an even larger foundation to drive velocity through our e-commerce engine and makes it even easier for companies to trial and purchase more modules on the Falcon platform, and we are very pleased with the record performance in Q1. Our ability to rapidly innovate on the Falcon platform and solve a growing number of security imperatives for our customers with a single-agent platform provides CrowdStrike strong differentiation, wide competitive moat and multiple growth engines in both our core and expansion markets. Our frictionless adoption motion drives larger deal sizes among both, large and small customers over time and has translated to increasing module adoption metrics quarter-after-quarter. In Q1, subscription customers with 4 or more, 5 or more and 6 or more modules increased to 71%, 59% and 35%, respectively. Given subscription customers with 4 or more modules surpassed the 70% milestone and is now commonplace, we are retiring this disclosure and raising the bar by introducing a new metric, customers with 7 or more modules, which reached 19% at the end of Q1. We are pleased with our strong module performance across the Falcon platform in both, our core and expansion markets. I’d like to highlight a few standouts in Q1. First is Falcon Complete, our industry-leading full turnkey managed detection and response offering that uniquely blends technology and services to stop breaches for customers of all sizes. Q1 was a record-breaking quarter for Falcon Complete with net new ARR reaching an all-time high. Falcon Complete has continued to gain momentum in the market as companies look to address the growing cybersecurity imperative and contend with the cybersecurity skills gap. By leveraging the advanced automation in the platform, Falcon Complete offers customers and partners a way to quickly and cost effectively scale, fortify their cyber defenses with gold standard expertise and technology. We believe our massive success with Falcon Complete is a testament to the increasing trust customers place in CrowdStrike every day. As one of our largest customers recently posted on LinkedIn, “CrowdStrike’s Complete team allows our team to focus on the bigger picture without sacrificing the quality and detail of Tier 1 response.” Our growing leadership in the MDR market is also recognized by market research firms. In Gartner’s recent Market Share Managed Security Services worldwide 2021 report, CrowdStrike was ranked number one by market share. As we have added modules to the Falcon platform, we have introduced new complete offerings that extend beyond core endpoint, including Complete for Cloud Workload Protection and Complete for Identity Protection. This ability to create new extended offerings within the Complete product line generates new multidimensional avenues to drive ARR growth. Moving to the public cloud. Building on top of a strong Q4, the first quarter was a record quarter with ending ARR growth for public cloud deployments accelerating quarter-over-quarter. As organizations are moving more workloads to the cloud, the adversaries are quickly following, and traditional security tools are not enough to keep pace with the ever-changing nature of cloud environments. CrowdStrike’s cloud capabilities stand alone in the market by delivering agent-based and agentless solutions delivered natively from the Falcon platform in a single user interface with a shared data back end in Threat Graph. The combination of agent-based and agentless capabilities in the cloud enables pre-runtime and runtime protection whereas agentless-only solutions can only offer partial visibility and lack remediation capabilities. Additionally, [Technical Difficulty] of the public cloud, put an even higher emphasis on the importance of a lightweight agent. The time we took at the inception of CrowdStrike to design the agent with the lightest footprint amongst all competitors and that doesn’t require a reboot makes our agent perfectly suited for cloud deployments. One of our marquee wins this quarter was a global financial software company that was looking to protect its private cloud and growing public cloud environment. In this cloud win, CrowdStrike was chosen over the competition given Falcon’s unified interface across public, hybrid and multi-cloud assets, ease-of-use, superior performance and speed of detection. In the quarter, we introduced new Cloud Native Application Protection Platform or CNAPP capabilities to accelerate threat hunting for cloud environments and workloads and reduce the meantime to respond. The new capabilities we announced provide the visibility, automation and cloud hygiene necessary to defend against today’s adversaries. Identity protection is another emerging area where we are seeing growing success in the market with the number of customers subscribing to these modules growing more than 30% quarter-over-quarter. Our identity protection solution is a game changer in the fight against ransomware and preventing lateral movement. This was demonstrated in the recent MITRE prevention evaluation in which Falcon achieved 100% prevention and our identity protection module stopped the would-be attacker before it could even gain access to the target environment, redefining what it means to stop the breach. In terms of opportunity, we see many similarities between this, new emerging market and the EDR market at its inception, with customers not knowing how much they need it until they saw it in action. To demonstrate this point, I’d like to share feedback I personally received via text from a long-standing Falcon customer. “We are doing our POC of identity protection, and it alerted us that all members of domain users errantly had permissions to reset the machine for one of our domain controllers. We fixed it immediately and identified the root cause. We never would have found this in a million years, and it could have been used to do great harm. We really are in love with this product. Thanks to you and the team for building these amazing tools for us.” And on the Humio front, we are seeing increasing momentum in the log management space with customers. Additionally, our resellers, MSSPs and technology partners are excited about building their businesses with Humio. With the recent sales enablement and quota assignment for the global CrowdStrike sales team, our pipeline of log management opportunity rapidly growing. Specifically in Q1, we secured wins with new and existing CrowdStrike customers, including a Fortune 100 industrial company, a Fortune 500 materials manufacturer and a large health services provider. Moving to the market dynamics and threat environment. We continue to see powerful tailwinds fueling our market, and we do not currently see any indication that these trends will abate anytime soon. These tailwinds include a rapidly expanding attack surface and digital supply chains as organizations embrace digital transformation and move more workloads to the cloud, the cybersecurity skills gap in a heightened threat environment. We remain in a shields-up threat environment with adversaries rapidly evolving their tactics. Ransomware is no longer enough for advanced e-criminals. They are now weaponizing the data they extract by periodically leaking it to the public in an effort to extort their victims and drive even higher paydays. Over the past few months, I spent significant time traveling to meet with customers, prospects, partners and fellow CrowdStrikers. I found it energizing and inspiring to resume in-person engagement, and I would like to share with you a few recurring themes from my conversations. First, cybersecurity is an essential technology that underpins modern business, and we see this growing as regulators sharpen their lens on cybersecurity requirements. As a result, cybersecurity is a growing priority, words of directors and initiatives to fortify an organization security posture and reduce enterprise risk are being discussed, evaluated and funded at the highest levels. Second, in order to cope with the skills gap, organizations are looking for technologies that help them achieve more with fewer human resources. CIOs and CISOs are looking for a true platform that delivers on the promise to consolidate agents, reduce complexity, simplify operations and reduce operational costs. This includes replacing legacy log management and SIEM products, and that is why they are so excited about Falcon XDR. And that brings me to my third point, trust. I heard directly from Boards, CIOs and CISOs that when it comes to cybersecurity, the importance of trust increasingly eclipses price during the buying decision. In fact, we saw this exact dynamic and a key win with a leading-edge tech innovator and S&P 500-listed company where we were competing against Microsoft. Even though this new customer is a Microsoft-first shop, we were told that the buying decision, which the Board of Directors was actively involved in, ultimately came down to who they trusted to protect them from their worst day. Before I hand it over to Burt, I will share one more recent new subscription customer win where the incumbent vendor fell short of expectations. This global business process service provider based in Europe was struggling with their Microsoft deployment as complexity and misconfiguration pitfalls were hampering their efforts to protect their heterogeneous environment. After months of continuous issues, they fell victim to a breach and turned to CrowdStrike for incident response and endpoint recovery services. During the remediation process, this customer was able to experience firsthand the value of trusted expertise and the ease and speed of deploying Falcon across their environment. This led them to adopt Falcon Complete, which was fully up and running only 24 hours after the expanded engagement was completed. Falcon Complete is highly differentiated in the market as competing offerings only notify the customer of a problem, whereas Falcon Complete with Fusion no-code security automation will proactively remediate any issues. In closing, I would like to thank each and every CrowdStriker for your passionate focus on making CrowdStrike the trusted cybersecurity company. With that, I will turn the call over to Burt to discuss our financial results in more detail.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Moving to our results. We delivered another outstanding quarter with strength in multiple areas of the business and superb execution by the CrowdStrike team, translating to rapid growth at an increased scale, record non-GAAP profitability and record cash generation. In the first quarter, we continued to maintain very high unit economics, drive leverage and remain very capital efficient, even as we aggressively invest in the business, innovate on the Falcon platform, expand into new markets and grow the CrowdStrike team. Demand in the quarter was broad-based and fueled by strength in multiple areas of the business. These included continued strong customer adoption of our core products, growing success with our emerging product category and cloud modules, strong retention and expansion within our customer base and continued rapid new customer acquisition. Net new ARR grew 32% to reach $190.5 million. Our exceptional Q1 net new ARR performance was ahead of our expectations and follows our unprecedented Q4, highlighting our continued strong momentum in the market. Additionally, the composition of net new ARR in Q1 was very well balanced across deal size with no outsized contribution from any one deal. Our dollar-based net retention rate was once again above our benchmark, and gross retention reached a new all-time high. Our consistently high gross retention rate reflects our strong commitment to stopping the breach, delivering value to customers and restoring trust to the security posture of companies worldwide. As George mentioned, we are also seeing more customers standardizing on the Falcon platform and adopting more modules. We believe these trends will create an enduring business opportunity for the years to come. Moving to the P&L. Total revenue grew 61% over Q1 of last year to reach $487.8 million. Subscription revenue grew 64% over Q1 of last year to reach $459.8 million. Professional services revenue was $28.0 million, setting a new record for the seventh consecutive quarter and representing 30% year-over-year growth. In terms of our geographic performance in Q1, we continue to see strong growth in the U.S. at 57%, and international revenue growth accelerated to 71% year-over-year. First quarter total and subscription non-GAAP gross margins remained relatively consistent at 77% and 79%, respectively. As we continue to invest for growing demand, we are pleased with our strong subscription gross margin performance, which remains within our target model range. As planned, we invested aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs. We are also executing our 2023 hiring plan and pleased to report that we added a record number of net new hires during the quarter. We believe the investments we are making today will lead to sustained growth over the long term and maintain our position as a trusted security partner of choice. Given our strong top line, disciplined approach to investing and efficient sales motion, we were able to make these investments [Technical Difficulty] also driving increased leverage and profit. Total non-GAAP operating expenses in the first quarter were approximately $291.0 million or 60% of revenue versus $202.9 million last year or 67% of revenue. In Q1, our magic number increased to 1.4, reflecting the efficiency of our go-to-market engine and our ability to rapidly onboard and support customers of all sizes. We have put as much thought into our go-to-market as we have into our technology, creating a new paradigm for enterprise cybersecurity sales. The Falcon platform was designed from the start to foster module adoption. And on top of that, we built an e-commerce engine that would not have been possible to achieve without the architectural choices made in CrowdStrike’s early days. We also have a thriving partner ecosystem, which includes MSSPs that is contributing to our ability to efficiently scale our business. First quarter non-GAAP operating income more than doubled, growing 179% year-over-year to reach a record $83.0 million, and operating margin improved by over 7 percentage points year-over-year to reach 17%. Non-GAAP net income attributable to CrowdStrike in Q1 also more than tripled, growing to a record $74.8 million or $0.31 on a diluted per share basis. Our weighted average common share used to calculate first quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 239 million shares. We ended the first quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $2.15 billion. Cash flow from operations grew 46% year-over-year to a record $215.0 million. Free cash flow grew 34% year-over-year to a new record of $157.5 million or 32% of revenue and reflects our planned increased capital investments, which more than doubled year-over-year. Given the current geopolitical environment and growing regulatory requirements, such as GDPR, CISA reporting mandates and the forthcoming SEC cybersecurity disclosure requirements, we believe the essential nature of our offerings is increasing. This, along with our corporate customer base, our efficient sales motion, our high gross retention rates, and our SaaS model that includes subscription contracts and multiyear customer relationships will provide consistent cash flow performance. Further, we believe these factors will provide resiliency in any type of environment as we build a durable cash generator for today and years to come. Before moving to guidance, I would like to cover a few modeling notes. While we do not specifically guide to net new ARR, we would like to provide a framework for how we view recent and seasonality trends. Similar to last year, we delivered an exceptional Q1 with significantly muted Q4 to Q1 net new ARR seasonality when normalizing for the two accounts that contributed approximately 8 figures each to our unprecedented Q4 results. As a result, looking to Q2, we expect to see seasonality off of Q1 to be similar to last fiscal year. Next is on operating leverage. Given our strong Q1 performance and as reflected in our increased guidance, which reflects 56% to 62% year-over-year growth in operating income, we expect to see the year-over-year operating margin leverage for the year materialize in the first half of fiscal 2023. This is primarily driven by our commitment to continue investing aggressively in our massive opportunity and leverage our unique leadership position in the market, current demand [Technical Difficulty] and increased unit economics. Lastly, I will touch on cash flow. As a reminder, given the timing of expenses, seasonality of new hires and the midyear ESPP purchase, the second quarter is generally our lowest cash flow generation quarter of the year. Moving to our guidance. We continue to remain optimistic about the demand for our offerings, record pipeline and our ability to execute on the powerful secular trends fueling our markets, and as a result, we are raising our guidance for fiscal 2023. For the second quarter of FY23, we expect total revenue to be in the range of $512.7 million to $516.8 million, reflecting a year-over-year growth rate of 52% to 53% with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $70.4 million to $73.3 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $64.9 million to $67.9 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.27 to $0.28, utilizing a weighted average share count of 240 million shares on a diluted basis. For the full fiscal year 2023, we currently expect total revenue to be in the range of $2,190.5 million to $2,205.8 million, reflecting a growth rate of 51% to 52% over the prior fiscal year. Non-GAAP income from operations is expected to be between $306.5 million and $317.8 million. We expect fiscal 2023 non-GAAP net income attributable to CrowdStrike to be between $283.3 million and $294.6 million. Utilizing 241 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $1.18 to $1.22. George and I will now take your questions.
Operator:
[Operator Instructions] Your first question is from Saket Kalia with Barclays. Please go ahead.
Saket Kalia:
Okay, great. Hey, guys. Thanks for taking my question here. George, maybe I’ll direct this one to you. A lot of fun stuff to talk about from a product perspective. But maybe we could zero in on one, specifically Humio. The question is, what are you seeing from customers on their willingness to explore alternatives to SIEM? And how do you think Humio is positioned there to disrupt?
George Kurtz:
Hey Saket, it’s a great question. When we talk to customers, particularly legacy SIEM customers, there’s absolutely an appetite to explore something that’s different, modern, more scalable and more cost effective. And again, we’ve been big fans of Humio. We continue to get the technology integrated and expand its capabilities. And when you think about Humio, you also have to think about Falcon XDR, right, in terms of its ability to ultimately subsume SIEM. And I think XDR, in general, will do that from a category perspective. So, it’s still in the early days, but we’re excited about the customer interest, what they want, the expansions that we’ve done in the quarter, the ability to actually consume, not only security data but observability data. And we’ll continue to iterate the product and get it out through the sales force. So, overall, very excited about it.
Operator:
Your next question comes from Andrew Nowinski with Wells Fargo. Please go ahead.
Andrew Nowinski:
Congrats on a great quarter. I had a similar question to the last one. So, you talked a lot on the call about Falcon Complete Preempt and Humio. And I would imagine Spotlight was also fairly strong given Log4j this quarter. But I was wondering if you could maybe just rank order your top three modules that you think will drive or have the most impact on your growth in this fiscal year?
Burt Podbere:
Hey Andy, great to hear your voice. So, as we talked about on our April 7th webinar, we went through the module growth dynamics. And we highlighted some of our products like Complete, which has been very, very successful for us. Then we talked about spotlight, and we talked about Identity Threat Detection, Horizon, Cloud Workload Protection. These are just some of the hyper-growth modules that we highlighted in the webinar. And that really means year-over-year growth rates are significantly higher than the overall customer growth. And so, we’re excited about those.
Operator:
And your next question comes from Brian Essex with Goldman Sachs. Please go ahead.
Brian Essex:
Congrats from me as well on the results. Yes, I guess, I want to dig in a little bit too. It looks like international growth pretty strong in the quarter. And given it’s an area of focused investment, just wondering if you could peel that back a little bit and help us understand what are some of the key drivers there, how sustainable they are? And specifically, any color into what geos were the strongest for you?
George Kurtz:
Yes. Hey Brian, it’s George. When we look at our capabilities outside North America, again, we spend a lot of time building out the sales channels, building out the partner network. And you see that multiplier effect through our partners now, which are really excited. And we continue to expand our sales capabilities there. So, when you look at where we’d like to be in terms of increasing that revenue and the split between North America and rest of world, it was a great quarter for us. So I think Burt will probably add some other comments to it, but I think it’s reflective of the fact that we’ve got a great offering and the strong demand in all geographies.
Burt Podbere:
Yes. It’s a great question, and we’re continually focused on investing in territories outside of the U.S. When we talk about aggressive investing or investing aggressively, we think about not only product lines, when we think about geos. And that’s one area certainly that is a focus for us. We also think about, ultimately, we’d love to see 50-50 in terms of the split at some point. And in order to do that, we need to continue to invest. The great thing about what we saw in the results is that for rest of world is that it’s keeping pace to an incredible opportunity here in North America. And so, when you can keep pace with America, you’re doing really well. And in this quarter, we saw a slight uptick in terms of rest of world sales. So, we’re excited about where we’re headed.
Operator:
Your next question comes from Joel Fishbein with Truist. Please go ahead.
Joel Fishbein:
Hey guys, great execution this quarter. George and/or Burt, you had a great new subscription customer growth this quarter. I’m just curious when these guys are landing, how many modules on average are they landing with these net new customers?
Burt Podbere:
Yes. So, our bigger customers, those over $1 million, as we talked about on the webinar in April, each of those customers has about 7 on average, just over 7 modules. In terms of landing new, we talked about in FY22, it’s 4.7. And that’s up from 4.3 from the year before.
Operator:
Your next question comes from Matt Hedberg with RBC Capital Markets. Please go ahead.
Matt Hedberg:
Congrats from me on the results, guys, as well. George, I know this is not necessarily a strong U.S. Fed quarter. But I think I’ll reflect back on your CISA win from last year as really a sort of a watershed type deal. Can you talk about how that rollout has been going? And how you think Federal plays out -- U.S. Fed plays out this year?
George Kurtz:
Yes. It’s been going well. A key part of our strategy is because there’s many agencies that can procure the product through the CISA contract, if you will. And the key area of focus is making sure that everyone is successful. It’s a great rollout. And like any category, you want to have your reference accounts, and that’s what we’ve been focused on. So, it’s tremendous interest. Folks understand our capabilities where we can help protect them, particularly in areas like identity. And they know it’s a leading product in the industry. So, we expect great things from Fed. And we also believe that, as I said before, 10 years in the making, we finally have these big contracts after we got the certifications that we needed. We think it’s going to be a long runway in federal, and not only federal, but state, local, and then you have federal type organizations that are around the world. So, we think we’re in a great spot there.
Operator:
And your next question comes from Rob Owens with Piper Sandler. Please go ahead.
Rob Owens:
I was wondering if you could address some of the competitive dynamics around cloud and when it represents a tip of the spear versus selling into the installed base, if we were looking at that net new ARR that cloud touches. Thanks.
George Kurtz:
Yes. So, when you think about our cloud offerings, a couple of points that I highlighted in the call is that we have both, agent and agentless. And that is the ability to actually gather cloud information at scale without an agent, understand the posture of what’s happening, understand misconfigurations and go beyond what our competitors do is we actually look for active attacks with our Indicator of Attack technology applied to it. And then you combine that with our agent and our Cloud Workload Protection. And that really is like the ultimate package. CNAPP, we talked about that in the call as well, and that has been well received. And as we pointed out in the April investor call, we’ve had many lands in just cloud organizations, particularly in big financial services companies, land in the cloud and then actually be able to cross-sell it into the internal network. So overall, we continue to iterate very rapidly, got great capabilities there, and it’s been really well received by our customers.
Operator:
And your next question comes from Fatima Boolani with Citi. Please go ahead.
Maria Riley:
Let’s go to the next question and we can come back to Fatima.
Operator:
Thank you. And your next question is from Alex Henderson with Needham & Company. Please go ahead.
Alex Henderson:
I was hoping you could talk a little bit about the implications of the VMware acquisition by Broadcom and to what extent that has a positive impact on your ability to gain share in the endpoint/XDR space, but also whether that has implications for your cloud product lines? And, has there been any impact that immediately happened after that announcement? Thanks.
Burt Podbere:
Yes. Very good question. And we were quite excited by the acquisition. And I think, again, when you look at the shared donor that Symantec has imparted on us, we were happy to see Carbon Black and VMware to be acquired. So we’ve continued to replace Carbon Black over the last few years. And after the acquisition, we certainly had a lot of customer interest in what that means for Carbon Black customers, in particular, how CrowdStrike can help them in a long-term relationship. So, we’ll see how it all plays out. But given what we’ve seen in the past with Symantec, we’re pretty positive.
Operator:
And your next question comes from Roger Boyd with UBS Securities. Please go ahead.
Roger Boyd:
Congrats on the results. Just on e-commerce, you noted a record e-commerce quarter as you added a bunch of new triable solutions. Can you just talk about how that might be benefiting your sales efficiency. You noted the strong magic number in the quarter and how you see that benefiting margins this year and beyond? Thanks.
Burt Podbere:
Yes. So, as we’ve talked about in the April update to investors, we spent many, many years working on our e-commerce platform, and we’re starting to really see the fruits of our labor there with a magic number of 1.4 with the increase in the number of trials that we can actually run through the e-commerce platform. It’s incredibly efficient, not only to gain new customers, but also to continue to cross-sell into the customer base. And with 22 modules, it’s important to be able to prioritize what customers are looking for, for our channel partners as well as our sales team. So, we spent a lot of time and effort there. We’re seeing the fruits of it. It certainly has been a great addition to growing our SMB business as well. We take credit card sales. It’s very easy to get the product up and running and buy from us. And I think that is a unique differentiation point between us and our competition. Burt?
Burt Podbere:
Yes. No, it’s definitely part of the equation when we think about our long-term operating margin target model. So, as I think about hitting the 20% to 22% long-term model, that’s a piece of it, right? I think, we spend as much time on go-to-market execution and flighting how that is all going to work just as much as we do on the tech. And for us, that’s a bet that I think where we think is very, very derisked. And I think that we’ve got lots of examples where we’ve seen success of companies that are able to fight it well, not in security. And so, we believe that we’ve got a great opportunity.
Operator:
And your next question comes from Mike Walkley with Canaccord Genuity. Please go ahead.
Daniel Park:
It’s Daniel on for Mike. So, with your total free trials increasing at 12 modules, could you speak to how the strategy is echoing downstream, especially at the lower end of the market? Typically, this has been a segment where customers have really gone with the good-enough approach in the past.
George Kurtz:
I think when customers look at the impact of ransomware and now you’ve got lock and leak where they actually are disseminating this information and extorting customers. It’s just too critical to rely on an operating system vendor or the cheapest technology that’s out there. They’re looking at the viability of their business being impacted. They’re looking at wire transfers that are going out fraudulently. I mean, you go down the list of e-crime activities, and it continues to mushroom. So customers leveraging our trial, converting them into our e-commerce platform, upselling our modules, even upselling them into Falcon Complete customers, we can take a few thousand dollar deal and turn it into a $50,000 deal, leveraging the full suite of e-commerce technology as well as our inside sales team. And that has really driven efficiency in our organization as well as it’s reflected in things like our magic number that I talked about earlier.
Operator:
And your next question comes from Joseph Gallo with Jefferies. Please go ahead.
Joseph Gallo:
You’ve alluded to it and so far the numbers appear to indicate that cyber and your business is resilient. But George, in your convos with customers and Burt, in your guidance methodology, is the world a little less rosy than it was a quarter ago? Are you seeing any change in the velocity of deals closing or hesitation from customers? And if you could break that into by geo or deal size, that would be great. Thanks.
George Kurtz:
Yes, I’ll try the first part. No, we haven’t seen any slowdown in terms of the willingness to buy security. It continues to be the number one risk factor for any Board of Directors. Again, when you look at some of the e-crime impact and taking out business, it is not a discretionary spend. It’s -- in the hierarchy of corporate needs, it’s probably shelter. So, we see that continuing. And in fact, when you look at the current environment, we have a customer saying we want to consolidate more. We want to go in with -- all in with CrowdStrike. We want to get rid of this extra spend that we have in other areas, too many agents. And we can upsize our deals while decreasing the overall security spend by consolidating things like vulnerability management, by consolidating log management capabilities, et cetera. We can put it together and give them a much more effective technology with better outcome, lower cost and lower management concerns.
Burt Podbere:
Yes. And to add, I really don’t see any additional discounting coming my way. And when there is an opportunity on the table and there is discounting involved that is -- at a high level, it comes to me, and I really haven’t seen any change from the past.
Operator:
And your next question comes from Shaul Eyal with Cowen. Please go ahead.
Shaul Eyal:
Congrats on a strong start to this fiscal year. My question is actually on the new ARR. Maybe can you just provide us with some color? I know you don’t provide, like, the actual numbers. But what portion of new ARR came from new business and logos, and what came from the existing base? Thank you.
Burt Podbere:
Hey Shaul, great to hear your voice. It’s a question I often get and I love, because at this point, we’re still seeing net new ARR coming from both, new logo and cross-sell and upsell. And we feel we have a lot of runway in both. We’ve got a -- we have a tremendous amount of headway in terms of new logos. We’ve had just number -- we have just under 18,000. You look at one of our competitors like Symantec that had over 300,000 at one point, and we’ve got a long way to go. And then, the machine of being able to cross-sell into our existing base is there as well. And so, as we continue to add new logos, we have -- we continue to have opportunities to cross-sell. So, we’re getting it from both sides. And today, I see it both -- equal opportunity.
George Kurtz:
And when we look at things like identity, which is part of the emerging module category, identity for me is the new EDR. A few -- it wasn’t that long ago that EDR was something new for folks. And now, organizations routinely adopt it. And we see the same sort of buying pattern with identity. If you have advanced endpoint protection using AI, if you add EDR and now you add identity, that’s a winning formula. So, we see a great opportunity to continue to sell into the installed base identity, and we talked about 30% quarter-over-quarter increase in identity. And we see a long runway. So, when we think about EDR, the next iteration of that will be adding identity to it.
Operator:
Your next question comes from Fatima Boolani with Citi. Please go ahead.
Maria Riley:
It looks like we lost Fatima again.
Fatima Boolani:
I’m on. Are you there? Sorry about that. Thanks for being patient with us tonight, just popping around a couple of calls. George, maybe one for you to start. I still get this question from investors with a sense of lingering fear about the business maybe having seen some tailwinds from the -- maybe the sharp growth in endpoint volumes that a lot of corporations sort of realized over the course of the pandemic. And so, I’m curious if you can share some data points or anecdotes to help assuage some of the concerns around that front with respect to corporate endpoint volumes sort of moderating from here. And then I have a follow-up, please.
George Kurtz:
Sure. As we talked about over the course of the pandemic and prior earnings calls, we, certainly, in the beginning, saw some buying for people that were working at home. But that was short-lived. And I think on the back side, two years plus in the pandemic and coming out of it, I think if you look across the growth quarter-over-quarter, again, it’s reflective in a strong demand environment and not related to anything that’s pandemic. So, as we talked about before, digital transformation is happening, security transformation is moving to cloud. Those are all long-term sustainable trends. And after pretty much the first quarter or so of the pandemic, there’s not much to talk about in terms of corporate endpoints.
Operator:
Next question is from Brad Reback with Stifel. Please go ahead.
Brad Reback:
George, obviously, a lot of your high-profile, high-multiple private peers have run into some issues here. Lately, a lot of them were talking about headcount reduction. So, maybe two-part, number one, does it open up M&A opportunities for you? And number two, I know hiring was strong in the quarter, but can it get even better? Thanks.
George Kurtz:
Sure. And that’s certainly true. We’ve seen a lot of high-multiple companies go through some layoffs and some challenges in trying to conserve cash. I think from an M&A perspective, we are always looking at companies, and we will buy good companies with good people irrespective of the current environment. Obviously, as we think about what’s coming up, multiples compressing in various areas, including the private markets, we certainly will be disciplined as we look at those. And then, when we think about headcount, we are in a great position to be getting talent as some of these organizations are just forced to cut good people. So, we will be opportunistic in both, hiring great people as well as looking at potential M&A opportunities now and in the future.
Operator:
And your next question comes from Gray Powell with BTIG.
Janet Zhang:
Hi. This is Janet on for Gray Powell. Thank you so much for taking the question. So, mine is a broader question on the macro environment. Generally speaking, good companies tend to come out of recession in a better position, while less-established companies might struggle just to survive. So with that in mind, if the economy does get worse, do you see opportunities to expand and potentially accelerate your road map?
George Kurtz:
Yes. I’ll answer first and then I’ll turn it over to Burt. But, when we think about where we are today and the success we’ve had, I think it’s one of the areas where security is not going to go away. The threats are going to continue to get worse, and we’re going to continue to invest. And that means getting the people that we need, that means looking at module expansion, and that means looking at other opportunities, as we just talked about in the last question, potential M&A opportunities. So, for us, it’s really about continuing to hit the gas, and we’ve been successful. We’ve seen a lot of our competitors fall by the wayside over the years by being diligent by being innovative and continuing to invest and getting stronger and stronger, irrespective of the current climate. And certainly, if it gets worse, we think we’re in a great position, enterprise software, SaaS, security, long-term contracts, great cash flow. I mean, these are all hallmarks of a very well-run and great execution-type business across. Anything to add, Burt?
Burt Podbere:
Yes. So it goes back to -- I think it starts with security right now is, let’s call it, recession-resilient. We think we’re in a great spot to continue to maintain our number one market share in endpoint. And I think that we are going to continue to invest. And really, what does that mean? It means to enhance and gain in market share, in 2019, we had a market share of around 6.3% in endpoint. And today, we’re in that 12.6% range from -- this is all IDC. We think there’s a real opportunity to increase that. We think by investing in the channel, in people, in go-to-market, we think we have an advantage over everybody else because we’re such a well-run company and we’ve got a lot of opportunity to invest. Our balance sheet and our P&L are allowing us to do that. And we’re going to press that advantage. And we’re going to go after some great people that have been let go by some of our competitors.
Operator:
Thank you. And our last question comes from Josh Tilton with Wolfe Research. Please go ahead.
Unidentified Analyst:
Hey. This is Patrick on for Josh. Have you all seen any noticeable changes to the competitive environment and sort of win rates versus SentinelOne and Microsoft? And then also, can you give us any more color on what you see as sort of the total size and the legacy replacement opportunity that remains? Thanks.
George Kurtz:
Yes. We haven’t seen any change. We continue to win at a very high rate. We’ve talked about that in the past. It’s a great competitive environment for us. We continue to convert. We talked about some of the Microsoft wins. Again, what customers are looking for are solutions that solve problems, stopping breaches, deals with some of the headcount problems that they have. They just can’t find enough good people, and ultimately saves them a lot of time and money by harmonizing their security stack in one platform, which is CrowdStrike. So, it’s still a big market. Burt talked about our market share on the last response. We’re looking to aggressively grow that, and there’s opportunities for others out there. But we believe we have the best technology, the best platform, the best AI. Testing results prove it as well and more importantly, customer success, the testimonials. And the proof is in the financial results, so. And we feel confident going into the future that we’ve got the right platform.
Operator:
And with that, I will pass the call back to George Kurtz for his final remarks.
George Kurtz:
Great. Well, I’d like to thank everyone for their time today. We feel it was a great quarter. And we look forward to chatting with everyone next quarter. Be safe, and thank you so much.
Operator:
And this concludes today’s conference call. Thank you for participating. And you may now disconnect.
Operator:
Thank you for standing by, and welcome to the CloudStrike Fourth Quarter and Fiscal Year 2022 Results Conference Call. At this time, All participants are in a listen-only mode. After the speaker’s presentation there will be a question-and-answer session. [Operator Instructions] As a reminder today's call is being recorded. I would now like to turn the conference to your host, Ms. Maria Riley, Vice President of Investor Relations. Please go ahead, ma'am.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the first quarter and fiscal year 2023 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in the filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us. Before we get started, I would like to acknowledge the war in Ukraine. Our deepest thoughts and support are with all of those impacted by this tragedy as we are reminded of the terrible human toll that military conflict brings. We are hoping for peace in Ukraine and the broader region. Turning to our financial results. I will start today's call by summarizing four key points. First, CrowdStrike delivered an exceptional fourth quarter that far exceeded our expectations. This quarter's results are headlined by an acceleration in net new ARR growth for the second consecutive quarter to reach $217 million. Record 19% non-GAAP operating margin and record free cash flow of $127 million or approximately $197 million when excluding the IP transfer tax payment related to the acquisition of Humio. Second, our success outside of traditional endpoint security is now punctuated by both scale and hyper growth as we surpassed the $150 million ARR milestone, while growing in excess of 100% year-over-year for our IT hygiene, vulnerability management, identity protection and log management modules collectively. Third, we exited the year with tremendous momentum for ARR derived from Falcon deployments in the public cloud, where ARR eclipsed the $100 million milestone and grew 20% quarter-on-quarter as we lead the effort to transform security for the public cloud. And fourth, as you can see from our outstanding results, our growth engine is executing on all cylinders, which includes our thriving partner ecosystem. One partner, I'd like to highlight is AWS. In fiscal 2022, ending ARR transacted through the AWS marketplace grew more than 100% year-over-year. Furthermore, CrowdStrike ended the year as one of the top ISV partners by transaction volume on the AWS Marketplace, with partner source deals growing strongly throughout the year. We believe this speaks to the success of our partnership with the world's largest public cloud provider and highlights the value we can provide to both partners and customers alike. Now, let's discuss our results in more detail. Net new ARR growth accelerated for the second quarter in a row to reach $217 million, and for the first time in company history, surpassed the $200 million milestone. Demand was driven by expansion in the core endpoint market as well as a record quarter for cloud, identity protection and Humio. Growth was also fueled by rapid customer expansion among companies of all sizes from large enterprises to small businesses. We added over 1,600 subscription customers for the third consecutive quarter, bringing the total number of customers that rely on CrowdStrike to protect their business to 16,325, a 65% increase year-over-year. Demand in the quarter was broad-based and new wins included sizable deals with multiple top global financial services organization, a record number of new Falcon Complete customers, including Fortune 500 and multinational companies across the technology, media, telecommunications, education and government sectors, among many others. Record lands for our Cloud Workload Protection module and Horizon, our agentless cloud security posture management module, including wins at a large US insurance provider, a Fortune 250 software company, and a Fortune 50 energy company. We achieved another record quarter for our identity protection modules, which significantly differentiates Falcon in the field and continue to lead to higher win rates. Key wins included a global leader in customer experience management, a global financial services company, public sector agencies and multiple wins in the Fortune 500. Q4 was also another record quarter for Humio with wins across multiple verticals such as retail, financial services, manufacturing, technology and transportation. Our success with Humio this quarter included securing a seven-figure deal with a financial services customer, whose existing log management solutions have become budget prohibitive given the exponential growth of data being captured by their dev ops team. And lastly, we are thrilled to announce that Cloudflare, a trusted CrowdStrike technology partner, on a mission to build a better Internet, became a new customer in the quarter, adopting both Falcon Complete and Horizon. We look forward to deepening our natural partnership and identifying even more opportunities to work together. Among these many fantastic recent wins, let me take a moment to share some additional details about the expansion with a Fortune 50 financial institution that I think exemplifies our technology advantage in action and why scalability and trust matter. Mid-year, this particular customer had chosen CrowdStrike to protect its traditional endpoints and displace the legacy incumbent. At approximately the same time, for relationship reasons, this organization had chosen a next-gen competitor to protect a server environment. But after six months, they were still struggling to deploy the other vendors' products in its server environment. They were plagued by forced reboots, significant memory usage and unmet product road map promises. While they struggle to get their service protected, Falcon was fully deployed across their hundreds of thousands of endpoints in a matter of weeks without requiring a reboot. Side-by-side, we showcased our differentiation on a broad scale and a real production environment. This customer was able to see the rich telemetry Falcon provided in real time and the power of our security cloud, all resulting in better efficacy. This customer terminated the other vendors contract and is now deploying Falcon to protect their services globally. This is just one of many customer stories that demonstrate the fundamental reason why we have earned our leadership with increased win rates and record displacement, efficacy, scalability, manageability, real-time versus batch mode and importantly, our ability to consolidate agents while solving a growing number of real-world business problem. Q4 was also a record quarter for our partner ecosystem. In total, for fiscal year 2022, we gained significant leverage from our partner ecosystem. During the year, partner stores ending ARR grew 83% year-over-year with our MSSP business growing more than 200%. Our architecture is fundamentally different from any other vendor we see in the market. While our technology advantages are vast, it all starts with how we design the platform from the beginning with smart filtering capabilities on the agent, which gives us the ability to dynamically adjust our aperture to stream rich telemetry to the cloud in real time. We believe these foundational architectural elements have created a high barrier to entry, while competitors operate batch mode and struggle with storing data on the endpoint. We continue to extend our technology leadership across the entire platform. As we announced yesterday, Humio sets the standard for streaming index-free data ingestion and reached a new benchmark of over 1 petabyte of data ingestion per day. CrowdStrike will continue to leverage the speed and scale of the Humio engine to extend our position in the XDR space. You have heard me say that CrowdStrike is more than just an endpoint provider. The success of our platform strategy is reflected in the hyper growth we are deriving from many of our modules as well as our strong module adoption metrics, which have consistently increased quarter-after-quarter. In Q4, subscription customers with four or more, five or more and six or more modules increased to 69%, 57% and 34%, respectively. As both new and existing customers increasingly trust Falcon to solve security challenges outside of core endpoint, we have multiple product areas contributing significantly to ARR growth. We are seeing tremendous growth from our emerging products that solve use cases outside of traditional endpoint protection. This includes our discover, spotlight, and identity protection modules as well as Humio. ARR for this group grew more than 100% over last year, contributing $157 million to FY 2022 ending ARR. These modules are significant growth drivers for our overall business with ending ARR for these modules growing 30% quarter-over-quarter and representing approximately 17% of our Q4 net new ARR collectively. Our success to date in these adjacent areas speaks to the extensibility of our platform outside of core next-gen AV and EDR, the data we collect and our ability to make meaningful inroads in accessing new TAMs. Changing from a module perspective to a deployment environment view, our public cloud business surpassed the $100 million milestone in Q4 to reach $106 million in ending ARR. This milestone encompasses our modules deployed in the public cloud, including our cloud runtime protection and CSPM modules. We have seen tremendous momentum in this business as we exit the year. Ending ARR growth for our business when viewed through a cloud deployment lens outpaced the growth of our overall business, growing 20% quarter-over-quarter and represented approximately 8% of our Q4 net new ARR. Cloud workloads are increasingly targeted by adversaries and are largely under-protected, representing a significant growth opportunity in FY 2023 and beyond. Moving to the market dynamics. There are powerful tailwinds driving our markets, and we do not currently see any indication that these trends will abate anytime soon. The adversaries are certainly not slowing down, actually quite the opposite. As we've published in our most recent global threat report, 2021 provided no rest for the weary with an 82% increase in ransomware-related data leaks. As the nation's state events of the past few weeks have demonstrated, cyberspace is center stage joining land, air, sea, and space as the fifth dimension of warfare. There are no borders in cyberspace and the cyber blast radius has no bounds, putting every organization and government at risk as attacks can extend far beyond their intended targets as we saw with NotPetya. Last year, 62% of attacks we observed were malware-less with most of these involving compromised identities. We expect that both e-criminals and nation-state adversaries alike will continue to exploit vulnerabilities across endpoints and cloud environments and ramp up tradecraft around the use of identity and stolen credentials to bypass legacy defenses. In addition to advancing adversary tactics in a heightened threat environment, organizations must contend with the ongoing security skills gap, which we have seen drive increased demand for our Falcon complete offering. To help companies combat the increasing threat of compromised identity, last week we launched Falcon Identity Threat Protection Complete, the industry's first managed identity solution and a new way to help customers scale their security teams to protect against sophisticated attacks and stop breaches. Additionally, the attack surface is expanding rapidly and the digital supply chain is ever growing as organizations embrace digital transformation and move more workloads to the cloud. We believe our TAM continues to expand, and all of these factors will lead to sustained market growth for the foreseeable future. We also continue to see a very favorable competitive environment and multi-year runway to displacing legacy endpoint vendors, which is bolstering our growth as companies look to transform their security stack. Before I hand it over to Burt, I will provide some final thoughts on the big picture of what we see unfolding. As I shared with you in my opening comments, in addition to our growing leadership in the EPP market, we now have multiple vectors driving our growth and scale that are outside what some might consider our core. We have been very deliberate and purposeful in choosing to enter markets. Enterprise risk is coalescing around three critical areas
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers, except revenue mentioned during my remarks today, are non-GAAP. Before we get started, I will note that the results we are reporting today include the acquisition of SecureCircle, which was de minimis to both revenue and ARR, contributing less than $1 million in Q4 ARR. The acquisition of SecureCircle resulted in the addition of 26 net new customers in the quarter. We once again delivered exceptional results to top off a phenomenal year. We finished the year with over $1.73 billion in ending ARR. And in fiscal year 2022, we delivered 65% ARR growth, 66% total revenue growth, 215% operating income growth, 157% net income growth and record free cash flow of $442 million, or 30% of revenue. This is the second year in a row CrowdStrike delivered 30% or better free cash flow margin, which is in line with our target model. Importantly, we accomplished these results while also aggressively investing in the business and expanding our remarkable team by 46%. We believe our strong performance highlights that in addition to our clear and defined mission and our cloud-native architecture, our business fundamentals possess the hallmark characteristics of SaaS leaders that have transformed and come to dominate their respective markets, including rapid growth at an ever-increasing scale, best-in-class gross retention rates, enduring market dynamics and a growing leadership position as well as a highly leverageable model with the ability to deliver phenomenal free cash flow. As we continue to capitalize on our unique market position, I firmly believe CrowdStrike's best days are ahead. Now moving to the fourth quarter. Net new ARR growth accelerated for the second consecutive quarter. Demand in the quarter was broad-based, fueled by strength in multiple areas of the business and reflects continued strong customer adoption of our core products, growing success with our newer product initiatives including identity protection, log management and cloud, record expansion business and continued rapid new customer acquisition. Net new ARR grew 52% to reach a new all-time high of $216.9 million. The composition of net new ARR was very well balanced across deal size, even though two large accounts contributed approximately eight figures each to net new ARR this quarter. We believe this represents our continued leadership in the enterprise segment, expanding deal sizes and the pricing leverage attributable to our distinct product differentiation. Our dollar-based net retention rate was once again above our benchmark. We continue to be very pleased with the success of our land and expand strategy. Our gross retention rate remains high and best-in-class at 98.1% at year-end. Our dollar-based net retention rate was above the 120% benchmark throughout the year. Net retention was 123.9% as of the end of FY 2022, which is essentially a similar level to last year but on a much bigger base. For the interim FY 2022 quarters, net retention was 121.8% in Q3, 120.4% in Q2 and 123.4% in Q1. Our professional services organization is a strong lead generation engine for the Falcon platform. Among organizations who first become a customer after February 1, 2020, and for each $1 spent by those customers on their initial engagement for our incident response or proactive services. As of January 31, 2022, we derived an average of $5.71 in ARR for those subscription contracts, up from $5.51 reported last year. Moving to the P&L. Total revenue grew 63% over Q4 of last year to reach $431.0 million. Subscription revenue grew 66% over Q4 last year to reach $405.4 million. Professional services revenue was $25.6 million, setting a new record for the sixth consecutive quarter and representing 26% year-over-year growth. Fourth quarter total and subscription non-GAAP gross margins remained relatively consistent at 77% and 79%, respectively. We continue to be pleased with our strong subscription gross margin performance as we continue to invest for growing demand. Total non-GAAP operating expenses in the fourth quarter were approximately $250.8 million or 58% of revenue versus $170.3 million last year or 64% of revenue. In Q4, we ended with a magic number of 1.3 as we continue to ramp investments to capture more of the market opportunity at hand and expand globally. Our continued exceptional unit economics speaks to the efficiency of our go-to-market engine and our ability to rapidly onboard and support customers of all sizes. We also believe that a magic number of 1.3 continues to indicate that we should increase investments even more given the massive market opportunity. The leverage we generated this year demonstrates the efficiency in our model and enables us to step up investments in new technologies, new international geographies and other marketing programs as well as continue to hire aggressively. We believe the investments we are making today will lead to sustained growth over the long-term and maintain our pole position as the trusted security partner of choice. Fourth quarter non-GAAP operating income more than doubled growing 134% year-over-year to reach a record $80.4 million, and operating margin improved approximately six percentage points over Q4 of last year to reach 19%. Non-GAAP net income attributable to CrowdStrike in Q4 also more than doubled, growing to a record $70.4 million or $0.30 on a diluted per share basis. Our weighted average common shares used to calculate fourth quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 238 million shares. We ended the fourth quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $2 billion and reflects the $61 million cash payment, net of cash acquired for the acquisition of SecureCircle and the approximately $70 million cash payment for IP transfer tax related to the acquisition of Humio. Cash flow from operations in the fourth quarter was a record $159.7 million, and free cash flow grew to a new record of $127.3 million or 30% of revenue. Excluding the approximately $70 million IP transfer tax payment related to the acquisition of Humio, free cash flow would have been approximately $197 million or 46% of revenue for Q4 and $512 million or 35% of revenue for the fiscal year. Before we move to guidance, I'd like to cover a few modeling notes. First, I would like to note that we have entered the quarter with the strongest pipeline ever for Q1. While we do not specifically guide to ending or net new ARR, given the incredible performance of Q4, which included two accounts that contributed approximately eight figures each to net new ARR, I'd like to provide a framework for how to think about net new ARR for Q1. As you may recall, last year, we significantly overperformed in Q1, and it was not indicative of typical seasonality. Consistent with years prior to that, 11% to 13% sequential seasonality was more typical for net new ARR, which we would expect this Q1 after adjusting for the two large contributors in Q4, and this is implied in our revenue guidance. Second, as we continue to invest for future growth and scale and invest to remain ahead of any potential supply chain delays, we expect capital expenditures as a percent of revenue to be between 10% and 12% in fiscal year 2023. We anticipate these investments will be more weighted to the first half of the year than the second. At the same time, we are planning to maintain free cash flow margin at 30% of revenue for the year, weighted more towards the second half. Moving to our guidance. We are starting the New Year, with a robust pipeline, and we remain optimistic about the demand for our offerings and the powerful secular trends fueling our growth. For the first quarter of FY 2023, we expect total revenue to be in the range of $458.9 million to $465.4 million, reflecting a year-over-year growth rate of 52% to 54% with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $61.7 million to $66.4 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $52 million to $56.7 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.22 to $0.24, utilizing a weighted average share count of 240 million shares on a diluted basis. For the full fiscal year 2023, we currently expect total revenue to be in the range of $2,133.1 million to $2,163.2 million, reflecting a growth rate of 47% to 49% over the prior fiscal year. Non-GAAP income from operations is expected to be between $289.2 million and $311.8 million. We expect fiscal 2023 non-GAAP net income attributable to CrowdStrike to be between $251.1 million and $273.6 million. Utilizing 243 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $1.03 to $1.13. We look forward to sharing additional details about our business on our next investor webinar scheduled for April 7. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] Our first question comes from Saket Kalia of Barclays. Your line is open.
Saket Kalia:
Okay. Great. Hey, guys. Thanks for taking my question here. Maybe for you, George. First of all, a lot of nice helpful disclosure on some of the non-endpoint products. Maybe if we could just zero in on one? I was wondering, if could talk a little bit more about Preempt, it feels like it's been a module that's been gaining traction over the last couple of quarters. Can you just talk a little bit about how you feel like it differentiates from your competition? And also, how it might contribute to deal sizes?
George Kurtz:
Sure. Thanks, Saket. When you look at our Identity Zero Trust module, which came from the Preempt acquisition has now been integrated into the platform, which makes it seamless. It's obviously been a standout for us, because when we think about the threat environment, we've seen many of these breaches abuse identity, abuse directory services, and there's a massive compliance issue in just understanding all of these accounts where they live and who has access to privileged accounts. So, this is a highly differentiated module. Our competitors really don't have anything that's close to this. The way it works, the AI algorithms that we have built around it that we got from the Preempt team, and the expertise that we have in this area. So, it certainly is a big way for us to help differentiate the platform among many others. And it has been an absolute standout for us. And I think we've taken the time and effort to do the integration right, which is an important part of the way CrowdStrike looks at its platform.
Saket Kalia:
Thank you.
Operator:
Thank you. Our next question comes from Sterling Auty of JPMorgan. Your line is open.
Sterling Auty:
Yes thanks. Hi guys. I wanted to zero in on the cloud security opportunity that you talked about. And what I'm curious about is -- when you go in and sell, what does that security stack look like in the cloud? And what percentage of the wallet do you think you can capture versus the kind of capture rate that you get on-prem with endpoint?
George Kurtz:
Sure. Thanks Sterling. When we look at the cloud business and I think we put some good disclosures around our penetration there. To us, it's still a greenfield opportunity. And the beauty of our platform is that we cover two very important areas; one is runtime protection; and the second one is cloud security posture management. And there are companies that have one or the other. We actually have both, and they're integrated across our Falcon control plane, which makes it very effective. We also have the ability to identify indicators of attack, which is much different than just misconfigurations. So, when you combine those together and you think about containers and Kubernetes clusters, the configuration, whether they have vulnerabilities, whether it's traditional virtualization and everything in between, we're covering a big part of the overall security stack of what people are looking for in that runtime protection visibility. So, we still feel it's in the early innings. We've got great technology in both the agent side, if you will, and some of it is agentless with cloud security posture management. But we make it very easy and effective for the DevOps teams to -- that's who we're selling to in these areas and we've gotten pretty good at it, to be able to implement this as part of the CICD pipeline.
Sterling Auty:
Understood. Thank you.
Operator:
Thank you. Our next question comes from Andrew Nowinski of Wells Fargo. Your line is open.
Andrew Nowinski:
Thank you. Congrats on another amazing quarter guys. So, in our last reseller survey, CrowdStrike had the top results. So, I'm wondering if you're seeing any sort of inflection with resellers and channel partners. And similarly, I'm wondering if that CISA deal last quarter has maybe created an inflection within the US federal market?
George Kurtz:
Sure. So, thanks. When you think about our partner opportunities and CrowdStrike, first, we're a partner-first company. That's the way I built it. We haven't wavered from that. And there's many areas of partnering, everything from traditional resellers to managed service providers to cloud providers and hyperscalers like AWS that I talked about earlier. So, why have we been successful there? Well, we've taken the right approach to not compete with partners, to augment what they're trying to do. And what we've seen in the managed service world is that the managed service providers are looking for the best endpoint platform that they can plug in and offer other services. I think we've figured out a way to complement the services that they have in those areas, and it's been very effective. And of course, customers want our technology. So they're clamoring to these partners to work with us. So we will continue to do that. And I think we've put some great proof points out on our success in managed service, in the cloud providers as well as traditional resellers. And when we think about CISA, it's a fantastic validation for us in the Federal government. I've spent time in Washington, I was just there recently. And there's a lot of excitement about our technology finally being able to be deployed there. As you know, you have to go through a lot of different compliance and accreditations to get to sell in the Federal government and we worked through those. We continue to work through those at different levels. And it opens up a massive opportunity for us that we've seen a big pull from customers' interest in that particular vertical because of the aging technologies that they've been saddled with in the past. So more to come on that, but very excited about the opportunity today and in the future.
Operator:
Thank you. Our next question comes from Joel Fishbein of Truist. Your line is open.
Joel Fishbein:
Hey, thank you and congrats on a fantastic execution. I have a quick question for George and a follow-up for Burt, if I could. George, you just GA-ed Falcon XDR module. I think there's a lot of noise in the space. Can you talk about Falcon XDR and how it's different than the other products that are out there? And why it's important going forward?
George Kurtz:
Sure. When we think about XDR, it's more than just the marketing acronym. And what we've seen in the past is that organizations of all shapes and sizes, security companies have tried to just slap XDR on what they have that's legacy. And we don't think that's the right approach. We think you have to start with the best EDR in the market, and then you extend that. We believe our EDR is the best and we've been validated many times over in different places. And what we've been able to do is to leverage the very powerful, fast and efficient streaming engine of Humio. We just talked about the petabyte benchmarks to be able to combine that with our Threat Graph, apply AI on top of it to get the best threat detection outcome and response leveraging our fusion technology. So we're still in the early days. Obviously, we just launched it. We're working with a lot of customers. We're adding more integrations around that. But we're really excited about that and we believe that's really a technology that will subsume the SIM market, and we think we're in a perfect pole position to be able to capture it.
Operator:
Thank you. Our next question comes from Brent Thill of Jeffries. Your line is open.
Joe Gallo:
Hey, guys. You have Joe on for Brent. Thanks for the question. And I really appreciate the additional disclosures. Burt, unreal results and fantastic opening guide for revenue for fiscal 2023. Maybe just walk us through the methodology? And has anything changed with how you would typically give an opening guidance? And then maybe to what extent do we expect the mix shift of revenue outside of core endpoint? And what were the inflationary impacts to revenue and OpEx for fiscal 2023? Thanks.
Burt Podbere:
Hey, Joe, thanks for that. So in terms of our methodology, nothing has really changed. We guide to what we see. We do not guide to running the tables. So absolutely no change there. I think that the question about going and capturing some of the additional markets outside of core endpoint, I think we've given some good disclosures about some of our momentum. We don't see any of that momentum fading and we are excited about both core and some of our mortgage emerging products. And so when we think about it and when we look at our pipeline and we look at the opportunities in front of us, we get really excited about both opportunities. And then you drill down even a little further, and we get excited about being able to sell both those opportunities to both the largest enterprise companies in the world all the way down to some of the smallest. So that's how we think about it.
Operator:
Thank you. Our next question comes from Matt Hedberg of RBC Capital Markets. Your line is open.
Matt Hedberg:
Great. Thanks for taking my question guys. Congrats. Lots of things to talk about here. I guess, Burt, for you, one of the things that really stood out to me was when we look at ending ARR per subscription customer, that had declined sequentially for many quarters. In Q3, it was kind of flattish, maybe up a little bit. But Q4, according to my math, it was up about 3% sequentially, really, really strong. And I think to me, that speaks to your cross-sell ability. I'm wondering, when you think about the guide for next year, what are some of the assumptions around ending ARR per subscription customer? Should that continue this kind of upward sequential trajectory at this point?
Burt Podbere:
Hey, Matt, so we really don't look at it that way, to be fair with you, because when you think about net new ARR, it could come from anywhere. It could come from new logos. It could come from our existing base. Our focus, as you know, has been and always will be net new ARR, wherever it comes from. So when we think about looking out into this year, we're doing the same thing from a compensation perspective with our sales team as we have done last year, meaning we're going to pay our sales team the same whether they bring in a net new logo or whether they bring it from an existing customer. So we pay on net new ARR. We don't care where it comes from. The great news is, of course, is that we have tremendous amount of headroom in both, right? Our expanding base really helps in terms of cross-sell for sure. But we still have a tremendous amount of headroom in terms of being able to go after new logos. And that's kind of a great position to be in. And it really talks to the fact that we think about CrowdStrike in the early innings of our journey with a lot of headroom to go. So hopefully, that makes sense to you.
Operator:
Thank you. Our next question comes from Tal Liani of Bank of America. Your line is open.
Tal Liani:
Hi, guys. Great quarter. I want to ask about competition. And you have now, the last count I have is 24 modules, how is the landscape of competitors? How is it changing with the additional modules? And can you talk about the acceptance rates? Normally you give out kind of how many -- what percentage of customers have -- subscription customers have more than four, five and six modules? And I didn't hear it this quarter, maybe I just didn't hear it. So can you give an update on the acceptance rates of your modules? And speak a little bit about the take rate of the new modules? And where do you see kind of -- how do you see it ramping versus historical trends, et cetera? Thanks.
George Kurtz:
Yes. Thanks, so George here. When we look at the competition, I think, this quarter, we put a punctuation mark on a competitive point. When you see the growth, you see the cross-sell, you see some of the modules outside of just the core. We've never seen a better competitive environment for us. We're entering the quarter with the largest pipeline. We've got lots of replacements in the legacy world, lots of replacements in the next-gen world. And truly differentiated platform with our modules, we have 22, just to be clear. And when you look at what we put together in the endpoint and workload protection visibility space, combined with identity, which is very unique to us that others don't have, combine that with data now, with SecureCircle. It's a true platform that customers are looking to buy and understand that they can consolidate agents, reduce costs and get much better outcomes. And then you combine our world-class offerings like SaaS and Complete and OverWatch on top of it, and it certainly is a winning combination. So full steam ahead from us on the competitive side, and we continue to out-innovate and build what we believe is the best platform in the industry. Burt, I'll let you take the module take rates.
Burt Podbere:
Sure. I'll give them out again because they're -- we're very proud of them. So the percentage of customers with four more modules is 69%, five or more modules is 57%, six or more modules is 34%, all of which are increases over last quarter.
Operator:
Thank you. Our next question comes from Alex Henderson of Needham. Your line is open.
Alex Henderson:
Thank you very much. I've actually got a clarification and a question. The first one is a clarification. I mean, you talked about a record pipeline, that's kind of a throwaway considering your growth rate. I mean, you're growing so fast, you have to have a record pipeline to keep the growth going. So I was wondering, if you were to look at your pipeline relative to Ford expected net new ARR, whether the ratio of your pipeline to the forward ARR is, in fact, a record as well. And then the question I have for you is really actually on a smaller piece of your business, but I think a very important one, which is the services business, which obviously did very well with the increase in revenue upsell. With Mandiant having been bought out here or announced to be bought out, they have been obviously one of the more successful companies in targeting events and coping with them. Does that open up a runway for you? It's my understanding that Google is planning on using that predominantly for internal products as opposed to what Mandiant has done in the past. So does that open up a new opportunity for you to expand that further and become the preeminent, not that you're not already, but even more of a preempting player in the security, so you can get that upsell?
Burt Podbere:
Hey, Alex, it's Burt. Thanks for your questions. I'll take the first clarification point, and then I'll pass it to George to talk about the Mandiant acquisition. So what we came out and said is that, obviously, that our pipe going into the year is the greatest pipe we've ever seen in company history. I think I'll leave it to everybody else and you on the call to kind of figure out what that means in terms of net new ARR. But generally, I think that, combine that with the momentum that we've talked about in the business, we feel really good about starting the year. And then I'll turn it over to George to -- for your second part of the question.
George Kurtz:
Yes. So, thank you, Burt. And first, I want to congratulate Kevin and the entire team. I've known and worked with Kevin many years at Calstone [ph] and they're a fantastic organization, one of the best in the business, and we have a lot of respect for them. So -- we continue to work with them on partnering opportunities. We think it's a great opportunity being part of Google, who is also another big partner of CrowdStrike. So I think both organizations make a lot of sense. You got world-class capabilities across the board. And we think our technology can be additive to the overall Mandiant solution, and we look forward to seeing how that progresses and continuing to partner with them. So, overall, I think it's a positive net-net for all parties.
Operator:
Thank you. Our next question comes from Fatima Boolani of Citi. Your line is open.
Fatima Boolani:
Good afternoon. Thank you for taking my questions. Burt, I have this one for you. I look at your operating income guidance for fiscal 2023 and it implies close to a 60% growth in operating income. And I look at that in comparison to the 49% you've guided to the high end from a revenue standpoint. So what I wanted to ask you was what are some of the contributing factors to your operating income growth outstripping your revenue growth? And what considerations do you have in place vis-à-vis a travel and expense levels reverting to pre-COVID levels, and frankly, some of the talent retention and talent acquisition costs and wage inflation that has maybe doubled some of your peers. Any thoughts around there? And how you've been able to buck that trend as contemplated in your guidance would be very helpful. And that's it for me. Thank you.
Burt Podbere:
Sure, Fatima. Thank you for your question. So first, let me just start off by saying when we take a look at the guide, we take a look at, of course, what we see, not necessarily what we don't see similar on the revenue side. And then we think about the power of our model. We've got a lot of leverage in our model. Unit economics is really strong, and it's pointing to one thing, which is continue to invest aggressively, which we plan to do, and it's reflected in the guide. I think there are a few things that really shape that guide, right? One is I think that we've seen a lot of tailwinds for us. We see momentum in the business, so scale and how we think about the revenue guide really plays a big role in terms of how we think about our margin guide. But we do take into consideration things like inflation; we take into consideration what we're seeing out there in terms of talent, it is talent war that we’re seeing on a day to day basis, not only for us but for others in the space, and we've got to differentiate ourselves from others to attract folks to come and join us. And we've done a really good job so far, but pedal to the metal in terms of hiring. And then your last piece of the question with respect to travel, I think that it's going to be more than it was last year, knock wood. Obviously, it's a result on how the pandemic plays out this year. But the idea is that we do plan on more travel. We want people to get together. We want people to collaborate. We want to go and visit customers on the one hand. On the other hand, I think every CFO out there is taking a look at what was done in the past and then how they think about the future and is looking for highest and best use of travel, and I'm no exception. So I'm going to take the opportunity to make sure that we've got all the controls in place to make sure that we are doing just that, making sure that we are looking at the highest and best use dollars for travel. And I think everybody will be appreciative of that. And I think that, as a company, it just goes to continue our story about being a really, really, really well-plated company in all aspects of the business, from tech to go-to market to finance. I hope that answers your question.
Operator:
Thank you. Our next question comes from Joshua Tilton of Wolfe Research. Your line is open.
Joshua Tilton:
Hey guys, thanks for taking my question. You spoke a lot in the prepared remarks about the success of the non-endpoint modules. Can you just comment on the demand environment as we enter the year, but more specifically compare and contrast the demand for endpoint modules versus the demand for the cloud security and identity modules? Where are you seeing the highest demand of those three categories? And how does that maybe compare to this time a year ago?
George Kurtz:
When you look at the endpoint security modules and identity, there they go together. So we see broad-based demand on all revenue, people are buying the endpoint security modules primarily for two reasons
Operator:
Thank you. Our next question comes from Rob Owens of Piper Sandler. Your line is open.
Rob Owens:
Great. Thanks for taking my question. I was wondering, if you could touch on the critical infrastructure defense project that you recently announced? Just I guess, how it came about with these vendors. And more broadly, how under-protected are we in these verticals relative to next-generation technologies? Thanks.
George Kurtz:
Yes. Sure. Rob, we thought it was appropriate with some of our parts in the industry to see where we can help. And when you look at critical infrastructure and what the government is really concerned about hospitals, pipelines, things of that nature. It's super important that, they're protected. And there aren't whole bunch of enforce standards in some of these areas. And a lot of times, they're under protected for a variety of reasons. So we thought, it was the right thing to do in terms of offering our technology out there for some period of time. And we think, we're going to be able to hopefully move the needle at protection in places where it may have not has been as good. And then obviously, we'll look to see how that pans out from a business perspective. But first and foremost, we're just trying to do the right thing.
Operator:
Thank you. Our next question comes from Jonathan Ruykhaver of Baird. Your line is open.
Jonathan Ruykhaver:
Yes. Hey, guys. Congrats. I'm wondering, if you could just provide some color on the free tiers, whether it be the Humio community edition. I think you've introduced that some sort capabilities as well. Just curious, how you're thinking about that sales motion. Is there an opportunity to introduce those free tiers more broadly going forward?
George Kurtz:
Well, yes. So let's talk about Falcon Fusion for a bit, which is our store capabilities. The beauty is, it's built into the platform. There's -- if you just get it, if you're a Falcon customer, which has been extremely well loved by our customers. And the amount of automation that we've been able to achieve, we think, far outstrips what our competitors can do, and it ties into our XDR response strategy. And it's seamlessly built in. It wasn't an acquisition that we had to bolt on. So we're really happy with that. But other than making sure everybody knows we have it, there's not a lot of motion that we have to go into there, and it has been a differentiator for us. When we think about the Humio community addition, I think, it goes to the heart of where we've been able to make some really good inroads in the DevOps world, both in cloud protection but as well as observability. We talked about some of the big wins with Humio. Some of them are not even security related. They're simply observability. The beauty of that technology is the ability to get data from just about any source and answer any question at scale. The community addition, very well received. We have people that are using it and then obviously saying it's a great technology. we want to learn more. We want to think about licensing it. So, we're still in the early innings on that, but it goes to the heart of our e-commerce efforts and our platform that we built out, which I think is candidly underappreciated in what we're able to do from a business perspective and the sales efficiency that it actually brings to CrowdStrike.
Operator:
Thank you. Our next question comes from Ittai Kidron of Oppenheimer. Your line is open.
Ittai Kidron:
Thanks. Hey guys. Great quarter and thanks for all the disclosures. I have a couple. George, first for you on the new modules. Clearly, you're making very good progress here. But can you tell us how much of the progress do you have customers that actually land first review in these solutions? And for you, Burt, great job on the operating margin side. I guess you're pretty much at your target operating margin range, so is it time to raise it finally?
George Kurtz:
All right. So, I'll take the first part. When we think about how customers land, let's take a couple of examples. So, cloud workload protection, cloud security caution management horizon. Absolutely, they can land there first before they put Falcon on any of their what we'd call traditional endpoints. And we see that all the time, same with Humio. When you think about something like identity, that becomes a driver for why they're calling us. They're looking at their existing solutions, saying, hey, we need a solution in the endpoint identity space. You guys are the only folks that have it, come in and talk to us. And then traditionally, we will land with that amongst something else, right, probably the endpoint detection or EDR. And the beauty, again, of our model is single-agent collect data one time, all the modules become available. So, once we get the agent on that system, everything else opens up to us from a module perspective. So, there's different demand drivers. And then there are specific technologies, which are just natural for us to lead with and sell and then be able to cross-sell in other place in their organization, like cloud workload protection and cloud security posture management. Burt?
Burt Podbere:
Thanks George. Thanks, Ittai, for the question. So, number one, really happy with our performance on the top and the bottom. I think that the guide really reflects what we really want to do this year, which is aggressively invest in the business. We've got this opportunity in front of us. We think there's a tremendous amount of demand. There's a tremendous big opportunity for us, and we're going for it. So, I think that when we guided, we took all of that into consideration. And so I feel really good about where we are. And of course, our unit economics, the metrics that we look at are all driving that decision in terms of how we guide it, right? And that's a great thing about our business, right? It's well-flighted, the model itself is open to leverage, and right now, we're going to use some of that leverage to go invest aggressively into the business.
Operator:
Thank you. And our last question comes from Gregg Moskowitz of Mizuho. Your line is open.
Gregg Moskowitz:
Hi thank you very much and thanks for taking the question. I'll keep it to 1 just in the interest of time. So, you now have more than half of the Fortune 500 in total. And based on our numbers, you've added 77 of the Fortune 500 over the past 12 months. I mean both of these are just remarkable statistics. So I guess two things relating to this. First, as you look ahead to fiscal 2023, how would you characterize your new customer pipeline, specifically at the larger enterprise level? And then how much runway is there for your current Fortune 500 customers to continue to expand with CrowdStrike? Thank you.
George Kurtz:
Great. Well, we still see a big runway of customers, potential customers in the Fortune 500 that aren't on Crown tracking, we've seen obviously a lot of interest there. And I think enterprise customers understand if they're looking for the best protection at scale with the manageability, CrowdStrike is the technology of choice, and we've built our gold standard reputation in that arena. So that's what I would say there. Burt, anything else to add? I know we're short on time.
Burt Podbere:
Yes. It's a great question. I think right now, Gregg, look, we're really happy that we have over 50% of those Fortune 500. We've got a whole bunch more to go and when George thinks about -- and George and I think about the rest of our potential business were looking forward, again, tremendous success in enterprise. That's where George flighted the business, and that's where we started, and we're going to continue to, I think, see lots of opportunities come our way and then going down market, right? I think we've had a lot of success in being able to build the technology, the same agent for both a company that's has 1 million endpoints versus 1 that has 5. That's really hard to do. And so we've got -- the beauty of where we are right now is we have over 16,000 subscription customers. Those are all open to cross-sell and upsell. And then we've got this tremendous amount of new logos to be able to go after, whether it's an enterprise, mid-market or SMB. And that's the beauty of where we are. And that's why we're -- you're hearing the excitement in our voices. And now I'll turn it back over to the moderator.
Operator:
Thank you. I’m showing no further questions, I'd like to turn the call back over to Mr. Kurtz for any closing remarks.
George Kurtz:
Okay. Well, thank you so much. We appreciate everyone's time and attention, and we wish the best everyone to stay healthy, and we look forward to seeing you next quarter. Thanks so much.
Operator:
Thank you. Ladies and gentlemen, this does conclude today's conference. Thank you all for participating. You may now disconnect. Have a great day.
Operator:
Thank you for standing by, and welcome to the CrowdStrike Holdings, Inc. Q3 2022 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speakers' presentation, there will be a question-and-answer session. [Operator Instructions] As a reminder, today's conference call is being recorded. I would now like to turn the conference to your host, Ms. Maria Riley, Vice President of Investor Relations. Please go ahead.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the fourth quarter and fiscal year 2022 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the Company's quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures included on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us. I will start today's call by summarizing three key points. First, we delivered an outstanding third quarter headlined by an acceleration in net new ARR growth, strong execution across the market, from large enterprises to small businesses and expansion within the U.S. federal government. Second, we are seeing an inflection in new products with growing demand for our identity protection and Zero Trust, Humio and cloud security modules. And third, the competitive and pricing environment remains favorable to CrowdStrike. We continue to expand our lead over legacy and next-gen vendors because of our scalability, efficacy and differentiated offerings such as Falcon Complete. Now let's discuss our results and get into the topics in more detail. We delivered a robust third quarter with net new ARR growth accelerating and ending ARR growing 67% to surpass the $1.5 billion milestone. We added $170 million in net new ARR, which was ahead of our expectations and gained over 1,600 net new subscription customers for the second consecutive quarter. We proudly serve 14,687 subscription customers. In addition to accelerating net new ARR growth, we delivered record bottom line results and free cash flow reaching a new high watermark of $124 million. In the third quarter, we saw broad-based strength in multiple areas of the business and among SMB mid-market and large enterprises. Our outstanding results this quarter reflect continued strong customer adoption of our core products, growing success with our newer product initiatives, including identity protection, log management and cloud and our growing leadership in the market with a continued groundswell of customers turning to CrowdStrike as their trusted platform of record with our 21 modules. We also gained significant momentum and delivered a record quarter in the public sector, including wins with educational institutions, states and local governments and the U.S. federal government. Our performance on this front is highlighted by a large win with CISA, the Cybersecurity and Infrastructure Security Agency, to secure a significant portion of endpoints and workloads for multiple federal agencies as they operationalize the White House executive order to improve the nation's cyber resiliency. This win represents the culmination of our dedication and hard work over the course of several years on our public sector strategy and government certifications. We believe this significant win will create new opportunities and unlock additional business within the massive U.S. federal government. For additional information, please visit my new post to the CrowdStrike blog. Moving to the competitive environment. We continue to believe we have a significant technology lead with no competitor matching our scalability, performance, ease of use and commitment to customers. I could not be more excited by our opportunity, which has continued to grow. This quarter, our win rates increased across the board, and we saw a record number of wins against both legacy and next-gen vendors with SMB, mid-market and large enterprise customers. We also landed a record number of wins and displacements over a recently public next-gen vendor, SentinelOne. To be clear, we define a displacement as removing an incumbent's product and replacing it with Falcon. Let me share a recent example with one of the largest nonprofit hospital systems in the U.S. which had initially chosen the recently public next-gen vendor based on price and promised features that were never delivered. Just a few months into their multiyear contract with the other vendor, this organization realized the product fail to scale, cause major performance issues, prohibited critical processes from functioning properly and drove significant friction within the organization and its subsidiaries. That is when they turned to CrowdStrike, purchased multiple modules in a multimillion dollar ARR deal and realized immediate improvement, gaining up to 30% performance increase on their servers alone and greater efficacy without intrusive false positive. Another marquee win this quarter included Qualtrics, a leader in experience management. Customer focus and trust are key parts of Qualtrics' DNA. Therefore, it was critical for them to adopt best-of-breed security capable of fortifying their entire estate of traditional endpoints and cloud workloads without sacrificing end-user experience. Qualtrics moved off the next-gen endpoint security provider to Falcon in order to have a single solution that can be easily deployed and scaled along with their fast-growing business. We look forward to continuing our relationship with Qualtrics as their trusted security partner. We continue to see success winning new customers among our larger competitors as well. Take for example a leading health care system that was using a combination of two legacy vendors, Microsoft and Symantec when it was hit with a massive ransomware attack that disrupted their business. This organization turned to CrowdStrike's renowned incident response services team to remediate the breach. They also came to realize that while Microsoft attempts to check most of the boxes on paper and appeal to the CFO office, in reality, when every second counts, they needed CrowdStrike and standardized on Falcon Complete. With our leading technology, unmatched platform and adversary-focused approach to stopping breaches, we continue to eclipse our competitors and extend our leadership, which was once again recognized by industry analysts and third-party testing agencies, including IDC which named CrowdStrike, a leader in IDC Marketscape worldwide modern endpoint security for enterprise 2021 vendor assessment. Enterprise Management Associates, EMA granted Humio their top three award in log management and observability. Humio was recognized for its index research and its ability to ingest structured and unstructured data at real time and at scale. Last month, SE Labs recognized CrowdStrike as the best endpoint detection and response product for the second year in a row. And just this week, CrowdStrike earned the highest rating in the October 2021 Gartner Pure Insights Voice of the Customer for endpoint protection platforms. Cyber adversaries are increasingly attempting to accomplish their objectives without using malware. As we cited in our 2021 Threat Hunting report, based on recent customer data indexed by Threat Graph, 68% of detections analyzed were not malware-based. This is why companies need to employ a holistic breach provision strategy rather than overly relying on malware prevention regardless if it's legacy or next gen. This increasing trend in the adversary landscape is driving a generational shift to Zero Trust technologies, including CrowdStrike Falcon. We are seeing this trend play out in our modular adoption metrics which have continued to increase. Our module adoption rates demonstrate the flywheel effect of our platform in motion with subscription customers that have adopted four or more modules, five or more modules and six or more modules increasing to 68%, 55% and 32%, respectively, in the third quarter. We believe high adoption rates of our modules drive high retention rates and reflect our growing position as the trusted platform of record with the average number of modules per customer also increasing quarter after quarter. Our results have proven quarter after quarter that transformational differentiation built into the Falcon platform continues its technology dominance over legacy and next-gen vendors alike, delivering strong results in the field. On the cloud front, our footprint continues to grow even faster than our overall server endpoint growth with over 25% of the servers we protect now in the public cloud. CrowdStrike has redefined the approach to cloud security. With Falcon Horizon, we are selling into and enabling DevOps teams to improve decision-making and innovate faster. Falcon Horizon is API-driven and agentless, enabling customers to scan configurations and workloads across multiple cloud environments. Falcon Horizon provides continuous control plane threat detection and machine learning and indicator of attack detection as well as guided remediation for all cloud accounts, services and users across the cloud estate. During the quarter, we extended Falcon Horizon to support Google Cloud environments now supporting the three largest clouds. We also deepened our partnership with AWS with new features that work hand-in-hand with services from AWS to further protect customers from growing ransomware threats and increasingly complex cyber attacks. Moving to the partner front. As our leadership in the market increases, our partnerships grow and deepen with large name brand system integrators, VARs and MSSPs alike, building revenue streams for their businesses with Falcon. The third quarter was a breakout quarter for our MSSP ecosystem with our MSSP business growing more than 30% quarter-over-quarter and triple digits year-over-year. We also expanded our relationship with Google by joining their Work Safer program, which is designed to protect organizations, including small businesses, enterprises and public sector institutions against modern cyber attacks. Just as we usher the industry into a new era when we launched EDR and pioneered Zero Trust for the endpoint with deep visibility, we are leading the industry forward and once again, redefining security by focusing on the greatest source of enterprise risk and friction. Unlike any other competitor in the market today, our identity protection modules give customers the ability to prevent the spread of ransomware and stop lateral movement when credentials are stolen. This is a major advantage to winning deals in the field and increasing deal size. The third quarter marks the one-year anniversary of our acquisition of Preempt. And in this one quarter alone, we generated quarter included AIA Insurance, one of the largest public insurers in the Asia Pacific region; multiple major airlines; and a Fortune 100 manufacturer. CrowdStrike already natively enforces Zero Trust protection at the device layer and the identity layer. By harnessing technology from our recent acquisition of SecureCircle, we plan to take data protection to a new level by enforcing Zero Trust at the data layer. Legacy point products like DLP are aging, brittle, prone to false positives and require a high reliance on human intervention. Based on IDC estimates, we believe the market for DLP and related technologies to be approximately $3 billion in calendar year 2022. Our innovative approach to data protection will put power back into the hands of customers without changing the way users work. Moreover, after we combine SecureCircle's technology with CrowdStrike Zero Trust modules, customers will gain even more fine grain visibility and control as well as continuous risk monitoring to detect and respond to threats, whether they manifest as a device, identity or data layer. While the acquisition just closed and it will take some time to integrate into the Falcon platform, we have already received a tremendous response from customers that would like to replace their legacy DLP products from the likes of Symantec with Falcon's data protection module delivered through our single lightweight agent. CrowdStrike is the only platform in the market to connect the machine to identity and to data. It has been an unparalleled year of innovation at CrowdStrike. At this year's Falcon User Conference, we showcased our thought leadership, newest innovations and continued commitment to providing customers gold standard protection to stay ahead of adversaries today and in the future. Our new Falcon XDR module headlined the event. Falcon XDR leverages the technology we acquired from Humio and extends CrowdStrike's industry-leading endpoint detection and response capabilities to deliver real-time detection and automated response across the entire security stack. We also launched the Crowd XDR Alliance, which is a groundbreaking partnership with industry leaders including Google Cloud, Okta, ServiceNow, Zscaler, Proofpoint and Mimecast, among others. We invite you to learn more about XDR and our other new capabilities as well as here discussions with our partners, AWS and Accenture, and our customer Zoom by tuning into our Falcon Investor Briefing, which is accessible on our Investor Relations website. Turning to Humio. Q3 was a record quarter, and we see increasing momentum in the log management space that has exceeded our expectations. In addition to the seven-figure new customer land with the DevOps team of a financial services company, we mentioned on our last call, Humio wins in the third quarter included a Fortune 150 food brand, a leading European cloud-based e-commerce platform company and Mimecast, a leader in cloud-based e-mail management and security and a CrowdStrike technology partner. We are also seeing strong uptake for our recently announced Humio Community Edition, which gives users 16 gigabytes of streaming data ingestion per day with seven-day retention for free. In less than six weeks since our launch, we have already reached 100% of our six-month customer registration goal. Humio's log management platform is unmatched in speed, performance and storage ability. Humio Community Edition offers customers unprecedented access to best-in-class log management that they won't see anywhere else. We expect this program to be a strong avenue for lead generation as customers experience the power of Humio. Before closing, I would like to announce that we are promoting Jim Seidel to Chief Sales Officer, and he will be responsible for global sales. Jim has been with CrowdStrike for over eight years. And for the past five years, he has done an outstanding job leading our Americas sales team, our largest region and contributor to United States revenue, which accounts for 73% of our total revenue. During Jim's tenure, Americas revenue has grown significantly and exceeded my expectations quarter after quarter. And for the past four months, while Mike Carpenter was on leave to welcome the arrival of his child, Jim has served as acting Head of Global Sales and Field Operations. And true to form, as you can see from the results we published today, Jim delivered an exceptional third quarter on a global basis. Mike is transitioning to an advisory role until his departure from the Company to spend more time with his family. We are very grateful to Mike for his years of service and contributions to building a world-class sales organization. Mike, it has been a great partnership, and I can't thank you enough. We wish you all the best. In closing, we delivered an outstanding third quarter that can be characterized by phenomenal execution across the board and accelerated net new ARR growth. We continue to see a very favorable competitive environment today and into the future. We continue to expand our leadership and rapidly innovate as we once again redefine security. Looking forward, I could not be more excited about our future opportunities for growth. We have built a best in SaaS platform that not only significantly expands our reach beyond the core endpoint market, but also unifies the opportunity across cloud security, log management and identity protection. We see a long runway ahead in displacing legacy and next-gen point product vendors. And the fourth quarter is off to a great start, it already includes a notable land with one of the world's largest financial institutions. With that, I will turn the call over to Burt to discuss our financial results in more detail.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers, except revenue mentioned during my remarks today, are non-GAAP. We once again delivered exceptional results. In addition to strong growth at scale with accelerated net new ARR growth, we continue to maintain very high unit economics, drive leverage and generate strong operating and free cash flow. We also continued to perform at a high level well in excess of the SaaS industry's Rule of 40 benchmark, achieving a Rule of 77 and when calculated on a free cash flow basis, a Rule of 96 at scale with over $1.5 billion in ARR. We believe our continued outstanding execution speaks to our ability to rapidly and efficiently scale across the business, our customer first and mission-driven culture and our highly differentiated platform, all of which we believe set us apart from others in the market and are difficult to replicate. Demand in the quarter was broad-based and well balanced fueled by strength in multiple areas of the business as we expanded our leadership across the market from large enterprises to small businesses. We once again ended the quarter with our strongest pipeline to date, which we believe indicates a strong foundation for future growth. In the quarter, we delivered 67% ARR growth year-over-year to exceed $1.51 billion, a new milestone. Rapid new customer acquisition as well as expansion business within existing customers fueled an acceleration in net new ARR growth on both an organic and as-reported basis. Net new ARR grew 55% on an organic basis and 46% on a reported basis to reach a new all-time high of $170.0 million, with no outsized contribution from any one deal. It was a standout quarter for large deals as we derived a record amount of net new ARR from million-dollar deals. We believe this reflects our continued leadership in the enterprise segment, expanding deal sizes and the pricing leverage attributable to our distinct product differentiation. As George mentioned, we signed a large deal with CISA in the quarter, which will make the U.S. federal government one of our top customers. However, given this win covers multiple agencies, each with their own deployment schedules, the contribution to net new ARR was not notable in Q3, and we will see it steadily fold into ARR over the coming quarters. Our dollar-based net retention rate was once again above our benchmark. Our gross retention rate remained consistently high with prior quarters, and contraction and churn decreased on both a dollar basis and percent of ARR. Moving to the P&L. Total revenue grew 63% over Q3 of last year to reach $380.1 million. Subscription revenue grew 67% over Q3 of last year to reach $357.0 million. Professional services revenue was $23.0 million, setting a new record for the fifth consecutive quarter and representing 22% year-over-year growth. The geographic mix of third quarter revenue consisted of approximately 73% from the U.S.; 13% from Europe, Middle East and Africa; 10% from the Asia Pacific region; and approximately 4% from other markets. Third quarter non-GAAP gross margin was 76%, consistent with Q3 of last year. Our non-GAAP subscription gross margin was 79% and in line with Q3 of last year. We continue to be pleased with our strong subscription gross margin performance as we continue to invest for growing demand. As planned, we continued investing aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs while driving increased operating profit. Total non-GAAP operating expenses in the third quarter were approximately $239.0 million or 63% of revenue versus $157.0 million last year or 68% of revenue. We believe the investments we are making today will lead to sustained growth over the long term and maintain our pole position as the trusted security partner of choice. In Q3, we ended with a magic number of 1.3 as we continue to ramp investments to capture more of the market opportunity at hand and expand globally. Our continued exceptional unit economics speaks to the efficiency of our go-to-market engine and our ability to rapidly onboard and support customers of all sizes. We also believe that a magic number of 1.3 continues to indicate that we should increase investments even more given the massive market opportunity. Third quarter non-GAAP operating income grew 168% year-over-year to reach a record $50.7 million, and operating margin improved five percentage points over Q3 of last year to exceed 13%. Non-GAAP net income attributable to CrowdStrike in Q3 was $41.1 million or $0.17 on a diluted per share basis. Our weighted average common shares used to calculate third quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled approximately 239 million shares. We ended the third quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $1.91 billion. Cash flow from operations in the third quarter was $159.1 million, and free cash flow grew to a new record of $123.5 million or 32% of revenue. Before we move to guidance, I'd like to cover a few modeling notes. First, while we do not specifically guide to ending or net new ARR, we continue to expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q3 into Q4, given our steady climb at a much higher scale in recent quarters and outstanding performance throughout this fiscal year. Our guidance includes the impact of our recent acquisition of SecureCircle, which closed on Monday. We currently expect the acquired net new ARR contribution from SecureCircle to be less than $1 million in the fourth quarter. Additionally, the $70 million IP transfer tax expenses related to the Humio acquisition will be reflected in the fourth quarter, which will impact operating and free cash flow results. Lastly, we funded the acquisition of SecureCircle, with cash. The approximately $61 million cash payment, net of cash acquired, will be reflected in our Q4 cash balance. Moving to our guidance. We remain optimistic about the demand for our offerings, record pipeline and the powerful secular trends fueling our growth. Given the growth drivers of our business as well as our exceptional third quarter performance and momentum into the fourth quarter, we are once again raising our guidance for the fiscal year 2022. For the fourth quarter of FY '22, we expect total revenue to be in the range of $406.5 million to $412.3 million, reflecting a year-over-year growth rate of 53% to 56%, with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $55.2 million to $59.5 million and non-GAAP net income attributable to CrowdStrike to be in the range of $45.2 million to $49.4 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.19 to $0.21, utilizing a weighted average share count of 241 million shares on a diluted basis. For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,427.1 million to $1,432.9 million, reflecting a growth rate of 63% to 64% over the prior fiscal year. Non-GAAP income from operations is expected to be between $171.0 million and $175.3 million. We expect fiscal 2022 non-GAAP net income attributable to CrowdStrike to be between $135.4 million and $139.7 million. Utilizing 238 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.57 to $0.59. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question comes from Saket Kalia of Barclays Capital. Your line is open.
Saket Kalia:
Yes. Burt, maybe I'll start with you, just to sort of knock this out first. I was wondering if you could speak to the pricing environment a little bit and whether you feel like competitors are having an impact here with potentially lower price strategies. Does that make sense?
Burt Podbere:
It's a good question. But in regards to pricing and it's been the same way for quite some time, discounting has remained consistent with prior quarters. And I think it highlights the differentiation of our platform and the value we bring to customers. We talk about value selling for quite some time. So it's allowing customers to center on us and take off other vendors, and that allows us to offer our customers lower total cost of ownership. And that really matters. In terms of the platform, I'll turn it over to George to talk a little bit about that.
George Kurtz:
As Burt said, a big part of what we're doing is being able to consolidate other vendors. Agent consolidation, agent fatigue is a big issue that's out there. And obviously, we have a broad platform that's differentiated and works, and that's the key aspect of the platform that it actually works. And you've seen in the transcript that there was a large nonprofit hospital that went with a next-gen vendor on price and two months later was back with us and deploying because it didn't work. And I think that's a big part of it. You also have to look at things like identity, look at things like Falcon Complete. These are truly differentiated services. And when you look at the breadth of what we're doing, obviously, we're way more than just an endpoint company when you look at what we're focused on and the value we're delivering, and that's how we continue to win and drive the right pricing for us and obviously, good value for our customers.
Saket Kalia:
That makes a lot of sense. George, maybe just a follow-up for you. Congrats on the CISA contract. I was wondering if you could just dig into that just one level deeper and maybe talk a little bit more broadly, but how much opportunity you feel like CrowdStrike has within the federal government on the whole?
George Kurtz:
Sure. Well, we're really proud of that win. And I think it really is a signature win given the directives that came out of the U.S. government. We're certainly proud to protect the U.S. government. When you look at Falcon as a whole in the platform, it was tailor-made to help protect the government an adversary focused approach using next-gen technologies, AI powered, very broad in what we're doing. And again, at the end of the day, our goal is to stop breaches. Again, a truly differentiated offering that we have is our intelligence. Most vendors don't have what we have, certainly not the next-gen vendors, and that's a key aspect of what we do and part of the whole data element to CrowdStrike. So we're excited about this win. We believe it is a big opportunity for us. Obviously, we've got this win, but there's more expansion capabilities and can protect the U.S. government as well as many governments around the world.
Operator:
Thank you. Our next question comes from Sterling Auty of JPMorgan. Your line is open.
Sterling Auty:
Just one question from my side. Can you give us a sense of what percentage of the net new ARR that you added in the quarter really came from protecting cloud workloads? And how does that compare to what it looked like maybe a year ago?
Burt Podbere:
I'll start. Sterling, so when we think about our Cloud Workload Protection, so right now, what we can tell you is that it's growing, it's continuing to grow, and we've seen growth in the amount of opportunities that are available to us in the cloud. Right now, we -- what we do talk about is the fact that 25% of our servers that we protect are in the cloud. So that's just giving you an indication of where we're going. Maybe George has a couple of other comments on that.
George Kurtz:
Yes. And the 25% is up as we've talked about in prior calls. So when we think about Cloud Workload Protection or cloud security has two pieces to it, and we have both. One is workload protection, and that is really runtime protection visibility across virtual environments, containers, et cetera. The second one is Cloud Security Posture Management, if you will, Falcon Horizon, which we continue to really drive innovation through, and that's an agentless technology that ties into many of the APIs as a cloud provider. So now we cover all three cloud providers. It drives a lot of value very quickly. And again, we have a unique offering because it combines the visibility from an API perspective with runtime protection with a lot -- which is differentiated from a lot of the other competitors, including the private companies that are out there. So we feel really good about it, and we continue to drive and sell into the DevOps space. And I think we've really honed our skills in being able to sell value into that space and get people up to speed without a lot of friction.
Operator:
[Operator Instructions] Our next question comes from Alexander Henderson, Needham. Your line is open.
Alexander Henderson:
Spectacular results again. I wanted to get a little bit clearer on the concept of XDR. It seems to me that you guys have been pigeonholed by many people as an endpoint company, but you're really a platform. And to the extent that, that platform allows you to then extend into other niches that have historically been seen as separate end markets, a lot of the companies that are in those end markets have turned around and redefined themselves as XDR realizing that they needed to be a platform. But taking the term XDR and plugged in front of the, say, SIEM companies product does not make it a platform. So can you talk a little bit about that flood that's out there and whether that confusion is spreading to any of your customers or whether they see through that issue and understand the importance of the expense of the platform and the breadth of your product line?
George Kurtz:
Well, thanks, Alex. It's a great question. And I think if folks are looking at us as just an endpoint company, pigeonholed endpoint company, they're really missing the big picture. I mean that's as simple as I could say it. We've proven that we are a platform company, as I said before, the sales force of Security 21 modules. You can look at the attach rates. And when you talk to customers and if folks really do their homework, and they talk to customers, they will see the value, and they see how we're consolidating there. So when we think about XDR, you have to start with the best EDR in the market, which is ours. It's been validated by Gartner and others and IDC, I mean, down the list. And the extension of EDR is XDR, right? And as a company who pretty much pioneered cloud-delivered endpoint security with Threat Graph and the massive data moat that we have by combining that with some of the technology we acquired from Humio and our Threat Graph. I think we're in a unique position to be able to drive additional threat detection outcomes as well as the declaration of the threat narrative, right, the attack narrative. And that's independent of Humio as a stand-alone log management observability platform. So we're really driving a lot of innovation in this area. And to your point, if you are just kind of a SIEM vendor now trying to glom on to XDR as an acronym, it's not going to work. You have to start with the best EDR in the world. And in my opinion, that's CrowdStrike.
Operator:
Thank you. Our next question is from Brent Thiel of Jeffries. Your line is open.
Joe Gallo:
You have Joe on for Brent. I really appreciate the question. Burt, can you just walk through the puts and takes of margin? I think guidance implied 150 points of contraction in that 4Q. Is that acquisition-related travel investment? And then, maybe just how we should think about leverage going forward on an annual basis?
Burt Podbere:
Yes. So first, let me start with operating margin in total. So we're really proud of where we came in this quarter, over 13%. And a lot of that is attributable, obviously, to the unit economics that we were able to garner certainly on the sales side. So whether you pick magic number or you pick Rule of 40 that we talked about in the prepared remarks, that's driving a lot of that operating margin. When we think about the future, I think about a few things. One is that we have opportunity starting at the gross margin level. I think that we -- not long ago, I raised the long-term range of our gross margin expansion capabilities and opportunities, and I think that we have an opportunity to do that, and we're investing to do that. And then as you go down the rest of the P&L, I think that as we continue to grow in scale, we're looking for opportunities to continue to leverage our strong model. But at the same time, we want to invest aggressively. We're not going to move away from that strategy. And then in R&D, I think in investing in innovation is key and core to who we are. So I think that we're going to continue to keep our eye on that and invest in exactly what I talked about to be able to go after that massive opportunity that we see ahead of us. So that's how we think about it.
Operator:
Thank you. Our next question comes from Matt Hedberg of RBC Capital Markets. Your line is open.
Matt Hedberg:
George, FileVantage for file integrity monitoring, it looks like a great addition to the platform. Can you talk about sort of what customers are saying? I know it was just launched, but sort of why is that such an important piece of a CISO sort of like data security fabric in sort of this new post-COVID world?
George Kurtz:
Yes. Thanks, Matt. It's a good question, and we're excited about this technology. And again, it goes to our strategy of consolidating agents and getting rid of other technologies that are costly and complex and weigh the system down. When you think about FIM, it's pure and simple compliance requirement. When you think about things like PCI and in the financial services industry, you have to understand what files change and who changed them and implement controls around that. So we've been able to do a lot of that for a long time. We've enhanced some features, put it into a module. And it's been extremely well received because it is literally a check box for just about any company that's out there, given the current regulatory frameworks and the various standards that exist.
Operator:
Thank you. Our next question comes from Roger Boyd of UBS. Your line is open.
Roger Boyd:
A follow-up on the CISA contract. Can you talk a little more about the selection process here, how competitive it was? And really, the role -- you mentioned threat intelligence, but the role that that an incident response played in helping achieve this, especially if the federal government gets more collaborative through programs like JCDC.
George Kurtz:
Yes. Anything in the federal government is competitive, as you know. Just -- that's by design, that's the way to do it and certainly believe in great partnership with them, and we believe it's a great technology choice and a proven technology choice and something that I've been saying for a long time that the government needs. So we're excited about the early partnership here. And when you think about threat intelligence, again, having a very unique group, there's maybe one other company that has an intelligence capability as robust as ours. And they're not in the endpoint security space anymore. So from my perspective, it drives value, not only for the U.S. government, but it really is a differentiator across all of our customers, right? We understand what the adversary is doing. We understand how to identify these sort of attacks. We program that into our AI technologies. And again, taking an adversary-focused approach is important to stopping breaches. And then you combine that with other services that we have and some of the managed services, again, very differentiated and I think going to be a great outcome for the government.
Operator:
Thank you. Our next question comes from Brian Essex of Goldman Sachs. Your line is open.
Brian Essex:
Maybe George, if I could just have us unpack the new logo adds a little bit, it looks like a nice increase in new ARR. It looks like the landed cost of the logos that you added were a bit higher. Was it better strength from upmarket a little bit? Was it better, I guess, breadth of sale into the pipeline? Maybe if you could help us understand a little bit behind the drivers and what drove kind of the larger average customer ARR in the quarter.
Burt Podbere:
Brian, it's Burt. I'll take that one. So first, we're really pleased with the Yes, no problem. We are very pleased with the net new logo adds in the quarter. It's also, I think, the fact that we were able to show acceleration in net new ARR was a big deal for us. Over 1,600 new logos, that's the second time we hit that high watermark, again, really excited about the performance on the net logos. In terms of where they came in on, I think that we had exceptional performance across the board. If I was to kind of highlight anything in particular, we saw some strength in the enterprise and the mid-market as well as MSSP. And so when you put that all together, along with some of the prepared remarks on the increase in the $1 million deals, you were able to see the performance that we were able to put on the board. And remember, I talked about the fact that we had no outside or no oversized or outside deals that contributed to this quarter. And that's the -- that, again, talks to the strength of the platform and the broad-based success that we had this quarter.
Operator:
Thank you. Our next question comes from Rob Owens of Piper Sandler. Your line is open.
Justin Roach:
This is Justin Roach on for Rob. Just wanted to follow up around the cloud security solutions like your CSPM and CWP. Have you guys seen any increase in competitive pressures in this area, given the number of players coming out it from both the network and the endpoint side? Or do you guys still view this as a largely greenfield opportunity?
George Kurtz:
I think it's a largely greenfield opportunity. Obviously, you have a lot of early-stage companies out there, but this is so early in the life cycle, and it's a massive opportunity for all the players that are out there. We think we're in a great position because a lot of the players actually don't have the run time protection, which is important. You have to tie those two together. It just -- it isn't just about connecting, getting information from APIs, right? And although we do that in a differentiated way because we've basically ported some of our indicator of attack technology across that agentless technology, tying them together, I think, is really important for customers. A lot of these big wins involve cloud wins. Burt talked about the number of servers that we have. So tying together CSPM with Cloud Workload Protection and things even like vulnerability management, we have that technology. Yes, it works against desktops, but we can be inserted in the CICD pipeline. We can look for vulnerabilities that are in images, we can prevent them from being deployed. So these are all key elements of creating a technology that's widely adopted by DevOps.
Operator:
Thank you. Our next question comes from Jonathan Ruykhaver of Baird. Your line is open.
Jonathan Ruykhaver:
Congrats on that strong execution. You've talked about the benefits of Humio as it relates to data ingestion and just the additive nature to Threat Graph and obviously, the push into a broader XDR use case. And George, you touched on this in your comments, but just wondered if you could talk a little bit more what you see around the log management observability use case and how you see that contributing to the overall platform near term and longer term?
George Kurtz:
Well, we've had some big wins this past quarter with Humio, even outside security. Certainly, security is a use case, but observability and telemetry, it really is a telemetry platform. And if you think about today's environment, all the various technologies out there, all the information they're gathering, you have to have a telemetry platform like Humio to make sense of it all at scale. So, it's been an amazing opportunity for us since acquiring the Company. I think we underappreciated what a huge opportunity is out there, particularly a lot of dissatisfaction with current vendors, and how open people are to wanting to switch into a technology like Humio. We've got a lot of customers that we're working with right now. And I see that, as I said before, really as a shining star, as a massive business opportunity and revenue driver for us in the future.
Jonathan Ruykhaver:
When you say that, is that including Falcon XDR? Is that more on the log management and observability use case?
George Kurtz:
Well, it's a good question. Falcon XDR is going to give you essentially a threat detection outcome and some visibility into an attack scenario that starts beyond the endpoint. When you think about a Humio, you can log everything. You can store it pretty much forever. You can connect it to whatever you want to connect it to, and you can drive observability information from things that are outside just core security, things like connecting it to your HR system, to your performance management systems, to all the various workflows in your environment. That's not the use case of XDR. Security use cases XDR and Humio goes way beyond that.
Operator:
Thank you. Our next question comes from Patrick Colville of Deutsche Bank. Your line is open.
Patrick Colville:
Can you just talk about partnerships? I mean, you hopefully shared a statistic in the kind of opening remarks around, if I'm not mistaken, 30% sequential growth in partner-sourced deals. I guess, is that right? I'm just hoping to understand that the kind of partnership dynamic. And I guess the reason I ask because I know that some of the investors have a concern that other next-gen EDR vendors are more partner-friendly. So kind of any color you can give around CrowdStrike and partnerships and kind of try to quantify the trend you're seeing there would be very helpful.
George Kurtz:
Sure. Sure. Let me just clarify to be very specific. It was 30% quarter-over-quarter on MSSP growth and triple digits year-over-year. So we're extremely partner-friendly. I think there's a lot of noise in the system, and people probably should talk to some of the larger partners that are out there because that's where we are sourcing our business from. Our partner opportunities are up. Our partners are making a lot of money jointly with us. And our goal is to be a partner-first company. So -- and that's what we've done. We've been very consistent with that. And as you said, it's -- and you rightly point out a lot of FUD that's in the environment.
Operator:
Thank you. Our next question comes from Josh Tilton of Wolfe Research. Your line is open.
Strecker Backe:
This is Strecker on for Josh. I just have one for Burt. So you mentioned the net new seasonality -- net new ARR seasonality will be less pronounced, and that makes sense. But as we start to model next year and the net new ARR seasonality, I'm not looking for guidance, but is there any -- is there a year we should look to as framework? This year, we had a sequential increase from 4Q to 1Q. We're not expecting that again. But just any color or goalpost you provide looking out to next year will be very helpful.
Burt Podbere:
Sure. So first, let me start with that Q4 is off to a great start. We've got the record pipeline, record momentum, and we already landed a notable financial large financial -- global financial institution, so off to a great start in Q4. But again, we're coming off of a record Q3 at $170 million net new ARR super proud of that record and obviously really strong throughout this year. So when you -- when we look at comps, obviously, my comments are more to the fact that when we guide and we're guiding to revenue, we don't guide to running the tables. We guide to what we know, not to what we don't know. And so that comment just wanted to put everything into perspective for us. The numbers are getting bigger and bigger, and that's great for us. But as you know, when you think about the law of large numbers, then you're going to have -- and you don't guide to running the tables, that's why I put that comment in there.
Operator:
Thank you. Our next question comes from Mike Walkley of Canaccord Genuity. Your line is open.
Unidentified Analyst:
This is Daniel on for Mike. So the prepared remarks, you noted that your identity modules generated more net new ARR than Preempt did previously while they were stand-alone. Are there any notable customer segments you're seeing the strength in? Or was the demand pretty broad-based across the board?
George Kurtz:
Demand is broad-based across the board, and it really hit an inflection point. We've seen massive growth in it, as we said, more than all Preempt that they had as a stand-alone company. And the thing is we took the time and effort to do the integration right. Customers see the value of a single integrated agent. They understand that identity is critical to security. And we're the Company that's putting together runtime protection visibility with identity. And now with data protection, it's that triumvirate, that three-legged stool, and customers love it. So we've seen some massive wins in retail, in financial services, in manufacturing. It is a massive problem across the board for any company. And as we pointed out, over 60% of the breaches don't even use malware. They're using things like identity, which when you look at the Sunburst attack from last year, obviously, that was a key contributor. So people are looking to shore that up. And it's actually a key element to stopping ransomware, above and beyond any malware prevention that's out there. So customers understand the value of it, and they understand that we have another stone, and it's been a big driver for us.
Operator:
Thank you. Our next question comes from Shaul Eyal of Cowen Company. Your line is open.
Shaul Eyal:
Congrats on the quarterly results and guidance. George, I know there was a prior question about partnerships. My question is actually about the alliances that CrowdStrike has been leading and joining over the course of the past, I think 12 to 18 months, give or take. Is that beginning to have some impact on revenue and on net new customer additions, specifically in light of the fact that you have been adding 1,600 customers two quarters in your row now?
Burt Podbere:
It's Burt. Can you just repeat the main bulk of your question because it got garbled a little bit? Your line is open.
Shaul Eyal:
Sure. Sure. Apologies. A question about alliances that you've been leading joining over the past 12, 18 months, is that, Burt, beginning to have some impact on revenue and net new customer additions. I'm asking, specifically given the 1,600 customers additions over the course of the past two quarters, now acting in a row.
George Kurtz:
Well, it has. And when you look at some of the companies that we've talked about in the past, I mean, there's a lot. I'm sure I can't single everyone out, but I think Zscaler is a good example. You look at that partnership, you look at what we're doing, what they're doing on the network side, the integrations that we're able to share data, what we're doing with -- from an XDR perspective, and it makes sense. We're pulling them into deals. They're pulling us into deals, and we're meeting in the field and adding value to the customers and obviously gaining a lot of traction with those customers. And that's just one example. We're doing that across the board in our technology alliance partnerships.
Operator:
Thank you. And our last question comes from Gray Powell with BTIG. Your line is open.
Gray Powell:
Great. So yes, I know you've talked about how you're more of a platform company than just an endpoint provider, but I'm going to ask an endpoint question, if that's okay. So just high level, the last two years in the endpoint space, it's just been really strong. I'd call it almost like a near perfect storm. How do you feel about the demand environment for the market as a whole, looking into next year just on a relative basis? Like do you think 2022 would be the same, better or worse than 2021 for the market?
George Kurtz:
I see it extremely strong. And when you look at the market in its totality, right, you have things like cloud adoption, cloud expansion, massive opportunity, and we've proven that with servers and what we're doing there. When you look at the legacy players that are out there, the replacements, the Symantecs, the McAfees, Microsofts, et cetera, massive opportunity for us, that's a long tail. You don't do that in one year. So we see that as a big driver for next year. And as I pointed out, even -- I mean, it's a smaller base, but even the next-gen players, we see those as opportunities as customers get dissatisfied as I pointed out with some of the players that are out there. So -- and you got to bifurcate a bit into pure endpoint and cloud, and I see both as massive opportunities because, again, if you look at our overall customer count, it's fantastic, but it's still small in the grand scheme of customers that are out there. And there's still a lot of legacy technologies that are out there that are and will be displaced.
Operator:
Thank you. I'm showing no further questions at this time. I'd like to turn the call back over to George Kurtz for any closing remarks.
George Kurtz:
I want to thank all of you for your time today, and we certainly appreciate your interest and look forward to seeing you virtually at our upcoming investor events. Thanks again. Be safe, and we'll see you soon.
Operator:
Ladies and gentlemen, this does conclude today's conference. Thank you all for participating. You may now disconnect. Have a great day.
Operator:
Thank you for standing by and welcome to the CrowdStrike Holdings Second Quarter Fiscal Year 2022 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speakers presentation, there will be a question-and-answer session. [Operator Instructions] As a reminder, today's conference call is being recorded. I would now like turn the conference to your host, Ms. Maria Riley, Vice President of Investor Relations. Please go ahead.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance including our outlook for the third quarter and fiscal year 2022 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. With that, I will now turn the call over to George to begin.
George Kurtz:
Thank you, Maria and thank you all for joining us today. We delivered an outstanding second quarter, with rapid subscription revenue growth and record net new ARR generated in the quarter. We saw strength in multiple areas of the business, added $150.6 million in net new ARR and grew ending ARR 70% to exceed $1.34 billion. Our continued strong performance was driven by the groundswell of customers turning to CrowdStrike as their trusted security platform of record. We saw strong demand across the market which for us spans large enterprise, mid-market and SMB customers. Our success in gaining share in each of these market segments is reflected in our net new customer growth rate which on an organic basis accelerated in the quarter. In total, 1,660 net new customers chose CrowdStrike as their security partner, bringing our customer count to 13,080. The CrowdStrike brand is viewed as the gold standard in security. We designed the Falcon platform and our Security Cloud to add value and improve the security posture of any organization, regardless of size and sophistication. Customers new to CrowdStrike this quarter included a household name in the consumer security space; one of the largest nonprofit health care organizations in the United States; a Fortune 50 global insurance provider; and our security partner, Proofpoint, who we are excited to deepen our relationship with as both a technology and security partner. I'm also pleased to highlight that Workday, a cloud pioneer and leading provider of enterprise cloud applications for finance and human resources which CrowdStrike also uses, has now standardized on CrowdStrike Falcon across their multi-OS fleet. The threat environment remains fierce as expanding attack surface and inherent vulnerabilities in widely used operating systems, along with the complexity of active directory, leave companies of all sizes open to attack and provide a rich feeding ground for sophisticated and novice e-criminals alike. The lessons learned from recent attacks emphasize that a breach involves more than just malware which is why companies need to employ a holistic breach prevention strategy rather than overly relying on malware prevention, regardless if it's legacy or next-gen. As I have said before, nearly every breach you have ever heard of had two things in common
Burt Podbere:
Thank you, George and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We once again delivered exceptional results. In addition to strong growth at scale, in the second quarter, we continued to maintain very high unit economics, drive leverage and remain very capital efficient, generating strong operating and free cash flow. Additionally, we continue to perform at a high level well in excess of the SaaS industry's Rule of 40 benchmark, once again achieving a Rule of 80. Demand in the quarter was broad-based and well-balanced, fueled by strength in multiple areas of the business as we expand our leadership across the market from large enterprises to small businesses. We once again ended the quarter with a record pipeline which we believe indicates a strong foundation for future growth. In the quarter, we delivered 70% ARR growth year-over-year to exceed $1.34 billion. Rapid new customer acquisition as well as expansion business within existing customers drove substantial growth in the second quarter, once again resulting in very strong net new ARR which came in at an all-time high of $150.6 million. Our dollar-based net retention rate was once again above our benchmark. Moving to the P&L; total revenue grew 70% over Q2 of last year to reach $337.7 million. Subscription revenue grew 71% over Q2 of last year to reach $315.8 million. Professional services revenue was $21.9 million, setting a new record for the fourth consecutive quarter and representing 49% year-over-year growth. In terms of our geographic performance in Q2, we continued to see strong growth in the U.S. as well as international markets. Revenue growth in the U.S. was 73% and contributed approximately 72% of second quarter revenue. Approximately 14% of revenue was derived from Europe, Middle East and Africa markets, 10% from Asia Pacific and approximately 4% from other markets. Second quarter non-GAAP gross margin was 76%, up more than 150 basis points from Q2 of last year. Our non-GAAP subscription gross margin was 78% and up more than 90 basis points from Q2 of last year. We continue to be pleased with our strong subscription gross margin performance. While we expect subscription gross margin to fluctuate quarter-to-quarter, we expect it to remain solidly within our increased target model range of 77% to 82% or more as we march to fiscal year 2025. Total non-GAAP operating expenses in the second quarter were $222.4 million or 66% of revenue versus $140.9 million last year or 71% of revenue. As planned, we continued investing aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs. We believe the investments we are making today will lead to sustained growth over the long-term and maintain our total position as the trusted security partner of choice. Scaling our business efficiently remains a top priority which is why we intensely focus on our unit economics, including Magic Number. Our go-to-market engine is executing on all fronts to seize the strong demand we see in the market so we can help even more customers restore trust in their security posture. In Q2, we ended with a Magic Number of 1.4. Our continued exceptional unit economics speaks to the efficiency of our go-to-market engine and frictionless sales motion which we specifically designed to rapidly onboard and support customers of all sizes. It also indicates that we should increase investments in order to capture even more of the market opportunity at hand which is exactly what we are planning. Second quarter non-GAAP operating income was $35.3 million and operating margin improved more than 6 percentage points over Q2 of last year to exceed 10%. Non-GAAP net income attributable to CrowdStrike in Q2 was $25.9 million or $0.11 on a diluted per share basis. Our weighted average common shares used to calculate second quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled 238 million shares. We ended the second quarter with a strong balance sheet. Cash and cash equivalents increased to approximately $1.79 billion. Cash flow from operations in the second quarter was $108.5 million and free cash flow was $73.6 million or 22% of revenue. This brings our free cash flow as a percent of revenue to 30% for the first half of the year. Moving to our guidance; we remain optimistic about the demand for our offerings, record pipeline and the powerful secular trends fueling our growth. Given the growth drivers of our business as well as our exceptional second quarter performance and momentum into the third quarter, we are raising our guidance for the fiscal year 2022. While we do not specifically guide to ending or net new ARR, we expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q2 into Q3, given our steady climb at a much higher scale in recent quarters. Additionally, please recall that our net new ARR in Q3 of last year included approximately $6.8 million in acquired net new ARR. For the third quarter of FY '22, we expect total revenue to be in the range of $358 million to $365.3 million, reflecting a year-over-year growth rate of 54% to 57%, with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $29.4 million to $34.7 million and non-GAAP net income attributable to CrowdStrike to be in the range of $19.7 million to $25.0 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.08 to $0.10, utilizing a weighted average share count of 240 million shares on a diluted basis. For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,391.2 million to $1,409.4 million, reflecting a growth rate of 59% to 61% over the prior fiscal year. Non-GAAP income from operations is expected to be between $138.5 million and $152.1 million. We expect fiscal 2022 non-GAAP net income attributable to CrowdStrike to be between $102.9 million and $116.5 million. Utilizing 239 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.43 to $0.49. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question comes from Saket Kalia of Barclays Capital. Your line is open.
Saket Kalia:
Hey guys, thanks for taking my question here. George, maybe for you; I was wondering if you could talk a little bit about the environment for big deals and what you're seeing out there. I think we all see the threat environment, I think you called it fierce in your prepared remarks. I'm curious how you're seeing that sort of manifest itself in bigger commitments with CrowdStrike [Technical Difficulty]. Does that make sense?
George Kurtz:
Sure, sure. Good to hear from you. So as you indicated and as I talked about in the prepared remarks, the threat environment, again, continues to get worse. We've seen a lot of the ransomware attacks and what it's done. And in particular, it has impacted business resiliency. It's no longer the case of encrypt a computer and reimage and carry on. It's impacting massive amounts of business and costing hundreds of millions of dollars. And I can tell you, I have done more Board briefings in the last two months than I've ever had. It seems like one a week to audit committees on this topic, particularly ransomware. When you look at big deals, how does this kind of translate? When you look at these big deals, we're talking about the media company, that was 11 modules that we landed with, so big lands and some real big commitments from customers saying, "We want all in on your platform. We want all in on Humio." And we spent a lot of time consolidating other technologies and removing agents and driving value to customers. So the big deals, the big enterprises, the big lands continue to be there. And I think we continue to get stronger and stronger every quarter in these areas.
Saket Kalia:
Got it, very helpful. Thanks, George.
Operator:
Thank you. Our next question comes from Sterling Auty of JPMorgan. Your line is open.
Sterling Auty:
Yes, thanks. Hi, guys. So since SentinelOne went public, I think the number one question I still get is, what's happening with market share? And what's the kind of competitive win rates, especially in different market segments as you look to go down market? Wondering if you could just kind of comment on what you're seeing.
George Kurtz:
Sure. Good to hear from you, Sterling. We've actually seen an increase in our win rates across the board, legacy and next-gen. Obviously, we spend a lot of time in the enterprise but we have a very robust mid- and SMB business and we've seen strong results across the board. There's a lot of noise but I think you have to look at the numbers that we put up on the board. And one-fourth of our net new ARR is probably 94% of the total ARR. So when we think about this, it's a big market. Customers have a lot of choice. And they're focused on for breach prevention, not just detecting malware. And I think our platform, our ability to scale, our ability to get immediate value on rollout and manageability, these are all things that are really important to not only large enterprises but also to the smallest SMB customers out there; so that's what we've seen so far.
Sterling Auty:
Makes sense. Thank you.
Operator:
Thank you. Our next question comes from Brent Thill of Jefferies. Your line is open.
Unidentified Analyst:
Hey guys, this is Joe [ph] on for Brent. Really appreciate the question. Maybe if you look out over the next 18 months, can you just rank your growth drivers? Is there any low-hanging fruit still there in core endpoint or is it going to come from XDR via Humio or is international the opportunity? Any color there would be helpful.
George Kurtz:
I think it's across the board. We're still in the early innings. If you look at the number of customers we have, 13,000-and-change versus some of our legacy competitors that have over 100,000, I mean, still lots of customers that are out there. When you look at things like XDR and you look at Humio, amazing growth drivers for us. When you look at cloud, we've done a lot of work on that. Last year, we did a little analysis on the opportunity. We think it's really undersized from a MarketScape perspective, if you will, from the analyst. And then when you look at things like identity, we're the only folks that have a Zero Trust identity module that came from Preempt. That's it. We're the only endpoint folks that have that. So that's been extremely successful for us. And when you look at the attacks, a lot of them are identity-based. And you switch that to identity being abused in the cloud and our Falcon Horizon module which has done an amazing job and we've seen amazing traction with that. So I think there's pockets of opportunity, broad-based across all the modules, across all the geographies. And with the momentum begets momentum. We really have become the go-to company in this space and that gold standard brand reputation has served us well.
Unidentified Analyst:
Thank you.
Operator:
Thank you. Our next question comes from Rob Owens of Piper Sandler. Your line is open.
Rob Owens:
Great and thank you for taking my question. George, to follow-up there in terms of the growth drivers; could you double-click on the XDR opportunity and whether this is the tip of the spear for customers or you're able to go back into the installed base? I guess the spirit of the question is, are you seeing clients be reactionary still at this point, given the breach environments? Or are they starting to get more strategic in terms of how they're deploying those security dollars? Thanks.
George Kurtz:
Yes. I think they are becoming more strategic and that's a lot of what we focus on. How do we consolidate? How do we become the platform of record like we have in many other companies for them? And how do we eliminate cost and complexity what they have? When we think about XDR, it's really advanced threat detection. We've been doing that for a long time. And now you're combining that with other people's data as well. So that's fantastic. That's a great growth driver. But we still have the Humio log management product as it is, right? And obviously, there'll be more integration with that in our platform. But that is an amazing product that allows you to log everything all of the time and answer any question in real time. So there are kind of two different products, if you will and between the two of them, as I mentioned, we have a seven-figure land in Q3, I think really we're just in the early innings. I'm so excited about that technology and I can't wait to see how everything unfolds over the next couple of quarters.
Operator:
Thank you. Our next question comes from Matt Hedberg of RBC Capital Markets. Your line is open.
Matt Hedberg:
Great. Thanks a lot for taking my questions guys. George, you know, I noticed you launched Falcon Complete for GovCloud this quarter. Can you remind us of your exposure to U.S. fed and maybe how you guys are uniquely positioned to take share in kind of the overall public sector vertical?
George Kurtz:
Sure. Well, we kind of lump state, local and federal altogether. Obviously, fed is a big focus for us. And when we think about what's happening in the current environment and some of the moves that are being made in Washington, we think our technology is uniquely suited for solving some really big problems in those areas. We've seen success in the civilian agencies. And we're all processed for IL4 certification. We're just waiting on the government to approve that. And that allows us into other higher classified areas, if you will. So that is a segment that takes a lot of time and effort and government doesn't move so fast. But we've made great strides there and really across the board, state and local as well. I mean we've got some amazing states that are customers, many of them in local government. So as we look at those in it's totality, we've done tremendously well there and we still think we're in the early innings.
Operator:
Thank you. Our next question comes from Tal Liani of Bank of America. Your line is open.
Tal Liani:
Hi guys, congrats on a great quarter. I have two questions on the market. When we discuss with distributors, there are two things that come up. And I want to ask you about the importance of automation and that's specific in relation to the selling point of SentinelOne. And second, about the price difference between you 2. As far as I understand and please correct me if I'm wrong, they compete with you with a lower-price solution. Is price a significant factor in the sales process?
George Kurtz:
Sure. I think if you buy into the marketing hype, that's one thing. But if you look under the covers, we have more automation by far than any other competitor, including SentinelOne. I mean that's how we get the scale. That's why the product is easily deployed. That's why we can drive cost out of the customer base because it does it automatically. When you look at the totality of all the services, again, we're focused on stopping breaches, not just -- we didn't come from a malware product that we tried to bolt on other pieces, we built this from the ground up. So on the pricing standpoint, we sell on value and we routinely win with a higher price point because the product works. It doesn't blow up machines, it's scalable. And people are talking to other customers saying, what are you using? And how is it working? And again, we're focused on stopping breaches, not just dealing with malware. And I think that serves us well. So low-cost options, I think you get what you pay for. There's a difference between a Fiero and Ferrari. And we happen to be the Ferrari model and that's what a lot of customers want.
Tal Liani:
Do you feel any pricing pressure in the market or we're not yet at this stage?
George Kurtz:
I mean there's always going to be competitive deals that are out there, whether it's next-gen competitors or legacy players and you have to play each deal by ear, if you will. But at the end of the day, we're going to compete on value which we have. And I can tell you there's a lot of deals we win where we're higher priced than our competitors. And I think the product is differentiated enough in a true platform. When you look at the technology, only one with the forensic modules, only one with the identity module. We've got an amazing growth in Spotlight, vulnerability -- predictive vulnerability management. So when you strip out all the PowerPoint and noise, you got to look at what really works and what are big customers focused on rolling out and it's CrowdStrike.
Tal Liani:
Got it. Thank you.
Operator:
Thank you. Our next question comes from Brian Essex with Goldman Sachs. Your line is open.
Brian Essex:
Yes, good afternoon. Thank you very much. Thank you for taking the questions. Maybe Burt, you know, as we see you kind of like inching down market, how do you think about the model from a perspective of giving investors comfort that you can maintain retention rates, module adoption, margins? What are the difference in dynamics? And do you have a sense of -- I don't know if you can quantify the mix and what you're seeing through the model?
Burt Podbere:
When you -- I think the first thing you got to look at is the new logos, right? So we saw acceleration in new logos and a lot of that is coming from down market. And so what you see in down market is you see folks that can come in quickly. We've taken out friction from the system to be able to allow onboarding to be really smooth, efficient. And then they're getting a tremendous amount of value in the down market. And certainly, when folks in the SMB space, if they choose our Falcon Complete offering which we monitor -- we remediate directly for them, they see the value in terms of filling that skills gap as well. And so that talks to the retention rates that we're seeing with respect to down market. So very optimistic about our opportunities in down market. We've done really well overall and we continue to win our unfair share in that segment.
Brian Essex:
Okay. Super helpful. Thank you.
Burt Podbere:
Sure.
Operator:
Our next question comes from Alex Henderson of Needham. Your line is open.
Alex Henderson:
Great, thanks. I was hoping you could talk a little bit about the average deal size in your pipeline across strata. In other words, if I look at enterprise to enterprise, mid-market to mid-market and lower end to lower end, are your deal sizes increasing across the pipeline? And did it happen in the most recent quarter? And similarly, with the -- all of these attacks that we've been seeing, can you talk a little bit about the other key metrics such as time to close and the overall strength of the pipeline? Has the attack rate caused an uptick in those three metrics? Thanks.
Burt Podbere:
Thanks, Alex. So first, let me comment that, again, as I said in the prepared remarks, we've seen record momentum in the business heading into the second half. So we're excited about that. And that's an accumulation across the board in all the segments. For us, we don't give out specifics into each of those different segments. But what we can tell you is that we're landing with more modules in the SMB all the way up to enterprise. You can refer to George's comments about that one deal that had 11 modules. And so we're seeing more and more of that and that's also evidenced in -- as you look at the adoption rates of our modules. Every quarter that we talk about adoption rates, they keep going up. And I think that, that's a testament to the strength of the platform. It talks to the fact that more and more customers want to buy a platform as opposed to point solutions. And soon, we're going to be giving out data on no longer four, five, six but five, six, seven modules because the fourth module is going to be virtually the same as the third as in terms of adoption rate. So we're continuing to see momentum across the board and we're seeing those adoption rates continue to tick up because of folks trying to -- customers trying to buy the platform which is all integrated and flighted for them; so that's what we're seeing, Alex.
Alex Henderson:
Any comment on time to close; the length of time to close deals?
Burt Podbere:
Yes. I'll just comment that we generally don't talk about that. But we've talked about in the past where we've had large enterprise deals that closed over a weekend. And we still see some of those. That's not obviously every case. But we're seeing customers come to us, obviously more frequently by the number of logos. And some are closing really, really rapidly, even seven-figure deal type of customers.
Alex Henderson:
Great, thank you.
Burt Podbere:
Sure.
Operator:
Thank you. Our next question comes from Ittai Kidron of Oppenheimer. Your line is open.
Ittai Kidron:
Thanks. Hey guys, great quarter. Not that growing 64% is bad in your international business on a year-over-year basis but with it being only 28% of revenue, why is it growing still slowly than the U.S.? George, maybe you could talk about the international progress, your priorities there. And is there a different go-to-market approach perhaps you need in order to really unlock the opportunity internationally?
George Kurtz:
Yes. So when we look at international growth, I think you've got to look at how strong the U.S. has been. So when you look at the U.S. growth, it's been on fire for sure. And internationally, I think that's -- you always continue to build out your capacity there, your partner network and that's a key piece. We're just more mature in the U.S. We have more mature partners. So we continue to focus on that. I think we've had some really great international win, some big players that are out there. And we continue to focus on the key areas in the key geographies. I don't know, Burt, if you have any other comments on that piece.
Burt Podbere:
Yes. So I mean this goes back to the fact that we're looking to continue to invest aggressively and international markets is one of those areas. I think we've got opportunity out there to take more share. When you're comparing it to the U.S., we have a high-grade problem where the U.S. is still really super strong. And as George already mentioned, we're still in early innings in a number of logos and customers that we have, 13,000. It's great, we're really proud of that. But it's a drop in the ocean when you compare it to some of the legacy players that have over -- that have had over 100,000 customers. So we think about that opportunity internationally to be out there and we're going to aggressively go after it.
Ittai Kidron:
Very good. Good luck. Thanks.
Burt Podbere:
Thank you.
Operator:
Our next question comes from Gray Powell of BTIG. Your line is open.
Gray Powell:
All right, great. Thanks for taking the question and congratulations on the strong results. So yes, earlier this year, you all seemed pretty excited about the potential to gain incremental customers against Microsoft. I know you had some comments in the prepared remarks and obviously, the headlines on Microsoft have not been particularly great this year in security. So yes, just how are you seeing that opportunity play out and how big do you think it could be?
George Kurtz:
Sure. So obviously, Microsoft, you have to take seriously as a competitor which we do for all competitors. And it's a big market. I think when customers are looking for that salesforce of security, they're coming to CrowdStrike fully integrated, covering multiple operating systems and again, focusing on stopping breaches. And there has been a lot of talk again at the Audit Committee around risk in a monoculture. And customers are becoming more and more uncomfortable with putting their eggs in one basket. So, I think we have a great opportunity there. We highlighted some of the big wins. And at the end of the day, Microsoft's Microsoft, they're going to get customers. But I think with the best platform, the best technology, our results speak for themselves and what we've been able to do. And customers, again, want that ease of use, ease of deployment and just have it work.
Gray Powell:
Got it. That's really helpful. Thank you.
Operator:
Thank you. Our next question comes from Gregg Moskowitz of Mizuho. Your line is open.
Gregg Moskowitz:
Okay, thank you for taking the question and very good quarter. I had a follow-up on Falcon Complete which I think you mentioned has a customer base up 2.5x in recent quarters. And similarly, we're hearing that demand has really been spiking for the solution over the past few months, including among larger organizations. And so with that in mind, can you talk about your expectations for adoption of Complete going forward across both large enterprises and governments?
George Kurtz:
Sure, it's a great question. You know, when we originally built Complete, we thought it would be built for sort of that mid-market customer that maybe had one security person or none or half. And the reality is it's -- we're selling it to the smallest SMBs all the way up to the largest enterprises. One of our largest enterprise customers is a Falcon Complete customer because the economics are so good for them. When you look at -- again, getting back to automation. The automation we've built in is second to none in how we operate this service. When you look at that, we can really drive the cost out for our customers and provide a very high-touch engagement with them which is what they're looking for, again, stopping breaches, being able to identify threats very quickly and remediate them very quickly outside of any of the other automation that we have. So that level of engagement is something that truly differentiates us. And when you even think about this sort of market, it's a little bit more than MDR but we were doing this before MDR was even coined a term. So we have a lot of experience here that pales in comparison to our competitors.
Gregg Moskowitz:
Terrific. Thank you.
Operator:
Thank you. Our next question comes from Mike Walkley of Canaccord Genuity. Your line is open.
Mike Walkley:
Great, thanks. Congratulations on the net new customers. I was wondering if you could share roughly the number of modules on average a new customer chooses today versus a year ago. And also, how is the percent of multiyear deals improving as shown by the strong RPO metrics?
Burt Podbere:
Thanks, Mike. Good question. So we don't give out the specific numbers, how many modules each customer gets. What we do give out the percentage of customers with 4, 5 and 6-plus in modules which are, respectively, 66%, 53% and 29%. And that's been increasing quarter-over-quarter. And so that just talks to the testament of our ability to continue to sell the platform. And we are focused on continuing to build out the platform and to give customers more and more choice in terms of what they have available to them. And at the end of the day, George has talked many times about, hey, we're going to make this thing seamless for you to deploy and at the end of the day, easy to manage. And when you combine those things, it just makes it easier for customers to adopt. And so, going back to our earlier comments about the ability to scale and the ability to drive customer adoption; it all comes back to making it easy for the customer. And we're very focused in that area. And that's part of our core and part of our DNA and we'll never take our eye off that. Just that similar that we're never going to take our eye off efficiency, right? Unit economics matters. However, we do know that we've got this opportunity in front of us to be able to go after more market share and we're going to invest in that area to be able to go after more and more new logos as we continue our journey.
Mike Walkley:
Great. Thank you.
Operator:
Thank you. Our next question comes from Erik [ph] of JMP Securities. Your line is open.
Unidentified Analyst:
Yes, thanks for taking my question and congrats on a good quarter. I was curious about the CrowdStrike Store. That's been adding partners since the IPO, certainly. I was wondering, can you try to quantify or give us some context in terms of what revenue opportunity that is? And then also, I think Rapid7 and Siemplify were a couple of partners you highlighted. Can you talk a little bit about where your organic capabilities and where they pick up with the Humio technology with Siemplify and Spotlight with Rapid7?
George Kurtz:
Sure. So from a partner store perspective, it's, I think, been very well received by customers. They love the integration. And again, part of the strategy that we have with a single agent, single data store with Threat Graph and what I would call beachfront real estate is customers don't want more agents. They want less and they trust their agent, it's there. They know it's performance and it works. So the whole idea, again, is how do we leverage that architecture almost agent-as-a-service, if you will, for other partners. So that includes data integration, being able to interact with our agents, things of that nature. And we've done that for many of the partners that are out there. And it's really based on customer demand. So they have the technology that they're using. They want to integrate and some of the names you mentioned fall into that area. When we think about Spotlight and it's capabilities, we are replacing a lot of other agent-based VM technology that's out. And again, remember, we don't do the network scanning piece. We think that's a bit commoditized. And what customers are looking for, we highlighted this with the PrintNightmare vulnerability that Microsoft had, is they want push-button results instantly which we give them. And now using AI, we can actually prioritize what vulnerabilities are most likely to be exploited which really helps the IT ops team. So we've got tremendous capabilities in those areas. And Humio is, again, has just been a shining star for us. There hasn't been a customer or a prospect I talked to that haven't been extremely impressed with the capabilities there. So we'll be leveraging that as part of the integrations for the store. And I think we're still in the early innings there and that can be -- out year is a big driver of revenue for us; but right now it's very strategic and make sure our customers are happy.
Unidentified Analyst:
Thank you.
Operator:
Thank you. Our next question comes from Patrick Colville of Deutsche Bank. Your line is open.
Patrick Colville:
Thank you for taking my question. I guess my question is about AV. One of the things we get a lot of incoming on is how thought-through that AV displacement are we in kind of mid-2021? Would you say that based on the kind of conversations you're having with customers and potential customers, that we're kind of in the late innings of that process? Or is there still kind of a lot to go and that we are in the early innings? I think that would be helpful. Thank you.
George Kurtz:
Sure. I still think we're in the early innings. Again, if you look at our customer count versus a McAfee or Symantec or a Trend, it's, again, impressive for a younger company but still pales in comparison to all the customers that they have. So it's an ongoing effort. It's a multiyear effort, lots of tailwinds there for us. And that's in the enterprise. And when you get down into the SMB and the mid-market, you got a ton of other players that are out there, too many to mention here. So that's always going to be an ongoing opportunity for us and in my opinion, still very early innings. And I know that from the big deals that we're doing and the McAfee and the Symantec replacements, I mean, it just happens every quarter kind of like clockwork.
Patrick Colville:
And can I just tag on. I mean when do you think we'll get to the late innings of that displacement? Is it like -- I don't want to kind of put you on the spot and give forward guidance but is it like anytime soon or is it quite far out?
George Kurtz:
Firstly, I think it's far out because you have to look at the renewal cycles for many of these customers, right? It could be one year or two years or three years and it's always ongoing. And I would look at the customer count, compare that to other players that are out there and that will give you a good idea of where we are versus what's available to us.
Patrick Colville:
Thanks so much.
Operator:
Thank you. And this does conclude the formal part of the conference call. I'd like to turn the call back over to George Kurtz for closing remarks.
George Kurtz:
Great. I want to thank all of you for your time today. We certainly appreciate your interest and look forward to seeing you virtually at our upcoming investor events. Thank you. Be safe and have a great day.
Operator:
Thank you. Ladies and gentlemen, this does conclude today's conference. Thank you all participating and have a great day. You may all disconnect.
Operator:
Good day, and thank you for standing by, and welcome to the CrowdStrike Holdings First Quarter Fiscal 2022 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today’s conference is being recorded. [Operator Instructions] I would now like to hand the conference over to your speaker today, Maria Riley, Vice President of Investor Relations. Please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, growth and expected performance, including our outlook for the second quarter and fiscal year 2022 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we make are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company’s financial results is included in filings we make with the SEC from time-to-time, including the section titled Risk Factors in the Company’s quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Please also note that in light of our recent acquisition of Humio management will provide additional information into our guidance assumptions. We do not intend to provide this additional information on an ongoing basis. With that, I’ll turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. We delivered an outstanding first quarter, and fiscal year 2022 is off to a record start for CrowdStrike. Building on last year’s milestone performance, we started and finished the first quarter with strong momentum and results exceeding our expectations. We saw strength in multiple areas of the business, added $143.8 million in net new ARR and grew ending ARR 74% to exceed $1.19 billion. Burt will provide the details of our financial performance and I will focus my remarks on three key points. First, customers are increasingly turning to CrowdStrike as their trusted security cloud platform of record. As we extend the platform beyond core protection, we’re seeing strong momentum in cloud workloads, IT operations and our expansion into DevOps. Our platform includes 19 modules and easily allows customers to consolidate agents and reduce debt. Second, our leadership is recognized by both customers and industry analysts such as Gartner and Forrester. Our growing brand has become the cybersecurity gold standard, translating into a broad customer base that is scaling rapidly, deeper penetration within verticals and our strong financial success. And third, the demand environment is robust, driven by strong secular trends, including digital and security transformation, cloud adoption, and an ongoing heightened threat environment. This includes the massive influx of ransomware and the operational impact of these attacks that have been seen over the past two years. We believe these dynamics will provide CrowdStrike a runway for long-term sustainable growth. Now, let’s discuss these topics in more detail. It only takes a quick glance at current headlines to know that the threat landscape is fierce and growing in intensity every day. High profile breaches and vulnerabilities like SUNBURST, pipeline and infrastructure attacks, and zero-day vulnerabilities in Microsoft Exchange, are only the tip of the spear. Threat actors are well-resourced and becoming more sophisticated. At the same time, Ransomware as a Service sites are making it easier for even novice e-criminals to run successful and lucrative campaigns, which is contributing to the proliferation of ransomware activity. Our 2020 CrowdStrike Global Security Attitude Survey revealed that more than half of organizations surveyed worldwide have suffered a ransomware attack within the previous 12 months. At the same time, organizations need to transform their businesses in order to keep up with evolving business needs, such as work-from-anywhere and moving their critical applications and workloads to the cloud. Both of these factors exponentially expand the Company’s threat landscape and increase their risk of a breach. Today’s threat environment highlights the need for organizations around the world to transform their security and adopt a Zero Trust architecture in order to protect their digital assets, identities and core infrastructure. The lessons learned from recent attacks emphasize why legacy or perceived good enough next-gen tech is no match for today’s adversaries, leading to a crisis of trust among these vendors, whereas CrowdStrike has emerged as a trusted leader. CrowdStrike’s mission to stop breaches has never been more relevant. The Falcon platform is at the epicenter of restoring trust to the security posture of companies worldwide. The integration of threat intelligence and threat hunting into the Falcon platform provides us deep insights into the adversaries and how they operate. The extensive capabilities of the Falcon platform significantly set CrowdStrike apart from both legacy and next-gen vendors. This includes our acquisition of Preempt and Humio, which should not have been more timely, as companies are looking for new ways to shore up protection of their active directories, stop lateral movement, and have even greater real-time visibility in search into their endpoints, identities, applications, network edge and cloud from a single data layer. Customers are increasingly turning to Zero Trust solutions to combat threat actors that leverage identity-based attacks and move laterally within their targeted environments. We won multiple Falcon Zero Trust deals in the quarter, including a global leader in auto manufacturing of fortune 500 manufacturer of high-tech materials and equipment, a provider of IT management software, and a municipality, among others. Additionally, when it comes to log management, companies are looking for technologies with the same characteristics as their security, reliability, scalability, speed and real-time queries in a cost-efficient manner. Even though we just acquired Humio in March, customer interest is very high. And in Q1, we already secured new deals across multiple industries, including financial services, technology and law enforcement. A new Humio customer that I would like to highlight is a Fortune 500 company that was using multiple legacy on-prem log management products to manage a variety of use cases across their security and dev team. In addition to the complexity of using multiple products, this company was struggling with increasing data ingestion costs, looking to migrate to a cloud-based solution that would reduce costs, enhance visibility, and be easy to implement. They chose Humio over a leading competitor in the space. Humio was selected for its index-free ingesting capabilities, faster search speeds, and customizable dashboards that provide them with greater insights in automation than any of the competitive products they evaluated. This customer is now able to meet their daily three terabyte data ingest needs with a single solution, allowing them to take full advantage of their data at the speed and scale of the cloud. Since our inception, driving innovation has been at the core of CrowdStrike’s mission. As a result, we pioneered cloud endpoint security and have extended data to include workload protection. Our determined focus and uncompromising commitment to excellence has led to a trusted leadership position in a platform that encompasses 19 modules spanning multiple markets, including identity, XDR, and log management. Driving innovation throughout our product offering and bringing new functionalities to market that leads to better and faster outcomes for our customers will continue to be a top priority. In May, we announced Falcon Fusion, a unified and extensible cloud scale framework that provides easy-to-use custom automation to simplify enterprise security workflows and help security teams solve real-world problems with fewer resources and greater accuracy and speed. We also recently announced an expanded partnership with Google Cloud through a series of product integrations with the Falcon platform and Google Cloud suite of security products. These integrations will help security and dev ops teams increase visibility of threat actors across cloud and hybrid deployments, and enable them to act much more quickly to address them. As customers have begun adopting our cloud workload protection and Cloud Security Posture Management, demand for integrations with the GCP security suite have accelerated. We are confident that the partnership with Google will drive additional value and adoption by those who are standardizing on GCP, as well as those employing a hybrid cloud strategy. We continue to extend our cloud leadership position by announcing new features to our Cloud Security Posture Management module, Falcon Horizon. These new capabilities provide security teams, the ability to easily manage and protect multiple cloud environments from a single cloud-based console. Powered by CrowdStrike’s industry-leading threat intelligence, Falcon Horizon is the first CSPM solution to deliver behavioral detection using IOAs of threats to the cloud control play. Horizon utilizes an adversary-focused approach for continuous in-depth control plane threat detection across an organization’s cloud accounts, services and users for AWS and Azure. The expansion of our Falcon platform and growth of our brand leadership has brought in new customers at a rapid pace, driven incredible momentum with industry analysts and partners, and translated into strong financial results. We are gaining strong industry recognition across multiple well-respected sources. Our most recent achievements included, once again, taking a leader position in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms. In the report, we are not just in the leader’s quadrant, we are leading the path on Completeness of Vision with CrowdStrike by far the furthest to the right. We believe that our position in the Magic Quadrant shows that we are clearly separated from the competition and that we’re in rarefied territory as a leader that continues to outpace legacy and next-gen competitors in execution, strategy, innovation and vision. We also received the highest score for Lean Forward organizations in Gardner’s Critical Capabilities for Endpoint Protection Platforms report. Likewise, Forrester Research named CrowdStrike, a leader in endpoint security software-as-a-service in the Forrester Wave Q2 2021 report. We also received the highest scores possible within 17 criteria in the report. Forrester also named CrowdStrike a leader in both, the Forrester Wave Q1 2021 Managed Detection and Response, and External Threat Intelligence Services reports. We were also recognized as best cloud computing security solution and best managed security service at the 2021 SC Awards where Shawn Henry, our President of Services and Chief Security Officer, received a Security Executive of the Year award as well. Falcon achieved 100% detection coverage in all 20 steps of the MITRE ATT&CK evaluations, showcasing the effectiveness of our platform. And lastly, the Falcon platform achieved 100% protection rate in the AV Comparatives Business Real-World Protection Test for the March-April 2021 period, and the highest AAA rating in the Q1 Enterprise Endpoint Protection Evaluation from independent testing organization SE Labs. We are proud of our continued strong track record of proven efficacy. Our participation in highly regarded industry evaluations showcase our commitment to stop breaches and drive transparency with customers. A crucial part of our commitment is to continually test our solution, validate its capabilities and find opportunities to improve. It’s unfortunate that some vendors decline to compete in these public tests, including so-called next-gen players. This lack of scrutiny is a significant disservice to all customers who would benefit from greater transparency. We believe the industry’s strong recognition of CrowdStrike validates our vision, empowering organizations to embrace security transformation and stop sophisticated adversaries through the power of a cloud-native platform. We believe the rapid expansion of our partner ecosystem also demonstrates our growing leadership position. As we discussed in our webinar in April, our partner-sourced ARR grew 86% in fiscal year 2021. Partners naturally gravitate to market leaders as it helps them bring in new customers. And likewise, customer choice helps propel vendor prominence within the partner community. Our leadership position is driving strong engagement with partners of all sizes, which is contributing to our growing presence among the highest levels, including Boards and CIOs. As we announced a couple of weeks ago, we strengthened our alliance with another trusted industry leader, EY. Falcon is now one of EY’s preferred cybersecurity platforms. The expanded collaboration also introduces extension into new geography areas as well as three new joint offerings. With these new offerings, we expect to leverage EY’s consultants to drive CrowdStrike’s subscription sales, similar to how we leverage our own professional services team, which in FY21 on average drove $5.51 in subscription ARR for every dollar spent on initial incident response or proactive service engagement among organizations that first became a professional services customer after February 1, 2019. Additionally, our partnership with Zscaler continues to deepen as we both invest in our technology and commercial relationship. We announced multiple new technology integrations with Zscaler this quarter and are also excited to report that they are now a CrowdStrike customer. Additionally, one of our marquee wins in the quarter was brought to us through our tech alliance with Zscaler. This Fortune 100 global insurer chose CrowdStrike to help further its digital transformation initiatives and fortify its security, replacing a patchwork of four legacy and next-gen vendors. Falcon was selected over Microsoft to replace these incumbents for its ability to consolidate multiple agents, improve performance and protect their endpoints in cloud environments with one single agent. The voice that matters most is the customers’, and they are increasingly turning to CrowdStrike as their trusted security platform of record and validating our leadership. In the first quarter, we reached a new milestone as our subscription customers well surpassed the 10,000 mark. We added 1,524 net new subscription customers including the customers we acquired from Humio. On an organic basis, the net new subscription customers added in the quarter grew 69% year-over-year. We now proudly serve 11,420 subscription customers worldwide. Our growth across the market is very-diversified as we are winning customers of all sizes and industries. In Q1, we also saw strong demand in the public sector, landing several U.S. federal wins in both civilian and defense and expansion business with the largest healthcare agency. We are optimistic in our ability to expand within these accounts over time, especially given the renewed focus to bolster the nation’s cyber defenses as outlined in the White House’s cybersecurity executive order. Adding customers at this rate and among companies of all sizes and verticals is not an easy task. Our go-to-market engine is executing on all fronts to seize on the strong demand we see in the market, so we can help even more customers restore trust in their security posture. The investments we have made in the frictionless deployment of our platform and frictionless sales motion, which includes trial to pay and in-app trials have never been more important. The same can be said for our strong partner ecosystem with leading partners like AWS and EY. These advantages minimize barriers to adoption, expand our reach and shorten the sales process, which we believe provides us an edge over the competition. We believe we can execute on market demand faster than any other vendor whereas even next-gen competitors struggle with a complex sales process and even more complex deployments that are difficult to scale out of the lab. Our growing leadership at the trusted security partner of choice is also reflected in our continued success in driving module adoption. Subscription customers that have adopted 4 or more modules, 5 or more modules and 6 or more modules increased to 64%, 50% and 27%, respectively, in the first quarter. We are growing our footprint to cover more customer assets with new and existing customers alike. This includes adoption of newer technologies such as Falcon Cloud runtime protection, Zero Trust and Humio. In the last quarter, we more than doubled ARR from our newly launched cloud workload modules. We are rapidly scaling our overall cloud footprint with greater than 20% of all servers we protect being in the public cloud. We are also expanding our dev ops capabilities and seeing success selling into dev ops environment as we continue to help customers reduce their attack surface and unify cloud security posture management and breach protection. Let me share a few customer examples that demonstrate how the power of the Falcon platform translated into strategic customer wins. A Q1 deal I’d like to highlight was an expansion with Cloudera, a cloud-native, enterprise data company that provides insights using machine learning and analytics. Viewing effective security as essential to their operations, Cloudera has been a CrowdStrike customer for their traditional endpoints for multiple years. Looking to further leverage the CrowdStrike Falcon platform to protect their ephemeral cloud environment, Cloudera purchased a fully managed solution for Falcon Horizon, Cloud Workload Protection, Discover for Cloud and container and Falcon complete to provide them with a fully managed and hassle-free solution. Our next customer win is with a Fortune 150 multinational manufacturing company. After trying to deploy Microsoft Defender for over a year, they found themselves frustrated with the level of complexity and the cumbersome agents, resulting in less than a third of their endpoints protected. On top of that, the recent zero-day Microsoft Exchange vulnerability has exposed them to risk of a potential breach, and they would have to wait months before Microsoft could deliver a patch to fully resolve the issue. This is when they turned to CrowdStrike. With our single lightweight agent that doesn’t require a reboot, this new customer found Falcon easy to deploy, fast and effective. As a result, they purchased 5 modules and deployed globally in a matter of weeks. The last customer win I will share with you is a health care services provider. This new customer was looking to quickly move off their SentinelOne implementation after experiencing several outages caused by sensor updates, impacting their critical business operations. Frustrated at the lack of scalability, need for manual updates and continuous crashes with SentinelOne, this customer chose CrowdStrike over other providers including Carbon Black and Palo Alto Networks. Falcon outshined the competition given its ease of use and frictionless, fast and reboot-less deployment. Purchasing 8 modules, including Spotlight, Horizon and Discover for Cloud and containers, Falcon is now protecting their multi-OS estate of traditional end points as well as their previously unprotected cloud workloads. In summary, the fundamental reasons why we have earned our leadership position and are winning customers at a rapid pace over both legacy and next-gen vendors are
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Before we get started, I will note that the results we are reporting today include the acquisition of Humio. To assist with your models, we will share select details regarding Humio’s impact on Q1. However, we do not intend to disclose these details on an ongoing basis. The acquired net new ARR from Humio was approximately $3.6 million, which is reflected in both, the ending and net new ARR results we are reporting today. From the acquisition of Humio, we also gained 119 net new customers in the quarter. Given the acquisition closed during the quarter and the impact of fair value purchase accounting adjustments related to deferred revenue, the GAAP revenue recognized from Humio was de minimis to our results. The acquisition also added approximately $5 million to operating expenses in the quarter, which again represents about two months of quarterly expenses. Moving to our results. We delivered an exceptional first quarter. In addition to strong growth at scale in the first quarter, we continue to maintain very high unit economics, drive leverage and remain very capital efficient, generating record operating and free cash flow. Additionally, we continue to perform at a high level, well in excess of the SaaS industry’s Rule of 40 benchmark, achieving a Rule of 80. Demand in the quarter was broad-based and fueled by strength in multiple areas of the business. Similar to last quarter, demand for our solutions was well-balanced between new customers and expansion business and between large enterprises and mid-market and smaller accounts. We once again ended the quarter with a record pipeline, which we believe indicates a strong foundation for future growth. In the quarter, we delivered 74% ARR growth year-over-year to reach $1.19 billion. In the last 12 months, we have added more than $0.5 billion to ARR. Rapid new customer acquisition as well as expansion business within existing customers drove substantial growth in the first quarter, once again resulting in very strong net new ARR which came in at $143.8 million. Our dollar-based net retention rate once again exceeded 120%. Moving to the P&L. Total revenue grew 70% over Q1 of last year to reach $302.8 million. Subscription revenue grew 73% over Q1 of last year to reach $281.2 million. Professional services revenue was $21.6 million, setting a new record for the third consecutive quarter and representing 36% year-over-year growth. In terms of our geographic performance in Q1, we continue to see strong growth in the U.S. as well as international markets. Revenue growth in the U.S. increased to 70% and contributed approximately 73% of first quarter revenue. Approximately 14% of revenue was derived from Europe, Middle East and Africa markets; 10% from Asia Pacific; and approximately 3% from other markets. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q1, we recognized strong operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. First quarter non-GAAP gross margin was 77%, up approximately 150 basis points from Q1 of last year. Our non-GAAP subscription gross margin was 79% compared with 78% in Q1 of last year. We continue to be pleased with our strong subscription gross margin performance. While we expect gross margin to fluctuate quarter-to-quarter, we expect it to remain solidly within our increased target model range of 77% to 82% or more as we march to fiscal year 2025. Total non-GAAP operating expenses in the first quarter were $202.9 million or 67% of revenue versus $133.0 million last year or 75% of revenue. As planned, we continued investing aggressively in our business during the quarter, including increasing investments in new technologies, international geographies and marketing programs. We believe the investments we are making today will lead to sustained growth over the long term and maintain our pole position as the trusted security partner of choice. Scaling our business efficiently remains a top priority, which is why we intensely focus on our unit economics, including Magic Number. In Q1, we ended with a Magic Number of 1.4 which is an increase over last quarter and indicates that we should continue investing in our large and growing market opportunity. First quarter non-GAAP operating income was $29.8 million, and operating margin improved 9 percentage points over Q1 of last year to reach 10%. Non-GAAP net income attributable to CrowdStrike in Q1 was $23.3 million or $0.10 on a diluted per share basis. Our weighted average common shares used to calculate first quarter non-GAAP EPS attributable to CrowdStrike was on a diluted basis and totaled 237 million shares. We ended the first quarter with a strong balance sheet. Cash and cash equivalents totaled approximately $1.68 billion. This takes into account the $352 million net cash consideration we invested to acquire Humio. Cash flow from operations in the first quarter grew to $147.5 million and free cash flow increased to $117.3 million or 39% of revenue, setting new records for both measures. As a reminder, given the timing of expenses, seasonality of new hires and the midyear ESPP purchase, the second quarter is generally our lowest cash flow generation quarter. Moving to our guidance. We continue to remain optimistic about the demand for our offerings, record pipeline and the powerful secular trends fueling our growth. Given the growth drivers of our business as well as our exceptional first quarter performance and momentum into the second quarter, we are raising our guidance for the fiscal year 2022. While we do not specifically guide to ending or net new ARR, we expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q1 into Q2, given the outstanding outperformance in Q1. Additionally, recall that in Q2 of last year, net new ARR included the second largest deal in the Company’s history, which contributed low 8 figures to ARR. For the second quarter of FY22, we expect total revenue to be in the range of $318.3 million to $324.4 million, reflecting a year-over-year growth rate of 60% to 63% with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $26.3 million to $30.7 million, and non-GAAP net income attributable to CrowdStrike to be in the range of $17.7 million to $22.1 million. We expect diluted non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.07 and $0.09, utilizing a weighted average share count of 238 million shares on a diluted basis. For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,347.0 million to $1,365.7 million reflecting a growth rate of 54% to 56% over the prior fiscal year. Non-GAAP income from operations is expected to be between $115.7 million and $129.6 million. We expect fiscal 2022 non-GAAP net income attributable to CrowdStrike to be between $83.1 million and $97.0 million. Utilizing 239 million weighted average shares on a diluted basis, we expect non-GAAP net income per share attributable to CrowdStrike to be in the range of $0.35 to $0.41. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question will come from the line of Saket Kalia from Barclays. You may begin.
Saket Kalia:
Okay, great. Hey, guys, thanks for taking my question here. George, maybe for you, a lot of nice sample wins you mentioned in your prepared remarks, particularly in the cloud portfolio part of the business. Understanding it’s still early with some of those tools, I was wondering if you could share what customers have said about their willingness to use third-party security tools for public cloud workloads, and also about the competitiveness of Falcon in the public cloud.
George Kurtz:
Sure. So, hey Saket, good to connect here. Customers are very willing to use our technology. As we’ve talked about many times, they’re looking for a holistic solution across multiple clouds, not just one cloud provider. They’re looking for a single agent that not only can give visibility and protection in their corporate enterprise, but also in their cloud environment. And in terms of the willingness to use it, it’s an extremely competitive product. We continue to add more and more capabilities, including drift detection now if these workloads drift and containers drift, which is a real boon for the devops team. So, we’ve spent a lot of time selling into that group. We’ve got a lot of traction there. And as I mentioned before, a lot of our cloud technology, not necessarily new product, particularly things like Horizon because we built it for internal use before we actually delivered it to the market. So, in general, it’s a greenfield opportunity in cloud. There’s not a lot of competitors and the existing technologies we have to displace. And we’re really excited about the momentum we’ve seen in that particular category.
Saket Kalia:
Great. Thanks very much.
Operator:
Our next question will come from the line of Sterling Auty from JPMorgan. You may begin.
Sterling Auty:
Yes. Thanks. George, maybe just on the cloud side. I think this is an area that people have -- are struggling to understand the different pieces of what fits to make a cloud security stack. Can you maybe help us understand what piece of the puzzle will CrowdStrike provide going forward? Where will you partner? And what parts will be delivered by others in the industry?
George Kurtz:
Sure. So, you have to separate, again, the network components out from the workload components. And there are other players that have virtual firewalls and network technology. So, we need to separate that out because we don’t actually supply that. So, specific to workloads, containers, virtual instances, we have the ability to protect at runtime. So, similar to what we do today in a normal environment, we can identify threats and prevent those using machine learning and behavioral technologies. We’ve got the ability to understand and stream data, EDR data, if you will. And we also have cloud security posture management, which gives you the configuration of that infrastructure. And what’s different than a normal corporate environment is that since customers in the cloud don’t control the infrastructure, it’s mostly set up via policy settings. And a lot of those settings can go awry or be misconfigured. So, we’re handling the policy piece and the configuration of the infrastructure as well as the workload protection piece, as well as understanding the configurations of these containers, as an example, to understand if there are vulnerabilities or drifts. So, in our mind, in terms of workload protection, we’re covering a full suite of protection capabilities that a customer would need.
Sterling Auty:
That makes sense. Thank you.
Operator:
Our next question will come from the line of Matt Hedberg from RBC Capital Markets. You may begin.
Matt Hedberg:
Hi, guys, thanks for taking my question. Congrats on a really strong Q1. George, you’ve got over 11,000 customers, and you’re seeing acceleration there on customer adds. And I think what strikes me, and it was really coming out of your last financial update was it still looks like you’re early and potentially could 10x your customers and still not be fully penetrated into that global opportunity. I guess, I’m wondering from a high level, could you talk about your strategy in going after the next 10,000. How might that change versus the first 10,000? And where do you see the biggest opportunities for share gains?
George Kurtz:
Sure. Well, as we’ve talked about in the past, we’ve built a tremendous sales machine and we spent a lot of time, obviously, focusing on the scalability of the technology but also the scalability of the sales machine. And things like trial to pay, in-app trials, creating frictionless ways to actually cross-sell into our customer base, that’s really important for what we do. And when we think about the next 10,000 or beyond, and as you said, 10,000, 11,000 is fantastic. But when you look at other competitors over the many, many years, they’ve had hundreds of thousands. So, we certainly think we can be in that arena in the future. And it goes to, I think, a very efficient go-to-market motion. Burt talked about our Magic Number of 1.4. And it also combines with the fact that we’ve built an e-commerce platform behind or below, if you will, the Falcon platform. So, the platform is designed to sell itself and to get new customers and we spend a lot of time on digital to trial to pay and then conversions. And whether it’s a small customer or whether it’s a large one in enterprise, once we get them in the door, we certainly can’t convert them with a credit card, but obviously, the bigger customers will engage on the sales team and a partner and close deals. And now with things like AWS and GCP and EY, we’ve expanded our partner network. So we feel really good about the flywheel we’ve built and the scalability -- sales scalability built into the platform.
Matt Hedberg:
Thanks, guys.
Operator:
Our next question will come from the line of Shaul Eyal from Cowen. You may begin.
Shaul Eyal:
Thank you. Good afternoon, guys. Congrats on the strong set of results. George or Burt, when looking at your net new 1,500-plus customers, even when you exclude the Humio a little bit, can you outline to us whether they are predominantly midsized or high-end enterprises. If you had to put a ballpark on the average number of modules that are currently deployed, is it three or even more than that per new customer?
Burt Podbere:
Hi, Shaul, great to hear your voice. So, I’ll take the second part of your question first. Number one, as new customers come on board, we’re seeing them deploy more and more modules. That goes also talk to the fact that we have more modules for customers to purchase. On the second part, in terms of where we’re seeing uptick with respect to new customers and new logos, obviously, a lot of the velocity is coming from some of the smaller -- the SMB and mid-market because it does take less time for -- to contract a deal. But the good news is that we’re capturing deals both at the large enterprise level, mid-market and SMB, across the board.
Shaul Eyal:
Thank you for that.
Operator:
Our next question will come from the line of Brian Essex from Goldman Sachs. You may begin.
Brian Essex:
Hi, good afternoon, and thank you for taking the question, and congrats on a good set of results. Maybe George, I want to dig into -- in your prepared remarks, you mentioned the partnership with Zscaler. And I know Zscaler called out that I think you brought them into a large investment bank deal. And then here you called out that they pulled you into an insurance deal. Maybe if you could -- if we could take a step back more thematically and understand the driver behind those deals. Is it the two of you going together with an end-to-end -- endpoint through network security Zero Trust deal, or maybe to better understand the go-to-market behind some of these partnerships and what’s driving those deals would be helpful?
George Kurtz:
Sure. I think, thematically, its customers are looking for a next-gen endpoint workload technology platform like CrowdStrike combined with next-gen network technology, and they’re looking to replace their legacy Palo Alto Networks. And we spent -- or others. And we spent a lot of time in the field, and we’ve set up compensation structures between the two organizations, where both sales teams are incented to help each other out, which is always good in the field. And we’ve done the integration. So, when we think about understanding what happens out of the network, obviously, we’re not a network company, that information can be supplied to us in the Falcon platform. And we’ve got tremendous visibility on the endpoints that go beyond anything a network company could have, and that’s useful to Zscaler customers. So, when you put the two of them together, we think it’s better together. And we’ve got a huge hotel company that uses both, Zscaler and CrowdStrike. And it has just been amazing to see the technologies work together, and they’ve been a big fan and a big proponent of us putting these integrations together. So, I think it’s good for customers and it’s good for both parties.
Operator:
Our next question will come from the line of Andrew Nowinski from D.A. Davidson.
Andrew Nowinski:
Great. Thank you. And congrats on another fantastic quarter. I wanted to just get a question in on the net new ARR this quarter. So you, again -- you saw no seasonality from Q4 to Q1, which I think is the first time at least the last three years where net new ARR has not declined sequentially, clearly indicating a significant change in the spending environment. In the past, I think you’ve talked about AWS driving a significant percentage of that net new ARR. So, I was curious, was that again the key driver this quarter that enabled CrowdStrike to define normal seasonality?
Burt Podbere:
Hey Andy, this is Burt. So, I think it’s just more broad-based demand. I don’t think it’s necessarily focused in just AWS. I think, the great news is we essentially delivered a second Q4 in Q1, to your point. You’ve been following us closely. I think it’s the continuation of trends we have been seeing for quite some time. George talked about them, the digital and security transformation, cloud adoption, this robust threat landscape. And I think we’re in a buying environment. And so, we’re really excited to be able to post such a strong Q1. But I think, again, it goes back to the broad-based demand. But thanks for tracking that information.
Operator:
Our next question will come from the line of Rob Owens from Piper Sandler.
Rob Owens:
Could you guys elaborate on some of the success you’re seeing in the public sector? Obviously, a growing commitment from the administration towards Zero Trust, and you mentioned a couple of wins. So, maybe just help us understand the success you’re seeing and how big that opportunity could be. Thanks.
George Kurtz:
Sure. Good to connect here. When you look at the -- some of the orders that have come out of the White House, it will -- if you will, it’s like -- lines up with our strategy, lines up with what we do. And I think certainly, the federal government can benefit and has been benefiting from our technology. We spent our initial foray into the civilian agencies, and that gives you a beachhead into some of the broader intelligence agencies. So, we’ve gotten a lot of our certifications that has taken some time. That’s just a process that anyone has to go through. We put the effort in and spend the money to do it. And we think we’re set up for success. So, we’ve seen some really nice wins, big wins in the federal space. And we think that’s going to continue to carry forward. And when we think about federal, that’s just one piece of the government. Obviously, state and local, we’ve had tremendous wins. A lot of the states in the U.S. certainly have adopted CrowdStrike, a lot of municipalities and communities. And as you’ve seen with ransomware and some of the other forest attacks that are out there, typically, they are under protected and they need technologies like CrowdStrike. And they typically don’t have the people power to do it. So, we feel really good about fed, state and local from a platform perspective.
Operator:
And our next question will come from the line of Mike Walkley from Canaccord Genuity.
Mike Walkley:
Hey. Thanks. And my congrats on the strong results. I guess, George, a question for me is just with the sale of McAfee’s enterprise business and the lack of innovation out there and growing industry concerns for legacy solutions. I was hoping you could maybe share your thoughts on what inning you think you’re in regards to taking share from legacy vendors. And how all these recent ransomware attacks might be accelerating the transition from legacy solutions to yours.
George Kurtz:
Sure. It’s a good question. And I think we’re still in the early innings, maybe second inning in terms of our ability to continue to take share. And actually, just today, IDC released an updated worldwide market share stat from modern endpoint security, and CrowdStrike was ranked number one, ahead of Microsoft and other legacy vendors. So, we feel really good about where we are. But, as we talked about earlier on the call, 11,000-plus customers, fantastic, but there’s a lot of companies out there, big and small, and we still think we’ve got a lot of runway, and still continue the migration of -- and share from Symantec and McAfee to CrowdStrike. So, still early on, but obviously, lots of progress that we’re proud of.
Operator:
Our next question come from the line of Alex Henderson from Needham.
Alex Henderson:
Great. Thanks. There’s been a lot of attacks and some pretty high visibility ones of late. In fact, the intensity and rapidity of these attacks seem to be escalating as Biden’s going into meeting with Putin. I was wondering if you could give us some clarity on the efficacy of your system which is, I think, probably the most important variable to look at relative to any security company in terms of handling those attacks that have recently occurred and how it has or has not impacted your customers. Thanks.
George Kurtz:
Yes, sure. So, we went through some of the prepared remarks in terms of our efficacy and some of the latest results that we’ve seen with the testing organizations. I’ll point you back to those, 100% for the last couple of months. Obviously, that’s just one piece of it, right? You have to look at the entire system and it’s designed to stop breaches. And we stopped last year, I think, 65,000 -- or 75,000, I should say, in process breaches. So, we know the technology works. We know it has extremely high efficacy. MITRE ATT&CK, we had 100% coverage across the 20 different groups. And there’s a reason why we’re winning. The technology works, the technology scales. And it’s designed to catch things across the kill chain. Even if something slips through one part of the kill chain is designed to catch it in the second part and stop breaches. And that’s what we’ve done from the beginning, and that’s what we’re going to continue to do.
Operator:
Our next question will come from the line of Jonathan Ruykhaver from Baird.
Jonathan Ruykhaver:
George, I think this one is for you. Gartner -- some Gartner research I was reading recently noted growing competition commoditation on log management offerings across a lot of companies both public and private. And obviously, logs are important to contributing to the richness and breadth of data sources. So, I could see how it’s very important for applications like EDR, XDR and et cetera. But just wondering your thoughts looking forward, how do you maintain differentiation on the data side given some of those forces around commoditization?
George Kurtz:
Sure. I mean you can -- any company has lots of data, it’s the value and what you do with it. And I think CrowdStrike has proven our ability to utilize the data. And whether that’s in training our AI algorithms or whether that’s creating a product that can actually be quickly searched and insights be gained. With our Threat Graph, we’ve pioneered cloud delivery end point and graft technology specific to security. So, I think that continues. With Humio, you’ve got fantastic technology, extremely fast, extremely efficient, in-memory, index-free, driving down the cost compared to legacy technologies that are out there on the lock side. And that will be a key part of our XDR extension in our strategy. And we’ve seen fantastic feedback from customers. I called out some big wins that we had with Humio. And as that gets integrated, which we’re working on, we feel really good about having the ability to pull other information besides CrowdStrike data into our data platform and our Threat Graph and make that available to customers. So, I think it comes down to -- again, there’s a lot of marketing noise in the marketplace. But when you actually look at the technology which we have and why we bought Humio, we feel really good about it as a next-gen technology that’s going to be a good fit for our platform.
Operator:
Our next question comes from the line of Ittai Kidron from Oppenheimer.
Ittai Kidron:
Thanks. Hey, guys. Great quarter. I want to go back to the cloud, George, if I may. Can you talk about the cloud workload and Horizon. How often are dissolving conjunction, both of them together. Is there a high attach rate for those two? And with respect to your attach rates, the 4 to 5 and 6 modules, clearly those are doing very well for you. But how frequently are cloud workload protection and Horizon part of those 4, 5, 6?
George Kurtz:
Well, I would say, much more frequently now. Obviously, Horizon is still a relatively new entrant into our portfolio as of last year. But, we talked about Cloudera is a good example. That was a company who had our traditional endpoint protection and obviously, now adopted our cloud technology. So, we have a big base that we can go into and cross sell, which we are. And part of the conversation with any new customer is about what you’re doing in the cloud and how you’re protecting it. Some companies, they have a different time scale or path to the cloud. And it may not line up exactly to what they’re doing internally or for their end points. But every sales call, certainly at the larger enterprise in the medium, we’re talking about our cloud technology. It’s really about the platform play. And again, we’ve seen tremendous success in the overall adoption just over the last couple of quarters with it. So, it’s been out less than a year. But I think when you look at how fast we’re innovating in that area and our ability to actually sell into dev ops, we feel really good about its future.
Operator:
Our next questions come from the line of Gray Powell from BTIG.
Gray Powell:
Congratulations on the great results. So yes, maybe focusing in on ARR. So, if I look at Q1, your net new ARR of $144 million, that’s up 68% year-over-year in Q1 versus a 65% comp last year, which is just a really impressive number. Of your net new growth, how much of that is coming from sort of the core endpoints or EDR space versus new product areas, whether that’s Humio, Preempt, vulnerability management, IT operations or other stuff?
Burt Podbere:
Hey Gray, great questions. So effectively, our core is still the majority of our sales, right? That’s the core traditional workload and endpoint protection, it’s detection, it’s prevention, it’s OverWatch. But, we’ve seen some great traction coming in from things even like device control and then you throw in Discover for IT management and you got also Spotlight which has gained some traction. And so, what we’re really seeing across the board is companies coming in and buying more modules out of the gate, because they see the value not only of the platform and where they can go with the platform, but the total cost of ownership. We’re able to drive down those costs overall by taking out some other competitors that offer other type of technologies where we come in with better efficacy and lower cost. So, it’s really all about the opportunity for customers to purchase more of our modules, and they’re doing so more and more out of the get-go. So, that’s how we look at it.
Operator:
And our last question will come from the line of Patrick Colville from Deutsche Bank.
Patrick Colville:
Hey there. Thank you so much for squeezing me in. I mean, a lot of impressive metrics this quarter. I mean, one that kind of stood out to me was RPO billings, which if I’m not mistaken, grew 79% in fiscal first quarter, which is actually larger than any quarter last year. So, trying to understand why that metric might be so strong. Were there some very large multiyear deals signed in this quarter?
Burt Podbere:
Yes. So, Patrick, great question. And the answer is yes. We’re seeing an uptick in the number of multiyear deals versus where we’ve been historically. Customers want to lock into us. They want to use our platform and they see us as the platform that they can grow on. And they see us as a platform of the future. Everyone today is looking for that modern day architecture. We supply it, easy to deploy, simple to manage, and we’re able to show customers that, hey, we’re here to stay. We’re going to continue to invest in R&D. And we’re going to use our balance sheet to be able to do that. We are seeing more and more of those multiyear deals they paid annually, which obviously impacts the deferred, but the total RPO number has gone up because customers are willing to sign longer term contracts with us because they believe in what we’re doing. And that’s really good for us. And we’re really happy -- we’ll really have to see that uptick in RPO.
Operator:
And I now turn it over to George Kurtz for any closing remarks.
George Kurtz:
Okay. I want to thank all of you for your time today. We certainly appreciate your interest and look forward to seeing you virtually at our upcoming investor events. Stay safe, and we’ll talk soon. Thank you.
Operator:
And this concludes today’s conference call. Thank you for participating. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by and welcome to the CrowdStrike Fourth Quarter and Fiscal Year 2021 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions]. Please be advised that today’s conference is being recorded. [Operator Instructions]. I would now like to hand the conference over to your speaker today, Maria Riley, Investor Relations for CrowdStrike. Please go ahead.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, and expected performance, including our outlook for the first quarter and fiscal year 2022 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company’s financial results is included in filings we make with the SEC from time-to-time, including the section titled Risk Factors in the company’s quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Please also note that in light of our recent acquisition of Humio management will provide additional information into our guidance assumptions. We do not intend to provide this additional information on an ongoing basis. Now, I'll turn the call over to George to begin.
George Kurtz :
Thank you, Maria. And thank you all for joining us today. We have a lot of ground to cover. I will focus today's discussion on three key points. First, we delivered a phenomenal fourth quarter with results exceeding our expectations across the board, as customers of all sizes are increasingly choosing CrowdStrike as their security cloud platform of record. Second, as recent events such as the SUNBURST software supply chain attack highlight, stopping the breach is no longer just about protecting endpoints. It also encompasses cloud workload security and identity protection. We continue to enhance our capabilities and invest in all these areas, including our timely acquisition of Preempt, and as a result, we are driving strong momentum with customers. Third, our recent acquisition of Humio is a key element of our strategy to drive long-term growth. Together, we are building what we believe will be the fastest, most cost efficient, and extensible cloud data platform that will deliver best-in-class visibility for security as well as observability for IT operations. Now let's discuss our results and get into these topics in more detail. The fourth quarter tops off a banner year for CrowdStrike in which we delivered exceptional growth at scale, significantly improved our margins and generated meaningful positive free cash flow for the year. We reached a significant new milestone with ARR surpassing $1 billion, up 75% over last year. We believe this makes us the third fastest cloud-native SaaS company reported to reach $1 billion in ARR following fellow pioneers Salesforce and Zoom. We already talked about Zoom being a CrowdStrike customer, and we are pleased to also add Salesforce to the roster in Q4. The exceptional execution of the CrowdStrike team made reaching this significant milestone a reality. I could not be more proud of our dedication and success as a team in helping customers achieve and maintain an advantage over adversaries as we leverage the cloud speed, agility, and visibility to digitally transform their security. I would like to personally thank every CrowdStriker for their unwavering support and congratulate the team on reaching our first $1 billion in ARR. Across the board, our fourth quarter results well exceeded our expectations. During the quarter, net new subscription customer growth accelerated to 70% year-over-year. We added a record $143 million in net new ARR and achieved 77% subscription revenue growth. We also continued to see rapid module adoption. CrowdStrike subscription customers that have adopted 4 or more modules, 5 or more modules, and 6 or more modules increased to 63%, 47%, and 24% respectively. Organizations around the world are shedding legacy and inferior next-gen security technologies and accelerating their move to modern cloud-native technologies to meet the demands of today's threat landscape, future-proof their security architecture, and adopt a zero-trust security model. Our go-to-market strategy is executing on all fronts to seize on the strong secular tailwinds and opportunities we see in the market. Demonstrating the power of our sales engine and our land-and-expand strategy, we added a record 1,480 net new subscription customers in the quarter and now proudly serve 9,896 subscription customers worldwide. We have gained incredible momentum with both marquee enterprise and small businesses alike. In total for the year, 4,465 net new customers chose Falcon. The marquee customer stories that I will share with you today highlight our growing leadership among large enterprises and include companies in the Fortune 50, Fortune 100, and Fortune 500. I would like to note that while these are Q4 wins, given customer delivery schedules, ARR contribution will begin in Q1 further reflecting our exceptional Q4 net new ARR performance. First, I am pleased to report that Pfizer, a biopharmaceutical company and leader in COVID-19 vaccine research, is a new CrowdStrike customer. Pfizer selected CrowdStrike to help fortify its security posture with an initial purchase of seven Falcon modules. The next win I'd like to share with you is Procter & Gamble. In executing their digital transformation plans, Procter & Gamble recognized they needed to transform security. Procter & Gamble was attracted to CrowdStrike's tightly integrated, cloud-native, single-agent architecture. Our strategic partnerships with EY and AWS were instrumental in Procter & Gamble choosing CrowdStrike. I'd also like to highlight a win with a large technology company, where we are replacing SentinelOne. This customer was eager to find a true security partner to protect its endpoints as well as its cloud workloads across both its development and production environments. In addition to efficacy issues, SentinelOne was not a scalable solution, and dramatically degraded performance on the endpoint, causing instability and impacting developer productivity. CrowdStrike was selected given our proven efficacy, breadth, and depth of the Falcon platform; performance and scalability across operating systems including Mac and Windows workstations and Linux servers. We also secured a foundational customer in the federal space with a major defense contractor standardizing on CrowdStrike for their internal infrastructure, outshining a long-standing relationship with a legacy AV vendor as well as the next-gen EDR vendor. The Falcon platform was selected as part of their digital transformation initiative to increase efficiency, enhance visibility, improve performance at scale, and consolidate agents across their environment. Our next customer story takes us to Israel. After leveraging the Falcon for home use program earlier this year as a new customer, Bank Leumi, a leading bank in Israel, selected CrowdStrike to protect their endpoints and implement a zero trust model to future-proof their security architecture. CrowdStrike was chosen over the competition after determining their solution was unable to adequately protect multiple versions of Windows or match the performance and speed of the Falcon platform. As one of the most respected security organizations operating in both an industry and country that have long been targets for nation-state actors and e-crime, they focused on selecting a new security partner with a modern solution capable of preventing targeted attacks, protecting their active directory, and supporting their remote workers with the scale and performance of the cloud. Expanding with Falcon Zero Trust along with several more modules, Bank Leumi is taking advantage of the extensive functionality offered by the Falcon platform and single-agent architecture to protect its critical infrastructure. Our outstanding performance in the enterprise sector was complemented by our strength with mid-market and SMB customers as reflected in our net new customer growth rate, which accelerated in the quarter. In addition to investing in our best-in-class sales team, a key pillar of our strategy to efficiently grow our market share and leadership is to expand our routes to market through our partner ecosystem, trial-to-pay platform, and CrowdStrike store. We are seeing our investments in these areas over the past few years to deliver meaningful results. In fiscal 2021, we gained significant leverage from our partners, growing our partnership count by 85% worldwide and doubling our partner-sourced transactions. Our partnership with AWS is a standout with both partner-influenced deals and transactions fulfilled through the AWS Marketplace growing significantly throughout the year. In fiscal 2021, ending ARR transacted through the AWS Marketplace grew 650% over the last year, and transaction volume grew over 300%. We are also seeing positive momentum from our new alliance with EY, which is already influencing multiple deals as their clients look for modern cloud-native security to enable their digital transformation plans. Adversaries do not draw much of a distinction between targeting data on an end point versus a cloud environment, and neither should organizations. We operate and protect one of the largest clouds, our security cloud, and we naturally incorporate all this experience into our products. We have been investing and innovating in this area for a number of years, and as a result are also driving momentum with customers. Building on the cloud workload module we announced last year, we recently expanded the capabilities to provide customers greater control and visibility from build to run time. The Falcon Cloud Workload Protection module now has the ability to secure applications with the new Falcon container sensor that is uniquely designed to run as an unprivileged container in a pod. This brings broad support to container runtime security even in managed container environments such as AWS Fargate, where the customer cannot run a Kernel mode sensor. And one of the new capabilities in Falcon Horizon, our Cloud Security Posture Management solution, now provides end-to-end visibility to Azure AD. This is an important tool to quickly identify privileged permissions and configurations in Azure AD, which is notoriously difficult to administer and protect. Securing this threat vector can help limit attacks like SUNBURST. SUNBURST highlights the urgent need for organizations to modernize and transform their security. It should serve as a wake-up call to organizations that rely on legacy technology, because legacy tech is no match for today's adversaries. While it is challenging to measure specific pipeline effects events like SUNBURST may have, we do not believe it was a significant contributor to our strong Q4 results. We do believe it has raised awareness at the Board level and will serve as an additional tailwind to the industry over the long term. Furthermore, we are seeing a crisis of trust within the Microsoft customer base driven by SUNBURST and their more recent zero-day vulnerabilities in Exchange that has been reported to affect 250,000 customers worldwide. Customers are looking to derisk their security architecture by choosing an alternative vendor to Microsoft. Additionally, following the SUNBURST campaign, we have seen customers become increasingly concerned about protecting their cloud directories such as Azure AD. This is driving interest for identity protection technologies such as our zero trust offerings derived from our acquisition of Preempt. As I communicated to the Senate Intelligence Committee last month, SUNBURST further highlights the importance of a zero trust posture. Organizations need to incorporate new security protections focused on authentication in order to significantly reduce or prevent lateral movement and privilege escalation during a compromise. With Preempt Security, CrowdStrike is leading the charge in delivering a zero trust solution focused on endpoints and workloads. We believe combining workload security with identity protection is foundational for establishing true zero trust environments. Preempt expands CrowdStrike's zero trust capabilities and incorporates critical identity behavior data and analysis to help customers fortify their defenses and prevent identity-based attacks and insider threats. Our initial phase of integration of Preempt is on track and targeted for the end of Q1, and we are very encouraged by initial customer response engagement. We believe CrowdStrike has the opportunity to be a key beneficiary as companies look to transform and bolster their security defenses in order to stay ahead of adversary advancements. We believe our pole position in the market is further strengthened with Humio, a leading provider of high-performance cloud log management and observability technology that we acquired several weeks ago. Whether you're looking to secure traditional endpoints or cloud workloads, visibility and data are vital. Security efficacy is directly related to the quantity and quality of data collected and the ability to analyze it in real time. As a pioneer in EDR, we have spent the last decade building upon rich end point data, by adding more network visibility and telemetry from all workloads regardless if they are on-premise, in the cloud or deployed in container. All the data we collect is stored in one place, the Threat Graph, where it's analyzed across our entire customer base, providing real-time protection and community immunity. By streaming the telemetry to the cloud with our proprietary smart filtering technology, we believe we have a fundamental time and performance advantage over most vendors. Today, Threat Graph processes over 5 trillion security-related events per week. With Humio, we are now redefining next-gen XDR through a platform that spans endpoints, identities, applications, the network edge and the cloud, CrowdStrike is building a unified data layer to power the next generation of enterprise security and IT. Humio provides us the ability to expand our data leg and to solve more security and non-security use cases in real time. I can't emphasize enough the power of index-free data ingestion when applied to security use cases, as it allows us to query the data in real time as it's being ingested. Additionally, Humio's capabilities will be built into the fabric of our Falcon OverWatch complete and threat intelligence modules as well as our professional services offerings, providing CrowdStrike with a greater time advantage over the competition and the adversary. We believe that combining Humio's data ingestion and analysis engine with the CrowdStrike’s agent technology which provides OS and application process-level telemetry, introspection capabilities and smart filtering, will create a powerful data platform with a new level of speed and efficiency. This can be transformative and provide a fundamental advantage that has the potential to disrupt the log management and observability markets. Humio builds on the momentum we have already achieved with Falcon Spotlight and Falcon Discover to grow our total addressable market by solving broader use cases outside of traditional security. On day 1, Humio broadens our reach into the log management market. This market alone is forecasted to be $4.9 billion in 2023 based upon IDC estimates, and that does not include any potential adjacencies, such as the massive observability market. Looking forward, we have even greater plans for this new CrowdStrike business unit. While it will take some time and investment to deliver this powerful combination to the market, we believe it has the potential to open up massive new TAM for CrowdStrike, provide a runway for growth well into the future, and ultimately create another line of business on par with our security business. As you can probably tell, we are very excited about the future opportunities and prospects Humio brings to CrowdStrike and are thrilled to welcome the team on board. Before turning the call over to Burt, I would like to take this opportunity to specifically applaud the outstanding work of our professional services team, which resulted in a record quarter. These outstanding professionals are widely respected across the industry as one of 2 elite forensic expert teams in the market. Our team of defenders are laser-focused on helping organizations survive a breach and prepare for the next attack. After being engaged by SolarWinds to investigate the SUNBURST attack, this team rolled up their sleeves and worked tirelessly to protect customers in a dynamic threat environment. Shortly thereafter, our services team released the CrowdStrike Reporting Tool for Azure, a free community tool to help other organizations quickly and easily review excessive permissions in their Azure AD environments, determine configuration weaknesses, and mitigate risk. We share the intelligence and learnings we derive from our incident response work with our engineering, product intelligence, OverWatch and complete teams, further enhancing our ability to protect our entire customer base. We believe this is another factor that provides CrowdStrike a unique advantage over the adversaries and the competition. In closing, as you can see from the exceptional results we reported today, our Falcon platform is increasingly recognized as a mainstream market choice for enterprises of all sizes around the world. We believe we are still in the early innings of our growth journey. CrowdStrike is positioned to continue our momentum and further expand our leadership as we build on our success, expand our platform capabilities and extend our reach into new and adjacent markets. With that, I will turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We delivered another outstanding quarter and fiscal year. Our record performance highlights our continued exceptional execution and ability to rapidly scale our business, while at the same time maintaining best-in-class operations. In fiscal year 2021, we delivered 82% revenue growth, 7% operating margin, and $293 million in free cash flow or 33% of revenue. We are exiting the year with a record fourth quarter, which includes record subscription gross margin at the high end of our target model and record free cash flow of $97 million. In the fourth quarter, we saw broad-based demand and strength in multiple areas of the business with multiple large deals, none being outsized. Similar to last quarter, demand for our solutions was well balanced between new customers and expansion business and between large enterprises and mid-market and smaller accounts. We once again ended the quarter with a record pipeline, which we believe indicates a strong foundation for future growth. In the fourth quarter, we delivered 75% ARR growth year-over-year to reach $1.05 billion. Rapid new customer acquisition as well as expansion business within existing customers drove substantial growth in the quarter, once again resulting in another quarter of record net new ARR, which came in at $142.7 million. Excluding the acquired net new ARR reported in Q3, net new ARR grew approximately 30% quarter-over-quarter, which is an increase from the trend we saw last year. We continue to be very pleased with the success of our land-and-expand strategy. Our gross retention rate remains high and best in class at 98% at year-end. Our dollar-based net retention rate exceeded the 120% benchmark throughout the year. Net retention increased to 125% as of the end of FY '21, up from 124% at the end of FY '20. For the interim FY '21 quarters, net retention was 128% in Q3, 131% in Q2, and 126% in Q1. Moving to the P&L. Total revenue grew 74% over Q4 of last year to reach $264.9 million. Subscription revenue grew 77% over Q4 of last year to reach $244.7 million. Professional service revenue was $20.3 million, setting a new record for the second consecutive quarter and representing 49% year-over-year growth. In addition to providing valuable breach remediation and forensic services to organizations around the world, our professional services are a strong lead generation engine for the Falcon platform. Among organizations who first became a professional services customer after February 1, 2019, the average subscription ARR derived for every $1 spent on initial incident response or proactive service engagement grew to $5.51. This is up significantly when compared to $3.73 reported last year. In terms of our geographic performance in Q4, we continue to see strong growth in the U.S. as well as international markets. Approximately 71% of fourth quarter revenue was derived from customers in the U.S.; 14% from Europe, Middle East and Africa markets; 10% from Asia Pacific; and 5% from other markets. Growing our international business is a key component to our plan to sustain growth over the long term. We were pleased to see our investments in these markets deliver in fiscal 2021, with EMEA posting 84% growth and APAC revenue more than doubling at 113% over last year. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q4, we recognized significant operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. Fourth quarter non-GAAP gross margin improved to a record 77%, a 380 basis point increase from Q4 of last year. Our non-GAAP subscription gross margin increased to 80% compared with 77% in Q4 of last year. Subscription gross margin reached the high end of our target range, reinforcing the business advantage of our "collect data once and reuse many times" strategy. Total non-GAAP operating expenses in the fourth quarter were $170.3 million or 64% of revenue versus $118.4 million last year or 78% of revenue. We continued investing aggressively in our business during the quarter. Scaling our business efficiently remains a top priority, which is why we intensely focus on our unit economics, including Magic Number. In Q4, we ended with a Magic Number of 1.3, which remains very high. We attribute this to our frictionless go-to-market engine, including our digital lead generation and self-service e-commerce capabilities, and while to a lesser degree, some benefit from reduced travel due to COVID-19 restrictions. We drove strong leverage in the quarter and fiscal year. For FY '21, total operating expenses as a percentage of revenue improved by 17 percentage points, with both R&D and G&A within our target operating model. The leverage we generated this year demonstrates the efficiency in our model and enables us to step up investments in new technologies, new international geographies and other marketing programs as well as continue to hire aggressively. We believe this will lead to sustained growth over the long term. We look forward to sharing additional details about our model on our next investor webinar scheduled for April 8. Fourth quarter non-GAAP operating income was a record $34.4 million, and operating margin improved 17 percentage points over Q4 of last year to reach 13%. Q4 represents our ninth consecutive quarter of improving non-GAAP operating performance on both a dollar and margin basis. Non-GAAP net income in Q4 was $31.2 million or $0.13 on a diluted per share basis. Our weighted average common shares used to calculate fourth quarter non-GAAP EPS was on a diluted basis and totaled 236.7 million shares. This brings our non-GAAP net income for fiscal 2021 to $62.6 million, or $0.27 on a per share diluted basis using 234.4 million shares. We ended the fourth quarter with a strong balance sheet. Cash and cash equivalents totaled approximately $1.9 billion. Our cash balance reflects approximately $740 million in net proceeds from the $750 million senior unsecured notes issued in January. We also expanded our revolving credit facility to $750 million, providing CrowdStrike access to additional capital without diluting our shareholders. Cash flow from operations in the fourth quarter grew to $114.5 million, and free cash flow increased to $97.4 million, setting new records for both measures. Before we move to our guidance, I would like to make a few modeling notes. With respect to net new ARR, as is typical for software companies and similar to last year, we expect to see seasonality as we move from Q4 to Q1. Our guidance includes the impact of our recent acquisition of Humio, which closed on March 5, 2021. We currently expect the acquired net new ARR contribution from Humio to be approximately $2 million in the first quarter. We funded the cash portion of the Humio acquisition with cash on hand. The $352 million cash payment, net of cash acquired, will be reflected in our Q1 FY '22 cash balance. We expect interest expense and fees from the issuance of $750 million in senior unsecured notes and the $750 million undrawn credit facility combined to be approximately $22.6 million per year, excluding amortization of debt issuance costs and discount. Moving to our guidance. We continue to remain optimistic about the demand for our offerings, record pipeline, and the powerful secular trends fueling our growth. For the first quarter of FY '22, we expect total revenue to be in the range of $287.8 million to $292.1 million, reflecting a year-over-year growth rate of 62% to 64%, with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $18.5 million to $21.7 million and non-GAAP net income to be in the range of $10.8 million to $13.9 million. We expect diluted non-GAAP net income per share to be in the range of $0.05 and $0.06, utilizing a weighted average share count of 238 million shares. For the full fiscal year 2022, we currently expect total revenue to be in the range of $1,310.4 million to $1,320.7 million, reflecting a growth rate of 50% to 51% over the prior fiscal year. Non-GAAP income from operations is expected to be between $94.8 million and $102.5 million. We expect fiscal 2022 non-GAAP net income to be between $63.8 million and $71.4 million. Utilizing weighted average shares used in computing diluted non-GAAP net income per share of 240 million, we expect non-GAAP net income per share to be in the range of $0.27 to $0.30. The midpoint of our non-GAAP EPS guidance includes approximately $0.08 per share in added operating expense for Humio and $0.09 per share in added interest expense for the debt we previously discussed. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question comes from Saket Kalia with Barclays.
Saket Kalia:
A lot to sort of run through, but George, maybe I'll zero in on the public cloud and Falcon Horizon. The question is, as customers take a look at Falcon Horizon and your other security tools for the public cloud, can you just talk about how much you're able to cross-sell those into your existing customer base, and maybe how your conversations, understanding it's early, with new customers are trending around Falcon Horizon and the other public cloud security tools.
George Kurtz:
Sure. Thanks, Saket. Yes, obviously if you look at our model, we've done a great job of being able to cross-sell our technologies. And when you look at Horizon, it's a perfect opportunity for us to cross-sell into those cloud workloads, which as we've pointed out, are increasingly becoming more and more important for all the companies as they digitally transform. We've gotten tremendous feedback so far. Obviously still early days on Horizon, but again that's something that we had built for ourselves over many years. So while it's new to the market, it's been a proven technology. And it's been very well received so far by our customers, and we've gotten some nice traction with it. So we also pointed out some additional updates in the Linux modules where we can run in a Fargate environment as an example. So overall, very strong offering in the cloud workload runtime protection and visibility space, and we continue to build that out and we'll continue to build that out over time.
Saket Kalia:
Got it. That's really helpful. Burt, maybe for you for my follow-up, understanding we don't guide to ARR for next year, maybe one component of that, that I wanted to zero in on is that ARR per customer. Obviously, a tough metric to forecast because there are just so many different drivers inside of it. But as you look forward just broad brush, how do you think about that ARR per customer sort of trending in fiscal '22? And what are going to be some of the puts and takes to that?
Burt Podbere:
Saket, great question, great to hear your voice. So when we think about ARR per customer, you can see that there's a mix shift that is happening. I mean that's evidenced by the accelerated growth we saw in net new logos, and that was really driven by the mid-market and SMB space. And as a reminder, when you think about our ARR per customer across the board, accounts are expanding, and that's evidenced by our 125% net retention rate. And then finally when you think about the overall success of our net new logos and the velocity that we're seeing with respect to our net new logos, you're seeing that we're able to sell to customers large and small. This is very hard to do. And getting great satisfaction from our customers we're -- across the board is something that we absolutely strive to. So there are a lot of different dynamics that go into that equation. You've got the velocity from the smaller mid-market folks in terms of the volume of new logos, but you're also seeing us still be able to land those bigger deals. So excited about the opportunity and certainly excited about our expansion opportunities.
Operator:
Next question comes from Sterling Auty with JPMorgan.
Sterling Auty:
Appreciate the disclosure on the sales through AWS, but I'm just wondering if you can, either quantitatively or qualitatively, give us a sense of what percent of the net new ARR in the quarter or even the year actually came from protecting cloud workloads? Just so we can get a sense of that use case for endpoint versus traditional ones.
Burt Podbere:
Sterling, it's Burt, still -- very, very good question. So remember I think that first of all, we feel that it was a strong quarter through AWS marketplace. I think it's growing into a really meaningful number. I think that one of the things you want to really put into perspective is that we're probably one of the most transactioned ISVs on the marketplace. And I think the key is that we're seeing good pull for our new cloud modules. George talked about how many containers we secure, and it's a big number. And I think that when you combine that with almost more than 20% of our servers we protect are in the cloud, I think that you're starting to put the picture together. The better news is that we still have the greenfield opportunity with respect to protecting cloud workloads. And we're really, really ahead of anybody else that's out there in the marketplace. The marketplace is really a great vehicle for transacting business with both large and small customers. And George often talks about the speed in terms of how we close the process with AWS. I think that with respect to their governing contracts or their global contracts, I think that this has been a real advantage for us. If both the buyer and seller agree to this standard contract, that just speeds up the process by 80%. At the end of the day, companies want our tech, and they're buying it through the Marketplace as one avenue. So we see this as, again I want to highlight, we see this as a greenfield opportunity for us.
Sterling Auty:
And then just the other question on Humio, George, when you think about XDR, how would you kind of characterize any differences between XDR and SIM? Is this kind of the first step or do you see those as the same opportunity? So in other words, are you going to become more of a full-blown SIM provider over time?
George Kurtz:
Well, I think you have to look at the outcome. The outcome is to find advanced threats. And you don't want to create just bigger needle stacks, right? You want to be able to find those nuggets that are out there. You want to leverage the vast artificial intelligence technologies that we've built. And we've been, even prior to Humio, I mean we've built a lot of technology, which would be XDR-like in terms of looking at different network flows and connectivities. So we feel really good about the technology. We've looked at just about everything else that's out there, and we were just blown away about how fast the technology works, index-free ingestion and what it's going to bring. And as I pointed out in the script, it's going to help in multiple areas across the board that I pointed out, even the CrowdStrike Store to pull additional integrations in. So I think it's a real foundational technology for us. You'll hear more about it as we solidify the integration plans, but very excited.
Operator:
Our next question comes from Fatima Boolani with UBS.
Fatima Boolani:
George, maybe I'll start with you just with respect to Humio. You did talk a lot about the revenue opportunity associated with Humio. I'm wondering if you can expand upon the cost/benefit opportunities. And to the extent we can think about CrowdStrike re-platforming the back end on Humio, and if that's a path that you're thinking about as it relates to Capex, gross margin and just the way you're thinking about your own back end infrastructure? And then I have a follow-up for Burt, if I may.
George Kurtz:
Well certainly, it will be a technology that will be used throughout the CrowdStrike platform. You could see we're at the high end of our range for gross margins. So I think it could be a small impact, but I'll let Burt comment on anything further than that. But overall it's going to be foundational technology for us. Its ability to compress data is without actually having to rehydrate it. So I mean you can search all this information even in a very compressed format, which is very unique in the industry. I think it's certainly going to help across the board, and we'll know more when we get into it.
Burt Podbere:
Yes, it's a good question, Fatima. I think that to George's point, I mean we're already in a good spot with respect to our subscription gross margin. There's going to be a little help with respect to Humio. And so we do anticipate an opportunity for increased margin expansion due to that, but also due to other things like more modules that we're going to add to our platform and more optimization.
Fatima Boolani:
Fair enough. And Burt, since I have you, just with respect to the remarks George made around ARR in the script where there might be some spillover into the first fiscal quarter. Can you just reconcile that and some of the large deal momentum you saw in this quarter, versus some of the seasonality expectations that you pointed us towards for fiscal '22? That would be really helpful.
Burt Podbere:
Sure. First, let me comment on seasonality. So I think that we typically see seasonality in our business in ARR. And we saw last year, or similar to last year, we saw a dip from Q4 to Q1. And I think that's going to be the case again. The good news is again, there were no outsized deals in the quarter. We had a lot of large deals. And so that was beneficial for us when we think about our ability to continue to land many large deals. And some of the things, some of the remarks that George made with respect to ARR going into Q1, that really relates to some of the subscription start dates. So we would still land them in Q4, but the subscription start date would take place in the following quarter, and that happens in every quarter. And we have many, many, many deals that obviously land in the quarter and also start their subscription start date in the quarter as well. And I think that the other thing is it really is dependent on the customer's deployment schedule, right? We're ready to go anytime, right, but we want to make sure that the customer is ready. And so that's why we think about large deals or small deals landing in one quarter, but the subscription start date in another.
Operator:
Our next question comes from Brian Essex with Goldman Sachs.
Brian Essex:
George, I was wondering maybe if you could touch on Humio again a little bit. I guess could they typically see competitively an environment, are they similar to scaler? And/or is this maybe taking their technology and repurposing in a completely different direction than what they were typically, or I guess, strategically aligned for?
George Kurtz:
Well, I think you've got the normal players in the SIM log management space that are out there that they would consider competitors. With respect to their technology, why it's differentiated, I really did talk about the index-free ingestion, the fact that there's a lot of things that they can do in memory, which is just it's amazingly how efficient the technology is. And when we put it through its paces and hooked it up to our back-end, it handled all the data that we threw at it. So when you look at its flexible architecture and data models, it's different than others where you can operate it from the cloud. You're going to have data in different places, data sovereignty. So i think IT gives us a lot of flexibility. And then when you combine it with our agent, our agent is more than just a forwarder of data. It's a very intelligent agent that does introspection, the system call analysis. Provides information, observability information that can be extremely valuable to IT departments, again outside of security. So when you combine our agent, our smart filtering with their ability at scale to ingest data in real time, we really think it's a winning combination.
Brian Essex:
Got it. That's super helpful. And maybe as a follow-up, you mentioned in your prepared remarks a crisis of trust within the Microsoft customer base. Could you provide a little bit of context around that? I mean is it strictly with regard to endpoint? Or do you see that across identity management, e-mail with the recent Exchange server? I mean how pervasive do you think it is? And how might that affect not just your business, but others across the ecosystem?
George Kurtz:
I think it's across the board. We're seeing it. We're hearing it from CISOs. We're hearing it from CIOs. Boards are concerned. When you look at the latest breaches around Sunburts and you look at the Exchange zero-day vulnerabilities, just about every incident response we do involves Microsoft technology. So obviously we're focused on being able to protect it, but there's a lot of customers that are looking at this and saying, "Hey, we need to derisk our environment, and we need another provider." The proverbial, "I don't want the fox guarding the henhouse." And I think just over the last couple of months has really highlighted the risk in using sort of a monoculture for both security and operating systems.
Operator:
Our next question comes from Andrew Nowinski with D.A. Davidson.
Andrew Nowinski:
Congrats on the consistently strong execution, which is not easy in this environment. So I wanted to start with a question on a win you mentioned in your prepared remarks at Salesforce. Was the incumbent vendor that you displaced a legacy or a next-gen provider? And why did they select CrowdStrike?
George Kurtz:
So thanks, Andy. It was a next-gen vendor. One has been making a lot of noise in the investment community. And they chose us because of the scalable platform, low impact, and efficacy. And I think that's across the board, that's what we're seeing, whether it's a next-gen vendor or whether it's an incumbent vendor, is the ease of use, time to value is incredible. We've done some massive financial services companies, and it's been the smoothest rollout that they've seen. It just works, and the amount of visibility that we have is it's unbelievable compared to our competitors. So a lot of things may sound and seem the same, but when you actually get into the technology and platform, this was built to scale. And we've pioneered a lot of these technologies over time. Others have tried to copy us, but a bad copy is still a copy.
Andrew Nowinski:
Okay. And then maybe just a follow-up as it relates to the legacy vendors that you compete against, I'd imagine the sale of the McAfee enterprise business is a potential churn event for their customers. So just wondering if you could comment on that? And then what inning do you think you're in with regard to taking share from Symantec?
George Kurtz:
Well, yes, maybe I'll start with the later one -- the latter one. We still are taking share. Just how the sales tactics work and how the renewals work, it's really a great opportunity for us to continue to take share from Symantec. And I think that sort of play is again we'll continue with McAfee in the enterprise business. Whenever you see a disruption between owners, and particularly if it's a financial sponsor, we believe and I think that's been proven over time, you're not going to see a lot of innovation on the R&D side. And again, you're starting with an architecture that's just legacy. So there's a lot of work that would have to be done, and we think it's a great opportunity for us to continue to take share in that area.
Operator:
[Operator Instructions] Our next question comes from Alex Henderson with Needham.
Alex Henderson:
I wanted to talk a little bit about the metrics around the pipeline. You stated that you saw a record pipeline. I think you're clearly seeing record deal sizes. Can you talk a little bit about some of the metrics around time to close deals? Are you seeing any change in that time line? And what does the time to first upsell look like? And then in that context, as you are now at the end of the year and looking into the new year, can you give us some sense of what your expectations are around the sales staff build to drive that pipeline over the course of the new fiscal year?
George Kurtz:
Yes. It's George. Thanks for the question. So we don't normally give the stats out, and candidly it's difficult to give you something that's consistent. You look at an incident response engagement, it could be a week for a massive enterprise deal. You look at some of the other big financial services, it could be 6 months, and everything in between. So I think what's consistent is that when we get into a proof of value, we're winning it. People are seeing the ease of use. It's super easy to deploy. So we can get it out there very quickly, and that does accelerate the sales cycle. I talked about the threat environment being the worst that I've ever seen. And certainly the heightened awareness around that from Boards wanted to make sure they had things locked down. So overall, it's very variable, but I think we've done a good job of consistently proving value to our customers, consolidating agents, proving a real ROI. Sometimes, it's a 30 to 6-month payback on our technology as we rip out other technologies that are there. And in terms of module expansion, as we talked about in the past, we've got in-app trials. We've got a lot of customers trying new modules even if they didn't buy them and then self-selecting, saying, "Hey, I want that." And that obviously makes for very efficient sales model. Burt, anything to add?
Burt Podbere:
Yes. On your comment about hiring enough salespeople to go after that record pipeline going into the year, so like I've been talking about for a while, Alex, we're constantly looking at our opportunities. And we're going to invest aggressively when we see them. We clearly see them now. Obviously, it's -- we're really happy with our Magic Number at 1.3. But I think we have some room there to continue to aggressively invest in the sales and marketing efforts because we clearly see the opportunity in front of us.
Operator:
Our next question comes from Joel Fishbein with Truist.
Joel Fishbein:
Congrats again on a phenomenal execution in the quarter. George, for you, I mean I want to highlight on EY. You talked about it a little bit last quarter. System integrators seem to be playing a much bigger role in this digital transformation and security transformation, which you're obviously a large part of. I wanted to see if you would elaborate a little bit on what's happening with the E&Y partnership? And then if we should expect to see other system integrators like that develop go-to-market strategies around CrowdStrike?
George Kurtz:
Thanks, Joel. And I'll start with the latter one. Obviously, we continue to build out the system integrator partnerships. So you'll see more over time. When you look specifically at EY, they've been great partners for us. The P&G deal that I called out, great relationships there. And as you very well know, they're operating at the Board level. They've got deep and long relationships. And as they're helping companies digitally transform, as I've said many times, you need to go through a security transformation as well. And they're hand in glove. So we're very excited about that relationship. Obviously, it's a worldwide relationship. And I think we're only in the beginning of that. And as that begins to ramp across the globe, we're excited about the potential opportunities that brings.
Operator:
Our next question comes from Rob Owens of Piper Sandler.
Rob Owens:
I wanted to touch a little bit on that last answer, George. I guess relative to the international opportunity, and maybe the GSIs could be a great accelerator. And while growth has paced I guess with overall growth, if you think about mix longer term, is there any governing factor or gating factor relative to getting to kind of a 50-50? I look historically at companies in this space, they had revenue half domestic, half international. Could you see that [mix] longer term? Or is there anything that might prevent that?
George Kurtz:
Well, I certainly could see that mix longer term. We continue quarter over quarter to expand rest of world outside of North America as an example. We continue to build the partnerships, and the partnerships are very important outside -- well, they're important everywhere. But in many geographic locales, that's really the only way to go to market is through partnerships. So we'll continue to expand that out when you look at the EYs, AWS of the world, [broad reach] across the globe. We've got many other worldwide partners. And they're certainly very strategic for us. And what we're seeing right now, Rob, is a strong customer pull to the partner community, right? So it's one thing to have a partner network. It's another thing when you have a customer -- their customers saying, "We want CrowdStrike. We want it as our system of record."
Operator:
Our next question comes from Gray Powell with BTIG.
Gray Powell:
Congratulations on the quarter. So I think in the prepared remarks, you mentioned that you did not see SolarWinds as a material driver to ARR in Q4. But I do think that everyone probably agrees that there should be a tailwind of growth in the EDR space from the breach in 2021. So I guess how should we think about that this year? And then beyond just EDR, what modules do you see the SolarWinds breach driving the most incremental demand for?
George Kurtz:
Sure. So we certainly see it as a sustainable tailwind. When you look at what happened, I mean this particular event was probably the most significant I've seen in almost 30 years in my security career. So that's going to drive a long-term trend in terms of customers that want better technologies that want greater visibility that drive EDR and XDR. So that's all good, and we see that. When you look at the modules that we think could really benefit something like our zero trust and really our Preempt technology, we talked about identity being incredibly important. Obviously, you have EDR and there's a lot of technologies that find bad things. But identity is a big element of protecting organizations, both on-prem and in the cloud. And I couldn't think of a more well-timed acquisition than Preempt because of what's happening right now. So we've got -- there's in a conversation we're having with a large enterprise. It doesn't involve identity, specifically, again, where we operate on the endpoints and workloads, and zero trust again on the endpoints and the workloads.
Gray Powell:
Got it, okay. And then anything on the vulnerability management side or [IT]?
George Kurtz:
Well, yes, the vulnerability side, a lot of it is driven by the vulnerability of the week from the Microsoft perspective. So people are having a hard time just dealing with all the vulnerabilities, where they are, they patched. If it's patched, is it really the latest? Is it fixed? And our VM Spotlight product -- has really, really matured and is very well received by our customers. And that's actually been one that we've seen, I think, really good uptake on as well.
Operator:
Thank you. And that concludes our Q&A session. I would now like to turn the call back over to George Kurtz for any closing remarks. Thank you. That concludes our Q&A session. I would now like to turn the call back over to George Kurtz for any further remarks.
Maria Riley:
Operator, let's go ahead and conclude the call. And I'd like to thank everybody for joining us today. And we look forward to seeing you virtually at our upcoming events. Thank you.
Operator:
Thank you. Ladies and gentlemen, this concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by and welcome to the CrowdStrike Fiscal Third Quarter 2021 Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today’s conference is being recorded. [Operator Instructions] I would now like to hand the conference to your speaker today, Maria Riley. Please go ahead ma’am.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, and expected performance, including our outlook for the fourth quarter and fiscal year 2021 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company’s financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the company’s quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Please also note that in light of our recent acquisition of Preempt Security, management will provide additional information into our third quarter results and guidance assumptions. We do not intend to provide this additional information on an ongoing basis. Now, I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria and thank you all for joining us today. CrowdStrike delivered a record third quarter with results exceeding our expectations across the board. Our robust growth at scale underscores our growing leadership in the Security Cloud category and the immense value we deliver to customers seeking to transform, consolidate, and fortify their security posture. A few of our accomplishments in the third quarter include setting a new record for net new ARR generated and ending the quarter with over 900 million in ARR; delivering strong 87% subscription revenue growth and setting a new record for professional services revenue; adding a record 1,186 net new subscription customers; generating non-GAAP operating income for the third consecutive quarter and positive operating and free cash flow for the fifth consecutive quarter; introducing three new modules and driving strong module adoption among customers; acquiring Preempt Security which expands CrowdStrike’s Zero Trust capabilities and incorporates critical identity behavior data and analysis to help customers fortify their defenses and prevent identity based attacks and insider threats; joining forces with EY to help strengthen their client cyber security posture by using the Falcon platform. Our alliance with EY has already influenced multiple deals; and lastly, hosting a highly successful virtual user conference with 6x the customers and prospects attending compared with our in-person event last year. It was an exceptional and active quarter. I can’t emphasize enough that these results represent the phenomenal execution of our team and I’m very proud of what we’ve achieved. Now let’s discuss our results and the trends we are seeing in the market in more detail. Broad based demand and strength in multiple areas of the business fueled our growth. We added $117 million in net new ARR in the third quarter to end the quarter with $907 million in ARR. Demonstrating the power of our sales engine and our land and expand strategy, our subscription customer base grew 85% year-over-year and dollar based net retention rate once again exceeded 120%. We believe we are well positioned to expand our leadership and drive strong growth at scale. We have multiple avenues to drive sustained growth including winning new customers at a rapid pace, cross selling new modules to existing customers, and protecting more of their cloud assets, growing our market opportunity with new modules and adjacencies, and growing our international business. Today, I will focus on our ability to rapidly introduce new modules and drive adoption among both new and existing customers as we believe this is core to our competitive moat. Let me expand on this point in more detail. The very nature of our cloud native architecture powered by Threat Graph enables our ability to innovate and bring new modules to market that customers actually adopt. Our customers recognize that Threat Graph is unique to CrowdStrike and differentiates us from others in the market. All the data we collect is stored in one place, the Threat Graph. This is very different from other vendors, including upstarts that silo their data, limiting their ability to scale in the customer’s environment. To be clear, any vendor with an on-prem solution is currently unable to replicate our Threat Graph capabilities, which allows us to deepen our competitive moat. Our massive data lake within Threat Graph grows and gets smarter by the minute, which also differentiates our managed detection services, providing visibility across all our customers. Threat Graph processes over 4 trillion high fidelity signals per week. Additionally, with the recent acquisition of Preempt Security, we will have access to a new set of user behaviors to drive new use cases such as preventing insider threats. With one data store, the data can be analyzed almost instantaneously across our entire customer base providing real-time protection and community immunity and better training data for our AI algorithms. While others in the market like to claim like-for-like features on slideware, customers know the difference and as a result CrowdStrike is rapidly expanding its leadership. In the last nine months alone, close to 3,000 net new subscription customers have chosen Falcon. In the third quarter, we announced three new modules, including Falcon Horizon for proactive management of cloud security posture, Falcon X Recon for increased situational awareness of dark web threats, and Falcon Forensics, which automates the analysis for incident response investigations. Combined with the cloud discovery and cloud workload protection features we previously introduced and recently formalized as standalone modules, the Falcon platform now encompasses 16 modules. In total, we believe our addressable market will reach $32.4 billion in calendar year 2021, compared to the estimated $24.6 billion market in 2019, which we disclosed at the time of our IPO. In the third quarter, we also took our platform to the next level by building extensibility points in the platform for policy, detections, workflow, user experience and third party integrations. This enables each product group within CrowdStrike to accelerate the development of new modules. The same extensibility points are also being made available to our CrowdStrike store partners further reducing the investment they need to build a store app. Our industry-leading cloud native platform also gives us a fundamental business model advantage as we capture the data once and monetize it many times. Importantly, customers are able to quickly try and adopt new Falcon modules without deploying any new infrastructure or agents, making the process frictionless. To measure our success, we look at the percentage of all subscription customers that have four or more modules. In the third quarter, we continued to see rapid module adoption as a percentage of all subscription customers with four or more modules increased to 61% and those with five or more modules increased to 44%. I’m pleased to announce that in Q3 we reached a new milestone with 22% of our subscription customers having adopted six or more modules. Driving adoption of our expanding module lineup is a keystone to our growth strategy as it increases the strategic value we provide to customers, which also translates to higher retention rates. Moving to our markets, we continue to see a heightened threat environment, strong positive secular trends, and a favorable competitive landscape. Organizations around the world are shedding outdated systems and accelerating their move to modern cloud native technologies to meet the demands of today’s threat landscape, future proof their security architecture, and adopt a Zero Trust security model. Security is mission critical to businesses around the world and security transformation is foundational to digital transformation. We believe these are positive long-term sustainable trends for our business. Stopping the breach is no longer just about protecting endpoints. It also encompasses cloud workload security and identity protection. We have been investing and innovating in both our cloud workload and Zero Trust capabilities and we believe we will see significant growth opportunities in the years ahead. As more business is conducted virtually and more workloads move to the cloud, protecting those workloads is a priority for CIOs. However, heavy performance training agents built on legacy technology are often left behind because they can’t keep up with the speed, agility, and scalability required in the cloud. As a result, we believe today’s cloud workloads are massively under protected and this could represent a 10x market opportunity in 2023, compared to IDC’s estimate of the cloud security market in 2020 as we’ve illustrated in our cloud security webinar for investors at our Virtual Fal.Con Conference in October. CrowdStrike Falcon was built in the cloud for the cloud and a core differentiator of the Falcon architecture is that we offer one platform for all workloads. From March through October of 2020, we have seen more than 14x growth in protection for containers and greater than 20% of all the servers we protect across our entire fleet of customers are in the public cloud. As briefly mentioned earlier, we recently expanded our cloud capabilities with the launch of Falcon Horizon, which automates cloud security posture management across the application development life cycle for every major cloud provider. This enables customers to securely deploy applications in the cloud with greater speed and efficiency as well as satisfying compliance and regulatory requirements. It also provides visibility into private, public, hybrid, and multi-cloud environments and enables security teams to proactively minimize threats and ensure continuous compliance and governance against organizational security policies. With our recent acquisition of Preempt Security, CrowdStrike is leading the charge in delivering an end-to-end Zero Trust solution. We believe combining workload security with identity protection is foundational for establishing true Zero Trust environments. This is another area where the Falcon platform can provide a clear advantage for securing today’s distributed workforce by providing enhanced protection against identity attacks and insider threats. This solves a huge problem and closes a considerable hole in security that conventional Zero Trust models can’t address. Based on IDC estimates, we believe the identity protection market will be a $2.2 billion market in 2021. CrowdStrike is a leading security provider in the market with a Zero Trust approach that combines endpoint and workload protection with identity protection, behavioral analytics, and AI. As the pioneer in cloud delivered endpoint and workload security, we believe CrowdStrike has created a winning formula to gain new customers at a rapid pace displacing both legacy and next generation vendors. As you may recall, last quarter, we joined forces with Okta to help customers adopt a modern, identity-centric Zero Trust security ecosystem. This quarter, we are thrilled to announce that Okta is now a CrowdStrike customer and excited by this opportunity to deepen our relationship. A few additional marquee wins include a win with Target that highlights how our single agent cloud native architecture, intuitive console, and rapid rebootless deployment capabilities continue to be significant differentiators for us. Target Corporation was looking to rapidly move away from Symantec and transition to a single agent cloud solution that could be deployed in days, not months or years. As a fast growing company with a mature security organization, they were looking for a solution that would enhance their security posture without impacting performance across their expansive estate of business critical systems. Falcon was deployed across their environment in less than 10 days, allowing them to immediately take advantage of the platform and drive ROI. [Pella], a design and manufacturing firm in Iowa with more than 7,000 employees was looking to fortify their endpoint defenses and is now a Falcon Complete customer. Another customer win I’d like to highlight in the quarter demonstrates the immense customer value that our Falcon platform has delivered to a Fortune 1,000 company with dozens of independently operated subsidiaries and an equal number of disparate security teams and solutions. This customer needed a solution that could be rapidly deployed and managed by a diverse set of teams bringing their security posture to a best-in-class level across the organization. This customer took advantage of multiple aspects of the Falcon platform expanding traditional endpoints and servers, as well as cloud assets to solve several business problems and give the parent company and its Board of Directors peace of mind. With Falcon Complete, they were able to standardize their cyber security and rapidly deploy a single solution and remove multiple legacy and next-gen technologies, including Microsoft, SentinelOne, Cylance, Sophos, Symantec, McAfee, and Trend Micro. Additionally, with Falcon Discover for Cloud and Containers, they now have much needed visibility into their AWS workloads and are leveraging our proactive incident response services. Despite having many competing solutions already deployed in their environment, this customer picked CrowdStrike for its clear value proposition, fast and frictionless deployment, and ease of use, making us one of the only technology standardized across the entire organization. Our next customer win is a leading healthcare services organization. It was mission critical for this customer to select a security partner it was fully compatible with their unique systems and did not impact performance or uptime. McAfee and SentinelOne had to be removed from their environment or could not be deployed because of performance and/or interoperability problems. Unlike our competitors, CrowdStrike was able to deploy to thousands of endpoints and servers in just three days without a reboot. This customer adopted multiple modules including Prevent for next-gen AV, Insight for visibility, OverWatch for managed threat hunting, device control, and our elite-level support package. These are just a few of our 8,416 subscription customers as of the end of the quarter that have turned to CrowdStrike to help them stop breaches, transform their security posture, and streamline their IT operations. As you can see from the exceptional results we reported today, our Falcon platform is increasingly recognized as a mainstream market choice for enterprises around the world. We believe we are still in the early innings of our growth journey and are well positioned to continue our momentum and further expand our leadership. Lastly, before I turn the call over to Burt, I would like to welcome Laura Schumacher to our Board of Directors. Laura has a distinguished career and is currently Vice Chairman, External Affairs and Chief Legal Officer of AbbVie, a Fortune 100 global biopharmaceutical company. We believe her deep experience will be a critical asset to CrowdStrike as we continue to build the company into a global industry leader. With that, I’ll turn the call over to Burt.
Burt Podbere:
Thank you, George and good afternoon everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Before we get started, I will note that the results we are reporting today include the acquisition of Preempt Security. To assist with your models, we will share select details regarding Preempt’s impact on Q3. However, we do not intend to disclose these details on an ongoing basis. The acquisition of Preempt contributed approximately $6.8 million to ending and net new ARR and resulted in the addition of 64 net new customers in the quarter. Given the acquisition closed on September 30, 2020, which was two months into the quarter and the impact of fair value purchase accounting adjustments related to deferred revenue, the GAAP revenue recognized from Preempt was de minimis to our results. The acquisition also added approximately $1 million to operating expenses in the quarter, which again represents about one month of quarterly expenses. Moving to our results, we delivered another outstanding quarter. Our record performance highlights our continued exceptional execution and ability to rapidly scale our business while at the same time maintaining best-in-class operations. During the quarter, we saw broad-based strength in multiple areas of the business with multiple large deals, none being outsized. Demand for our solutions in Q3 was well balanced between new customers and expansion business and between large enterprises and mid-market and commercial accounts. We once again ended the quarter with a record pipeline, which we believe indicates a strong foundation for future growth. In the third quarter, we delivered 81% ARR growth year-over-year to reach $907.4 million. Rapid new customer acquisition, as well as expansion business within existing customers drove substantial growth in the quarter once again resulting in record net new ARR of $116.8 million. Additionally, contraction in churn remained consistent and we maintained our exceptional gross retention rate. Our dollar-based net retention rate once again exceeded 120%. Moving to the P&L, total revenue grew 86% over Q3 of last year to reach $232.5 million. Subscription revenue grew 87% over Q3 of last year to reach $213.5 million. Professional services revenue was $18.9 million, setting a new record and representing 74% year-over-year growth. We continued to see record demand for our services business as we are in a heightened threat environment and our brand continues to grow. This translated to a record number of seven-figure subscription ARR deals resulting from our services engagements for the second consecutive quarter. In terms of our geographic performance, we continued to see strong growth in the U.S., as well as our international markets. Approximately 72% of third quarter revenue was derived from customers in the U.S., 14% from Europe, Middle East, and Africa markets, 9% from Asia Pacific, and 5% from other markets. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q3, we recognized significant operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. Third quarter non-GAAP gross margin improved to a record 76%, up from 72% a year ago. Our non-GAAP subscription gross margin increased to 78% compared with 76% in Q3 of last year. We are very pleased with our strong subscription gross margin performance again this quarter, which increased 85 basis points quarter-over-quarter. Total non-GAAP operating expenses in the third quarter were $157 million or 68% of revenue versus $106.7 million last year or 85% of revenue. We continued investing aggressively in our business during the quarter. Scaling our business efficiently remains a top priority, which is why we intensely focus on our unit economics including Magic Number. In Q3, we ended with a Magic Number of 1.4, which is a new record. We attribute this to our frictionless go-to-market engine, including our digital lead generation and self-service e-commerce capabilities. The leverage we have generated year-to-date demonstrates the efficiency in our model and enables us to step up investments in international geographies and other marketing programs, as well as continue to hire aggressively. We believe this will lead to sustained growth over the long-term. As a result of our rapid top line growth, record gross margin, and continued disciplined approach to investing in our business, we drove strong operating income and leverage in the quarter. Non-GAAP operating income was a record $18.9 million and operating margin improved 21 points over Q3 of last year to reach 8.1%. Q3 represents our eighth consecutive quarter of improving non-GAAP operating performance on both a dollar and margin basis. Non-GAAP net income in Q3 was $18.6 million or $0.08 on a diluted per share basis. Given we reported non-GAAP income in the quarter, the weighted average common shares used to calculate third quarter non-GAAP EPS was on a diluted basis and totaled 234.6 million shares. We ended the third quarter with a strong balance sheet. Cash and cash equivalents was approximately $1.1 billion. This takes into account the $85.5 million cash consideration we invested to acquire Preempt Security. Cash flow from operations was $88.5 million and free cash flow was $76.1 million, both measures ahead of our expectations. Moving to our guidance. We continue to remain optimistic about the demand for our offerings and the powerful secular trends fueling our growth. Given the growth drivers of our business, as well as our strong third quarter performance and momentum into the fourth quarter, we are raising our guidance for the fiscal year 2021. While we did not specifically guide to ending or net new ARR, we expect seasonality in net new ARR to be less pronounced relative to prior years as we move from Q3 into Q4 given the exceptional outperformance in Q3. For the fourth quarter, we expect total revenue to be in the range of $245.5 million to $250.5 million, reflecting a year-over-year growth rate of 61% to 65% with subscription revenue being the dominant driver of growth. We expect non-GAAP income from operations to be in the range of $18.5 million to $22.1 million and non-GAAP net income to be in the range of $17.7 million to $21.3 million. We expect diluted non-GAAP net income per share to be in the range of $0.08 to $0.09 utilizing a weighted average share count of 236 million shares. For the full fiscal year 2021, we currently expect total revenue to be in the range of $855 million to $860 million, reflecting a growth rate of 78% to 79% over the 2020 fiscal year. Non-GAAP income from operations is expected to be between $46.4 million and $50 million. We expect fiscal 2021 non-GAAP net income to be between $48.8 million and $52.4 million. Utilizing weighted average shares used in computing diluted non-GAAP net income per share of 233 million, we expect non-GAAP net income per share to be in the range of $0.21 to $0.22. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] Our first question comes from Sterling Auty with J.P. Morgan. Your line is now open.
Sterling Auty:
Yeah, thanks. Hi guys. So George with the traction and the talk about protecting cloud workloads, can you give us a sense, what part of the business at this point is protecting these cloud workloads containers, etcetera? And what do you think that will look like in terms as a percentage of the mix maybe a year or two years down the road?
George Kurtz:
Yeah, hey, Sterling. Well, we talked about 20% of our customers and workloads in terms of being in the cloud and from our perspective; we believe that’s going to continue to grow. When we think about digital transformation and it’s, you know, 20% of the servers in the cloud. When we think about digital transformation, it’s one of those areas that continues to accelerate. We’ve seen a massive movement to cloud servers, we’ve seen people skinning down some of their on-prem, but explosion in the cloud itself. So, it’s still early days obviously in the cloud journey for many companies, but we see it as a long-term sustainable trend.
Sterling Auty:
Great and then one quick follow-up, Preempt, I’m curious now that it’s under your umbrella for a little while, what’s been the customer reaction and early conversations around the technology?
George Kurtz:
Well, it’s been a fantastic reception from our customers. This is something that they’ve been looking for, for some time. They see this as a very unique property that we’ve acquired and integrated into our solution. They don’t see others being able to do that and combined with our platform single agent architecture, it’s been a home run. So, we’re in the process now of field enablement and getting all the sales teams up and running, but early wins with Preempt and we’re really excited about the integration that’s forthcoming.
Sterling Auty:
Great, thank you.
Operator:
Thank you. Our next question comes from Saket Kalia with Barclays. Your line is now open.
Saket Kalia:
Okay, great. Hey guys, thanks for taking my questions here. Maybe first for you George, we’ve seen Broadcom announce some end of support for some legacy Symantec Endpoint Protection agents. I guess the question is, what are you hearing from customers on that move and to what extent do you think that encourages customers to maybe explore other options?
George Kurtz:
Thanks, Saket. Well, whenever you have an agent that’s being removed or deprecating, traditionally, there is a lift and shift where you have install another agent and require all kinds of reboots. I think as we’ve articulated in some of our success stories, our ability to install and get up and running is unparalleled in the industry. So, it’s a forced function for companies as they think about what they need to do and I think that’s just another accelerator to why people are coming to CrowdStrike. Their unhappiness with some of their support. They’re looking for a more modern architecture and a solution that has multiple legs to it, not just anti-malware is why they’re coming in, I think this is just an accelerant in terms of why they would talk to CrowdStrike and choose CrowdStrike.
Saket Kalia:
Got it. Makes sense. Maybe for my follow-up for you, Burt, you touched on this a little bit in the prepared remarks, services obviously isn’t a huge part of the business, but the gross margins there have actually been better than expected. The question, Burt, maybe is how sustainable do you think that is and anything that you would call out on what drove the services strength in the quarter?
Burt Podbere:
Hey, Saket. Thanks for your question and you’re right, services is a smaller piece of our business, but we are seeing strong momentum for our services business. As our brand continues to build, we’re getting more momentum, more inbound calls and so that’s a really good thing for us because as we talked about or as I talked about earlier, it results in platform deals and as I mentioned in the prepared remarks, we had a record number of seven-figure subscription ARR deals resulting from our service engagement. In terms of gross margins, yeah, we were very pleased with our gross margins that we achieved in Q3. In terms of outlook, we don’t really explicitly to gross margin – we don’t guide specifically to gross margin, but you can make inferences based on the guidance we did provide and generally speaking, you can see some seasonality in our services business, if there is a quarter with a lot of holidays, obviously, both revenue and gross margin dollars would go down. So that’s how we think about services in general.
Saket Kalia:
Very helpful. Thanks guys.
Operator:
Thank you. Our next question comes from Tal Liani with Bank of America. Your line is now open.
Tal Liani:
Hi guys. I want to ask about the bigger picture because I’m trying to see how will next year look like. Your growth this year, if I look at the last four quarters, it’s very stable at 85%, 89% extremely high, we did not even expect it to be that strong going into the year. As you look into next year, the question I have is, what do you think is – how will the year look like when you start comparing it to the COVID quarters, meaning 2Q, 3Q, was COVID such a big factor that we need to be careful with year-over-year comps? And then another question, which is the same, but differently, when you look at the various components of your solutions, what are the things that you think will naturally slow down and things that will kick in to give you this great guidance – giving you the basis for your great guidance for next year? Thanks.
Burt Podbere:
Sure, Tal. Thanks for the question. I’ll take the first part and turn it over to George for the second part. So, of course, we don’t specifically guide until next year. We’re really excited about being able to go a little deeper in terms of what next year looks like next quarter and so for us, we’re extremely pleased with this quarter and we’re extremely pleased with the momentum that we’ve seen going into Q4. We enter Q4 with a record pipeline and I think that for us that’s a good signal in terms of what we’re seeing out there in terms of demand for our products. I’ll turn it over to George with respect to – your second part of your question.
George Kurtz:
Sure, I think just in general when you look at our cloud offerings and you look at the new modules that we’re delivering at a rapid pace, I think things like forensics certainly Horizon are all winners for us. We continue to expand the capabilities across all the modules we have. We’ll have more modules at some point next year. So, it’s broad-based demand from lots of modules and we continue to see strong demand across the board and we’re excited about that. So thank you.
Tal Liani:
And are you concerned of COVID uplift to the numbers this year that may create a difficult comp for next year or was not – this was not a big driver?
George Kurtz:
So, for us, we think about COVID as more of a catalyst to the acceleration to the digital security transformation. I think a lot of folks and a lot of companies have purchased their laptops to work from home in prior quarters and we’re through that and so now we’re seeing this kind of steady state of acceleration continuing into the future with respect to demand for cloud products and digital transformation. That’s how we see it overall as the broad-based strength continues and so that’s how we think about the future.
Tal Liani:
Got it. Thank you.
George Kurtz:
Sure.
Operator:
Thank you. Our next question comes from Brian Essex with Goldman Sachs. Your line is now open.
Brian Essex:
Hi, good afternoon and thank you for taking the question and congratulations on the quarter, some really great results. I was wondering if I could dig in a little bit to some of the key growth drivers in terms of subscriber count, as well as revenue per subscriber and wanted to ask specifically how things are changing relative to prior periods with regard to initial landed deal size versus selling into or expansion into your install base?
George Kurtz:
Yeah, hey, Brian, good question. So, big picture, the good news is, we still see a lot of headroom with respect to both new logos and expansion and we’ve been able to see larger deals come in and obviously that is part and parcel with more modules that we have today and the value sell. So, as we continue to value sell, and as we continue to increase our offerings, the deal sizes end up being bigger. The great news is, I think we have tremendous amount of headroom in both going after new logos and we have a tremendous opportunity for expansion opportunities.
Brian Essex:
Got it. And then if you were to kind of grade the two kind of going into next year, where do you see the greatest opportunity? Do you still have I guess in your view with incremental modules – I mean would you gauge your opportunity in your installed base larger than what you might realize from new customers or what do you think will be incrementally the more impactful for growth or acceleration in growth over the next several quarters?
George Kurtz:
Hey, Brian, it’s George. I think when you look at our module expansion and you look at our ability to cross-sell with a frictionless process, in-app trials, things of that nature, I think it’s across the board and there isn’t one particular area that just stands out. It’s really broad based strength across all the modules and all the customers and even from the segment perspective, I mean, enterprise all the way down to SMB, we certainly talk a lot about our enterprise deals, but our SMB business has been doing fantastic because of our cloud delivery modules – our cloud delivery I should say, it’s very easy for smaller companies to adopt this in constrained cost times, they’re looking for ways to drive efficiency. So, across the board, I think broad based modules, segments and even geographies.
Brian Essex:
Got it. That’s helpful. Thank you.
Operator:
Thank you. Our next question comes from Alex Henderson with Needham. Your line is now open.
Alex Henderson:
Great, thank you very much. I appreciate you telling us that 20% of your workloads are in the cloud. It’s a great data point and we appreciate it, but it’s hard to utilize that particularly given the difference between the amount of revenue you get from on-premise to edge and remote per user type footprint. Can you talk a little bit about how you think about it as a percentage of your business as opposed to just simply percent of workloads because it’s not clear to us that there is a comparability on the revenue per workload in that context or is there? Can you help us understand the mechanics around it a little bit?
George Kurtz:
Hey, Alex, we don’t specifically disclose that and my comment on that really is, it’s still early days for cloud. I think we have a huge, huge runway ahead of us and we think we’re ahead of the curve and we think we’re ahead of everybody else in what we can offer, but I still think it’s still early days and it’s one of those areas where we just see a tremendous amount of opportunity.
Alex Henderson:
Okay, well, could I try it another way, as we look out over the next three or four years, is it reasonable to think that this could be 20% of revenues. It’s obviously 20% of workloads today, but could it be 20% of revenues in say two or three years?
George Kurtz:
Two or three years is a long time in this space, Alex. We’ll see, there is a lot of things that can happen between now and then, but on that one, we’ll just wait and see how it turns out.
Alex Henderson:
Okay, all right. Can’t blame [a guy for trying]. Thanks.
Operator:
Thank you. Our next question comes from Rob Owens with Piper Sandler. Your line is now open.
Rob Owens:
Great, thanks for taking my questions guys. I guess I want to start with the net customer additions and just the velocity that you’re seeing and I guess it’s – you touched on a little bit earlier, but why here? I mean we probably saw the COVID trader –the play in the March quarter and the June quarter, yet you’re showing even more meaningful acceleration here. Is there some reason you’re hitting an inflection point in your business at this point?
George Kurtz:
Hey, Rob. Yeah, George here. So, you hit the nail on the head. To be clear, when we think about laptop purchases that’s well behind us, right? We’re talking about real transformation, real adoption of our technology, consolidation of agents, and winning in the market because we’ve got the best technology solving really big problems that are even beyond security and that’s why you’ve seen an acceleration in customer adoption. As I mentioned earlier, it’s across the board, it’s not just enterprise, it’s not just mid-market, it’s not just SMB, it is across all of those particular areas because the technology works and we’re saving companies lots of money and delivering lots of value. So when you think about sort of the COVID piece of it, as I mentioned that’s well behind us and this is a much more sustainable trend that we see for the foreseeable future as people move to the cloud and transform digitally. They have to have their security transformation as part of that.
Rob Owens:
I appreciate the color on the 20% relative to cloud and cloud servers and if we look at the cloud workloads in totality in terms of bare metal and containers, who are you running up against there from a competitive standpoint and where is the customer in terms of their buying, how much is it an evangelical sale versus it’s being pulled more so. Thanks.
George Kurtz:
Yeah, so with – maybe you can clarify, Rob with respect to bare metal?
Rob Owens:
Yeah, when you’re looking at more so the protecting containers and workloads from that perspective because I think you have a more holistic solution. I think there’s definitely a natural transition when we’ve had lift and shift in just cloud servers versus on-prem servers to your technology historically, but I’m looking more kind of that next generation type of application, more cloud native, if you will, George and who you’re running into there and what that sales process looks like?
George Kurtz:
Well, when we think about containers, whether it’s cloud or on-premise and there’s certainly a lot of companies that have hybrid environments as you know depending on their industry, whether they’re rolling it their own or whether we’re in a infrastructure provider, we have an architecture that can provide security across all of those and again it’s with a single agent, which is again fairly unique I would say to us in the marketplace. People have to have different agents and different architectures. So there isn’t one in particular, there’s a lot of small players that are out there, but I think when you look at what we’ve built and how seamless it is to work on-prem or an hybrid environment, public private cloud it’s the reason why people are choosing us and the fact that we’ve added cloud security posture management to our runtime protection is just another reason to choose CrowdStrike.
Rob Owens:
All right, thanks.
Operator:
Thank you. Our next question comes from Fatima Boolani with UBS. Your line is now open.
Fatima Boolani:
Good afternoon, gentlemen. Thank you for taking my questions. George, just to start with you, you announced a pretty marquee distribution relationship with EY just a couple of weeks ago around the new product launch. I’m curious if you can talk in broad strokes as to how you expect that relationship to flourish both from a financial standpoint, as well as a go-to-market standpoint? And then I have a follow-up for Burt.
George Kurtz:
Sure, well, we’re really excited about the EY relationships and we’ve already seeing the fruit of that relationship with some big deals. As you know, they’ve got a tremendous amount of penetration in large enterprises. They’ve got the ear of the Board of Directors and executives and to have CrowdStrike partner with EY to help secure that digital transformation I think is a win for everyone included. The other area too is looking throughout how we go-to-market with them, driving alignment in the comp models between EY and CrowdStrike is important, right? We always want to drive performance in the field and I think we’ve got good set up between the two organizations to make sure that people are really focused on delivering value to customers and creating these larger deals for both EY, as well as CrowdStrike.
Fatima Boolani:
That’s very helpful and Burt for you, I think you had cautioned us just around some aberration with respect to ARR and seasonality of ARR as we were moving into the back half of the year. I think you mentioned that contraction and churn in the business was relatively stable. So, I’m curious if you can pinpoint as to what factors specifically provided upside relative to maybe some of your conservatism around ARR — your ARR trajectory into the back half, relative to some of the caution that maybe you were discussing as we were heading into the back half?
Burt Podbere:
Yeah, great question. So first, for Q3 and the overperformance, you got to have the nice backdrop of the heightened threat environment, the strong positive secular tailwinds, and a favorable competitive environment. Those were the things that were in the backdrop and I think the other – I think the biggest reason that we had overperformance in Q3 is that we executed extremely well on the record pipeline going in and so we saw customers continue to look for a security platform solution, which allowed them for easy adoption of modules and it’s clear that security remains mission critical to customers wherever they are regardless of size or the industry. I think what’s changed for us is that we’ve lowered our assumption on churn and contraction looking forward. I think we haven’t seen any movements with respect to that particular piece of the business. It’s been really stable for a really long time and we’re seeing customers adopt more, we’re seeing customers, as mentioned by George on the adoption rates of our customer base, we’re seeing them adopt more, we are seeing them move to the cloud more and they’re looking for value, which is what we’re able to provide. So you combine all those things together and you’ve got a tremendous Q3 overperformance and then you’ve got the lowered assumption of churn and contraction looking forward, those things add up to what you’re seeing today. The good news for us when we think about value selling, when we think about even impacted industries is we’ve got solutions like Falcon Complete, which are good for constrained budgets with limited resources and we come in and we’re able to provide a solution that’s both highly effective and affordable. So that’s how we look at it.
Fatima Boolani:
I appreciate that. Thanks for the color.
Burt Podbere:
Sure.
Operator:
Thank you. Our next question comes from Shaul Eyal with Oppenheimer & Company. Your line is now open.
Shaul Eyal:
Thank you so much. Good afternoon, guys, congrats on the results and the guidance. George or Burt, back in the summer you’ve announced your alliance with Okta, Netskope, and Proofpoint. Can you talk to us about initial indication success that you’ve been seeing from it? Is this alliance making life a little easier when we think about it from a potential Office 365 displacement and for disclosure, I brought that same question with Todd and Freddie just minutes ago on their concurrent quarterly conference calls. They were absolutely bullish about it by the way.
George Kurtz:
Yeah, thanks. Good to hear your voice. It has, you know, when you look at – we’re certainly early days of it, but when you look at what customers are looking for, they are looking for choice and they are looking for best of breed platforms. In the past, we’ve talked about best of breed products. Customers want best of breed platforms and they want to assemble them together. They are tired of building things on their own. They want these platforms to connect and interoperate and they are looking for the best of breed against the Microsoft and this is a great opportunity for us to put the pieces all together to provide an integrated solution that can add tremendous value to any organization and have it all work and we’ve seen CIO after CIO come to us and say, hey, we love this combination, because we want another alternative, we want the best of breed rather than having something that we’re locked into. So, so far so good, but still in the early days.
Shaul Eyal:
Got it, got it. And a question for Burt, on professional services dollars converting into new subscription dollars, so you’ll recall two, three years ago, we were talking about every $1 of professional services being converted into $3 in new subscription revenue. That number obviously has accelerated to, if I’m not mistaken $5 in recent quarters, showing the great adoption rates we’ve been seeing. What could that conversion number potentially accelerate within the next couple of years if you know you can brainstorm with us a little bit on that front?
Burt Podbere:
So, great to hear from you and thanks for your comments. I think that it’s – when we think about professional services obviously as I mentioned earlier on the call, it really is strategic for us and it’s strategic in many ways, one of which you just described, the cross-sell. That’s a metric we follow closely. That’s a metric we actually compensate our teams with and that’s a metric we’re going to continue to monitor and try and accelerate and boost. Where it could go? Time will tell, but it’s something we are going to continue to invest in, it’s something we’re going to continue to pay on as that continues to be opportunistic for us.
Shaul Eyal:
Understood. Congrats again. Thank you.
Burt Podbere:
Thanks, Shaul.
Operator:
Thank you. Our next question comes from Andrew Nowinski with D.A. Davidson. Your line is now open.
Andrew Nowinski:
Okay. Congrats on another amazing quarter. I’d like to start with a – just a question on the Target deal that you announced. So it’s pretty interesting that they’ve stayed with a legacy provider for so long considering the mega breach they sustained a number of years ago. So, just wondering how long have you been working on the deal and how competitive that was? And then I have a follow-up. Thanks.
George Kurtz:
Yeah, well, they’ve certainly spent a lot of time and effort moving past that situation they had and we certainly look forward to be part of a broader solution for them going forward, which we are. The deal came together actually very quickly, it was deployed very quickly and there was a lot of dissatisfaction with their current vendor, how they were being treated and again, they were looking for a more contemporary solution. They’ve looked, you know, they were very thorough in who they looked at across the market, they knew that we could deliver and we can deliver immediately with our value. To get an organization like that up and running in such a short period of time is unheard of. So, we’re excited to be partnering with them. They’ve got a fantastic team and we’re looking forward to the future to continue to become a great partner with them going forward.
Andrew Nowinski:
That’s great, George, thanks. And then a lot of people think the endpoint security market from a competitive standpoint is somewhat of a knife fight with so many vendors, but I would guess the reality is really that it’s not nearly as competitive as people think just because there’s so many legacy vendors selling legacy solutions. So, I’m kind of in that same vein, I’m just wondering, have you seen any sort of change in competitive pressure from McAfee following their IPO? Are they putting any more marketing dollars into the market to try to sustain their share losses or is it the same as Symantec? Thanks.
George Kurtz:
Well, I think it’s a good question and the reality is it goes across the board for both legacy and next-gen vendors. I’ve never seen a PowerPoint that was actually wrong, but when you put things into practice, things don’t work, right? So slideware I think is a big part of the industry unfortunately and when customers actually go through the testing process and we called out a few of them in this earnings call, the stuff doesn’t work in the lab, it’s hard to get rolled out it, incompatibility issues and you can’t just add marketing dollars to a legacy technology and hope it works, right, which is the reason why we started from scratch, born in the cloud, delivering from the cloud when we built CrowdStrike. So, there’s a lot of noise, but we continue to get through it as you’ve seen from the results today.
Andrew Nowinski:
Okay, keep up the good work, guys.
George Kurtz:
Thank you.
Burt Podbere:
Thanks, Andrew.
Operator:
Thank you. Our last question is from Matt Hedberg with RBC Capital Markets. Your line is now open.
Matt Hedberg:
Hey guys, great and congrats again from me. George, I wanted to double-click on the E&Y partnership, but asked it a little bit more broad, I guess I’m curious what percentage of deals today are partner-led and where might that go in the future?
George Kurtz:
Yeah, the majority of the deals are all partner-led. As a channel first company, just about all the deals go through the channel in some fashion. Some of them are sourced by us, some of them are sourced by the channel and in general, what we’ve seen and we’re really excited about is the fact that we’ve seen more deal registration from our partners, so deals being brought by the channel. Because there is a strong demand for our technology, our partners are winning, they’re making money with CrowdStrike and that will continue to grow, but then you have other areas like the AWS marketplace, right and these kind of unique marketplaces where we continue to see strong demand and success. So when we think about EY, we’re really excited because they’re just so embedded in large enterprises, they are so trusted and to have our technology as part of the solution worldwide is really a great win for us and them and the customer.
Matt Hedberg:
That’s great and then maybe on the identity side. Obviously, it was great to hear about Okta both customer and partner and you know we talked about this at your user and your customer event, but maybe just remind us again sort of where your view of the identity services sort of start and end versus what Okta is providing?
George Kurtz:
Sure, when we started down – it’s a good question, we started down this journey some time ago, but when we think about what we do and the visibility we have, we know the state of that endpoint, right? We know the state of that workload and we know the identity of the users that are involved in it. That is a very unique set of data and we’ve got a tremendous amount of visibility there. So, our role in this is to provide identity information and trust information on what’s happening on that system and score and be able to provide that to an identity broker like Okta or [indiscernible] or others, right? So, they’re brokering the identities, they can provide additional challenges, things of that nature. So it works well together in tandem because we’re providing so much information to make better decisions for both our joint customers.
Matt Hedberg:
Got it, thanks. Well done, guys.
George Kurtz:
Thank you.
Burt Podbere:
Thanks, Matt.
Operator:
Thank you. I’m not showing any further questions at this time. I would now like to turn the call back over to George Kurtz for closing remarks.
George Kurtz:
Great. Well, I’d like to thank everyone for attending today. We appreciate everyone’s time. We wish everyone well and stay safe and we look forward to talking with you next quarter. Thank you so much.
Operator:
Ladies and gentlemen, this concludes today’s conference call. Thank you for participating. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by, and welcome to the CrowdStrike Holdings Q2 Fiscal Year 2021 Financial Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session. [Operator Instructions] Please be advised that today’s conference may be recorded. [Operator Instructions] I would now like to hand the conference over to your host, Investor Relations for CrowdStrike, Maria Riley. Ma’am, please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives and expected performance, including our outlook for the third quarter and fiscal year 2021 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially, because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company’s financial results is included in filings we make with the SEC from time-to-time, including the section titled Risk Factors in the company’s quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Please also note that in light of these unprecedented times as a result of the COVID-19 pandemic, management will provide additional information into our second quarter results and guidance assumptions. We do not intend to provide this additional information on an ongoing basis. Lastly, Fal.Con, our Annual User Conference, will be held virtually on October 15. We invite you all to attend our keynote presentations, as well as the one hour session we will hold specifically for investors. Registration details to both events for investors and financial analysts will be available next week. Now, I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. CrowdStrike delivered another exceptional quarter. We could not be more pleased with the team’s continued execution, and every CrowdStriker’s commitment and drive to take our company to new heights, even in light of the current macro uncertainty. A few of our accomplishments in the second quarter include setting a record for net new ARR with over $100 million added in the quarter and ending the quarter with a record pipeline; sustaining our strong subscription revenue growth rate of 89%; adding record net new subscription customers of 969; closing the second largest deal in the company history, which was sourced, trialed and closed remotely; and for the second consecutive quarter, we generated non-GAAP operating income. Now, let’s discuss our results and the trends we’re seeing in the market in more detail. With strength in multiple areas of the business, we added $104 million in net new ARR in the second quarter, which was up 77% year-over-year and ahead of our pre-COVID expectations. Additionally, year-over-year, we grew our subscription customer base by 91%, delivered 89% subscription revenue growth and 84% total revenue growth. We once again saw a strong partner engagement and deal flow throughout the quarter among both large and SMB customers that span multiple industries. Additionally, our gross retention rate remained consistently high and our dollar base net retention rate once again exceeded 120%. We also continue to see rapid module adoption by new and existing customers, which is a key tenet of our growth strategy. This quarter, the percentage of all subscription customers with four more modules increased to 57%, and those with five or more modules increased to 39%. Strong secular trends and a favorable competitive environment are fueling our growth. Organizations around the world are shedding outdated systems and accelerating their move to modern cloud-native technologies to meet the demands of today’s threat landscape and future-proof their security architecture. Additionally, as organizations rapidly adapt to the new distributed workforce paradigm and move more workloads to the cloud, it has become clear that the endpoint is the new security perimeter, and the inadequacies of the complex brittle patchwork of legacy solutions continues to be exposed. From the many conversations, Mike Carpenter, CrowdStrike’s President of Global Sales and Field Operations, and I have had with CIOs during our 100-by-100 international virtual customer tour, we consistently heard a few themes from both customers and prospects. First, even in this challenging macroeconomic backdrop, cybersecurity is mission-critical and more important now than ever, as the threat environment escalates and the attack surface continues to grow. This is also consistent with our OverWatch team’s findings. So far, in the first-half of 2020, we have seen a 154% increase in distinct and sophisticated intrusions; stopped 41,000 potential breaches, which is more than all of last year; and we have seen a sharp increase in eCrime with 27 different industry verticals falling victim to criminally motivated intrusions, which is more than double in the same period last year. Additionally, many of the security leaders we spoke with believe that experiencing a breach now, while their business is under extreme stress due to the impact of COVID, would be far more detrimental to their business versus last year. Second, to secure the hybrid workforce in today’s threat landscape, the two most important aspects of security are providing visibility and protection to workloads and implementing a zero trust architecture, which endpoint security is an important foundational element. And third, to protect their businesses, CIOs are looking forward, not backwards. They want cloud platforms that are agile, easy to deploy, easy to manage, even if their security teams are working remotely. As such, today’s refresh is all about digital transformation and eliminating their reliance on complex and fragile legacy technologies. We believe CrowdStrike is a winning combination to continue gaining new customers at a rapid pace, displacing both legacy and next-generation players. Many of the attributes in Falcon that are resonating most with customers, as they address today’s security challenges were purpose-built into the platform from inception. Because the Falcon platform is cloud-native and our lightweight agent does not require reboot unlike most of our competitors, customers can easily and remotely deploy, manage and protect our workloads at scale. Security effectiveness is directly related to the quantity and quality of data collected and the ability to analyze it in real-time. All the data we collect is stored in one place, the Threat Graph, where it’s analyzed almost instantaneously across our entire customer base, providing real-time protection and community immunity. By streaming the telemetry to the cloud with our proprietary smart filtering technology, we believe we have a fundamental time and performance advantage over most vendors, because they store their data locally on the endpoint. Threat Graph is also foundational to our ability to dynamically scale and expand our product lineup, as we collect the data once and have the ability to reuse it many times. This is not only a technology advantage, but also a business model advantage that drives strong gross margin performance. As more business is conducted virtually and more workloads move to the public clouds, protecting those workloads is now a priority for CIOs. CrowdStrike Falcon was built in the cloud for the cloud, and a core differentiator of the Falcon architecture is that we offer one platform for all workloads. The CrowdStrike Falcon platform protects workloads across all environments, including workloads and containers running in both public and private clouds with a single agent and unified user interface. Today, we protect over 1 billion unique container instances and are continuing to build strong momentum with DevOps and security teams. We hope you join our virtual investor session of Falcon on October 15 to learn more about our cloud capabilities. Our technology superiority in protecting cloud workloads led to one of our marquee customer wins this quarter. With a rapid transition to working and socializing from home, Zoom experienced a surge in popularity and became a target for bad actors looking to exploit its success. Their Linux environments in AWS and Oracle Cloud were growing very rapidly to accommodate the increased demand for their SaaS offering. Seeking a strategic partner with a mature product and proven track record in protecting large-scale Linux deployments for other cloud leaders, Zoom called on CrowdStrike to help protect their critical cloud and Linux workloads. Let me share a few additional stories that demonstrate how the power of the Falcon platform translated into customer wins. The next customer win I will highlight is with a multinational financial services company and showcases the velocity of our sales motion, as well as the strategic value of our platform. While this organization had been a professional services client in the past and a threat Intel customer for sometime, they were averse to cloud technologies and entrenched with legacy on-premise vendors. However, in order to adapt to the new realities of a work from anywhere model, they embrace cloud, accelerated their digital transformation plans, and in the process realized they also needed to transform the security architecture and gain visibility into their endpoints. This company was also looking to free themselves from their hodgepodge of legacy solutions and move on to a single platform that could be easily and rapidly deployed globally. The speed of deployment and time to value were critical factors in their purchasing decision, as the mere thought of having to reboot its complex network of systems have kept this organization from moving to a modern architecture sooner. CrowdStrike’s single lightweight agent that can be deployed in seconds and does not require reboot significantly set us apart from the competition and was a large contributor in accelerating this customer’s time to value. The customer recognized CrowdStrike’s superior technology and business value and we closed this deal in eight weeks from proof of value to purchase order, all virtually. We ultimately displaced three incumbent vendors with Falcon Prevent for next-gen AV, Insight for visibility, Discover for IT hygiene and OverWatch for threat hunting. The next customer win I will share is with the leading airline and shows how even companies and severely impacted industries are willing to change course during this critical time and under immense budget constraints in order to have security that just works. This organization was frequently being attacked by adversaries, and the security team was frustrated and fed up with the inability of their patchwork of legacy and next-gen vendors to keep up. As a result, they were spending a lot of money on services to supplement their fragile security tools. By demonstrating the superior capabilities and quick ROI of the Falcon platform, we won this new customer beating and displacing next-gen vendors that had ineffective and cheaper solutions. The last customer win I will share with you is with a leading U.S. hospital based in the Pacific Northwest that was looking to replace four incumbent legacy vendors in support of their initiative to move to the cloud and use of virtual desktops. This organization was looking for a suite of solutions on an extensible platform, including an open ecosystem like the CrowdStrike Store. It was also interested in managed security services, so they can free up constrained internal resources, while at the same time fortifying their security posture. While the competition was trying to leverage their bundled license structure, along with their cloud hosting relationship, they could not produce one single reference that could speak to the quality of their managed services. CrowdStrike, on the other hand, offered multiple references in their own industry and won the deal on the spot. In addition to Falcon Complete, our fully managed endpoint protection offering, this new customer is using six Falcon modules. These are just a few of our 7,230 subscription customers as of the end of the quarter that have turned to CrowdStrike to help them stop breaches, transform their security posture and streamline their IT operations. As you can see from the exceptional results we reported today, we are building strong momentum in the market, as companies fast-forward their businesses to an all digital world and embrace the future. In this new normal, companies recognize that security transformation is fundamental to digital transformation. With our cloud-native platform, purpose-built to solve modern security challenges, CrowdStrike is in a unique position to capitalize on this long-term sustainable trend and expand our leadership in the security cloud category. With that, I’ll turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We delivered another outstanding quarter with strength in multiple areas of the business and could not be more pleased with the team’s exceptional performance, especially in light of these challenging times. In the second quarter, we delivered 87% ARR growth year-over-year to reach $790.6 million. We added $104.5 million in net new ARR, representing 77% year-over-year growth, which was above our pre-COVID expectations. The growth in ARR was broad–based and driven by another strong quarter for new logo additions and strong expansion business with low contraction and churn consistent with prior quarters. As George mentioned, we signed the second largest deal in the company’s history, and this contributed low eight figures to ARR. Excluding this deal, we still delivered quarter-over-quarter growth in net new ARR. Moving to the P&L. Total revenue grew 84% over Q2 of last year to reach $199.0 million. Subscription revenue grew 89% over Q2 of last year to reach $184.3 million. Professional services revenue was $14.7 million, up 40% year-over-year. Professional services are a strategic part of our business as these engagements lead to new subscription business. And this quarter, we saw record demand for our services business and a record number of seven-figure subscription ARR deals, resulted from our services engagements. Additionally, we continue to grow the average subscription ARR derived for every $1 spent on an initial incident response or proactive service engagement from the $3.73 level reported as of January 31, 2020. In terms of our geographic performance, we continue to see strong growth in the U.S., as well as our international markets. Approximately 71% of second quarter revenue was derived from customers in the U.S.; 14% from Europe, Middle East and Africa markets; 9% from Asia Pacific; and 6% from other markets. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q2, we recognized significant operating leverage in our SaaS model and the benefits of scale, even as we increase investments in our global reach and cloud platform. Second quarter non-GAAP gross margin improved to 75% from 73% a year ago. Our non-GAAP subscription gross margin increased to 78% compared with 76% in Q2 of last year and 78% last quarter. We are very pleased with our strong subscription gross margin performance again this quarter. But as a reminder, we expect gross margin to fluctuate quarter-to-quarter, but within our target range as we ramp new data centers. Total non-GAAP operating expenses in the second quarter were $140.9 million, or 71% of revenue versus $99.1 million last year, or 92% of revenue. We continue to invest in aggressively in our business during the quarter, including shipping more of our sales and marketing spend from in-person activities to digital and ramping new hires in key areas. Scaling our business efficiently remains a top priority, which is why we focus on our unit economics, including Magic Number. In Q2, we ended with a Magic Number of 1.3, which is a new record, and an indication that we can continue investing aggressively in the business. I’m also pleased to highlight that we reported non-GAAP operating income for the second consecutive quarter. Non-GAAP operating income was $7.8 million. As a result of our rapid top line growth, expanding gross margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter. Our non-GAAP operating margin improved 23 percentage points year-over-year. Q2 represents our seventh consecutive quarter of improving non-GAAP operating performance on both the dollar and margin basis. Given the incredible opportunities and dynamics we see in the market today, along with our strong unit economics, we intend to increase our investments and our go-to-market engine and hire aggressively in key areas in order to create even more distance between CrowdStrike and the competition. At the same time, we have increased our operating performance expectations for the year and now expect to deliver operating income for the full-year. Non-GAAP net income in Q2 was $7.9 million, or $0.03 on a diluted per share basis. Given the reported non-GAAP income in the quarter, the weighted average common shares used to calculate second quarter non-GAAP EPS was on a diluted basis and totaled 233.2 million shares. Turning now to the balance sheet. Cash and cash equivalents increased to approximately $1.1 billion. Cash flow from operations was approximately positive $55.0 million and free cash flow was positive $32.4 million, both measures ahead of our expectations. Moving to our guidance. We continue to remain optimistic about the demand for our offerings and the powerful secular trends fueling our growth. Given the growth drivers of our business, as well as our strong second quarter performance and momentum into the third quarter, we are raising our guidance for the fiscal year 2021. While we do not specifically guide to ending or net new ARR, given the exceptional strength of Q2, which included the second largest deal in our history, we expect to see atypical seasonality in net new ARR as we move from Q2 into Q3. Additionally, as we discussed last quarter, we are maintaining our pragmatic outlook regarding the uncertain global macroeconomic backdrop and have prudently maintained our higher assumption for contraction and churn for the remainder of the year, even though we have not seen significant increase in this metric to date. For the third quarter, we expect total revenue to be in the range of $210.6 million to $215 million, reflecting a year-over-year growth rate of 68% to 72%, with subscription revenue being the dominant driver of growth. We’re guiding to be approximately break-even at the midpoint of our operating income guidance, which is a quarter ahead of our previous goal. We expect non-GAAP operating income to be in the range of a loss of $1.4 million to income of $1.6 million and non-GAAP net income to be in the range of a loss of $2.2 million to income of $900,000. We expect diluted non-GAAP net income per share in the range of a loss of $0.01 to break-even. For modeling purposes, please note that if we report positive net income in Q3, we expect our share count to be $235 million fully diluted shares versus $219 million basic shares if we report a net loss. For the full fiscal year 2021, we currently expect total revenue to be in the range of $809.1 million to $826.7 million, reflecting a growth rate of 68% to 72% over the 2020 fiscal year. Non-GAAP income from operations is expected to be between $3.6 million and $16.4 million. We expect fiscal 2021 non-GAAP net income to be between $5.6 million and $18.4 million. Utilizing weighted average shares used in computing diluted non-GAAP net income per share of $234 million, we expect non-GAAP net income per share to be in the range of $0.02 to $0.08. And lastly, we saw strong free cash flow in the first-half of the year and expect to be operating cash and free cash flow positive for the back-half of the year. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] Our first question comes from the line of Sterling Auty of JPMorgan. Your line is open.
Sterling Auty:
Yes, thanks. Hi, guys. Just in your commentary around all the benefits that you’re seeing in the current environment. I guess, one of the questions we hear from investors is, how much is the business directly benefiting from COVID? And what would you expect as the economy opens back up than we move past COVID to happen to the growth rates of the business?
George Kurtz:
Hey, Sterling, George here. So, when we think about COVID, there has certainly been some puts and takes, but on balance, we believe it’s been a tailwind for us. And really, what it’s done is to accelerate the deterioration of the perimeter. And as more companies move to a distributed work from anywhere paradigm, we believe it helps accelerate this movement. And from a security perspective, it really enables this digital transformation. So companies can’t really keep their systems behind the perimeter anymore. And overall, from my perspective, it’s something that’s a sustainable trend, whether it’s work from anywhere or whether it’s actually moving these systems to the cloud. So, if you look at just the airline, as an example, I mean, even in the COVID environment, we’re still getting big deals done in stressed industries. And I think, we’re doing that, because people are saying, how can they run their business more efficiently in the current environment and being able to consolidate all those agents and reduce costs and come out with a better outcome is ultimately what they’re looking for.
Sterling Auty:
Make sense. Thank you.
Operator:
Thank you. Our next question comes from Saket Kalia of Barclays. Your line is open.
Saket Kalia:
Okay. Hey, guys, thanks for taking my questions here. How are you doing?
George Kurtz:
Great. Thanks.
Burt Podbere:
Great. Thanks.
Saket Kalia:
Hey, first, maybe – hey, Burt, hey, George. Hey, George, maybe first for you. Can you talk about the market size and endpoint long-term? And I don’t necessarily mean just growth of units. But I’m also curious how you think about what other TAM is being created as, to your point, end point is sort of becoming that new perimeter? And what other markets are potentially being consolidated into that endpoint security TAM? Does that question make sense?
George Kurtz:
It does, yes. And if you look at where we are today with our modules and typically when we add a new module, we add new TAM opportunities. We’re probably above $30 billion with all the TAM opportunities we have today and growing, right? So that’s today and into the future. I think it’s bigger than that, because when you look at the opportunity in cloud and cloud workloads, and we talked about Zoom as an example as an opportunity for us to protect those workloads, I think, that’s really underrepresented in the TAM market today. And there’s a lot of adjacencies related to cloud and cloud protection and just – it’s just a different model. So between understanding what the hygiene of those systems are, understanding what the vulnerabilities are having the ability to interact with them using some of our Discover for IT modules, it’s a growing TAM. And I think, as I said, in some areas, it’s probably underrepresented. Because while we’re – we get lumped in the endpoint security category, which is a category, we view it more as workload protection, right? And endpoint is just a subset of that workload. And you have everything from mobile devices to IoT devices to cloud workloads, ephemeral workloads. And that’s a massive opportunity for us, particularly as you think about like 5G and its proliferation. So hopefully, that gives you kind of a quick snapshot of the TAM that we have today. But as we add new more – as we add more modules, we continue to add more TAM to our opportunity.
Saket Kalia:
Yes, sure, that makes a ton of sense, George. Maybe for my follow-up for you, Burt. Hey, nice to see the shift to profitability in the guide. You touched on this a little bit in the prepared remarks around overall investing. But could you just maybe double-click a little bit on how you feel about your pace of hiring, particularly in sales, just as we start preparing for next year?
Burt Podbere:
Sure, Saket. So first, of course, we, as mentioned, we are continuing to aggressively invest in our business. That’s number one. Given the overperformance in Q2, we have an eye to ensure that we have the requisite coverage. We have increased – we’ve definitely increased our hiring plan in key areas and we will continue to do so. Having said that, as you’ve been following us for a while. unit economics remains important to us. So we talked about the Magic Number being 1.3, the highest it’s ever been in company history. We don’t plan to take our eye off of it, but it does tell us that we have room to invest. And so I think that so far today, we’ve had an excellent return on our S&M investments. It’s interesting, there’s a – we have a strong position today in the market for talent. I think that we have the ability to attract the best that’s out there and we’re acting upon. I mean, it’s a unique time, as you know. I think we have the right solution. It’s the right market. We have an excellent competitive backdrop. I think we’re going to take advantage of all those things. So in summary, we’re not going to take our foot off of the gas pedal and we’re going to continue to invest.
Saket Kalia:
Very helpful. Thanks, guys.
Burt Podbere:
You’re welcome.
Operator:
Thank you. Our next question comes from Gur Talpaz of Stifel. Your line is open.
Gur Talpaz:
Okay, great. Thanks for taking my questions. I’ve got one for you, George, and one for you, Burt. George, you alluded to this in the prepared remarks. But can you talk about the appetite for workload security transformation? And I think, ultimately, displacement of legacy and next-gen systems. And I think, more importantly, have you seen a shift here over the past quarter, and if so why?
George Kurtz:
Well, we have seen, I think, an acceleration in that area and a shift, because as people are trying to execute on their digital transformation plans, they actually figured out they need a security transformation first. And in order to get all these legacy systems up into the cloud from a compliance perspective, you have to have security. And typically, what we’ve seen in cloud workloads is they’re under protected. They’re just – there’s not – there’s really nothing there protecting them. So we see it as a Greenfield opportunity for us. I mentioned that, on a daily basis, we protect over 1 billion cloud containers, 1 billion and those are ephemeral containers that come and go. So, we’ve really built, I think, a great reputation and tremendous capabilities from a technology perspective in that area and we continue to double down in cloud workload protection. So if we think digital transformation is here to stay, which I do security transformation as part of it, moving to the cloud, cloud workloads are going to need to be protected. And right now, they’re under protected. There’s not much there. So we feel really good about it.
Gur Talpaz:
That’s helpful. And then, Burt, the continued ramp here in module adoption, I think, remains really impressive. Maybe you can walk us through what continued growth there means to the model, particularly from a margin standpoint? Thank you.
Burt Podbere:
Sure, Gur. Great. So first of all, we’re very pleased with our module adoption, let’s just start there. We have seen an increase in the number of customers using both Discover and Spotlight in the quarter and they have been two critical modules for us outside the core three, the big three that we talked about constantly. Overall, we – obviously, we’ve seen this in the past, overall, we continue to see strong adoption for our modules with customers without paying four more modules increasing to 57% and those with five or more modules increasing to 39%. And I think that, that in and of itself should give you an idea as to how well we think we’re doing with respect to module adoptions. With respect to profitability and what this means for us, every new module, of course, after the first adds to our bottom line. It’s virtually all of the new modules that, that come on board become virtually all profitable. So as we think about the opportunity in front of us, both in new logos and the new expansion and an up-sell, we feel that there’s a unique opportunity for us to continue to go after both. And so because we can go after both and because we think that we’ve got this great platform, where we can add new modules, bring them in seamlessly into our platform, we’re able to drive more profitability into our business as we continue to expand our module adoption, as well as adding new modules to the platform.
Gur Talpaz:
Okay, great. Thank you.
Burt Podbere:
You’re welcome.
Operator:
Thank you. Our next question comes from Alex Henderson of Needham. Your line is open.
Alex Henderson:
Thank you very much. Last quarter, you guys talked about the rapid rate of adoption of your endpoint technology through AWS uptake. I think you said it was 75% to 85% type quarter-to-quarter growth. I was hoping you could give us some sense of what that update looks like, at this point, whether that’s continuing at those very high rates of growth, or whether it’s starting to level off a little bit?
George Kurtz:
Sure. Hey, this is George. So we didn’t give any specific guidance around the actual numbers. But we’re seeing similar adoption when we think again about some of these big wins in the cloud. We’ve talked again about Zoom and their AWS environment and, in particular, Falcon for AWS. We’re seeing great adoption there. And we don’t – we only seeing it. We only see it continuing to do really well. As I said before, there’s not a lot of solutions – competitive solutions that really operate so seamlessly in the cloud. And customers like it, we integrate with their marketplace in store. We have metered billing, so it makes it super easy for customers to be able to implement and use it and get billed appropriately.
Alex Henderson:
If I could follow-up. Clearly, there is a big opportunity for you in one-time deployments around Kubernetes. But have you started to work on pushing back to predeploy environments into the Jenkins process and the like to tie in both the front end and the back end of that process?
George Kurtz:
Well, the beauty of our technology is that, it doesn’t necessarily have to be in the flow of that process, because we run underneath all of the containers. It’s seamless for developers to just deploy and not have to worry about putting another agent in a container unlike our competitors. So we certainly have a lot of interaction with the DevOps teams. But the reality is, they don’t have to change much in terms of deployment, because it’s so seamless behind the scenes.
Alex Henderson:
Great. Thank you very much.
Operator:
Thank you. Our next question comes from Tal Liani of Bank of America. Your line is open.
Tal Liani:
Hi, guys. This quarter, you expected to be the low point for net new ARR, and it was actually a very strong quarter. I’m just wondering, Burt, if you can take us through what changed in the quarter versus your previous expectations? That’s my first question.
Burt Podbere:
Yes. Hey, Tal. So first, let’s be clear, what I said was that Q1 may not be the low quarter in the year. So I didn’t necessarily comment on Q2. We’re obviously excited for the phenomenal quarter that we just put up on the Board. Even without the oversized deal that George had talked about on the call, I think, that a lot of things that George had talked about kind of led to the great quarter with the – I think that the acceleration of deterioration of the perimeter. That’s number one. Clearly, the acceleration towards digital transformation, I think, that, that has also helped in the quarter. But overall, it goes back to what George has built, right? I mean, he built a company where we’ve – it’s a single agent, single platform, it’s data-driven. You get data once, you reuse it many times. And, of course, it goes to the ease of deployment and ease of management, all those things are working well today and really lending itself to today’s environment and for years to come. That said, you combine that with the competitive environment, which has been very good for us. And I think that, given all of those things coming together, we saw the over performance in Q2.
Tal Liani:
Got it. So when you look at the net new ARR and the performance, can you give us a flavor of – I don’t know if exact numbers, but at least talk about it. What’s the split about between new customers, additional endpoints within existing customers and also new module additions?
Burt Podbere:
Sure. So as I mentioned, right now, we are winning both net new logos and we’re winning up-sells and cross-sells at very robust level. So for us, in net new logos you saw the number, it’s a record for us. So we’re really excited there. And, of course, on the cross-sell and expansion, we had a great quarter as well. And we feel that we still have tremendous amount of headroom on both. I think, what was really special about Q2 was that it was strong in both of those areas. And we’re going to continue to go after both in a meaningful way and we back it up with our comp plans. Today, we paid for net new ARR, whether it comes from a new logo, or whether it comes from an up-sell expansion. We’re paying the sales team equally for both. So today, because we feel we have a lot of headroom with respect to the new logos, that’s going to play well in that area. And also because of our unique customer base, we have this huge opportunity to continue to up-sell and cross-sell the 2,000 unique customer base. And, of course, as we add a new module that just gives us an opportunity to sell that new module to our ever-growing customer base.
Tal Liani:
Got it. Excellent. Thank you.
Burt Podbere:
You’re welcome.
Operator:
Thank you. Our next question comes from the line of Sarah Hindlian-Bowler from Macquarie Capital. Your line is open.
Sarah Hindlian-Bowler:
All right. Great. Thank you so much. Thanks for taking my questions, George and Burt. Good to hear from you, and congrats on another stellar quarter. So I know you’ve been asked about this a little bit. But I wanted to follow-up on Saket’s question on what’s driving really the better unit economics you’ve outlined on the call for us, Burt. Is there some better-than-expected success in some of your new go-to-market initiatives with maybe some of the self-serve is adoption of new cloud products just scaling really quickly, so that your gross margins are improving a little bit faster and there’s some flow-through there? Is there just a little bit of additional color you can give up on what’s driving this really strong unit economics and this better march towards profitability than I was expecting?
Burt Podbere:
Hey, Sarah, great to hear your voice as well. So thanks for the question. So first, since day one, we’ve been – we’ve had an eye to unit economics. We – the way that process works, sales team works with finance team to develop capacity planning, then we look at the capacity planning and then we take it and we put it into our financial models, and we come out with a range of unit economics that we get comfortable with. And so when it starts there and when we see this opportunity in front of us with respect to many of our competitors, not being able to keep up with our tech and our go-to-market, what’s been happening is we’ve seen success across all of our different swim lanes and success along – across our geos. So when you have all of that, it’s going to lead to strong unit economics. And for us, we continue to measure that. We continue to look at how we think about each of the reps and each of their different categories, each of the different territories. And then we triangulate that with respect to the product adoption, as well as the geo adoption. And so far, we’ve seen great success across the Board on all of those different elements. With respect to our marketing plans and with respect to where we live in today with respect to the increased importance on digital, we – we’ve funded those accordingly. We’ve looked at the returns that we get on those particular initiatives and they’ve been successful for us. Maybe for a little color on that, I’ll pass it over to George with respect to our programs.
George Kurtz:
Yes. Thanks, Burt. So, you touched on the digital piece, and we spent a lot of time having the platform sell itself with in-app trials and the ability to instrument what customers are doing, and really be able to take that information and convert that into sales. So, one of the things that we really focused on in building the company is not only building a scalable technology to prevent breaches, but also build a very scalable sales model, which uses technology behind the scenes that people never see. So I think that’s part of it. And we continue to refine how we go-to-market and how we get the customers. And Burt and I are always looking at the cost of sales and trying to make it as efficient as possible.
Sarah Hindlian-Bowler:
Well, thank you, both. That was very helpful. I appreciate it and congratulations.
George Kurtz:
Thank you.
Burt Podbere:
Thanks, Sarah.
Operator:
Thank you. [Operator Instructions] Our next question comes from the line of Walter Pritchard of Citi. Your line is open.
Walter Pritchard:
Okay, thanks. Two product questions, or I guess one product, one go-to-market. On the – I know you’ve been doing a program with home systems and some employees are working at home off of different systems. I’m curious what – how hard you’ve pushed on monetizing that, and just an update there? And then had a follow-up on the SMB segment.
George Kurtz:
We’re still in the cycle of helping companies get through this. So we haven’t pushed that hard and monetizing it. There has been a tremendous amount of interest. And, again, that was a program that we put together, specifically for COVID. But it’s something that we can continue – we can continue if we’d like going forward and we see a lot of demand for it. So, no real updates on that other than lots of people taken advantage of it. And at this point, we really haven’t pushed on monetizing as people just try to get their sea legs and get through this pandemic.
Walter Pritchard:
Great. And then on SMB. How would you articulate the mix of the business or success you’re seeing incrementally in that market? A little hard to tell on the customer counts been great and it doesn’t look like you’re getting that much smaller, but wanted to see where you feel like your progress is there?
George Kurtz:
Well, I’ll let Burt jump in here, too, as well. But I think just that the broad strokes level, we’ve had a lot of success in the SMB market. I can tell you, we’ve got a very well refined inside selling motion combined with a trial. We’ve been able to help customers through time and needs, where they’ve been using legacy technologies and have been hit really hard by ransomware. So we’ve done really well in that environment. And again, we continue to, I’d say, make great strides in how we market to those SMB customers. And Burt, is there anything else that you want to…?
Burt Podbere:
Yes. No, thanks, George. Yes, sure. The one thing I’ll add is, of course, is that SMB in terms of our overall business is still the small portion of our business. We’re growing across the Board so well that, it will remain there for a little bit. I think, the strength and that talks to more on the strength of our strong enterprise growth and some of these deals we’re able to land. In this quarter, obviously, we had an outsize deal. But we’re seeing the velocity of our SMB space get picked up. And I think it talks to the fact of the frictionless go-to-market that we’ve created and really favorable competitive environment, which is driving that growth both on the enterprise level and on the SMB level.
Walter Pritchard:
Thank you.
Burt Podbere:
You’re welcome.
Operator:
Thank you. [Operator Instructions] Our next question comes from Brad Zelnick of Credit Suisse. Your line is open.
Brad Zelnick:
Great. Thanks so much for taking the question and congrats once again to all of you. George, I wanted to ask about how customers are deploying Falcon in conjunction with legacy and even newer SIM and observability platforms. For example, elastic acquired an endpoint capability and I totally get your value prop extends well beyond endpoints. But how do you think about these worlds aligning or even converging?
George Kurtz:
Well, we’ve got customers that have different technologies in their environments. And they may have something where we’re running side-by-side. We may replace a lot of technologies that are in their environment. We may run side-by-side and then replace a bunch of technologies, it really depends on the customer and their cycle and when their subscriptions run out things of that nature. The beauty of the technology is that, it’s really all API-driven. So if a customer needs to plug things together, get data out of our system, we believe in best a platform approach, so that can be plugged into other technologies out there and we’re open right. So we realized this other security tools that are out there and we’ll work with others. But at the end of the day, once we get in even with one module, we know we have a very high conversion rate in many other modules because of how easy it works, easy to deploy efficacy, et cetera. So, it depends customer-by-customer, but overall, it’s just a matter of getting into a customer with either one or more module and then being able to expand that out.
Brad Zelnick:
I appreciate the answer. Thank you so much, guys. Be well.
George Kurtz:
Thank you.
Burt Podbere:
All right Thank you.
Burt Podbere:
Thanks, Brad.
Operator:
Thank you. Our next question comes from Fatima Boolani of UBS. Your line is open.
Fatima Boolani:
Good afternoon. Thank you for taking the questions. George, maybe one for you just on the theme and topic of go-to-market and go-to-market efficiency. I did want to drill in on the Okta, Proofpoint and Netskope partnership, the depth of technical integration there is pretty clear. But I’m wondering if you have a formalized or joint go-to-market motion in place where there are shared economics? And just to kind of extend that out, any tangible go-to-market successes you’ve seen in the field kind of going to market together or certainly anything that you’re seeing in the pipeline that kind of gives you confidence that this is the right combination of partners?
George Kurtz:
Sure. Well, I would say, we’re still in the crawl, walk, run stage and there’s no shared economics at this point. But what we’re really focused on is getting the best outcome for customers and putting best of breed platforms together. And I think what we’ve seen over time is that customers aren’t interested in building things. They’re interested in assembling, if you will, taking CrowdStrike, Okta, Proofpoint and others putting them together. And I think that’s important. So, we’ve got the integrations there and a big part of what we’re doing as well. Things like Okta is helping to drive zero trust initiatives, right, where the endpoint really has a view of what’s happening and an idea of what’s happening from an identity perspective. That’s really important for a lot of these identity brokers, if you will. So, I mean, overall, it’s been very well received by customers and a lot of joint customers that are using all these technologies and they’re looking for vendors to be able to come up with solutions that just seamlessly work together and share information. And that’s really what we’re focused on.
Fatima Boolani:
I appreciate the color. Thank you.
Operator:
Thank you. Our next question comes from Gray Powell of BTIG. Your line is open.
Gray Powell:
Great. Thanks for taking the question. Yes, so I’ll be quick. I think with the trends to work from home just about everybody knows that companies had to go out and they had to buy more laptops and the device footprints have increased. Just roughly speaking a ballpark number, by how much do you think the endpoint footprint at your typical customer has increased over the last six months? And then where do you think customers are with that spending cycle? Is there still more to go? Or do you think they’re where they need to be?
George Kurtz:
Well, it’s a good question. I don’t know that I have an exact answer. We have seen accelerations in companies buying laptops. We’ve seen great uptick in mobile protection. We’ve done some really big deals in – on the mobile side as well, where organizations couldn’t afford maybe laptops, or they bought some lower-cost mobile devices. And I think overall, that sort of expansion is one way to look at it. But I think you also have to look at in combination for every asset they actually create, or new asset they buy, how many new cloud instances are they spinning up to support those assets. And what we’ve seen is that there is a pretty big increase in just all the cloud workloads, as these – you may buy a laptop and add many more cloud instances. So it’s hard to – it depends on the company, and it’s hard to pin down. But overall, as I said before, I think, it really is a sustainable trend that these devices, they’re not going to go away, they bought them, they’re not going to go away and they’re going to probably buy more of them. But at the same time, they’re also putting more in the cloud and all of those cloud workloads need protection as well?
Gray Powell:
Got it. All right. Thank you very much.
George Kurtz:
Thanks.
Operator:
Thank you. Our next question comes from Shaul Eyal of Oppenheimer.. Your question please.
Shaul Eyal:
Thank you. Good afternoon, guys. Congrats on the quarterly performance and improved outlook yet, again. George, a question on Microsoft. We keep hearing about them advancing within the security arena with a growing focus on some categories, endpoints, identity, e-mail, and some other included. How do you see their advancement? And has anything meaningfully changed from Microsoft perspective in that regard?
George Kurtz:
Well, again, Microsoft is still primarily a signature-based legacy AV product, and they certainly made some strides. But I think fundamentally, he’s got a lot of legacy tech and then they’ve got some acquisitions thrown in there. And what we’ve seen in the field is the customers want a single agent, a solution that works across not just windows, but across Linux and Mac seamlessly. And a company that’s really focused on stopping breaches. And we’ve seen a lot of customers that just are looking for a church and state and there’s so many Microsoft patches and vulnerabilities that have come out, I think, 11,000 security issues just from May through July alone, that they’re looking for solutions to help deal with some of that, and I think they’re looking for church and state. So, certainly, they’ve got some offerings there, but a lot of it is very complex with multiple consoles and harder to really operationalizing, I think, a lot of people…
Shaul Eyal:
Understood. Thank you.
Operator:
Thank you. Our next question comes from Andrew Nowinski of D.A. Davidson. Your line is open.
Andrew Nowinski:
Okay, thank you, congrats on nice quarter. You spoke a lot about cloud workloads today and I understand it’s based on metered billing versus on a per endpoint basis. But can you give us anymore color on the revenue contribution from cloud workloads relative to the revenue contribution from your traditional endpoints? And then where would you rank cloud workloads on the list of your top revenue growth drivers going forward?
George Kurtz:
Well, we haven’t put out anything specific on actual numbers in cloud workloads. And just to be clear, we have the ability to bill on a metered billing basis. But we also have the ability to leverage the traditional model we have, and we have companies that do both, right? So it’s not one or the other. It’s actually both. But I would say, in general, when we look at the opportunity in cloud, I really think we’re just scratching the surface. I don’t – I haven’t run into too many CIOs or folks in technology that believe that cloud is going to slowdown anytime soon. In fact, really, what we’re seeing is,. we’re sort of staring at 2023’s digital transformation plan and we’re looking at in 2020, right? They’ve just – everything has been accelerated. And, as I said earlier, there’s just a lack of protection in those environments. And companies have really figured out they have to go through security transformation before they can actually get their digital transformation off the ground that support it.
Andrew Nowinski:
Got it. Thanks, George.
George Kurtz:
Thanks.
Operator:
Thank you. Our next question comes from Matt Hedberg of RBC Capital Markets. Your question, please.
Matthew Hedberg:
Okay, guys, thanks, George, regarding the CrowdStrike store, you added a number of applications this quarter, including Illumio. Yes, I’m wondering, can you talk about the longer-term strategy and really monetization opportunity of the store versus your core platform?
George Kurtz:
Yes, sure. I think Illumio is a great example of what we’ve been able to do and really what we’ve been able to create, it’s really more than a store. You can think about it as endpoint, PaaS, right, Platform as a Service, where we’ve got very valuable beachfront real estate which happens to be these endpoints and workloads and customers don’t want yet another agent. So our store partners can take advantage of the infrastructure we built the micro services, the API’s, the workflows. And instead of putting out yet another agent, they leverage our infrastructure. We get paid for that. And ultimately, it’s a great win for the customer, not another agent, because they’re leveraging what we have, and a seamless integration for other capabilities. In the case of illumio, they’re helping to prevent lateral movement based upon some of their expertise in microsegmentation space. So, we’re 14 partners today. We continue to grow that out. And, again, it’s been very strategic to us and we’ll look to really harvest and monetize that in future years. But right now, it’s about solving problems for customers and making it really sticky.
Matthew Hedberg:
Thank you.
George Kurtz:
Thank you.
Operator:
Thank you. Our last question comes from the line of Gregg Moskowitz of Mizuho. Your line is open.
Gregg Moskowitz:
All right. Thanks very much, and thanks for taking the question. George, just getting back to the competition, you called out some interesting customer case studies. But more broadly, if you were to look at just the rate and pace of displacement activity in terms of what you’re seeing and hearing from your Salesforce, from your channel, and just kind of look at that over the past few months., Has that shifted at all? Has that sort of accelerated as it relates to competing against both legacy, as well as more next-gen type solutions?
George Kurtz:
Yes, it’s been favorable. It continues to remain favorable. Obviously, there’s a lot of shared donors out there. We’ve made substantial gains in the latest IDC report in terms of our market share, and there’s a lot of donors, right? It’s certainly Symantec, but a lot of other donors, including next-gen players when they’re going through their renewal cycle. So, overall, it’s actually, I think, been a great market for us. And customers, again, are looking for that consolidation play, reduction of agents, reduction of cost and better outcomes, and that’s what we’re able to deliver.
Gregg Moskowitz:
Terrific. Thank you.
George Kurtz:
Thank you.
Operator:
Thank you. At this time, I’d like to turn the call back over to George Kurtz for closing remarks. Sir?
George Kurtz:
All right. Well, thank you. We’re excited about the quarter and we look forward to talking everyone next quarter, and we certainly want to wish everyone well and please stay safe and we’ll talk soon. Thank you so much.
Operator:
Ladies and gentlemen, this concludes today’s conference call. Thank you for participating. You may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by and welcome to the CrowdStrike Fiscal First Quarter 2021 Results Conference Call. At this time, all participants are in a listen-only mode. After the speakers’ presentation, there will be a question-and-answer session. Please be advised that today’s conference is being recorded. [Operator Instructions] Now, it’s my pleasure to turn the call to Maria Riley, CrowdStrike Investor Relations.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives and expected performance, including our outlook for the second quarter and fiscal year 2021 are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially, because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company’s financial results is included in filings we make with the SEC from time-to-time, including the section titled Risk Factors in the company’s quarterly and annual reports that we file with the SEC. Additionally, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which maybe found on the Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Finally, please note that in light of these unprecedented times as a result of the COVID-19 pandemic, management will provide additional information into our first quarter results and guidance assumptions. We do not intend to provide this additional information on an ongoing basis. Now, I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. We are once again hosting this call remotely and ask for your patience in the event we experience any technical difficulties. Let me begin by saying we hope you and your families are healthy. We extend our deepest thoughts to everyone affected by the COVID-19 outbreak. I will start by summarizing three key points. First, CrowdStrike delivered another exceptional quarter with results well exceeding our expectations across the board, including generating non-GAAP operating income for the first time. Our strong performance demonstrates our ability to execute at peak levels and protect our customers even in light of a global crisis. Second, we believe work from home and digital transformation are sustainable trends for our business. It is mission critical to protect workloads irrespective of where they are located on or off the corporate network. We believe these trends have helped increase our leadership in the security cloud category that we pioneered. And third, we continue to win new logos as companies are rapidly pivoting away from on-premise legacy technologies and moving to cloud-native architectures that provide prevention, visibility, and control on a single platform. Additionally, the competitive environment has evolved to our favor as market share of the incumbents continues to erode. Now, let’s discuss our results and get into these topics in more detail. With strength in multiple areas of the business, we added $86 million in net new ARR in the first quarter, which was ahead of our expectations, and year-over-year we increased the number of net new subscription customers by 105%, achieving 89% subscription revenue growth and 85% total revenue growth. We started and finished the quarter with strong momentum even though many of the shelter-in-place orders in the U.S. were enacted midway through our quarter. Overall, we saw good deal flow among both large and SMB customers that span multiple industries as the secular tailwinds fueling our growth remained very strong. We continue to win business with large enterprises and closed the vast majority of this quarter’s 7-figure deals in the second half of the quarter after the shelter-in-place orders were in effect, which is consistent with prior quarters. We also saw strong contributions across our key geographies, which included achieving our second largest quarter in EMEA. Additionally, our gross retention rate remained consistently high and our dollar-based net retention rate once again exceeded 120%. We also continued to expand module adoption within new and existing customers. This quarter, the percentage of all subscription customers with four or more modules increased to 55%, and those that adopted 5 or more cloud modules grew to more than 35% of our customer base. We are partnering with our customers as they navigate a heightened threat environment and uncertain economic realities. In the first quarter, this included extending special terms to a few customers in impacted industries. Another way we are helping customers is with the two initiatives we launched to help our customers quickly onboard new remote workers without sacrificing protection or having to worry about a procurement cycle as we discussed in March. This included a surge relief plan that allows our customers to search the number of endpoints for a limited time. Additionally, we launched a Falcon Prevent for Home Use program that allows company administrators to install Falcon Prevent on their employees’ home systems. These free-of-charge offerings have been well received with over 250 customers taking advantage of these work-from-home and search programs, which have led to significant new opportunities for CrowdStrike. Also discussed in March, we implemented several measures early on to help ensure the health and safety of our employees around the globe. This included restricting all travel and transitioning 100% of our workforce to be remote. As we expected, this transition was seamless given that approximately 70% of our team is normally remote. We remained on track with our hiring plans. In fact, we had a record number of accepted offers and a surge in new applications. Customer engagement has remained high, and Mike Carpenter, CrowdStrike’s President of Global Sales and Field Operations, and I kicked off our 100-by-100 international virtual customer tour. The team’s efforts are paying off as we saw a strong increase in new business meetings in the quarter compared to Q1 of last year and we ended the quarter with a record pipeline. Overall, I could not be more pleased and inspired by the superior execution and dedication to our customers by every CrowdStriker. Now more than ever, it is important that we step up, fight the good fight with our customers, and stay ahead of the adversaries. The COVID-19 pandemic has created a breeding ground for cyber crime. The past couple of months have represented one of the most active threat environments we have ever seen. The threat environment is even more heightened for healthcare and frontline organizations as they contend with increased remote workers, limited staff, and increased patient care needs. We enabled our customers to stay ahead of these threats whether they are at home, in the office, or in the cloud. I would like to take a moment to share a few quotes from customers on the frontline that showcases how CrowdStrike is helping them navigate their new normal. The CISO of a leading national health institute wrote “Words cannot express how grateful I am that we have CrowdStrike Falcon deployed to our systems and that Falcon OverWatch has our back. As we faced unprecedented attacks, one thing remains consistent. We are able to defend our public health mission because of CrowdStrike.” And the CISO of a non-profit healthcare system operating in six states said “Big thanks to CrowdStrike and the OverWatch team for having our backs during this latest activity. Please pass along the kind words of our CEO and CFO to your folks as well as my appreciation for helping us avert a cyber incident during a hugely trying time for our healthcare system.” Cybersecurity is mission critical; and even in this challenging macroeconomic backdrop, customers have continued to prioritize cybersecurity investments. This includes those customers and industries most impacted by shelter-in-place orders such as airlines and hospitality. In addition to effective and superior cybersecurity, CIOs and systems are looking for a strategic partner to help them easily accommodate a remote workforce, simplify their operations, bridge the skills gap, and reduce cost. To emphasize this point, I will share a quote from a Global 2000 customer in a highly impacted sector. "Our adversaries will be more motivated than ever to harm us now when they think we may not be paying attention. We simply cannot afford to have an intrusion and CrowdStrike is the most effective, most capable technology any of us have ever used or seen. It’s the linchpin of our security program." Additionally, IT and security teams are looking for ways to easily and remotely solve new problems inherent in work-from-home and hybrid models. The security challenges associated with a remote or hybrid workforce are best solved by a cloud-native platform that aggregates and analyzes data in the cloud, operates at web scale, leverages network effects to produce superior outcomes, and importantly is easy to deploy and simple to manage on a fully remote basis. This describes the security cloud, a new category that we have pioneered. Because the Falcon platform is cloud-native and our lightweight agent does not require a reboot, customers can easily and remotely deploy, manage, and protect their workloads at scale irrespective of where their employees are located. The real-time response capabilities in the Falcon Discover for IT operations module enable customers to remotely run a wide variety of commands on any endpoint of workload, which is now more important than ever. We are seeing demand for Falcon Discover from IT teams that are turning to CrowdStrike to remotely self challenges such as configuration management, emergency patching, and password resets. At the end of Q1, 45% of our customers have adopted Falcon Discover for IT operations. Additionally, Falcon for mobile has seen strength as major school districts looked at secure mobile devices for remote education. The CrowdStrike Falcon platform uniquely provides integrated and simplified protection across both enterprise and personally-owned endpoint devices without having to rely on third-party elements. To help quickly onboard newly remote employees, some companies have spun up new corporate workspaces in the public cloud creating new cloud workloads. Over the past year, CrowdStrike has seen an increase in the volume of transactions through AWS, which includes customer securing their cloud workloads as well as endpoints that reside on the customer’s corporate network. We saw a 75% increase in ending ARR from business transacted via the AWS partnership compared to the prior quarter, Q4. More broadly on the partner front, we have continued to see significant demand. Partners across the globe are increasingly turning to CrowdStrike as their partner of choice as Symantec abandons large segments of the market and customers desperately need to protect the remote workforce. This is contributing to the strength of our pipeline with accepted deal registrations for partners increasing over 200% in Q1 compared with the same quarter last year. CrowdStrike’s mission, platform and brand are clearly resonating with customers and partners as we continue to see a very favorable competitive landscape as we discussed last quarter. Let me share a couple of customer examples that demonstrate how the power of the Falcon platform translated into strategic customer wins and provided immediate value. The first customer win is with a leading European logistics company that was looking to mature their security program beyond signature-based AV and to consolidate schools across their subsidiaries. CrowdStrike was able to provide both leading prevention capabilities and a simpler solution with a single agent. One option this organization considered was to build out their own security operation center, but they quickly realized that by purchasing Falcon Complete, our fully managed and highly automated endpoint offering, the time to value was just seven days as opposed to a minimum of six months to 12 months. During the sales process, we prevented a ransomware incident on machines where we were installed and helped them remediate the incident across the organization on machines, where we had not yet been deployed. This new CrowdStrike customer also took advantage of our COVID-19 relief first licensing program as they needed to purchase and provision additional laptops to enable remote working. This further validated the company’s decision to purchase 7 modules that included security IT operations and threat hunting modules in a large ARR deal for our inside sales team. The next story demonstrates how CrowdStrike helped a major food conglomerate standardized on the Falcon platform replace 4 other vendors and significantly streamlined their operations. The company has dozens of subsidiaries that were using different tools and they were looking to consolidate, streamline and improve their security posture. CrowdStrike stood out against an entrenched incumbent by demonstrating the Falcon platform’s ease-of-use, increased level of protection and low impact to system performance with a large initial purchase, this customer adopted Falcon Prevent for next-gen AV, Falcon Insight for visibility, and Falcon Discover for IT operations and is actively moving towards expanding into additional modules across IT operations use cases. Other notable deals this quarter included a land with one of the largest semiconductor chip manufacturers and an expansion with a major U.S. airline. These are just a few of our 6,261 subscription customers as of the end of the quarter that have selected CrowdStrike to help them stop breaches and simplify their security and IT operations stack with a single lightweight agent in our AI-powered Threat Graph. We believe we are positioned to emerge as the structural winner and fundamental endpoint platform of the future. With 11 modules and 11 app store partners, CrowdStrike offers unparalleled opportunities for customers to consolidate agents and reduce cost. CrowdStrike routinely helps customers save money with some customers citing a 3x return on their CrowdStrike investment in as little as 3 months. We believe this is a compelling value proposition in any economic environment. In conclusion, we believe that the rapid move to remote or hybrid workforce is contributing to the already strong secular trend among companies to transition to cloud platforms. Cyber security is a basic need for organizations. And from our vantage point, investments by customers have remained strong. However, we also fully recognize that we are in an uncertain macroeconomic backdrop. It is our view that in times like this the best companies continue to innovate, focus on customer success and emerge even stronger. We believe CrowdStrike is positioned to thrive as we continue to focus on driving positive outcomes for our customers, execute on our growth plan and expand our lead over the competition. With that, I will turn the call over to Burt.
Burt Podbere:
Thank you, George and good afternoon everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. We delivered another outstanding quarter with strength in multiple areas of the business. In the first quarter, we delivered 88% ARR growth year-over-year to reach $686.1 million. We added $85.7 million in net new ARR representing 65% year-over-year growth, which was well above our expectations. The growth in ARR was broad-based and driven by another strong quarter for new logo additions and expansion business, coupled with low contraction and churn consistent with prior quarters. Moving to the P&L, total revenue grew 85% over Q1 of last year to reach $178.1 million. Subscription revenue grew 89% over Q1 of last year to reach $162.2 million. Professional services revenue grew to a record $15.9 million as the vast majority of these services, including incident response can easily be delivered remotely. This is important as companies with legacy technologies will continue to experience breaches and we have the ability to quickly and remotely investigate and remediate the breach and this often leads to new subscription business. We have been able to derive an average of about $3.73 of subscription ARR for every $1 spent on an initial incident response or proactive service engagement as of January 31, 2020. In terms of geographic breakdown, approximately 73% of first quarter revenue was derived from customers in the U.S., 14% from Europe, Middle East and Africa markets, 8% from Asia-Pacific and 5% from other markets. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q1, we recognized significant operating leverage in our SaaS model and the benefits of scale even as we increase investments and our global reach in cloud platform. First quarter non-GAAP gross margin improved to 75% from 70% a year ago. Our non-GAAP subscription gross margin increased to 78% compared with 73% in Q1 of last year and 77% last quarter. We are very pleased with our record subscription gross margin performance this quarter, but as a reminder, we expect gross margin to fluctuate quarter-to-quarter given the ramping of new data centers. Total non-GAAP operating expenses in the first quarter were $133.0 million or 75% of revenue versus $89.2 million last year or 93% of revenue. We continued investing aggressively in our business during the quarter, including shifting sales and marketing spend from in-person activities to digital. With a couple of our significant events such as sales kick-off and RSA occurring in the month of February before the travel restrictions were implemented, we saw a modest $1.5 million decrease in travel and related expenses in comparison to the prior quarter, Q4. In the second quarter, we expect to realize over $5 million in savings as a result of travel restrictions. Scaling our business efficiently remains a top priority, which is why we focus on our unit economics, including Magic Number. In Q1, we ended with a Magic Number of 1.2, which we consider to be very strong. I am also pleased to highlight that we reported non-GAAP operating income in Q1 for the first time in company history. Non-GAAP operating income was $1.2 million. As a result of our rapid top-line growth, expanding gross margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter. Our non-GAAP operating margin improved over 23 percentage points year-over-year. Q1 represents our sixth consecutive quarter of improving non-GAAP operating performance on both a dollar and a margin basis. Non-GAAP net income in Q1 was $4.5 million or $0.02 on a diluted per share basis. Given we reported non-GAAP income in the quarter, the weighted average common shares used to calculate first quarter non-GAAP EPS was on a diluted basis and totaled 229.8 million shares. Turning now to the balance sheet, cash and cash equivalents increased to over $1 billion. Our execution this quarter and record prior quarter sales performance led to strong cash flow. Cash flow from operations was approximately positive $99 million and free cash flow was positive $87 million, reflecting improved operating leverage, growth in deferred revenue and strong collections. I would like to note that average weighted contract length remained consistent within the range of the past four quarters. From the results we are presenting today, you can see that we have a strong balance sheet, highly resilient SaaS model and proven history of disciplined investing with a thoughtful balance between generating top-line growth and achieving operating leverage. We intend to continue to hire aggressively and position the company to emerge from this unprecedented era even stronger and to create even more distance between CrowdStrike and the competition. Moving to our guidance for the second quarter, we expect total revenue to be in the range of $185.8 million to $190.3 million, reflecting a year-over-year growth rate of 72% to 76% with subscription revenue being the dominant driver of growth. We expect non-GAAP loss from operations to be in the range of $3.1 million to breakeven, and non-GAAP net loss to be in the range of $3.8 million to $700,000. Utilizing weighted average shares used in computing non-GAAP net loss per share basic and diluted of 216 million, we expect non-GAAP net loss per share basic and diluted in the range of $0.02 to breakeven. For modeling purposes, please note that if we report positive net income in Q2, we expect our share count to be 232 million fully diluted shares versus 216 million basic shares if we reported net loss. Moving to our guidance for fiscal year 2021, we continue to remain optimistic about the demand for our offerings and the powerful secular trends fueling our growth. Given the growth drivers of our business as well as our strong first quarter performance and momentum into the second quarter, we are raising our guidance for the fiscal year 2021. At the same time, we are maintaining our pragmatic outlook regarding the uncertain global macroeconomic backdrop and have once again factored that into our fiscal year guidance. While we do not normally discuss the assumptions we make in preparing our guidance, and do not intend to do so in the future, we would like to provide you with some transparency into the adjustments we have made to our guidance methodology to de-risk our guidance for the year. First, while we do not specifically guide to ending ARR, we have added the Q1 ending ARR overperformance to our ARR expectation for the full year. However, given the unseasonal strength of Q1 and uncertain economic environment, we are modifying our prior expectation that Q1 would be the low point for net new ARR for the year. Second, while we have not seen a significant increase in contraction in churn as a result of the COVID-19 outbreak, given the macroeconomic environment, we have prudently increased our assumed contraction in churn for the year. We currently intend to continue to hire aggressively, and in some key areas such as R&D, we have increased our hiring plan for the year. This along with the expectation that select essential travel will be allowed in the third quarter, we expect to see a step-up in operating expenses in Q3 from Q2. We continue to expect to be non-GAAP operating income breakeven in the fourth quarter. In Q1, we converted our marketable securities to cash and as such do not expect to report material interest income for the remainder of the year. And lastly for cash flow, given the timing of expenses and seasonality of new hires, we expect to see slightly negative operating and free cash flow in the second quarter. And we are maintaining our guidance to be operating cash and free cash flow positive for the full year. For the full fiscal year 2021, we currently expect total revenue to be in the range of $761.2 million to $772.6 million, reflecting a growth rate of 58% to 60% over the 2020 fiscal year. Non-GAAP loss from operations is expected to be between $19.2 million and $11.1 million. We expect fiscal 2021 non-GAAP net loss to be between $18.1 million and $9.9 million. Utilizing weighted average shares used in computing non-GAAP net loss per share basic and diluted of 220 million, we expect non-GAAP net loss per share to be in the range of $0.08 to $0.05. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] And our first question is from Sterling Auty with JPMorgan. Please go ahead.
Sterling Auty:
Yes, thanks. Hi guys. It sounds like everybody is healthy which is fantastic. Maybe just to start off, when we look at the network security space, I think the expectation is that after this initial surge for remote access capacity that they are going to see kind of demand paid off. When you think about endpoint in its totality, are you expecting something different or more durable in the demand?
George Kurtz:
Hey, Sterling. This is George. So, thanks for the question and we are all safe. Thank you. Yes, I think what we have seen here obviously there is the work from home, and I think ultimately a more into the work from anywhere and there will be a hybrid model of people going back to work, but I think we all know that we are not going to continue in the same way that we had pre-COVID. So, we see that as a long-term opportunity. And really, I think if you take work from home and you – and capitalize it, it’s really part of digital transformation. And what we have seen directly just over the last couple of months is just digital transformation being accelerated, which means more people working outside of their corporate environment. It also means more cloud workloads, right. And this digital transformation, which encompasses work-from-home is really a longer-term trend that we are seeing. In fact, on our 100-by-100, I was speaking with a CIO, and I said, tell me a little bit about your digital transformation program. And he said, well, we had a 2-year roadmap. And in one day, at the end of March, we executed on that. That just gives you an idea of how fast things have been accelerated. So we see that as a long-term secular trend and tailwind that we’re able to benefit from.
Sterling Auty:
Fantastic. And then maybe just on the – follow-up on the go-to-market strategy. You talked about the partnership with AWS. Maybe from a high level, is your expectation that you want to go deeper and bigger with the existing partners versus going broader and bringing on a lot more partners?
George Kurtz:
I think that’s always been our view is to have bigger, deeper partners where we can spend more time and invest more dollars and effort as well as the partner. And we think that is a much better program than having many partners that aren’t necessarily moving the needle for us. So yes, a big part of it is deal registrations are up, big part of it is people wanting to move off incumbents. And for us, we’d rather double down on the big partners, and AWS has been really a fantastic partner for us. You can see the results. And they really remove a lot of the friction in the sales process. So, we’re excited about that, and we look forward to continuing that in the future.
Sterling Auty:
Makes sense. Thank you.
Operator:
Thank you. Our next question is from Saket Kalia with Barclays Capital.
Saket Kalia:
Okay, great. Hey, thanks guys for taking my questions here. Maybe first for you, George, can you just talk a little bit about Falcon for containers and AWS to sort of on that last point? Realizing that it’s still early here, I think you said in the prepared comments that ARR there was up about 75% over last quarter. Can you talk a little bit about what your customers are saying about this tool and who you’re displacing in that sort of environment, if anyone?
George Kurtz:
Sure. Great to connect, Saket. I will start with the latter part. There is not a lot to displace out there, because it’s really a Greenfield opportunity when we think about container protection, and the beauty of our model has always been the simplicity. So, the same lightweight agent can be used to protect many containers, and there is a big difference between what we do and what others do, where they have to run inside of every container. We can actually run outside the container at the operating system level and get visibility into every container. Now what’s the benefit of that? The benefit is, it does not get in the way of the development cycle. Developers and IT teams don’t want – and DevOps, they don’t want any friction in the model, and we have a model that introduces like zero friction. So, it’s been very well received. In addition to that, we have added a ton of capabilities into that offering, including all kinds of additional prevention capabilities as well as understanding the container configurations and helping manage the containers, the security of those containers in multi-cloud as well as on-premise very easily. So, it’s been very well received, and even as an extension to what we’ve done in containers, particularly in the cloud area, we’ve added much broader Discover capabilities. As you know, the IT teams are really struggling to figure out where their shadow IT is. We can help in those areas as well.
Saket Kalia:
Got it. That makes sense. Burt, maybe for you for my follow-up, thanks for the historical data on that net revenue retention in the slide deck. I think you said CrowdStrike remained above the 120% sort of goal on net revenue retention. I guess, the question is, at what point do you foresee clearly some of the bigger lands that you’re getting here with customers opting for four to five modules to perhaps start impacting that metric? And clearly, that’s a good problem to have with bigger lands, but curious if that’s something to consider for that metric as the platform approach sort of continues to resonate?
Burt Podbere:
Thanks, Saket, and thanks for the question. So, as you know, we don’t manage the net retention number. We still think that 120% is a good benchmark in a normalized environment. And you are right, it did remain over 120% for this quarter. I mean, as you know, dollar-based net retention can fluctuate quarter-to-quarter, and it is a noisy metric. Just because it goes down, it does not necessarily mean bad thing and vice versa. We did see a trend up through Q4 where we were seeing the larger wins, and that was certainly impacting our dollar-based net retention rate, and that was fine. And we think that going forward we will likely see some more larger lands given the fact that more and more customers are buying four or five of our modules. Having said all that, as you think about the SaaS companies in the traditional land and expand, over time both the expand might take over at some point and as clearly as we bring more and more value to our customers in terms of more modules, we could possibly see an uptick. But my final comment on that is, today we’re still going after both. We’re still going after the large new lands and we’re still going after the expansion opportunities and we’re paying our sales force the same whether or not they bring in a new logo or a new land or an expansion.
Saket Kalia:
Very helpful. Thanks guys.
Burt Podbere:
Thank you.
Operator:
Thank you. Our next question is from Gur Talpaz with Stifel.
Gur Talpaz:
Awesome. Thank you. Good afternoon. Congrats to both of you on the strong results. George, I want to ask you if you were seeing a shift in appetite for non-traditional use cases in the current environment. I think the market well understands that we have seen a shift here in EDR and JV, but are you finding yourself being deployed in other areas, perhaps at a more aggressive rate these days given everything that’s happening out there?
George Kurtz:
Hey, Gur. Thank you for the question. Absolutely. I think this quarter was really a tipping point into use cases outside of just security, and we’ve been building our Discover module for several years. And a big part of that is focused on IT ops and security – I should say hygiene as well when we think about asset discovery and configuration. We talked about emergency patches and configuration management and password reset. So this functionality drives a lot of automation into the IT stack. And just given COVID in the remote work environment, we had so many customers that were struggling and really in a panic mode trying to figure out how are they going to understand these systems. How are they going to touch these systems remotely when they are sitting behind everyone’s local firewall and cable modem and they actually turned to the security team because they had solved that problem and they basically – it was sort of an eye opening experience for the IT folks in terms of our capabilities in what we can do. So I see it really as a tipping point. And we think about our capabilities, that goes well beyond just security. And I think this particular environment with remote work from home is a perfect use case for how we can drive automation and save a lot of money for the IT teams.
Gur Talpaz:
That’s super helpful. And then Burt, maybe one for you, congrats again on the gross margin here, given your commentary around the rollout of new data centers, what’s the right way to think about both the lower and upper thresholds of your gross margin over the next few quarters with the goal here to be properly conservative?
Burt Podbere:
Yes. So hey, Gur, great question and one near and dear to my heart. So, gross margin expansion has been a focus of mine and my colleagues in the DevOps center. And to-date, we have had great success in being able to expand our margins through obviously new modules coming to bear, new modules need more gross margin for us as well as opportunities within the data centers in terms of efficiency. But as we think about the future we see opportunities to even – to increase even more our gross margins with respect to lowering our long-term costs with respect to data centers, moving them to lower cost environments. But in the initial stages, it takes more to get those up and running. And so on a quarter-to-quarter basis, it might fluctuate, but not materially. We are already still smack dab in the middle of our long-term, our long-term range and we anticipate to stay there. So the movements will be small in the next few quarters.
Gur Talpaz:
That’s super helpful. Thank you.
Burt Podbere:
You are welcome.
Operator:
Thank you. Our next question comes from Brad Zelnick with Credit Suisse.
Brad Zelnick:
Thank you so much for taking the question and congrats on all the great momentum and everything you are doing to keep the world safe. Guys, my question follows up on I think what Sterling asked, just trying to understand how much of the growth is coming from new endpoints? Clearly, you have a lot of laptops being sold as everyone was working from home over these last few months. And if maybe if you were to look at the mix of drivers, endpoint unit growth versus module adoption or maybe dollars per endpoint, said differently, how should we think about that mix in Q1 versus what you would typically see?
George Kurtz:
Well, hey, Brad thanks for the question. I will take the first part and then I’ll turn it over to Burt. But if we just step back a little bit, and this is one of the areas that I’m always focused on is, when we talk about endpoint, certainly that’s our market we get lumped into, but I think it’s a bit limiting. I think about endpoint as a PC and a server. And really what we are focused on is workload protection, right, which is all of the cloud environments all the container, the femoral workloads, IoT mobile devices. So it’s a much broader opportunity for us. And when you think about what happened with COVID, sure you’re going to have new laptops come online, and you’re going to have people working from home. That isn’t going to change necessarily and those aren’t going to go away. In fact, I talked to a CIO just a couple of weeks ago and they told me whenever they refresh their computers, they’re only going to buy laptops, as an example, right? They’re going to go through a quicker refresh cycle because of that. And most people think that – most people work on laptops, a lot of the folks I know, but people go in the office, they turn their computer on and off, and that’s it. So they need to account for those. So that’s one piece of it, but I think the broader element is really the digital transformation, which is how many of these workloads are going to the cloud. And obviously, the computers they are buying are not going away. But at the end of the day, it’s really about this digital transformation and having a cloud architecture, which we’ve seen accelerate, people moving away from legacy technologies because of this new environment. And I think that’s more of the longer term piece of it is, it’s not just the work from home or work from anywhere, it’s how people are transforming that environment as well as their move to the cloud. Burt, maybe you have comments on the other piece?
Burt Podbere:
Hey, Brad. Yes, great question. So the other thing that goes along with that transformation at the same time from a long-term perspective is also the increased modules, right? So as you add more modules, it gives the opportunity to the sales team to introduce new things to customers and be able to increase their overall footprint with us from a security perspective. So just by given that we know that that’s part of one of the growth drivers that we’re looking at looking into the future. It’s obviously accelerated by what George was talking about, digital transformation. But the opportunity as well in front of us in terms of all the different types of workloads that customers are looking to have protection on whether it’s work from home type of units or whether it’s in the network or in the cloud. All of them are accelerating for us and we think that that’s a huge opportunity for the growth that we will see in the future.
Brad Zelnick:
Thanks, Burt. Maybe if I could just follow-up with one. As I think many have been concerned rightfully about customers’ desire to preserve capital and perhaps shrinking duration and extending payment terms. You guys had a blockbuster cash flow quarter I think your best ever, $87 million in free cash. But at the same time, CapEx was a lot lower, at least in what the Street was modeling. Can you walk us through how you’re able to deliver such a strong cash flow result despite being flexible with some customers? And also why did CapEx come down a bit? Was it intentional or maybe something supply chain? Thank you.
Burt Podbere:
Yes, good question. So obviously we are very focused on cash. For us, coming off such a strong Q4 and even Q1 that obviously propelled the opportunity to collect, so strong collections was a result of the strong performance. So that’s part of it. CapEx, part two of your question, CapEx, we’re trying to be managed throughout the year. If you look at our CapEx overall, you’re going to find that we’re going to spend roughly around 8% of CapEx as a percentage of revenue, with the majority coming in the back end. And that’s just a function of how we see the capacity in our data centers and how much more we need to add and build into them to be able to keep up with our growth. That’s how I think about it.
Brad Zelnick:
Thanks very much, and congrats again, guys.
George Kurtz:
Thank you.
Burt Podbere:
Thank you, Brad.
Operator:
Thank you. Our next question is from Alex Henderson with Needham.
Alex Henderson:
Thank you very much. Going to ask you if you have got the call from Cleveland, obviously, you’re going to go into the Rockstar Hall of Fame with these kind of numbers. But I thought instead, I would ask something more mundane along the lines of the free onboarding and the Falcon home products. Can you talk a little bit about the magnitude of that opportunity down the line when those people run-off of the timeline for the free subscriptions and then end up being sign-out. Is that a meaningful opportunity to up sell them to the platform?
George Kurtz:
Well, I think in general, we think work from home and work from anywhere is a meaningful opportunity. Obviously, we were flexible with our licensing, which we thought was the right thing to do from our customers, and that’s still running out. We’ve had a lot of customers take advantage of that. And so a lot of over-deployment, which helped them and ultimately, our goal is to be able to go back and drew them up and move them into a paying program. So we continue to evaluate that opportunity. I think it’s one opportunity that we have and it continues to move forward and the feedback that we have gotten so far has been fantastic. In fact, we have customers asking for a permanent work-from-home program for their home users. And if you think about in today’s environment, lots of people use their own computer at home, they try to connect with a VPN. Customers need it to be a little bit more flexible depending on their industry. So having the home users protected, which are often exposed to something that they could bring into the corporate network, which again is disappearing is important for many of these large institutions. So I do think there is some good opportunities going forward as we look to close out those programs.
Alex Henderson:
If I could shift the gears slightly, you guys have spent a lot of time and energy on dealing with the Kubernetes environment. You have clearly got a very differentiated product that goes into the runtime side of Kubernetes. Can you talk about your ability to feed that back into the CICD pipeline process back into the pre-deployment side and to what extent you think you can move into the full process flow there?
George Kurtz:
Well, yes, that’s certainly an ongoing journey for us. And I think we have made substantial progress in all the above. Obviously, we are very strong in run-time security and we have customers using the visibility element of what we are doing to really help them understand what should be deployed, what is deployed, what should be approved if it’s deployed, is it vulnerable, things of that nature. So, I do think there is lot of future opportunities to continue to streamline in that pipeline. And it’s kind of – it gets back to what I said earlier in the call, it’s so easy to deploy, it’s so easy to use. It doesn’t add a lot of friction. So now it’s about adding more value back into the developer pipeline as well as being able to solve some of the security use cases in the outcomes of the security teams are looking for. So, we continue to focus on. We had a huge release just a couple of weeks ago. We have one of the most mature Linux versions with coverage for many different operating systems and that’s been a differentiator for us, particularly in winning cloud workload protection business.
Alex Henderson:
Super. Thank you very much. Great job, guys.
George Kurtz:
Thank you.
Operator:
Thank you. Our next question is from Tal Liani with Bank of America.
Tal Liani:
Hi, guys. I wanted to ask you about the competitive displacement. And I want to just to discuss two things. Number one is what was the experience this quarter with displacing Symantec specifically? And second, we also see that you are displacing next-gen players and the question is, why, what are the deficiencies in their products or what kind of added value do you provide that allows you to displace also next-gen players?
George Kurtz:
Sure. Well, we can start with the first one. We continue to displace Symantec customers. Again, for a lot of the reasons that we have talked about in the past, people are looking for platforms and they are looking for technologies that actually work and stop breaches. Ransomware has been a huge driver and signature-based AV is really not capable of dealing with sophisticated ransomware, right. So, people are looking to get off that. Not as a matter of security, I mean that’s certainly an element, but as a matter of business resiliency. And in today’s environment, if we think about the healthcare community, the last thing anyone would want would be a ransomware attack in the middle of the pandemic. So, that’s one. Two is on the next-gen players. Again, we spent the time and effort to build the platform out from the ground up, right. It’s the same Salesforce, Workday, ServiceNow, CrowdStrike. We don’t have an on-premise version, because that’s not our model. So, lot of our competitors built on-premise versions. They try to move it to the cloud and call it a cloud offering. Their data is still on each endpoint. The value is being able to aggregate this data at scale, which we figured out with our threat graph. And effectively that creates a data mode plus the module expansion allows customers to add more modules not agents, right. And even our next-gen competitors, they still have three and four different agents because of their acquisitions. So people want something that’s simple, want something that works and want something that’s future proof and ultimately stops the breach.
Tal Liani:
Great. And that includes also next-gen players?
George Kurtz:
That was specifically directed at next-gen players, yes, got it.
Tal Liani:
I have a follow-up question about your platform can you discuss traction with opening up the platform to third-party applications? Are you starting to see traction with third-parties and what kind of applications are being offered or being demanded?
George Kurtz:
Yes, we are. We opened up the platform a number of years back and we continue to add partners. I think we are up to 11 now. And again, our goal is higher quality. It is in an Apple App Store, right. It’s really about having high-quality vetted partners in there. And again it gets to the pain point of customers don’t want more agents, they want less of them. And I do think that is an underappreciated fact in the industry is how painful more agents are. So when we look at the opportunity we have in the store we continue to add apps around patch management. We continue to add apps around white listing. We continue to add apps in the OT space. So, those are all being built out or built out and we keep adding more partners and we keep announcing new partners. And it’s been a real strategic I think weapon for us, because none of our competitors have a store quite like that and people love the flexibility that we are offering them. Collect once, reuse many and allowing that flexibility to our customers really saves them a lot of time and money in their operational overhead of their endpoint.
Tal Liani:
Got it. Thank you.
Operator:
Thank you. [Operator Instructions] Our next question is from Joel Fishbein with SunTrust. Joel, your line is open.
Joel Fishbein:
Good afternoon, guys. Sorry, I was on mute. Congrats on a great quarter. George, I wanted to follow-up on the vendor consolidation story that seems to be accelerating here for you guys. Cloud module adoption is just fantastic and Burt had talked about more investment in R&D. Can you talk a little bit about some of the new modules that you are working on that are coming out and when we should start to see them, DLP, firewall management, maybe firmware protection, some of the other stuff that you guys are working on to sort of grow that 10, 11 number to continue to grow that?
George Kurtz:
Sure. Thanks, Joel. If we look at the modules today, we have got 11. We do have firewall management. We do have firmware protection, which is already in the product. As you might imagine, we don’t talk about the future modules that we are going to come out with, but we are always working on new modules and getting feedback from customers. We are spending a lot of time again looking at various use cases and how it can help customers with insider threats and use cases that again go beyond just core security. A big focus this quarter for us was our Discover module and the ability to help IT teams and there are a lot of use cases that have come back in terms of what people are looking for above and beyond just security. So, we continue to look to enhance the modules we have because we are never done with them. We are always updating them. That’s the beauty of the platform. I have had customers tell us we like in one day and the next day there is just tons of new stuff that shows up and we don’t have to do anything. It is nothing they need to do which is there and that’s the beauty of the platform. So, we are rapidly working on new technologies and new modules and obviously we are bringing on new store partners. So as we have new modules, we will be sure to bring everybody current with them.
Joel Fishbein:
Thank you.
Operator:
And our next question is from Matt Hedberg with RBC Capital Markets.
Matt Hedberg:
Hey, guys. Thanks for taking my question. At RSA, it was great to see Spotlight in action. I wonder if you can dig into that product a little bit more that module and maybe some of the competitive wins you are seeing against traditional vulnerability management peers?
George Kurtz:
Yes, thanks. The module adoption was up this quarter for Spotlight. I mean, it shouldn’t be a surprise given the fact that everybody is working remotely from home. And guess what, compliance mandates don’t really care if you are at home or in the office, right. So customers have a compliance mandate which is they have to understand what their vulnerabilities are on their systems and to have real time visibility into your vulnerabilities irrespective of where that endpoint of workload is, is huge for customers. So, we saw that being rolled out pretty rapidly and with the click of a button people have visibility. I think again it goes back to the consolidation play. People don’t want yet another agent. Some of the VM players have pushed their cloud agents. And at the end of the day, these are just kind of scanning technologies that add a lot of overhead for the endpoint. And the beauty of our model again is the fact that we have already collected the data and we are not putting extra burden on the endpoint from a performance perspective and we are not waiting for a scan to happen, it’s always real time.
Matt Hedberg:
Thanks, guys.
George Kurtz:
Thank you.
Operator:
Thank you. Our next question is from Sarah Hindlian-Bowler with Macquarie.
Sarah Hindlian-Bowler:
Hi, guys. Hi, George and Burt. It’s great to hear your voices and I am glad everyone is well. I wanted to ask – actually I have a couple of questions, but I will just go right to you, George and I will follow-up with Burt in a bit, but this was clearly a phenomenal quarter and I know your strength is being driven by digital transformation. But if I can dig a little bit down deeper, how do I think about the upside and what’s driving it the most between all of these major trends you have driving these results, work from home, competitive positioning versus incumbents and even your new products? Is there anyway you can give me a sense of the mix and if it’s evenly distributed or skewed to one or the other? Thanks guys.
George Kurtz:
Well, thanks, Sarah. Good to hear from you. And it’s a hard question to answer, because each customer is a bit different. Certain customers that have too much complexity and again they just want to simplify. Others have suffered breaches on their different technologies and they are looking for something that’s more effective. Others are looking for force multipliers like Falcon Complete where they just don’t have the headcount that was been a huge opportunity for us this past quarter. So, when you put all that together, I mean, there is a lot of tailwinds as you talked about. You have got the incumbents losing market share and abandoning the market. You have got work from home. You have got cloud adoption, digital transformation. There is a lot of opportunity for us and some of it is white space and the cloud workload is total Greenfield opportunity. There is just nobody there in this cloud workload. In fact, that we have tied in with metered billing makes it easy for people to adopt. So, it gets to down to – it just works, it’s simple, it’s easy to use and people can consume it the way they want to consume it and that has really benefited us. So, one of the things that we talked about in the call as well is the mobile piece, I think that gets underrepresented at sometimes. And we saw some really nice wins because of work from home. And we are one of the leaders really in EDR endpoint for mobile. We kind of developed that from scratch, that category and we have seen some really great traction in that area as well.
Sarah Hindlian-Bowler:
Phenomenal. Burt, I just really – I really appreciated the update on guidance and how you built out the year, it was really helpful. I just wanted to ask you one quick thing, should I expect to see any increase in churn as a result of just these kind of current frozen economic conditions or are workloads and device growth enough within the existing customer base to help to offset that?
Burt Podbere:
Hey, great to hear your voice as well, Sarah. So, we are assuming more churn and contraction in our guidance. While we have – the thing is that we have not yet seen a meaningful impact to contraction in churn as a result of COVID-19 given the impact of the broader macro economy. So taking that consideration, we have prudently increased our assumptions for contraction and churn in the quarter. This is one way, as you pointed out, we de-risked our guidance in the year and as we disclosed it in the prepared remarks. So that’s how we are thinking about contraction and churn.
Sarah Hindlian-Bowler:
Alright. Thank you guys so much. Congratulations. Amazing results.
George Kurtz:
Thank you.
Operator:
Thank you. And our last question is from Gray Powell with BTIG. Please go ahead.
Gray Powell:
Alright, thanks. Thanks for working me in. Lot of the questions have been asked already, but maybe I will add just a high level question. So when things get back to something closer to normal and the economy fully reopens, how will things be different at CrowdStrike? Will you all travel as much and do as many face-to-face meetings as you were doing previously or do you see a permanent change to the way that you run your business?
George Kurtz:
Well, it’s a great question and I will try to be brief. But we haven’t been more productive. Mike Carpenter and I are having meeting after meeting after meeting, customers are available, they are not traveling and it’s been very productive. It’s a little bit like Groundhog Day sometimes as you might imagine, I am sure everybody feels that. But we have been able to get to the customers. We have been able to get to the CIOs. And more importantly, we have been able to close the deals and that’s what matters. And it’s just a new normal. So certainly, there will be a hybrid. We will travel where customers will accept us and where it’s safe. But I think it’s a different way of doing business and enterprise selling in the SaaS world.
Gray Powell:
Got it. Okay. Thank you very much.
George Kurtz:
Thank you.
Operator:
Thank you. And I will turn the call back to George for his final thoughts.
George Kurtz:
Well, thanks everyone for the call and their time and attention. We hope to see you next quarter. And of course in today’s environment, we hope everyone stays safe and we hope you have a great day. Thank you so much.
Operator:
And with that, ladies and gentlemen, we thank you for participating in today’s program and you may now disconnect.
Operator:
Ladies and gentlemen, thank you for standing by, and welcome to the CrowdStrike Holdings Fourth Quarter and Fiscal Year 2020 Financial Results Conference Call. [Operator Instructions] Please be advised that today's conference is being recorded. [Operator Instructions]
I will now hand the conference over to your speaker today, Maria Riley, Investor Relations for CrowdStrike.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President and Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer.
Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives and expected performance are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the company's quarterly and annual reports that we file with the SEC. Also, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on the Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Now I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. We hope everyone is staying healthy. Our thoughts are with everyone affected by the coronavirus. Our top priority is ensuring the health and safety of all our colleagues, customers and partners around the globe. We have implemented necessary safeguards to help protect them, which includes hosting this call remotely.
We have a lot of ground to cover today, and I will start by summarizing 3 key points:
First, the dynamics of the competitive landscape are the best I have seen in my 27-year career. We believe this is the beginning of a multiyear trend as being driven by the industry consolidation that took place last year, along with the seismic shift to cloud technologies. Second, customers and partners are increasingly choosing CrowdStrike as their security cloud platform and partner of choice. As a result, we are landing bigger with more modules and increasing the number of new customers that start with ARR over $1 million. And third, regardless of the spending environment, cybersecurity is not a discretionary purchase for organizations. Cybersecurity is mission-critical to both the public and private sector. End point or workload security is also essential to protecting a remote workforce. While the impact to the macro economy from the coronavirus is unfolding in real time, we know it is forcing companies to conduct business differently and rapidly shift to a remote workforce. With our cloud-native platform, our lightweight agent that is easily deployed at scale and our frictionless go-to-market engine, CrowdStrike is uniquely positioned to meet their cybersecurity needs.
Now let's discuss our results and get into these topics in more detail. Across the board, we delivered another exceptional quarter at CrowdStrike with record results well exceeding our expectations. During the quarter, we added a record $99 million in net new ARR. And year-over-year, we increased the number of net new subscription customers by 116%, achieving 90% subscription revenue growth and 89% total revenue growth, which was above the high end of our guidance. The fourth quarter tops off a historic year for CrowdStrike in which we delivered exceptional growth at scale, significantly improved our margins and achieved positive free cash flow for the year. We ended the year at $600 million in ARR, up 92% over last year and revenue of $481 million, up 93%, making us one of the fastest-growing SaaS companies at scale. Subscription revenue grew even faster, up 99% to reach $436 million. We believe our robust results this year speak to our relentless commitment to stopping breaches, our growing leadership in the Security Cloud category and our frictionless go-to-market engine. All of this is made possible by the exceptional execution of the CrowdStrike team. We have an amazing company and I would like to personally thank every CrowdStriker for their unwavering dedication to protecting and empowering our customers. I couldn't be more pleased with everything we've accomplished together or more excited about our future opportunities. The seismic shift to cloud-native technologies and cloud workloads, including containers, has created an environment with massive greenfield opportunities. While our competitors are distracted trying to integrate acquired technologies, rationalizing their workforce or retooling their on-prem offerings, CrowdStrike's mission, platform and brand are clearly resonating with customers and partners. Furthermore, as Broadcom began integrating Symantec, we saw an increase in inquiries among both customers and partners. We believe these dynamics have contributed to an expansion in our pipeline and acceleration in our overall customer adoption and increased engagement with our partners. More specifically, on the partner front, we have seen significant demand as they look to protect customers who are left searching for better alternatives as Symantec abandons large segments of the market. Several partners in the United States and abroad have launched Symantec replacement campaigns. We are closely collaborating with them to put together robust solutions at compelling price points. One of our partners submitted a list of several thousand of their customers that will be migrating away from Symantec in the next year, and we found that there was very little overlap between these prospects and our existing customer base. This year, we more than doubled our customer base and now protect 5,431 customers. We added 870 net new customers in Q4, which is up 136% year-over-year. This is our eighth consecutive quarter to add a record number of net new customers. CIOs and CISOs are looking for a strategic partner to help them bridge the skills gap and simplify their operations while at the same time reducing cost. They're also looking for ways to leverage enhanced automation in their security operations to increase efficacy and free up resources. These organizations are increasingly turning to the Falcon platform to protect an array of workloads, stop breaches and restore system performance. Our platform strategy is gaining momentum. We hear this from the many conversations we've had with customers, prospects and partners every day, and we see it in our metrics. Within new enterprise customers, we are landing bigger with more modules. In this quarter, we more than doubled the number of new customers starting out with greater than $1 million of ARR compared to Q4 of last year. Additionally, across all new customers, we saw the average number of modules increase in every quarter this past fiscal year. We also continue to expand module adoption within our existing customer base. This quarter, the percentage of all subscription customers with 4 or more modules once again increased, and those that adopted 5 or more cloud modules grew to 1/3 of our customer base. As customers adopt more modules that span a wide array of workloads, we believe it strengthens our customer relationship and increases our strategic value with the customer. Let me share a few customer examples that demonstrate how the power of the Falcon platform translated into strategic customer wins and provided immediate value to the customer. The first customer win is with a leading online marketplace, where we displaced an autonomous next-gen antivirus vendor. The security team at this company was frustrated by the incumbent's product due to the large volume of false positives, insufficient end point fidelity to triage and remediate alerts and limited functionality across operating systems on top of that lackluster customer support. While the lead for this opportunity came from the AWS Marketplace, this organization was initially looking for a platform that encompassed EDR and AV to protect their enterprise workstations and servers in a Phase 1 rollout to their cloud assets. In the customers' words, CrowdStrike "crushed" the competitive bake-off against both next-gen and legacy players and won the business. Additionally, this customer quickly realized the value our platform provides by consolidating functions with our intelligent single agent and AI-powered Threat Graph. Expanding this deal beyond the initial RFP of EDR and next-gen AV, this new CrowdStrike customer adopted 6 modules, which included Discover for IT operations and Falcon X for intelligence. Additionally, we still have the opportunity to expand further into the AWS production environment. The next one I will share with you showcases how the Falcon platform helped a Global 2000 manufacturer enhance and streamline its security posture as well as bridge the security resource gap. This new CrowdStrike customer was previously using an operating system's ATP service and 2 next-gen vendors for EDR and AV. This patchwork of disparate vendors was ineffective and a burden on their resource-constrained security team. Because a large percentage of the customer's environment was not on the latest build of Windows, they could not update to newer versions of their ATP solution. Additionally, the EDR vendor did not provide the user-level visibility on alerts or provide advanced remediation features. This resulted in a cumbersome, manual remediation process and often require the security team to reach out to users directly. With 1 year left on the next-gen EDR's vendors contract, this customer kicked off a reevaluation and called in CrowdStrike. They replaced all 3 end point security solutions with the Falcon platform and adopted 7 modules, providing them with comprehensive protection and visibility in their environment and freeing up internal resources. The next customer win I will share with you was also looking to consolidate its legacy end point security stack and gain better protection and visibility across its full environment. This global manufacturer chose to evaluate CrowdStrike because we are viewed as the market leader with a reputation of deploying across large, complex environments quickly. During the sales process, their existing legacy vendor failed and they fell victim to malicious activity, shutting down production at one of their major international facilities. The customer rushed to deploy the CrowdStrike solution to more than 90,000 end points over a weekend and was able to quickly identify and contain the adversary. The ability to deploy this solution quickly saved the customer millions in manufacturing line productivity losses. Beyond the immediate value provided by remediating the breach, this customer realized additional value by significantly streamlining their security stack. With the Falcon platform, they eliminated 7 legacy tools and considerably improved their visibility and security posture. The final customer win I would like to share with you is Splunk. They were using an autonomous next-gen vendor and were frustrated with the fidelity of alerts and the difficulty of ongoing maintenance and upgrades. Splunk kicked off a competitive evaluation of other next-gen solutions, ultimately consolidating on the CrowdStrike platform. Splunk chose the Falcon platform for its ease of use, low false positive rate and single agent. Splunk adopted multiple modules across the platform, including Spotlight, Discover for IT operations as well as Falcon X for integrated threat intelligence. To summarize, we are winning with customers across diverse industries, geographies and size because of our proven efficacy in stopping breaches; our cloud-native platform and lightweight single agent that is easily deployed at scale across public, private and hybrid cloud environments; our ability to provide security and visibility across all workloads end to end; the predictive power of our AI-driven Threat Graph that gets smarter the more data it consumes. In real time, our Threat Graph now processes over 3 trillion events per week. Each new end point joining our crowdsourced network increases our data moat and long-term competitive advantage. And we enable customers to consolidate agents, increase workload performance and bridge their security skills gap as a force multiplier, all of which helps our customers realize immediate time to value and reduce cost. Before I turn the call over to Burt, I would like to make a few comments on the current environment as it relates to the impact from the coronavirus outbreak. We have implemented several measures to ensure the safety of the CrowdStrike family, and given we are a company built to thrive with a remote workforce, we do not expect these measures to lead to a disruption in our workflow. On a regular basis, approximately 70% of our employees work remotely. From inception, the company was designed to accommodate a remote workforce that is geographically dispersed and highly nimble. As it relates to the demand environment, at this point in time, we have not experienced an impact in our ability to close business due to the coronavirus. As many of you on this call would agree, we are in an uncertain macroeconomic environment and the situation is fluid. However, there are 4 key facets to our business that we believe are important to investors to remember. First, while coronavirus is having an impact on the global economy, it will not stop cyber adversaries. Cybersecurity has and will remain essential and mission-critical to organizations as it provides business resiliency and meets compliance requirements. In times of crisis, adversaries will try to exploit the situation, preying on the public's fear, and escalate new attacks. I know it's difficult to imagine but we've already seen nation-state adversaries and e-criminals launch phishing campaigns using coronavirus as bait. We allow our customers to stay ahead of these threats whether they are at home, in the office or in the cloud. To further protect and aid the CrowdStrike community, we launched a coronavirus surge relief plan that allows our customers to surge the number of end points for up to 60 days. This will enable existing customers to quickly onboard new remote workers without having to worry about a procurement cycle. Additionally, we launched a Falcon Prevent for Home Use program that allows company administrators to install Falcon Prevent on their employees' home systems. These free of charge programs have been well received by customers in their time of need. Second, as organizations move their workforce outside of physical offices, their threat landscape grows exponentially. They need to rapidly provision fleets of new end points, such as laptops and mobile devices, and spin up new cloud workloads while ensuring that every workload everywhere is protected with real-time security even when the user is off-line. To put this in perspective, I will note that one of our large enterprise customers recently rushed to buy 12,000 laptops for newly remote employees and we'll be protecting those with Falcon. The security challenges associated with a remote workforce are best solved by a cloud-native security platform. Because CrowdStrike Falcon platform is cloud-native and does not require physical infrastructure, it allows customers to easily and remotely deploy, manage and protect their workloads at scale irrespective of where their employees are located. Third, when organizations are pressured to reduce cost, they will look for the security platform that not only provides them with the highest level of protection visibility but one that also consolidates agents, reduces hardware and operating cost and streamlines operations. This is exactly how CrowdStrike routinely helps customers save money, with some customers citing a 3x return on their CrowdStrike investment. Fourth, with Falcon Complete, our fully managed end point protection offering, we virtualize security operations and protect customers when they do not have the resources or ability to do so. In a time when customer security teams may be short-staffed or working from home, Falcon Complete is a force multiplier for customers as it enables them to significantly increase their security resources and broaden their expertise across all time zones on a 24/7 basis. While we are unable to predict what will happen in the macro economy, we believe these elements and the fact that security is mission-critical to organizations give us significant advantages in any environment. We are aligning our resources to reach customers in light of the current environment, which includes shifting marketing investment more towards our digital channel for the near term. Additionally, Mike Carpenter, CrowdStrike's President of Global Sales and Field Operations, and I are kicking off a new 100 by 100 international tour, where we will meet with 100 of our customers and prospects in 100 days, all remotely via Zoom. It is our view that during times like this, the best companies continue to innovate, focus on customer success and emerge stronger than ever before. And when we look past the short term, we believe the powerful combination of our cloud-native platform and frictionless go-to-market engine, which includes trial to pay and in-app trial offerings as well as emerging channels such as AWS Marketplace, position us well as the fundamental end point platform of the future. We will continue to focus on driving customer success and expanding our lead over the competition. With that, I'll turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP.
We delivered another outstanding quarter with strength in multiple areas of the business, including records in net new ARR, net new customers and free cash flow. In the fourth quarter, we delivered 92% ARR growth year-over-year to reach $600.5 million. We added $98.7 million in net new ARR, setting a new record for the fourth consecutive quarter and representing 69% year-over-year growth. The growth in ARR was driven by another strong quarter for new local acquisition and expansion business coupled with low contraction in churn within our existing customer base. We have been very pleased with the success we have seen with our land-and-expand strategy and with our continued best-in-class gross retention rate of 98% for Q4 and FY '20. Our dollar-based net retention rate, which is intended to measure expansion in existing customer subscriptions over a 12-month period, exceeded the 120% benchmark we set at the beginning of the year. Net retention came in at 124% as of the end of FY '20, which compares to 147% in FY '19 and 119% at the end of FY '18. For the interim to FY '20 quarters, net retention was 131% in Q3, 133% in Q2 and 142% in Q1. As you may recall, in Q4 of FY '19, we had an outsized expansion deal that contributed 11 percentage points to our net retention in that quarter. While we once again expanded within this account in Q4 of FY '20, the impact was smaller than the prior year as we have expected. As George mentioned, we are seeing strong success with our strategy to land bigger with more modules, and we are also seeing an acceleration in new logo business, which further accelerated in Q4 as the dynamics in the competitive landscape shifted in our favor. We view these 2 trends as positive developments and very healthy long-term indicators for our business, but they have a natural trade-off on expansions in the near term. Moving to the P&L. Total revenue grew 89% over Q4 of last year to reach $152.1 million. Subscription revenue grew 90% over Q4 of last year to reach $138.5 million. In terms of geographic breakdown, approximately 73% of fourth quarter revenue was derived from customers in the U.S., 14% from Europe, Middle East and Africa markets, 9% from Asia Pacific and 4% from other markets. We remain focused on building a long-term business with sustainable growth and compelling margins. In Q4, we continued to recognize operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. Fourth quarter non-GAAP gross margin improved to 73% from 67% a year ago. Our non-GAAP subscription gross margin increased to 77%, a 700 basis point increase from Q4 of last year. Total non-GAAP operating expenses in the fourth quarter were $118.4 million or 78% of revenue versus $81.8 million last year or 102% of revenue. Scaling our business efficiently is a top priority, which is why we focus on our unit economics, including Magic Number. In Q4, we ended with a Magic Number of 1.2, which we consider to be very strong and represents an improvement in our sales and marketing efficiency. We reported a non-GAAP operating loss of $6.7 million. As a result of our rapid top line growth, expanding gross margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter. Our non-GAAP operating margin improved 31 percentage points year-over-year. Q4 represents our fifth consecutive quarter of improving non-GAAP operating loss on both a dollar and a margin basis. We have a proven history of disciplined investing and remain committed to maintaining a thoughtful balance between generating top line growth and achieving operating leverage. Non-GAAP net loss in Q4 was $3.9 million or $0.02 on a per share basis, which compares to a non-GAAP net loss of $28.0 million or $0.60 per share in Q4 of last year. The weighted average common shares used to calculate fourth quarter EPS was 207.6 million shares in Q4 fiscal 2020 and 46.4 million shares in the Q4 fiscal 2019 period. Turning now to the balance sheet. Cash, cash equivalents and marketable securities increased to $912.1 million. Our execution this quarter led to strong cash flow. Cash flow from operations was positive $66.1 million, and free cash flow was positive $50.7 million, reflecting improved operating leverage, growth in deferred revenue and strong collections.
Before moving to our guidance, I will provide several modeling points:
First, as we have previously noted and is typical for enterprise software companies, we expect to see seasonality in net new ARR generation moving from Q4 to Q1. We would also like you to keep in mind that we see operating margin seasonality in the first half of the year given a step-up in payroll taxes, new hires and annual events, including sales kickoff and RSA. And as you'd expect, these factors will impact the timing of operating cash and free cash flow, with Q2 experiencing the biggest seasonal impact. This year, we expect to see negative operating and free cash flow in the second quarter, and we are maintaining our guidance to be operating cash and free cash flow positive for the full year.
We implemented our employee stock purchase plan in July of 2019. As a result, we saw a benefit to free cash flow of approximately $8 million in Q3 of FY '20 and a net decrease of approximately $4 million in Q4 of FY '20 as we made the first purchase. Looking into FY '21, we currently expect to accrue between $10 million and $11 million per quarter for this benefit, with the corresponding offset of approximately $20 million reflected in both Q2 and Q4. In summary, we expect to see benefits from employee contributions in Q1 and Q3 and net outflows for purchases in Q2 and Q4. Moving to our guidance for the first quarter and full year fiscal 2021. We continue to remain optimistic about the demand for our offerings. We have powerful secular trends fueling our growth, including a growing threat landscape, a favorable competitive dynamic and the proliferation of cloud workloads combined with an increasing remote workforce. While the full impact of the macro economy from the coronavirus is still unfolding and we continue to closely monitor the business environment, we believe our guidance is appropriately prudent based on what we know today. For Q1. Total revenue is expected to be in the range of $164.3 to $167.6 million, reflecting a year-over-year growth rate of 71% to 74%, with subscription revenue being the dominant driver of growth. We expect non-GAAP loss from operations to be in the range of $16.2 million to $13.9 million and non-GAAP net loss to be in the range of $14.0 million to $11.7 million. Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted, of 211.3 million, we expect non-GAAP net loss per share, basic and diluted, in the range of $0.07 to $0.06. For the full fiscal year 2021. We currently expect total revenue to be in the range of $723.3 to $733.5 million, reflecting a growth rate of 50% to 52% over the 2020 fiscal year. Non-GAAP loss from operations is expected to be between $37.1 million and $29.9 million. Additionally, we continue to expect to achieve non-GAAP operating income breakeven in the fourth quarter of fiscal year 2021 while at the same time continuing to aggressively invest in our market opportunity. We expect fiscal 2021 non-GAAP net loss to be between $29.3 million and $22.1 million. Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted, of 212.5 million, we expect non-GAAP net loss per share to be in the range of $0.14 to $0.10. We are pleased with the strong results we are reporting today and believe we have the capacity and resources to continue driving the business forward over the long term. George and I will now take your questions.
Operator:
[Operator Instructions] Our first question is from Sterling Auty with JPMorgan.
Sterling Auty:
So wondering amidst the COVID-19 situation that we're in, you touched upon some of it, but I just want to make sure I put a finer point. How are the sales processes and even more specifically the implementation process impacted? And is there any concern -- while maybe CrowdStrike is used to working remote, perhaps your customers are not. So how do you mitigate some of those factors in terms of sales cycles?
George Kurtz:
Sure. Thanks, Sterling. Well, as you mentioned and as we pointed out, we've done a good job for many years working remotely, but we need to make sure that we can get ahold of the customers. I think there are a couple of things that are working in our favor
Sterling Auty:
Great. And then one follow-up for you, Burt. You mentioned that the guidance is prudent in light of what you've seen, but just again to make sure, would the guidance have actually been higher if COVID-19 had not broken out into this pandemic that we've seen?
Burt Podbere:
Sterling, thanks. So just to reiterate, we do believe that we've appropriately derisked our guidance, but as you know, it's a fluid situation. We believe our guidance is appropriately prudent based on what we know today, including coronavirus. As of today, we haven't seen a change in our ability to close business. Our pipeline is at record levels. We've talked to our sales leaders and the theaters and we like where we're at. But we want to be prudent in light of the current macro situation, and out of abundance of caution, we derisked our guidance.
Operator:
Our next question is from Saket Kalia with Barclays.
Saket Kalia:
George, maybe just to start with you. Definitely hearing the customer displacement opportunities here with competitors like Symantec, for example. But I guess I want to ask about the competitive opportunity from a different angle and I think you touched it on your prepared remarks. Is there an opportunity to really grow your share of the channel while others like Symantec are seeing disruption? So not the customer share but actually customer -- rather share of the actual channel out there.
George Kurtz:
Well, thanks, Saket. And absolutely, as I mentioned in the prepared remarks, we are seeing many, many partners come our way particularly from the Symantec channel. They realize that in today's environment, their customers are demanding solutions that can easily be deployed frictionless to a remote workforce as well as on-premise or cloud workloads. And there's a strong demand from the partners. There's a lot of inbound from partners looking to move their customer base to us as Symantec and Broadcom abandoned many of the customers that are out there.
So they want to make sure their customers are taken care of. And obviously, we've continued to evolve and mature our partner program. And whether it's a managed service provider, whether it's a traditional reseller, whether it's any number of partners that we have, they're certainly looking to be with a market leader and someone who can solve their problem. And just given today's environment with the remote workforce, it's hard to set up these on-premise systems and accept service and things of that nature remotely. So we've definitely seen an uptick in the remote workforce being provisioned and rolled out to organizations who -- their workers are actually at home. And I think we're in a perfect position to do that.
Saket Kalia:
Makes sense. Maybe for my follow-up for you, Burt. Nice job hitting positive operating cash flow, I think faster and greater magnitude than most of us thought. As the business continues to scale, how do you think about cash flow vis-à-vis ARR or revenue? Are there any sort of rules of thumb that you'd have us think about with respect to either operating cash flow or free cash flow as that recurring revenue base kind of continues to grow?
Burt Podbere:
Saket, first, let me remark just on your comment about hitting positive cash flow faster than most of you thought. I think -- the first thing that I just want to comment on that is the fact that we did have a strong over-performance in the quarter. Other things that kind of related to that, we had strong gross margins, we had strong operating leverage, and we also had a strong collections in the quarter. So it all contributed to reaching cash flow positive than originally thought.
As it goes to with -- as your comment goes to how do we think about it in the future, I think I want to just reiterate the fact that, hey, we've said to the world that we're going to be free cash flow positive next year. On a quarterly basis though, there are going to be some quarters where we have negative cash flow, specifically Q2. So as we think about seasonality, it is in the business from both cash flow as well as ARR. With respect to ARR, Q4 going into Q1, we had commented on the fact that we're going to see a dip which is consistent with what we've seen historically. So as we think about cash flow and as we think about where we're going to end up, right now, we feel that we're in a really good spot with respect to our cash position. We've got $912 million on the balance sheet and we have an additional credit facility of $150 million as well. So combined, we're over $1 billion in available cash. So I think we're in a pretty good spot and I think that we've got a good handle on where we see the cash flow going from here, as I've just remarked.
Operator:
And our next question is from Brad Zelnick with Crédit Suisse.
Brad Zelnick:
Congratulations on a really nice finish to the year. My question, I know -- I hate to keep piling on to this but as it relates to COVID-19 and the impact of the business. Specifically, I wanted to ask about small businesses because I mean the headlines are passing all of our screens in real time. We're seeing certain sectors of the economy just getting the obliterated, whether it be restaurants, airlines, lodging, et cetera. They seem to really be hurting right now. How does this change your thinking, if at all, about investing down market for growth at this point?
George Kurtz:
Well, thank you for your comments. And I don't think it changes our investment at all. We've seen an acceleration in the SMB market, obviously, with a trial to pay and a sales motion that just encourages organizations to come to us and try it out. We've been very successful. And in fact, we've seen definitely an uptick in smaller businesses coming our way because they just -- they're not prepared for what's happening. Obviously, with COVID-19, it's a serious situation for them. And at the same time, they still need to keep this running. And I think one of the big drivers that we've seen is ransomware. There are so many small businesses that have been just obliterated by ransomware because they continue to use traditional, signature-based AV. So I think we've been very successful in helping companies migrate away from that and deal with that problem.
At the same time now, they're struggling with just keeping open. And I think as a company, we've done a good job in helping organizations see the value and basically provide the outcome they're looking for, keep up and running, not have to worry about security. In many cases, they don't actually have the personnel to deal with it. And with our Falcon Complete, it's been an absolute home run in the SMB and the corporate market because we're able to deal with kind of a human issue for them as a force multiplier. So we continue to invest there. I think from a security perspective, it really is a foundational element. They can't do without it, they can't keep their businesses up and running, and we're going to continue to support them in any way we can.
Brad Zelnick:
And maybe one for Burt. Burt, in your prepared remarks, you talked about seasonality in ARR from Q4 to Q1. Can you maybe put a finer point to that of how we should think about ARR seasonality throughout the year and if at all we might expect COVID at least here in Q1 to be exceptional as we think about what it otherwise would have looked like if we were talking a month ago?
Burt Podbere:
Sure. So as you know, we don't guide to ARR, but we do talk about revenue in the guide. We feel that we've appropriately guided for Q1, taking into consideration everything including coronavirus. I think about the seasonality in ARR being fairly consistent with prior periods. Again, the dip that we see -- that we're likely to see in Q1 is consistent with what we've seen in prior periods, and then there's an uptick as we go through the year.
Operator:
Our next question comes from Joel Fishbein with SunTrust.
Joel Fishbein:
Congrats again on a great quarter. I have a quick question on fed. Just in this environment, I know it might be a little premature, but the fed ramp and how the fed is adopting. I'd expect -- I would love to hear George. How that's going? You didn't really call it out. And then I have a follow-up quickly for Burt.
George Kurtz:
Sure. It's going really well. Fed is part of our overall state, local and fed operation. And in general, just the fed piece is up over 200% year-over-year. Customer acquisition is up. And when you look at the concern in the federal government, you look at the various hacks that have been out there, the fed government is increasingly calling on CrowdStrike to seek guidance and understand the threat level and certainly adopting our technology to help protect against those many persistent threats that are out there. So it's still a relatively small business for us as we just got the FedRAMP certification a while back, I guess a short time ago, over the last 18 months or so. And we continue to grow that. So that's a great market for us. And then as you expand that out into state, local, we've got many states that are CrowdStrike customers. They continue to adopt us. Again, ransomware is a big issue for some of these small municipalities or even some of the larger state governments, and CrowdStrike has been a real critical part of their overall operation.
Joel Fishbein:
And Burt, real quick follow-up for you. The message has been, look, you guys are growing very, very fast. You're gaining big customers at a very fast clip. I think that one concern out there is for companies that aren't cash flow positive, and you've actually shown cash flow positive this quarter that in the event that things do go south. Maybe you just talk about what levers you can pull, if necessary, to make yourselves more profitable if things did go south. So give investors a little bit of confidence there.
Burt Podbere:
Yes. Thanks, Joel. Yes. So as a reminder, we've been free cash flow positive for the last 2 quarters. And similarly what I said on an earlier question is that we have a really strong balance sheet at the moment, right? $912 million on the balance sheet in cash, cash equivalents, and we've got an additional credit facility of $150 million. We see this -- even if things go south, we'll continue to go south from a macro perspective. We still believe that we've got great unit economics. We've got the business very dialed in. We've got opportunities to continue to go after an environment that's opened up to us with respect to our competitors. So we're in a really good spot in terms of being able to withstand any continued downturn in the environment. And the good news for us is that we've seen several consecutive quarters of improving leverage. So we're not going to stray from looking at our unit economics as we continue to invest even when there is a continued downturn in the macroeconomic environment.
Operator:
Our next question is from Alex Henderson with Needham.
Alex Henderson:
Just a quick bookkeeping. If you guys were profitable, what would your share count be for valuation purposes? The question I wanted to ask really was around the pricing side of things or the demand side of things. To what extent have you seen any of your customers implement broad spending freezes? And to what extent are you seeing your product line and your -- and security in particular against that backdrop be exempt from that spending freeze? If you could help us out understanding that differential between the actions broadly that the companies are taking versus what they're taking relative to security, that would be really helpful.
And then one other question while I was added, just going back for Burt. The decision to continue to invest, I assume you're still adding salespeople at a pretty aggressive rate. I assume that they become more available in this environment. Can you give us any sense of the rate of staffing up in the sales and marketing side of things?
Burt Podbere:
Thanks, Alex. First, I'll comment on your question about shares. So basically, for valuation purposes, I would use 233 million shares. With respect to the sales heads, we're continuing to invest for sure. Yes, in this environment, there are going to be more that's going to be available in the group that we look at to hire from. So we're going to obviously take advantage of that and take advantage of the current landscape. But having said all that, again, I want to go back to the point that I've been making all along, which is we're going to be investing prudently. We're going to continue our strong unit economics. We're not going to do anything that's unnatural. And so I think that with the model in place, the competitive landscape, I think we're in a good spot to continue to go after sales heads. With that, I'll turn it over to George.
George Kurtz:
Okay. Great. Well, thanks, Alex. And I think when we look at security in general, we have to put it in perspective. It is mission-critical. And in the corporate hierarchy of needs, cybersecurity is the equivalent of shelter. It's fundamental. It's a basic need and you can't live without it. And obviously, there's going to be industries that are more impacted than others. But at the end of the day, they're going to need security. It's a compliance mandate for many, many large companies, even not large companies, right, from a data privacy perspective, whether it's a state or federal government or any other government around the globe. And they're going to still need to be able to purchase that. I think, again, when they come to CrowdStrike, a big part of what we do is we help them consolidate what they have. We can show them that 3x or better return on their investment. And in today's environment, obviously, where there's going to be tremendous cost pressure on these companies, I think we're the perfect solution to help optimize their head count, help optimize their spend on hardware and software and security and people and putting all that together. It's a very compelling offering that we have for them in a time of need.
Operator:
Our next question comes from Gur Talpaz with Stifel.
Gur Talpaz:
First off, congrats on a really strong quarter here. George, you alluded to a shift in demand here for Falcon Complete. I think in the face of all that's happened over the past few weeks, how do you think about the nature of the conversation around Complete today especially within the large enterprise?
George Kurtz:
Well, it's amazing because when we originally -- so first, thank you, Gur. Thanks for your question. When we think about Falcon Complete and we originally constructed it for organizations that might have been in the corporate space, a reasonably sized organization but not enterprise or even SMB, we had no idea the adoption would be so broad in the enterprise space. And we have many, many large enterprise customers that use us because the offering is so compelling, to be able to kind of take that Tier 1 triage off their hands, to be able to remediate any issues that come up with automation, to be able to offer a warranty on what we're doing. And the technology is very, very compelling and in -- I don't care whether you're an enterprise or whether you're in corporate or SMB. Everyone is looking to increase their overall efficiency in their operations and reduce cost. And when you look at the return of a Falcon Complete, they could never do what we do 24/7 with the expertise we have around the globe for anything close to what we're charging them. So it really is a force multiplier for them and it really has been adopted widely, whether it's a small SMB all the way to very large enterprises.
Gur Talpaz:
That's very helpful. And then, Burt, maybe one for you. Non-GAAP gross margins here continue to rise, I think, despite really nice growth in customers and cloud transaction volumes. Can you just walk us through the inputs again here as to why that's the case? And then I think more importantly, have you seen an increase in gross margin at land now given the rise in sort of -- in size of customer as you see them at land?
Burt Podbere:
Thanks, Gur, and thanks for your questions. So with respect to gross margins, I mean it continues to be the same story with respect to improvements on the operational side, efficiencies in using both private and public clouds. Two, it's the modular expansion. As we add new modules after the first module is sold to a customer, virtually every other module after that is pure gross margin. Those are some of the key drivers, and they've been consistent throughout the last few years in terms of seeing why our gross margin has expanded.
In terms of the gross margin and how we think about it going forward, I think right now, we're in the middle of our long-term non-GAAP gross margin projections. And I anticipate that we're going to stay within that band. And in the long term, we see us going over that 80-plus percent from the standpoint of a non-GAAP gross margin basis. So we're going to continue to do those things that we've done doing well on the optimization side. We're going to continue to bring in new modules into our platform. Those 2 things combined will lead us to where we want to go.
Operator:
Our next question is from Andrew Nowinski with D.A. Davidson.
Andrew Nowinski:
Great. Congrats on a great quarter. Just 2 questions from me. So it's great to hear that you're offering programs to help customers work from home. And what we're hearing from resellers and CIOs is that companies that are not cloud-centric yet that are still running these legacy hub-and-spoke architectures are quickly realizing how inadequately prepared they are. So when people start returning to the office, which is hopefully soon, do you think that could trigger an uptick in spending from these companies as they work toward transforming their infrastructure?
George Kurtz:
Well, thanks, Andy. And the answer is yes. I think if you look at what is taking place, which I think many of us would agree we've never seen in our life, hopefully we won't see it again, but it's definitely going to transform the way people do business. And everyone implemented emergency plans. Everyone implemented emergency spending. And if you're working from home on Zoom, you still need to be protected, right? So I think what they figured out very quickly is kind of pushing update, signature files through VPNs or overloading things, just that whole management doesn't work. And I think by leveraging something like CrowdStrike to see how easy it is, it's seamless, it doesn't even have to go through their own network in terms of what we do and how we communicate with those end points, I think their eyes are wide open.
So not only do I believe we'll see an uptick in the remote workforce. And this is going to be part of people's resiliency plan. It's not going to go away. So we're going to see that. We see CIOs going in for emergency spending and relief, and they have to solve this problem immediately. But then they're going to look at their overall business resiliency, their overall architecture and they realize that just trying to jam everything through VPN back to the mother ship is not going to work. You'll see more and more of zero trust, which we're a perfect fit in that overall architecture. And I do think it's going to fundamentally change the way people work and consume technologies, including security technology.
Andrew Nowinski:
Great. And then in that same vein, as more companies are forced to adapt to this remote workforce, I was wondering if you've seen an uptick via the AWS channel as companies look to push more infrastructure to Amazon versus trying to maintain an on-premise infrastructure.
George Kurtz:
The answer is yes. We've got a great partnership with AWS. It cuts the sales cycle down, when we use the AWS Marketplace, by almost 50%. And just a quick stat, from an ARR perspective, just in Q1, we're up 32% quarter-over-quarter with our AWS Marketplace deal. So it's been an amazing channel for us. And at the end of the day, I think people, as they're remote, procurement is not around. It's a great channel for them. The terms are pretty much negotiated. You can get a deal done very quickly, and it slots right into their overall environment. And by the way, they can buy it and still use it on their on-prem environment. It doesn't have to be used just in the AWS cloud. So it's been really a great channel for us.
Operator:
[Operator Instructions] Our next question is from Matt Hedberg with RBC Capital.
Matthew Hedberg:
Congrats on the results. George, you highlighted a number of reasons why CrowdStrike can do well in times of uncertainty. I think it's really helpful for us to consider. One of them is your ability to not only keep customers safe but also save them money. And I guess on that point, can you give us a glimpse into what CIOs or CISOs are saying right now about their security spend? And if additional mind share comes your way from share shift, beyond Prevent or Insight, what are you sort of most excited about from like a new product attach perspective?
George Kurtz:
Sure. Well, CIOs and CISOs, but in particular CIOs, are looking for anything that will consolidate their footprint and reduce cost and complexity. And we slot absolutely right into that. I can tell you from when we started the company to where the conversation was, it wasn't at the CIO level to where we are today as a true platform. Almost every large deal involves the CIO. So they are looking for this. And as you pointed out, beyond just the next-gen AV and EDR piece, we have things like Discover with real-time response. We've added a tremendous amount of automation. At RSA, you might have been there, we showed how we can deploy emergency patches. We can basically pull data, bring the system back to health. And increasingly, we're seeing the IT ops team leveraging the CrowdStrike technology, which is always great because you want the IT team to be excited about security technologies. They get what they need. The security team gets what they want. And overall, we're solving and we're selling an outcome which is basically keeping customers from being breached but at the same time, giving them the consolidation and efficiency they need and saving money.
So when you wrap that all together, that's an incredibly compelling offering. And in some of the earnings calls, this one and some of the prior ones, I've talked about the consolidation, 5, 6, 7, different technologies we've been able to consolidate out. Things like Spotlight, we have new release come out at the end of Q4, broader coverage, and we've seen the adoption pick up very rapidly in that module and customers are really liking it. So whether it's that, Falcon X, across the board, I mean we have strong module adoption. I continue to come back to Discover and Spotlight though. These are real 2 gems that the IT team can leverage. Tell me what to patch, here you go, and help me automate my systems with Discover. It's a great one-two combination.
Operator:
Our next question comes from Rob Owens with Piper Sandler.
Robbie Owens:
Great. I wanted you guys to drill down a little bit and add color to some of the commentary around hiring potentially. And have you changed your hiring plans, as you are a remote company, your ability to hire virtually? And how do you see this playing out both in the next quarter and this fiscal year?
George Kurtz:
Yes. Thanks, Rob. Since I started the company, a big part of the overall thesis was we needed the best people wherever they were, and that's what we started with when we had the first 20 launch employees. So we've been able to grow up as a remote company. We've been able to figure out how to make that work to get people in lots of different places. And I think we will continue to do that. We don't have any plans to change our hiring. It's certainly a competitive environment out there. But when you're on the cutting-edge with our data science teams with handling 3 trillion events at scale on a weekly basis with using the latest and greatest technologies, we need the very best people. I believe we have the best people in the industry. And what they've been able to do in a short period of time in a very stressful environment is just herculean. So I can't say enough about the great people of CrowdStrike. And we're going to continue to hire those folks around the globe, and it's really important to have the very best people to make sure our customers are protected.
Operator:
And our last question comes from Gregg Moskowitz with Mizuho.
Gregg Moskowitz:
George, it's hard not to take notice when someone like yourself says this is the best competitive landscape you've encountered in your 27-year career, and you spoke on your prepared remarks around interest level surging post the Broadcom-Symantec integration. What I'm wondering though is whether you've seen any change in the rate of displacement activity around Symantec over the past few months or has that not yet actually kicked in.
George Kurtz:
Well, thanks, Gregg. I think it's both. Again, as I've said in the past, what we've seen is a compression of someone who may be out a year in terms of their renewal. They're now coming to us sooner because it's not an if. It's a win. In many cases, they've been hit with some ransom or something that really has accelerated while they're coming to us. In other cases, they're just not happy with support. They're not on the named list. And they basically have come to us and said, "Okay, maybe we'll run out one part of the Symantec license but we're going to pick some piece of your suite up. We'll get that up and running now." And then when these things start to run out, we'll ultimately just move everything over to you. So Gregg, it's really a little bit of both.
Operator:
Thank you, and this concludes our Q&A for today. I would like to turn the call back to George Kurtz, President and Chief Executive Officer, for his final remarks.
George Kurtz:
All right. Well, thanks to all of you for your time today. Obviously, it's a very trying environment, and our hearts and prayers go out to all the folks that are affected by this virus. We certainly appreciate your interest, and we look forward to speaking with you next quarter. Thank you so much, and please stay safe.
Operator:
And with that, ladies and gentlemen, we thank you for participating in today's program. You may now disconnect. Have a wonderful evening.
Operator:
Ladies and gentlemen, thank you for standing by and welcome to the CrowdStrike Fiscal Third Quarter 2020 Results Conference Call. At this time, all participants are in a listen-only mode. After the speaker presentation, there will be a question-and-answer session to ask a question during the session. [Operator Instructions] Please be advised that today's conference is being recorded. [Operator Instructions]. I would now like to hand the conference to your speaker today Maria Riley. Please go ahead.
Maria Riley:
Good afternoon, and thank you for your participation today. With me on the call are George Kurtz, President, Chief Executive Officer and Co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts including those regarding our future plans, objectives and expected performance are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on our current expectations and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the company's financial results is included in filings we make with the SEC from time to time, including the section titled Risk Factors in the most recent company's quarterly report on Form 10-Q previously filed with the SEC. Also, unless otherwise stated, Excluding revenue all financial measures discussed on this call will be non-GAAP. In discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Now, I will turn the call over to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. Across the board. We delivered an exceptional third quarter with record results well exceeding our expectations. Year-over-year, we increased the number of net new subscription customers by 112% and achieved 97% ARR growth, 98% subscription revenue growth and 88% total revenue growth, which was above the high end of our guidance. I would also like to highlight two significant milestones we achieved in the quarter. First, ARR grew to over $0.5 billion and second we generated positive free cash flow in the quarter and added to our cash balance. In our view, the strong results in our continued rapid growth at scale, which is significantly outpacing others in the industry demonstrate our increasing leadership in the Security Cloud category and our strong foundation to drive future growth. Our accelerating momentum in the market is the culmination of years of thoughtful innovation focus and execution, and is a credit to the hard work of all our employees. I'd like to thank every member of the CrowdStrike team for their unwavering dedication to stopping breaches and serving our 4,561 customers. In Q3, we once again saw an acceleration in customer growth, with the addition of a record 772 net new subscription customers versus 730 last quarter. This is our seventh consecutive quarter that we added a record number of net new customers. We also set a record for net new ARR of $77.9 million, representing 32% growth quarter-over-quarter. This was driven by strong sales with both enterprise and SMB customers. The reason why our solution is winning with customers across diverse industries geographies and size is simple. Our proven efficacy and stopping breaches, our cloud native platform with the lightweight single agent that is easy to use and rapidly deploy at scale. And we enable customers to consolidate agents and increase endpoint performance, all of which helps our customers realize immediate time to value. It is also important to remember that our solution unlocks the power of CrowdStrike data and gets smarter The more data it consumes. Our proprietary threat graph is the brain of our system, and is capable of dynamically scaling to meet demand; every week it processes correlates and analyzes over 2.5 trillion events across our global customer base in real-time. Each new customer and endpoint or workload joining our CrowdStrike network increases our data lake effectiveness, intelligence and long-term competitive advantage. I would like to take a moment to highlight a few recent customer wins that showcase the power of the Falcon platform. The first customer win is a competitive displacement of both, next-Gen and legacy products at a Fortune 100 Insurance company that highlights the superior performance of our solution. After a year of trying to deploy a cheaper and less effective next-gen vendor, this company security and could not get it to scale beyond 60% of their environment. Additionally, when they attempted to deploy the other vendors agent in the server environment, it was incompatible with their critical business applications and performance was negatively impacted. Their security team was understandably frustrated, prompting them to engage with CrowdStrike. They evaluated the Falcon platform, alongside another vendors' legacy security technology built into the operating system. Even though this competitor had a strong prior relationship with the customer, their product was found to be too complex and incompatible across the customers' heterogeneous environment. During rigorous testing by the security team and application owners, CrowdStrike demonstrated superior ease of deployment, application compatibility, strong endpoint performance and of course, high efficacy and stopping breaches. We won the business and this customer is adopting seven cloud modules across the Falcon platform including our NextGen AV, EDR, device control, IT hygiene, vulnerability management, threat intel and our threat hunting module. OverWatch. CrowdStrike is helping protect this customer from breaches, while significantly streamlining their security stack with our single-agent architecture. The next customer win I will share with you today is with a Fortune 100 retailer, where we are displacing legacy and next-gen vendors with our single-agent Falcon platform. This new CrowdStrike customer was initially looking to replace one of their next-gen EDR vendors with a solution that would provide prevention capabilities, along with a better user experience and greater visibility for the internal teams. CrowdStrike's tight technical integrations with Splunk and close relationships with their field sales team help position us as a leading contender to meet these customer strategic priorities. This customer now subscribes to three Falcon cloud modules, that's been an endpoint security and IT operations and in turn is removing multiple vendors and agents from their environment. The next win I will share with you today highlights how companies can derive high business value and ROI by consolidating agents with the Falcon platform. After two large enterprise companies merge, their security teams were faced with a patchwork of security tools that were ineffective and could not scale to meet their needs. These tools included four legacy AV providers, one next-gen EDR and one peer-to-peer query-based technology that were partially deployed across dozens of business units. Additionally, the organization was overwhelmed with so many false positives that they estimated 30 employees would be needed to triage alerts and manage these disparate tools. This organization decided to evaluate CrowdStrike because of our strong reputation in the marketplace or our ability to address a broad range of security challenges through a single agent in a modular platform. During the sales process, this customer deployed Falcon on over 15,000 endpoints over a weekend, where it had taken one of the incumbent vendors one year to reach a similar level. After seeing how quick and easy it was deploying scale with [ph] the Falcon platform across their environment, they increased the scope of the deployments to include servers, significantly increasing the overall deployment to well over 100,000 endpoints and workloads. The CISO at this new CrowdStrike customer estimated that by replacing the software, hardware and labor costs associated with these other vendors, they will attain a compelling ROI in less than eight months. And lastly, I would like to share a new customer win that demonstrates our incident response engagements from our services team, can quickly lead to large multi-year Falcon platform subscription engagements. After being hit with a ransomware attack earlier this year, a company based in Europe who is not a CrowdStrike customer, engage the CrowdStrike services team. We were able to remediate the incident and rapidly restore normal operations, eliminating the need for this customer to pay a stiff ransom to the hackers. Through this brief but urgent engagement, CrowdStrike build trust with the customer through our expertise, professionalism and technology efficacy. Recognizing that they had limited internal security resources, this customer became interested in our Falcon Complete subscription module, which is our full turnkey solution that combines endpoint security with remediation and response capabilities. Even though our solution was priced at a premium to the competition, this customer selected Falcon Complete based on total value provided, completeness of our solution and the deep trust built within our services team. The seven figure ARR Falcon Complete deal was more than 13 times larger than our initial services engagement and closed within three weeks after the CrowdStrike Services team completed the project. From the many conversations we've had with customers, the message that resonates loud and clear is that both CIOs and CISOs are looking for a strategic partner to help them bridge the skills gap and simplify their operations. They are also looking for ways to leverage enhanced automation in their security operations to increase efficacy and free up resources. Organizations are increasingly turning to the Falcon platform to protect an array of endpoints and workloads, stop breaches and restore endpoint performance. To measure the success of our platform strategy, we look at the percentage of all subscription customers that have adopted multiple modules. Our platform strategy is clearly gaining momentum with customers. In the third quarter, the percentage of customers that have adopted four or more cloud modules, increased beyond the 50% we reported last quarter. Additionally, I'm pleased to report that customers with five or more cloud modules increased to 30%. As customers adopt more modules that span a wide array of workloads, we believe it strengthens our customer relationship and increases our strategic value with the customer. The power of CrowdStrike's Falcon platform also continues to garner strong industry recognition. In the Gartner Customer Choice Peer Review that was released last week, CrowdStrike received the highest rating of all vendors based on customer satisfaction for the second year in a row with a rating of 4.9 out of 5. This builds on the recognition we received from Gartner in Q3, which includes being positioned as a leader in Gartner's Magic Quadrant for Endpoint Protection Platform and receiving the highest score for Lean Forward Organizations in Gartner's Second Critical capabilities for Endpoint Protection Platforms Report. Additionally, Forrester Research named CrowdStrike as a Leader in Endpoint Security in The Forrester Wave Q3 2019 report. CrowdStrike received the highest ranking of all vendors in the strategy category and achieved the highest score possible within 17 of the criteria. And lastly, SE Labs named CrowdStrike the Best New Endpoint Solution in its Annual Report. We believe the industry's strong recognition of CrowdStrike validates that our single-agent architecture, proprietary threat graph database and cloud modules represent the gold standard in securing the growing workloads of today and the future. We remain intensely focused on the success of our customers. Last month at our Annual Cybersecurity Conference, Fal.Con, we announced a new firewall management module that will deliver simple, centralized host firewall management to help customers transition away from legacy endpoint suites to CrowdStrike's next-generation platform. We expect this module to be generally available early next calendar year, at which time the Falcon platform will have 11 cloud modules that span endpoint security, security operations and threat intelligence. We also introduced Falcon for Amazon Web Services, which will be available in the AWS Marketplace this month. Customers will be able to easily purchase and deploy the solution with integrated metered billing to optimize their security spend for Elastic workloads. An increasing number of enterprise customers are migrating to the cloud and modernizing their applications. However, security teams responsible for protecting cloud workloads have had difficulty in providing security in an effective and cost-efficient manner that is as dynamic and flexible as AWS itself. CrowdStrike Falcon for AWS fulfills all of these demands. With integrated metered billing, we will allow customers to quickly and easily scale their consumption as their business needs change. Pay-as-you-go or metered billing is an important option for customers running applications with extreme fluctuations in usage such as payroll batch processing and data analytic workloads. At Falcon, we also announced seven new applications and use cases coming to the CrowdStrike Store. The CrowdStrike Store is a unified security cloud ecosystem of trusted third-party applications. These new apps will allow our customers to leverage their existing investments in CrowdStrike to address a range of security use cases, including application whitelisting, patch management and vulnerability risk prioritization. While still early, we are receiving strong interest from partners that want to develop apps on our platform and we see significant longer-term opportunities with new applications. By using our platform-as-a-service, our store partners can save on R&D time and investment of the same time, dramatically expanding their go-to-market reach. We also continue to expand our ecosystem of partners and customer touch points. We recently announced a new international go-to-market partnership with Wipro, a leading information technology consulting and business process services company with thousands of customers globally. Wipro is utilizing the CrowdStrike Falcon platform to build out their new next-gen service offerings that will leverage our proprietary threat graph data and focus on specific use cases such as detecting malicious insider behavior. We expect that this partnership will expand our go-to-market reach globally. As we continue to evaluate the competitive landscape, we recognize that this is a unique time in the industry. The seismic shift to cloud native technologies and cloud workloads, including containers has created an environment with massive greenfield opportunities. Additionally, the market has seen a rapid increase in consolidation among competitors, which has created uncertainty within their customer base. We believe these dynamics have contributed to an expansion in our pipeline and an acceleration in our overall customer adoption, which is driving our strong results and increased outlook. It is our view that the ultimate winner in endpoint or workload protection will be the company with the platform that leverages cloud native technologies and delivers the most value to customers via its platform and rich partner ecosystem. We also believe that a tightly aligned go-to-market engine built to foster frictionless adoption across companies of all sizes is equally important. These are all attributes inherent in CrowdStrike's cloud-native platform and sales motion. While our competitors are distracted by retooling their on-prem offerings, trying to integrate acquired technologies, rationalizing their workforce or simply learning the industry, we are intensely focused on protecting customers. We believe we have the first-mover advantage in a high performing and enduring business model with a frictionless go-to-market strategy and multiple engines for growth. We believe we are in a strong position to drive future success with customers, delivered continued rapid growth at scale with best-in-class unit economics and continue to expand our lead over the competition. With that, I'll turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon, everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. As George discussed, we delivered another outstanding quarter across the board and achieved important milestones as ARR surpassed $500 million and we generated positive free cash flow. We saw strength in multiple areas of the business, including record net new ARR, record net new customers and continued strong subscription gross margin. In the third quarter, we delivered 97% ARR growth year-over-year to reach $501.7 million. We once again saw an acceleration in net new ARR in the quarter. We added $77.9 million in net new ARR, setting a new record for the third consecutive quarter growth. The growth in ARR was driven by another strong quarter for new logo acquisition with both enterprise and SMB customers, combined with expansion business and low contraction and churn within our existing customer base. Additionally, our dollar-based net retention rate, which speaks to the efficacy of our solution in our successful land and expand sales model, once again exceeded our 120% benchmark. Total revenue grew 88% over Q3 of last year to reach $125.1 million. Subscription revenue grew 98% over Q3 of last year to reach $114.2 million. In terms of geographic breakdown, approximately 74% of third quarter revenue was derived from customers in the US and 26% was from international markets. Our rapidly growing international business highlights the global nature of the security industry, the massive market opportunity in front of us and our continued success penetrating these markets. Moving to our operating results. As we have discussed previously, we are focused on building a long-term business with sustainable growth and compelling margins. In Q3, we continued to recognize operating leverage in our SaaS model and the benefits of scale, even as we increased investments in our global reach and cloud platform. Third quarter non-GAAP gross margin improved to 72% from 67% a year ago. Our non-GAAP subscription gross margin increased to 76%, a 520 basis point increase from Q3 of last year. This improvement is primarily attributable to two key drivers; data center optimization and the continued uptake of multiple cloud modules by our customer base. Total non-GAAP operating expenses in the third quarter were $106.7 million or 85% of revenue versus $73.1 million last year or 110% of revenue. Scaling our business efficiently is a top priority, which is why we focus on our unit economics including Magic Number. In Q3, we ended with a Magic Number of 1.1, which we consider to be very strong and represents an improvement in our sales and marketing efficiency. Key factors driving our unit economics include our strong gross and net retention rates and our highly efficient low-friction sales and marketing programs that continue to drive subscription revenue growth. We reported a non-GAAP operating loss of $16.5 million. As a result of our rapid top line growth, expanding gross margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter. Our non-GAAP operating margin improved 30 percentage points year-over-year. Q3 represents our fourth consecutive quarter of improving non-GAAP operating loss on both dollar and margin basis. We have a proven history of disciplined investing and remain committed to maintaining a thoughtful balance between generating top line growth and achieving operating leverage. Looking forward into fiscal year 2021 ending January 31, 2021, we expect to be free cash flow positive for the year and achieve non-GAAP operating income breakeven in the fourth quarter of fiscal year 2021, while at the same time continuing to aggressively invest in our market opportunity. Non-GAAP net loss in Q3 was $13.4 million or $0.07 per share, which compares to a non-GAAP net loss of $28.8 million or $0.64 per share in Q3 of last year. The weighted average common shares used to calculate third quarter EPS was 204.1 million shares in Q3 fiscal 2020 and 45.3 million shares in the Q3 fiscal 2019 period. Turning now to the balance sheet. Cash, cash equivalents and marketable securities increased to $833.7 million. Cash flow from operations was positive $38.6 million and free cash flow was positive $7.0 million. Moving to our guidance for the fourth quarter and full-year fiscal 2020. For Q4, total revenue is expected to be in the range of $135.9 to $138.6 million, reflecting a year-over-year growth rate of 69% to 72%, with subscription revenue being the dominant driver of growth. We expect non-GAAP loss from operations to be in the range of $21.6 million to $19.7 million and non-GAAP net loss to be in the range of $19.1 million to $17.2 million. Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted of 205.2 million, we expect non-GAAP net loss per share, basic and diluted in the range of $0.09 to $0.08. We are raising our outlook for the full fiscal year 2020. We currently expect total revenue to be in the range of $465.2 million to $468.0 million, reflecting a growth rate of 86% to 87% over the 2019 fiscal year. Non-GAAP loss from operations is expected to be between $80.5 million and $78.6 million, and non-GAAP net loss is expected to be between $77.7 million and $75.8 million. Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted of 146.7 million, we expect non-GAAP net loss per share to be in the range of $0.53 to $0.52. We are pleased with the strong results we are reporting today and believe we have the capacity and resources to continue driving the business forward over the long term. George and I will now take your questions.
Operator:
Thank you. [Operator Instructions] Our first question comes from Sterling Auty with J.P. Morgan. Your line is now open.
Unidentified Analyst:
Hi, guys. This is Matt on for Sterling. Thanks for taking my question. Just wanted to get a sense of what you guys are seeing in terms of, in initial deals, the adoption of multiple modules. I know you guys talked about the percentage of customers using four, more five or more. But just at that initial stage, what have you guys been seeing in terms of multiple modules?
George Kurtz:
Hey, Matt. Thanks for your question. So with respect to modules and the number of modules that we provide, we believe our adoption rates for this quarter are milestones. We thought it would be informative to discuss on this call and we periodically share adoption milestones as they come in. It can vary quarter-to-quarter. As we bring out more and more modules, clearly there is more opportunity for customers to come in and purchase more modules upfront. And that's kind of the thinking that we have and that's what we're seeing it now.
Unidentified Analyst:
Great. And then just a quick follow-up. In terms of the newer modules, are there any specific ones that you guys are seeing increased adoption? Thanks.
George Kurtz:
You're welcome. So when we think about new modules and new modules adoption, on any given quarter, it could vary. Clearly, we've got Discover, which is our IT hygiene module. We've got Device Control. We've got Falcon X and of course, we have vulnerability management. And again, on any given -- on any given quarter, any one of those could be the fourth module or beyond.
Unidentified Analyst:
Great. Thanks, guys.
Operator:
Thank you. Our next question comes from Saket Kalia with Barclays Capital. Your line is now open.
Saket Kalia:
Hey, guys. Thanks for taking my questions here. Maybe first for you, George. A lot of talk about the competitive displacements in the quarter. I thought that was really helpful commentary. Can you just go one level deeper about the profile of those competitive displacements, meaning of the deals you're winning, are the sources of that market share changing at all compared to what you maybe saw last year, for example?
George Kurtz:
Well, as we mentioned in the call, earlier parts of the call, obviously, we've had some great displacements and we continue to be very aggressive in large and small markets. From our standpoint, obviously, the competitive environment has changed dramatically and we've seen an acceleration in our pipeline, given some of the acquisitions that have taken place and just the sheer uncertainty of these other companies that have been acquired, their level of R&D investment, their level of sales coverage, etcetera. So, what we've seen so far is that customers who maybe were ready for a renewal of their existing incumbent provider next year are coming to us even earlier now to get into the testing cycle and talk about the various modules and capabilities we have to solve some of the problem. So that's what we've seen is drilling acceleration of pipeline and just a general dissatisfaction with some of the acquisition, the incumbents they had in the acquisitions that have taken place.
Saket Kalia:
Got it. That makes a lot of sense. Burt, maybe for my follow-up for you, really nice customer addition number in the quarter. And clearly, most of the business is enterprise, but you've been building a mid-market inside sales team for some time and I think there was just talk about balanced additions just across kind of customer size. Can you just maybe touch on how that mid-market sales effort is going? And at this point, what is -- if you are willing to disclose, what is the mix of ARR when thinking about enterprise versus mid-market/SMB, if you will?
Burt Podbere:
Thanks for the question, Saket. So, we have certainly seen strong acceleration in new customer adds in the SMB space, which is clearly aligned with our growth strategy that we outlined during the IPO. The great news about us is our -- because of our cloud-based model, we are able to address both enterprise and SMB verticals in a very efficient manner. In the SMB space, obviously, there is a massive number of customers, deals are smaller, but we discount less. And so for us, as we think about both markets, we're equally as efficient in going after both of them and we're investing in both. And because we're in greenfield in both, any particular quarter could vary in terms of, which has a bigger acceleration or not. So right now, we're really, really happy with the acceleration in both of those markets.
Saket Kalia:
Got it, very helpful. I'll get back in queue. Thanks, guys.
Operator:
Thank you. Our next question comes from Alex Henderson with Needham. Your line is now open.
Alex Henderson:
Great. Thank you very much. First, I just wanted to clarify, you guys are based in California, not in Ukraine, right.
George Kurtz:
That would be correct. Sunnyvale, California.
Alex Henderson:
So first question, I really wanted to ask here was, you've obviously had outstanding execution across the board. Your products taking off. Can you talk a little bit about the degree that you're able to staff up to sustain these exceptional growth rates? And obviously, there is scalability in your model that is different than the typical model. And I think it'd be helpful if you can go through just how much capacity you need to add in order to deliver an incremental growth.
George Kurtz:
Well, great question. And I'll start out with saying, just phenomenal execution by the entire team, obviously, despite a lot of the noise in the environment. So, we're really excited about that. And I think that's a testament to the team we have and the model that we've built, both on the financial side as well as on the operating side in terms of the technology. We've been very aggressively hiring sales personnel all around the world. As Burt talked a little bit earlier, our inside sales team is a robust piece of our frictionless go-to market model with our in-app trials and our trial-to-pay. So, we really look closely at the unit economics and again, we're hiring appropriately in those areas. But I can tell you we're adding lots of people and we've created really a formulaic way to add folks, get them up to speed on board and get them productive very quickly. And that's one of the hardest things in the technology world to do. So, we feel really good about that. And I think it really is a testament to the people and the model that we've built, and we've been able to grow this quickly and maintain this level of execution. Burt, anything to add?
Burt Podbere:
Yes. Thanks, George. Just the one point I'll add is the following. When we go through our capacity planning, we worked very closely. Finance worked very closely with sales. They produce a plan, we go through it and as George said, we look at the unit economics behind it. And so we make sure, as a company, we can absorb the amount of folks that can come in and make sure from a territory standpoint, we've allocated the resources appropriately.
Alex Henderson:
Second question, if I could. The issue of Carbon Black being acquired by VMware, as I understand it, the vast majority of any relationship that you had with either SecureWorks or with Dell was related to upside to the model as opposed to any meaningful contribution currently. Obviously, there is two sides to this coin. One, disruption to Carbon Black and the other, the loss of the opportunity to sell into the Dell channel. How does that -- how do you think those weigh out over time? And are we talking about a slice of bread or more than a slice of bread here in terms of the scaling of the import [ph] of that channel versus your strategy?
Burt Podbere:
Hey, it's Burt. Thanks for the question. From the Dell standpoint, it's de minimis in terms of our business today. Approximately, 1% of our revenue. So it's not been an impactful piece of the business. And when we think about how we're building the models, that's how we modeled it out even to begin with.
George Kurtz:
And remember, George -- I'll also -- I'll also say, we do have a strong relationship still with SecureWorks. And obviously, we feel that and customers, I would say feel the same way. They're looking for really best-of-breed in this area. So that channel is obviously still wide open to us. And so far it's been a good relationship.
Alex Henderson:
Great. Thank you very much.
Operator:
Thank you. Our next question comes from Chris Eberle with Nomura Instinet. Your line is now open.
Christopher Eberle:
Thanks for taking the question. One thing that we continue to hear from customers and potential customers is that CrowdStrike still seems to be the only vendor offering firmware detection. Are you guys seen anything out there from -- even close from other vendors providing similar services and maybe touch on the importance of that and why others have yet to add such offerings?
Burt Podbere:
Yes. So, I think from a firmware perspective that's just one of many features that we have that others don't. And I think that's really reflective of the deep technical capabilities we have to be able to figure this stuff out and make it work even below the operating system, number one. But when we look at supply chain attacks, which, I think, as many have seen, that is an increasingly important element in preventing these breaches and it becomes even more important in the government space. So again, one great feature we have, thanks to the CrowdStrike, we were able to p ut that together. But from a threat perspective, obviously, it is becoming more and more important for larger organizations to protect their supply chain.
Christopher Eberle:
Great. And then just one other quick one. Update on mobile and how that's progressing?
George Kurtz:
Yes, sure. This is George. Still early days. We've got a lot of interest. We continue to add new capabilities to that. We've seen, I think some nice wins in that area, but it's still early days. And as with many of the modules, when we come to market, we get something. We understand how it works. We collect data. We begin to add detection and we begin to add prevention. And that's just been our model from the beginning. And we're going to continue along that path, so very encouraging at this point.
Christopher Eberle:
Great, thanks. Great job, guys.
Operator:
Thank you. Our next question comes from Gur Talpaz with Stifel. Your line is now open.
Gur Talpaz:
Okay, great. Thanks for taking my questions. And first off, congrats on the results. Two questions. One for each of you, George and Burt. George, you talked about the forthcoming launch of host-based firewall management. And so we all wanted to gauge the initial interest for the module. I also want to better understand what you're seeing in terms of customers wanting to move past endpoint augmentation to one that ultimately allows them to standardize on CrowdStrike as the sole provider of endpoint security.
George Kurtz:
Sure, thanks. Good question. One of the things that we found in talking to our customers and again, the module and the roadmap, a lot of it is driven from customer demand, is that they were looking for an easier way to manage their firewalls. And that is one of the last kind of vestiges of legacy suites that are out there in terms of helping customers manage those firewalls. So, we look at that as a way to, again, continue the acceleration in fully replacing legacy vendors. Obviously, we're already doing that in many areas, particularly around the anti-malware component EDR. That was another module that was just kind of hanging out there. So, we continue to push down that path. Fantastic feedback from customers, a lot of comments that was sort of the lasting, holding them to at least a small part of their suite, even if they were still using us on the anti-malware piece. And again, really encouraging for us and excited to have that come out early next year.
Gur Talpaz:
That's helpful. And then Burt for you; when you think about the forthcoming margin improvement and targeting margin positive in Q4 of next year, how important is the frictionless sales motion in getting them? Maybe you can give us some colors on conversion of a trial before you buy customers and what you're sort of thinking about when you move into next year?
Burt Podbere:
Yes. Thanks, Gur. So few things in there. So one, when we put -- when we put together the outlook for next year on the operating margin, we think about the continued momentum we've seen in the business as we enter Q4. We've got the biggest pipeline that we've ever seen, giving us the confidence, indicate the positive free cash flow and non-GAAP operating income breakeven in Q4 of next year. And when you think about -- with a frictionless system, I think, George has talked about it many times that the tech is as important as the go-to-market and we're as focused and we invest in equally both of those aspects of the business, to be able to ensure that we are able to continue with a frictionless motion, whether it's in-app trials or whether it's trial-pay. Both have been accelerating in our business. We don't necessarily give out percentages on the uptake, but both have been driving up into the right.
Gur Talpaz:
That's great. Thanks, guys.
Operator:
Thank you. Our next question comes from Gregg Moskowitz of Mizuho. Your line is now open.
Gregg Moskowitz:
Okay. Thank you very much and congratulations as well on a really strong quarter. So, George, Threat Graph is now capturing 2.5 trillion events per week. I can only assume that this was a significantly outdated number. But I think the last update from a few months ago, was over 1 trillion. So, can you give us a sense of how fast this distributed database is growing? And more importantly, you touched on this earlier, but I'm wondering if you can elaborate on how sizable of a competitive advantage this brings to CrowdStrike both today as well as over the long term?
George Kurtz:
Absolutely. So yes, I think some of those earlier numbers were just, again, earlier in the year. So, we continue to grow the data that we collect. We continue to grow our customer base. And again, we view that as a real strategic weapon to have a bespoke graph data technologies that we've built, that has a time element that's important element to it. We think is very unique in the industry and it's really been one of the drivers that continue to help us identify these very advanced breaches and start them in real time. It's also used to getting [ph] from our machine learning. So from our perspective, we'll continue to grow that. And really what that becomes is a data moat. The more data it consumes, the smarter it gets and becomes harder and harder for competitors to capture that level of data and keep up with it. So, it is certainly crown jewel of our technology stack.
Gregg Moskowitz:
Okay, perfect. And then for Burt. There are a lot of questions that we get around the pricing environment at the endpoint level. Have you seen any changes at all in discounting rates over the past few months or so?
Burt Podbere:
Thanks, Greg. So let me start with the fact that we continue to see good pricing dynamics in the market. Combine that with our disciplined discounting, we're very comfortable with where we are in terms of going to market. We have seen others out there that try to compete with us and we continuously win on value.
Gregg Moskowitz:
Terrific. Thank you.
Operator:
Thank you. Our next question comes from Erik Suppiger with JMP Securities. Your line is now open.
Erik Suppiger:
Yes. Thanks for taking the question. First off, Burt, could you talk a little bit about what is enabling you to pull up your timing around free cash flow generation, that was a notable improvement, I think, over expectations.
Burt Podbere:
Sure, Eric. Thanks for the question. Again, a lot of it has to come with the continued momentum we've seen out of Q3. Across the board, strong execution. We've seen the strongest pipe we've ever seen in company history. We've seen operating leverage across the board, specifically in the S&M and the unit economics. We've just seen an incredible amount of opportunity with respect to top line, gross margin and of course, OpEx. All those things combined have enabled us to outline what we think is going to happen next year.
Erik Suppiger:
Did you maintain a consistent OpEx outlook to what you had previously been looking for in terms of dollars?
Burt Podbere:
Yes. And we continue to invest aggressively and we haven't changed that at all.
Erik Suppiger:
Okay. Secondly, in light of Symantec's acquisition, I'm just curious, have you seen much in terms of resumes or opportunities to hire more aggressively out of that, that population? And how long do you think that there is going to be a benefit from the acquisition of Symantec?
George Kurtz:
Well, in general, we've seen resumes from many of the acquisitions. So, I'll start there, not just specific to Symantec. Number two is, obviously, there is a massive installed base that's out there. And I think it continues and accelerates the trend of customers looking for better outcomes, looking to stop breaches, looking to move to the cloud. And it's a great customer base for us to take advantage of. So, we're excited about the opportunity. We've been doing it for some time now, and I think it just accelerates to move there in two areas. One is the customers' uncertainty and concern for the R&D investment, number one. And number two, account coverage is going to be really limited. And if the enterprise customers that we're dealing with are looking for not only great technology, but also after sales, service support and a partner to help them prevent breaches.
Erik Suppiger:
Very good. Congratulations on a great quarter. Thanks.
Operator:
Thank you. [Operator Instructions] Our next question comes from Matt Hedberg with RBC Capital Markets. Your line is now open.
Matthew Swanson:
Yes, thanks. This is Matt Swanson on for Matt. So, we've talked about some of the aggressive hiring and you also touched on ramping sales reps. Could you maybe talk a little bit about where you feel overall sales force productivity is right now? It feels just like, you have a reasonable amount of capacity from those existing investments still. Just trying to kind of get a gauge on that.
George Kurtz:
Yes, Matt. So, one of the things we look at is Magic Number. We like where we are with respect to our Magic Number. And every time we put together the capacity plan, as I mentioned, we dovetail and look into where we are with the Magic Number on the forecast. And so long as we're comfortable with what we see, we feel very comfortable in terms of our capacity to be able to hit our targets.
Matthew Swanson:
All right. And then a second maybe a little more abstract question. When we're talking about some of the competitive environment questions and legacy peers, do you start to feel like maybe you're playing a little bit of a different game than endpoint peers, given the breadth of your platform and the solutions you're trying to sell into when you go into some of these deals?
George Kurtz:
Well, I think so -- I mean, again, I would look at bellwethers like Salesforce, Workday and ServiceNow, right? These are cloud leaders and we view ourselves as a cloud leader as well, not just an endpoint security provider. Because we've been pulled in other areas like IT hygiene and we're solving many different use cases and we're operating at the CIO level, being very strategic. Many of our opportunities are big part of the overall Board strategy to reduce risk. So when we come into an organization, we spend a lot of time on selling value. And I think you've heard that in the earlier comments that I went through in terms of taking multiple products and basically harmonizing those agents, restoring performance endpoints, reducing headcount. It's just a great story. And the beauty is we're actually delivering on it as opposed to many of our competitors. So, I do think it's a bit of a different game. And I would, again, kind of go back to the Salesforce Siebel analogy. I think that's where we're at versus some of the other competitors that you've seen and some of them that obviously have already gotten acquired.
Matthew Swanson:
Thanks. Congratulations on the results.
Operator:
Thank you. Our next question comes from Brent Thill with Jefferies. Your line is now open.
Brent Thill:
Thank you. George, you had a FedRAMP certification over a year ago. I'm just curious if you can give us an update on the Fed government. And for Burt, just on the sales cycles, are you seeing, given all the commentary, it would sound like that the sales cycle is picking up speed and maybe the initial deal size is picking up speed, if you can just give us a flavor of what you're seeing there. Thanks.
George Kurtz:
Sure. So, we've seen tremendous growth. Obviously, we've got our FedRAMP certification this year really for the first time because we missed it last buying season. So, we see triple-digit growth in that area. Some fantastic traction in the civilian agencies. And I think, overall, when we think about state, local and Fed, that has just been an amazing bright spot for us. We have a great team there and we've got some massive wins. We run our 100/100 number of weeks back and visiting customers and visited states and governments counties that were not customers that got hit by ransomware and it was really impactful. And other parts of the government that were protected by CrowdStrike, it appears we're home with their family on the weekend. So everybody was wondering what happened over there and we've seen an acceleration in that business across state, Fed and local governments.
Burt Podbere:
Yes. And with respect to initial deals with our customers, so I think that when you look at the milestones that we put forward in terms of the number of our customers that have four more modules and also the number of our percentage of our customers that have five or more modules, the uptake in both of those things can give you an indication of where we're trending with respect to the initial purchases. So, we're happy with what we're seeing today.
Brent Thill:
Thanks.
Operator:
Thank you. Our next question comes from Heather Bellini with Goldman Sachs. Your line is now open.
Daniel Church:
Hi, this is Dan Church on for Heather Bellini. Thanks for taking my question. In regards to the traction you're seeing in SMB, just any color you could provide in terms of how those customers look compared to enterprise customers in terms of modules attach rates? And then you mentioned a little bit earlier about more disciplined discounting and success in low friction go-to-market channel. So, any commentary on how those unit economics look relative to the larger enterprise?
George Kurtz:
Yes, this is George. I'll start with just the modules. I think from, kind of SMB, as well as mid-market, smaller to the larger mids, what we've seen is that they are extremely interested in our complete offering. Again, that's end-to-end kind of turnkey technology, really focused on, again, helping organizations deal with some of the challenge they have in hiring great people across the board. And as you know, it's very expensive to do that and it's hard to provide what I would call sort of government grade or financial services level protection and we can do that with our complete offering we back it with $1 million breach warranty and for companies that just want the problem the go away and have the outcome, you're looking for. It's a great opportunity. So we see them adopting all those modules associated with complete and our turnkey service to help them.
Burt Podbere:
Yes, I'll add. And with respect to the unit economics on the SMB space. Clearly, when we think about discounting, which we were able to benefit from the fact that we are able to do less discounting with the smaller SMB space, obviously there. I think your customer you get on something on as a volume discount and so we're really pleased with where we are, where we're trending with respect to the SMB space. Clearly, we are able to achieve a little healthier margins and the velocity. So both of those things add up to strong unit economics.
Daniel Church:
Helpful, thanks. And then, I guess following up on the same on the question in terms of gross margin, you mentioned the expansion in year-over-year continues to be very impressive. So just any commentary on how much more room there is on the data center optimization front and versus continued uptake of modules and high incrementals there.
George Kurtz:
Yes. So you've touched on a topic near and dear to my heart. I really feel that the company has executed extremely well. We're already in the long-term model where we projected, we were going to be with respect to the non-GAAP gross margins. With respect to the where we're going to where we're going to go from here. We still have quite a few initiatives in place to be able to think about a continued enhanced margin but that's going to take place overtime.
Daniel Church:
Thank you.
Operator:
Thank you. Our next question comes from Sarah Hindlian with Macquarie. Your line is now open.
Sarah Hindlian:
Great, thank you so much for fitting me in, and I appreciate it. And congrats on the quarter. Yes, it's seems to me like using the Falcon platform-as-a-service would be a really, really compelling value proposition for clients. It would be really interesting to hear where you are seeing or what kind of module building you're seeing or early client interest on that fronts.
George Kurtz:
Well, we've got customers that use the technology in ways. -- we haven't even plan, the ability to actually gather data at scale whether it's security relevant data or IT asset data many of their systems are sort of out a date, just understanding what assets are out there. So, we're seeing customers leverage our APIs in our infrastructure to collect data at scale and where they put into their, assuming their own data lake and enrich it with other information that's out there. It's kind of -- the sky is the limit. But overall, what we've been able to build and even with our real-time response APIs to take actions on the endpoint has tremendously reduce the overall time to value for customers and the flexibility is there to kind of do what they want, which again as part of the power of the platform we built.
Sarah Hindlian:
All right, terrific. And just a quick follow-up for you as well. So it's really interesting to hear the progress you're making with multi-cloud adoption and not just the four plus, but five plus as well. And I'm just curious in particular about the security vulnerability management space. And you know your name is coming up more and more in that arena. Are you starting to see real displacements of some of the kind of the core competitors today and how is that tracking?
George Kurtz:
Yes, great. So what we've seen in terms of multi-cloud we've been protecting cloud workloads for some time, obviously you saw we came out with some enhancements metered billing etc. For AWS it has been a great and fantastic partner for us, tremendous momentum with them, but in terms of our technology and cloud workloads it doesn't really matter where the cloud is. We can protect any of those workloads again whether it's on-prem or off-prem, hybrid cloud, just deploy it and work and I think that's been one of the core fact of our success which is easy and it works. When we think about the VMworld, we just came out, I am really excited with the new update to our VM Spotlight module, which adds application vulnerabilities and customers are really excited about that. We've taken a crawl walk run as we normally do gotten customer feedback. And what we hear is they are not looking for necessarily another agent if they can leverage our agent for VM tight technologies combined with something that we've released called CrowdScore, which helps them, think about the overall threat environment, risks and prioritize it, that's a winning combination. So that is probably our most trialed module that we have out there and we've gotten some. I would say pretty big wins out of it and we continue to make progress and add capabilities in that area.
Sarah Hindlian:
Great, that was very helpful. Thank you so much.
Operator:
Thank you. Our next question comes from [indiscernible] with Oppenheimer. Your line is now open.
Unidentified Analyst:
Thank you for taking my question, gentlemen, congrats on the quarter. This is actually Ing [ph] for Shaul. Just the first question George, quickly on the international expansion; we saw that deal with Wipro partnership this quarter. Would we be expecting to see more deals coming out of that region in the APAC Asia region.
George Kurtz:
While the APAC Asia region is first of all, it is a fantastic team that we have worked with many those people for many, many years. I was recently out in Australia and Singapore and the level of customer interest that we have is really off the charts and we've gotten some really big wins in those areas that we've been able to leverage. So, our name is out there, we've got a great team, and now we're continuing to build a partnership relationship. So we're excited about that Wipro opportunity. Obviously, they got massive scale and reach in that area and even beyond. So early days, but excited about that partnership and overall excited about our APJ business.
Unidentified Analyst:
That's great. And, but just quickly on the gross margin improvements; we saw a 400 basis point our performance this year, compared to same quarter last period. Can you give us a little color on the -- as you bill out the cloud module, the amount of leverage you get as compared to how many modules you build out versus how many basis points gross margin improvements, is there like a correlation that we should expect to see between the two?
Burt Podbere:
Yes, thanks for the question. So here's the great news about our platform. So once you buy that first module it absorbs the COGS every module after that is, virtually, our gross margin. So every module bring on top and every module that a customer would buy on top of the first one. We're going to see full incremental margin enhancements, now each module that we can come out with could be a different price, so it would vary on modules.
George Kurtz:
And just to follow on to that, that's really the power of the architecture we built with the Threat Graph. We collect once and reuse many. So once that data is in the Threat Graph, it can be analyzed, used for AI and then obviously it powers all the other modules. So once we've already collected it, as Burt said it's virtually pure margin after the fact [ph].
Unidentified Analyst:
Thank you for taking my questions. And again, congrats on the strong execution.
George Kurtz:
Thank you.
Operator:
Thank you. Our next question comes from Andrew Nowinski with Davidson. Your line is now open.
Hannah Rudoff:
Hi, this is Hannah on for Andy, after posting a strong customer and ARR growth, what factors do you see accelerating ARR growth moving forward as the year-over-year comparisons get tougher because your metrics seems to hint that the growth should continue. Thank you.
George Kurtz:
So thanks for the question. So again, I think we don't really comment on ARR, in terms of guidance or anything like that, but again it goes back to, we continue to see this great momentum in the business and as we entered Q4. I mean the pipe has been more substantial than anything else, we've seen before. And so that gives us the confidence to be able to talk about some of the things we've talked about in next year.
Operator:
Thank you. This concludes today's question-and-answer session. I would now like to turn the call back over to George Kurtz for closing remarks.
George Kurtz:
Sure, thank you. I want to thank all of you for your time today. We really appreciate your interest and look forward to speaking with you next quarter. Have a great holiday. Thanks.
Operator:
Ladies and gentlemen, this concludes today's conference call. Thank you for participating. You may now disconnect.
Operator:
Good day, ladies and gentlemen, and welcome to the CrowdStrike's Fiscal Second Quarter 2020 Results Conference Call. At this time, all participants are in a listen-only mode. [Operator Instructions] Later, we will conduct a question-and-answer session. [Operator Instructions] As a reminder, today's conference may be recorded. I would now like to introduce your host for today's conference, Ms. Maria Riley, Senior Director of Investor Relations. Ma'am, please go ahead.
Maria Riley:
Good afternoon and thank you for your participation today. With me on the call are George Kurtz, President, Chief Executive Officer and co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference call that are not historical facts, including those regarding our future plans, objectives, and expected performance, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on our current expectations, and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company's financial results is included in the filings we make with the SEC from time-to-time, including the section titled Risk Factors in the Company's Form S-1, previously filed with the SEC. Also, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non-GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Now, I will turn over the call to George to begin.
George Kurtz:
Thank you, Maria, and thank you all for joining us today. We delivered a strong second quarter with rapid subscription revenue growth and record net new ARR generated in the quarter. Year-over-year, we achieved 104% ARR growth, 98% subscription revenue growth, and 94% total revenue growth which was above the high end of our guidance. We also continued to expand our subscription gross margin and operating leverage. We believe these strong results demonstrate our growing leadership in the security cloud category, which we estimate the global market opportunity to be $24.6 billion in 2019 and growing to over $29 billion in 2021. Burt will discuss the details of our Q2 financial performance in a few moments, but first I will provide a quick update on the progress we made over the past few months in this large and growing market. CrowdStrike stops breaches and we are transforming endpoint security. Our clear technology differentiation is driving our growth which continues to significantly outpace the industry. In addition to stopping breaches, we help customers simplify their security stack with our single-agent architecture and cloud modules. This sets us apart from others in the security industry and a growing number of organizations around the world recognize the power of CrowdStrike's cloud-native Falcon platform. To measure our success executing on our platform strategy, we look at the percentage of all subscription customers that have adopted four or more cloud modules. This percentage rapidly grew to 30% by the end of fiscal 2018 and then to 47% by the end of fiscal 2019. I'm pleased to announce that in Q2, we reached a new milestone with 50% of our subscription customers having adopted four or more cloud modules. The strength of CrowdStrike's Falcon platform is also rapidly gaining industry recognition. As we recently announced, CrowdStrike was positioned as a leader in Gartner's Magic Quadrant for Endpoint Protection Platforms. This report evaluates vendors based upon completeness of vision and their ability to execute. Of all EPP vendors, CrowdStrike was positioned furthest to the right for completeness of vision. We believe CrowdStrike's placement in the Leaders Quadrant validates that our single agent architecture, proprietary Threat Graph database, and cloud modules represent the standard in securing the growing workloads of today and the future. In placing CrowdStrike as a leader, Gartner also cited our extensible platform and the CrowdStrike store, the first and only unified security cloud ecosystem of trusted third-party applications. To help foster innovation within the CrowdStrike store ecosystem, we have established the Falcon Fund in partnership with Accel. CrowdStrike Falcon's cloud-native open API architecture was built to provide a shared security ecosystem where developers and partners could dramatically shape the future of security in IT operations. Through the CrowdStrike store, third-party applications can be developed utilizing the massive amounts of endpoint data that our lightweight agent already collects. The Falcon Fund will invest in the next generation of innovators who are leveraging the Falcon platform to solve the most pressing security and IT challenges. We believe our rapid revenue growth at scale and customer acquisition also demonstrate the power of our true cloud-native platform to stop breaches. In Q2, we once again saw an acceleration in customer growth with a record 730 net new subscription customers in the quarter, bringing our customer count to 3,789. By unlocking the power of crowdsourced data, our solution gets smarter the more data it consumes. Each new customer endpoint or workload joining our crowdsourced network increases our effectiveness, intelligence, and competitive advantage. To further highlight our differentiation, initial adoption drivers of the Falcon platform and our ability to leverage a low-friction, high velocity sales model, I will take a moment to share the success we are seeing with our partners and customers. First on the partner front. As you know, we entered into a partnership with Dell and SecureWorks earlier this year. We were chosen by Dell and SecureWorks over the competition in order to advance the industry's most secure commercial PC by offering leading endpoint protection technology from CrowdStrike. We along with Dell and SecureWorks continue to invest in this partnership and initial customer response has been positive. We are excited by the potential opportunities of this partnership, but it's still early days and only represents a small portion of our ARR. As with most partner and reseller relationships, we believe that the customer's choice will ultimately drive the success of the partnership. Given our leading position in the Gartner Magic Quadrant and growing customer momentum, we are confident that customers will choose CrowdStrike. At CrowdStrike stopping breaches extends beyond the endpoint and includes securing a wider array of workloads including desktops, servers, mobile devices, virtualized and cloud environments, IoT devices and containers. These workloads need to be protected, and they are growing with every new connected device and every new cloud instance. An increasing number of enterprise customers are migrating to the cloud and modernizing their applications. We have made several strategic investments in our collaboration with AWS, including making our products available on the AWS Marketplace increasing our engagement with the AWS Partner Network and integrating with core security services such as Amazon GuardDuty and AWS Security Hub. Over the past six months, CrowdStrike has seen a significant increase in the volume of transactions through the AWS Marketplace, in the co-selling opportunities with AWS sales team and the adoption of our AWS service integrations. Through the marketplace, AWS is selling CrowdStrike to secure their customers’ cloud workloads as well as endpoints that reside on the customers’ corporate network. I would now like to spend a few minutes talking about some of the reasons why we win with customers across diverse verticals and geographies regardless of size. Customers choose CrowdStrike because of our cloud scale AI, our proven efficacy, and our extensible platform. We also win because of our immediate time to value. The first customer story highlights our ability to rapidly deploy our solution at scale. Unlike most of our competitors, our cloud-native solution is rapidly deployable because our lightweight agent is designed to be automatically installed and operational on an endpoint in less than 30 seconds without requiring a reboot and of course without requiring hardware. This is a key factor for customers that want to adopt a new solution rapidly without rebooting their entire business. Take the example from this quarter of a leading beverage company headquartered in Europe that was looking for solution to provide full visibility on their endpoints and that would ultimately replace their antivirus vendor. In this competitive win, CrowdStrike Falcon was tested against an incumbent and other vendors. This new customer was blown away by the ease and speed of CrowdStrike's deployment and efficacy. They were able to turn on tens of thousands of endpoints without a single helpdesk ticket, leading them to standardize globally on the Falcon platform. One month after purchasing our AI-based Falcon Prevent for Next-Generation AV, Insight for EDR and Discover for IT Hygiene, they added Spotlight, our vulnerability management solution to their Falcon platform subscription allowing them to leverage the CrowdStrike agent and data already in place to provide scanless [ph] real-time visibility into vulnerabilities. CrowdStrike's in EPP [ph] trial which allows customers to try new modules with their own data is a key driver of our frictionless cross-sell go-to-market strategy. The second customer story I will share with you is with a global transportation network where we displaced the NexGen vendor. This organization had several of the common complaints we often hear from prospects; one, a growing concern of advanced persistent threats; two, a lack of efficacy by the incumbent; and three, poor endpoint performance due to agent bloat. Engagement with the customer focused on the performance teams via CrowdStrike's cloud-native single agent architecture and the business value of the CrowdStrike platform. This ultimately led to a large deal for NexGen AV, EDR, device control, and our threat hunting module OverWatch. In Q2 we also expanded our engagement with a major U.S. airline. This customer had multiple toolsets on the endpoint including whitelisting and a legacy antivirus which caused complexity and agent bloat. These tools hindered their ability to build a definitive incident response workflow and limited their ability to respond to attacks. During the POC, the whitelisting incumbent put forward their cloud-based EPP offering which failed the technical evaluation. This incumbent was not selected because it was proven to be immature, ineffective, and negatively impacted the performance of their endpoints. This customer now subscribes to five CrowdStrike cloud modules across endpoint security, security in IT operations, and threat intelligence. CrowdStrike is helping protect this customer from breaches while significantly streamlining their security stack with our single agent architecture. And the final customer story I will share with you this quarter demonstrates our free trial is a driving adoption of our platform by removing friction from the sales process and creating a high velocity sales model. An organization based in Asia was using the signature-based AV product embedded in their operating system and was looking to enhance their security with a full EPP solution which is capable of preventing Ransomeware. Starting with our free trial this company explored the CrowdStrike Falcon platform. Impressed with the solution, the prospect engaged with our sales team and quickly became interested in and purchased our Falcon complete offering as a way to add both a true endpoint protection solution as well as a dedicated security team. From trial to close that deal took only three weeks. Overall, the message from our customers that resonates loud and clear is that our platform is clearly unique and differentiated in the marketplace, as no other competitor is able to effectively stop breaches, reduce cost and complexity, and restore endpoint performance like CrowdStrike Falcon. Before I hand it over to Burt, I'd like to discuss our view of the consolidation in the endpoint security market that has occurred over the past few quarters. We have seen three of the larger NexGen endpoint players and the largest legacy endpoint security company decide to sell their business. These companies either originated as on-premise solutions or had an on-premise version and were unable to successfully transition to a true cloud-native architecture without an on-premise version. In addition to the technology barriers, many of these companies struggled converting from a mix revenue model to a subscription only revenue model. Ironically, as our competitors have tried to transition to a cloud architecture, it has forced their customers to look for a true cloud-native endpoint protection platform. We believe this dynamic has contributed to an expansion in our pipeline and an acceleration in our overall customer adoption. Furthermore, we view this consolidation as a strong net positive for our business and validates that cloud-native is hard and costly unless done from inception. CrowdStrike was cloud native from day one and we enjoy first move advantage in cloud delivered endpoint protection. We have the architecture that others strive to emulate and we possess unique technology that allows us to operate effectively at scale. We believe these transactions reflect the growing distance CrowdStrike is putting between ourselves and competitors in terms of both commercial traction and our data moat which provides us with a long-term competitive advantage. Again, this is reflected in our position in the Gartner Magic Quadrant versus all other fossilized and NexGen players. In summary, we are very pleased with our results and even more excited about the future. We continue to pioneer and define a security cloud category and have built a high-performing and enduring business with multiple engines for growth and a frictionless go-to-market strategy. We believe that the market landscape has evolved in our favor and we are well-positioned to capitalize on this growing opportunity. With that, I'll turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon everyone. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today are non-GAAP. Across the board we delivered an outstanding second quarter with strength in multiple areas of the business including record net new ARR generated in the quarter, record net new customers, and strong subscription gross margin improvement. We view ARR as a key metric to measure our business. In the second quarter we delivered 104% ARR growth year-over-year to reach $423.8 million of which $59.2 million was net new ARR added in the quarter a new record. This growth was driven by another strong quarter for new logo acquisition combined with low contraction and churn within our existing customer base. Additionally, our dollar based net retention rate which speaks to the efficacy of our solution and our successful land and expand sales model once again exceeded our 120% benchmark. Total revenue grew 94% over Q2 of last year to reach $108.1 million. Approximately 90% of our revenue is subscription-based with no perpetual licenses giving us strong, scalable recurring revenue base and a business model advantage. In the second quarter subscription revenue grew 98% over Q2 of last year to reach $97.6 million. In terms of geographic breakdown, approximately 74% of second quarter revenue was derived from customers in the U.S. and 26% was from international markets. Our rapidly growing international business highlights the global nature of the security industry, the massive market opportunity in front of us, and our continued success penetrating these markets. Moving to our operating results, we are focused on building a long-term business with sustainable growth and compelling margins. In Q2 we continued to recognize operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. Second quarter non-GAAP gross margin improved to 73% from 67% a year ago. Our non-GAAP subscription gross margin increased to 76%, a 511 basis point increase from Q2 of last year. This improvement is primarily attributable to the continuation of the cross functional efficiency initiatives we implemented in 2017 around hosting and data center costs. The significant progress we have made in improving our gross margin was a true team effort across finance, operations, and R&D. I would like to thank the entire CrowdStrike team for their continued commitment to this initiative. The uptake of multiple cloud modules by our customer base is also a key driver of our gross margin performance as the first module subscribed to buy a customer covers the cost of data storage and most computational [ph] costs, therefore generating a very high margin with each additional subscription module. Total non-GAAP operating expenses in the second quarter were $99.1 million or 92% of revenue versus $65.4 million last year or 117% of revenue. Scaling our business efficiently is a top priority, which is why we focus on our unit economics including magic number. In Q2 we ended with a magic number of 1.0. Key factors driving our unit economics include our strong gross and net retention rates and our highly efficient low friction sales and marketing programs that continue to drive subscription revenue growth. We have a proven history of disciplined investing and remain committed to maintaining a thoughtful balance between generating topline growth and achieving operating leverage. Going forward, we plan to make continued progress in driving toward breakeven and beyond, but it may not be in a linear fashion depending on the timing of expenses. We reported a non-GAAP operating loss of $20.6 million. As a result of our rapid topline growth, expanding gross margin profile, and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter with our operating margin improving 31 percentage points year-over-year. Non-GAAP net loss was $23.1 million or $0.18 per share which compares to a non-GAAP net loss of $30.4 million or $0.69 per share in Q2 of last year. The weighted average common shares used to calculate second quarter EPS was $130.1 million shares in Q2 of fiscal 2020 and $44.1 million shares in the Q2 fiscal 2019 period. Turning now to the balance sheet, we ended Q2 with $826.8 million of cash, cash equivalents and marketable securities. Cash flow from operations for Q2 was negative $6.2 million and free cash flow was negative $29.2 million. Moving to our guidance for the third quarter and full year fiscal 2020. For Q3, total revenue is expected to be in the range of $117.1 million to $119.5 million reflecting a year-over-year growth rate of 76% to 80% with subscription revenue being the dominant driver of growth. We expect non-GAAP loss from operations to be in the range of $27.7 million to $26.1 million and non-GAAP net loss to be in the range of $24.8 million to $23.2 million. Utilizing weighted average shares used in computing non-GAAP net loss per share, basic and diluted of $204.1 million, we expect non-GAAP net loss per share basic and diluted in the range of $0.12 to $0.11. We are raising our outlook for full fiscal year 2020. We currently expect total revenue to be in the range of $445.4 million to $451.8 million reflecting a growth rate of 78% to 81% over the 2019 fiscal year. Non-GAAP loss from operations is expected to be between $97.9 million and $93.5 million and non-GAAP net loss is expected to be between $95.3 million and $90.8 million. Utilizing weighted average shares using computing non-GAAP net loss per share basic and diluted of $147.3 million, we expect non-GAAP net loss per share to be in the range of $0.65 to $0.62. We are pleased with the strong results, we are reporting today and believe we have the capacity and resources to continue driving the business forward over the long-term. George and I will now take your questions. Operator, we'd now like to open the lines for questions.
Operator:
Certainly, our first question comes from the line of Heather Bellini with Goldman Sachs. Your line is now open.
Heather Bellini:
Great, thank you very much, gentlemen, and congratulations on the recent IPO. Just had a couple of questions I wanted to start out with. I mean, obviously your pace of net adds this quarter was very strong and keep seeing really good sequential improvement. Just wondering, and I know you touched on this a little bit George, but where you're seeing incremental traction? Is some of this partner driven, is this the sales force just starting to become that much more efficient? And then I wanted to follow-up about the - just following the FedRAMP certification I guess a year ago now, if you could provide us an update on how that vertical is going for you? Thank you.
George Kurtz:
Sure. Thanks, Heather. So let's talk about where we're seeing some of this activity. There's a couple of areas that I focused on in my prepared remarks. Number one is AWS, we're seeing a tremendous amount of momentum as customers are looking to protect those cloud workloads. And again, when we think about our opportunity, it's not just endpoints, right? We think about workloads. And that could be an endpoint, it could be a server, it could be a mobile device, a cloud instance, what have you. So we're seeing strong demand and a great partnership from AWS. We're seeing also strong conversions from our free trial, as I mentioned as well. And I think what we've seen is just a recognition of a clear separation between our technology and others in the marketplace, and that's reflected in very strong customer poll from many of our partner companies that we work with. Specifically, I think the second point of your question was around FedRAMP certification. As you know, last year, we got our FedRAMP certification after the buying season. So, we are very active in the FedRAMP buying season which as you know, wraps up at the end of September. And given the technology that we have and the ability to stop breaches, it has been very well received not only in the Fed market but also in state and local governments. And I think you've seen a lot of those stories specifically around ransomware. Given our AI and our machine learning, we've been able to prevent those ransomware attacks for our customers without any signature updates or any changes. So, we think both Fed and state and local government are great opportunities for us, and we're really excited about those as we get into the buying season, particularly in the Fed space.
Heather Bellini:
Okay, great. Thank you.
Operator:
Our next question comes from Sterling Auty with JPMorgan. Your line is now open.
Sterling Auty:
Yes, thanks. Hi, guys. George, I appreciate the comments that you gave especially around Dell, but just to put a fine point on it, just kind of curious in terms of are you worried about anything in terms of maybe tighter technology integration into the SecureWorks platform or any type of marketing that might impact the opportunity on that go-to-market channel?
George Kurtz:
Yes, thanks Sterling. Let me just start with there's been a lot of consolidation in this space. And ultimately, I think it's validation in what we've built and how hard it is to actually transition from a legacy solution or three agents or mixed model into a cloud architecture, and that's across the board for many of the companies that have been acquired. Specific to Dell and SecureWorks, we have a great relationship there, business as usual. And many people probably know that Carbon Black was the first partner with SecureWorks many, many years ago. So, we look at this as a choice model, which is something that SecureWorks has always had, and again we're seeing strong demand as evidenced by what we've talked about with the Gartner Magic Quadrant and the leadership position. So, ultimately, we think that the best technology is going to win out and some of these relationships actually even pre-date us. However, we've been chosen by SecureWorks as one of their partners, and we're excited to be there and for us, it's business as usual and we'll let the customers decide which technology is best.
Sterling Auty:
That makes sense, and then one follow-up. If you look at the more recent modules that you've released, how is the adoption curve of those compared to some of the earlier modules that you launched?
George Kurtz:
Well, I think we've talked probably at length on sort of the core modules that we go to market with. But if you look at things like Spotlight, I can tell you, Windows OS vulnerabilities as an example, is a huge pain point for customers that are out there. There's compliance issues, there is Hygiene issues, and we've seen a tremendous increase in Spotlight. I highlighted one of those, those wins in my prepared remarks. And why are we seeing that? Well, it just works. It’s a scanless technology, companies don't want other agents on their system. If they have a scalable agent, which is going to deliver real-time vulnerability information, that’s what they're looking for. And the ability to actually have a customer try it with their own data, with our frictionless in-app trial, I think has been a big boon to us. So, we're seeing a lot of activity there. If you look at our threat intelligence modules, our Falcon X, the ability to automate a triage process and take something that would normally take eight hours and reduce that time to five minutes with our Sandbox technology and our malware search capabilities and our integrated intelligence, these have been very, very well received. And again, a tremendous - we've seen tremendous adoption in those areas.
Sterling Auty:
Great, thank you.
Operator:
Our next question comes from Saket Kalia with Barclays. Your line is now open.
Saket Kalia:
Hi guys, thanks for taking my questions here. First, maybe for you, George, sorry to go back to the VMware, Carbon Black question, but I think it's relevant. And I want to ask the question slightly differently about the Dell relationship or just the general quick PC OEM channel. Are there other PC OEMs that you think are interested in becoming a channel for CrowdStrike in the SMB sort of business vertical? And what are they saying to you?
George Kurtz:
Well, we're not going to comment on any potential relationships there other than saying, there is a tremendous amount of interest across all partner channels whether it's OEM, whether it’s traditional partners, whether it's cloud partners because we're leading technologies. So, we spend a lot of time and we try to be very thoughtful in how we go to market and how we partner, and we're going to continue to do that. And what we're seeing is the customer demand. If you go out into the marketplace, the customers are asking their partners whether it's a hardware vendor, whether it's a traditional reseller, whether it's a cloud service provider, whether it's managed service provider, the partners are being asked about CrowdStrike. I've had a lot of meetings with the Sis, and there's just tremendous pull for us. So again, we're going to be thoughtful in how we go to market, but suffice to say, there's a lot of demand. And when the customers are asking for it, that's really when these partners take shape, and you see the traction in the field together.
Saket Kalia:
That makes sense. Hey, for my followup maybe for you Burt, nice customer additions in the quarter, can you just talk about the success you're having in the SMB channel versus enterprise? And maybe just touch on how you think about that mix impact on that ARR per customer metric?
Burt Podbere:
Thanks, Saket. So I think we're seeing continued momentum in both the enterprise and the SMB space, and we continue to invest in both. We continue to commission on both in the same manner. We continue to make sure that all the resources are available for both those markets. And today, what we're seeing is we're seeing continued positive pricing trends in both of those markets. So as we think about it going forward, we think about the volume that we're going to get from the SMB space, and of course, the bigger ticket items on the enterprise space. And surely, there'll be a little bit of an impact with respect to ARR per customer, but that's to be expected. And it's not a -- it's a positive thing. Right? We think the volume is going to continue in the SMB space, certainly with our frictionless sales model and we think that the large customers will continue to buy and expand.
Saket Kalia:
Very helpful. Thanks, guys.
Operator:
Our next question comes from John DiFucci with Jefferies. Your line is now open.
John DiFucci:
Thanks, first question for George and George I'm sure we all got a lot of – we all continue to get a lot of questions about the VMware/Carbon Black, so you’re going to get it – you can probably have since it's happened. But that transaction if you listen to what VMware is saying who is – I'm sure you have a lot of respect for the company what we have done, it sounds eerily familiar of – it sounds like what you guys say from a high level anyway and how endpoint is not really just endpoint but provides valuable data that can be leveraged across a lot of other areas and something that you’ve actually demonstrated. Maybe when we – it sounds - it makes sense. I mean it makes sense to you, it make sense to them, it makes sense to us. But other vendors that have tried to do things like this, a vendor that's not a traditional endpoint vendor expanding into the endpoint to try to make a bigger – 2 plus – 1 plus 1 equals three kind of thing, one that's done that is Palo Alto Networks. I guess maybe if you can comment a little bit about competitive – on the competitive front how Palo has done at least against CrowdStrike and when you come up against them with their Traps solution and as they expanded the endpoint, it might give us some insight on what might happen at VMware.
George Kurtz:
Sure, so John you’ve been around a long time, you've seen a lot of acquisitions. I've been part of two of them. They can be messy and disruptive. And at the end of the day lots of companies that don't have necessarily security DNA are acquiring these companies. I think when you look at CrowdStrike, you look at our DNA, every day we wake up and we think about how do we protect customers from being breached and do we build the best endpoint technology? And that's what we’re going to continue to focus on. Whether a company is standalone or part of another company it doesn't – that’s the way change the fact that there is a lot of hard work and transition that has to take place in moving from multiple agents into a cloud architecture and we've been doing this since 2011 from day one and enjoy a first move advantage. So, I can only control what we can control, but I can tell you in the field what's most important as opposed with any other vendor saying is what customers are saying. And I think you probably know I've been on my 100 – my 100 journey which is meeting 100 customers and prospects in 100 days and I am just about at my goal, at my quota, which is a good thing. So the feedback has universally been customers actually accelerating moving to CrowdStrike from our competitors as they try to transition from an on-premise solution which has been slow and cumbersome. We met with one customer that had almost 40 different controllers and one person just to manage their on-premise implementation. And as other competitors try to accelerate their move to the cloud it actually just creates another buying opportunity for CrowdStrike. If they are going to look at a cloud vendor they might as well look at the best out there. So we like that dynamic. We view all these acquisitions as a net positive for us and we're excited. So that's a little bit about your first part of the question. The second part is with respect to the Palo Alto. Again, what we see in the field is – our technology being adopted much more rapidly than our competitors. We appreciate all competitors that are out there. We take everybody seriously. I would again probably refer you back to the Magic Quadrant which is really a combination of what Gartner and customers are saying to them. And you can look at where we’re positioned, you can look at where others are positioned, but again people are looking for the single agent architecture born in the cloud not an amalgamation of three or four different acquisitions put together. So that hopefully answers that question for you, so thank you.
John DiFucci:
It does, it does, thanks George. And if I could, Burt you mentioned the international business and it just sort of hit me, it kind of stands out 74% U.S., 26% international realizing even given the scale you're at, you're not, you're relatively young company so that makes sense. But can you bring us up to speed on your efforts to sort of exploit that international opportunity, because of course it is obviously a popular solution and it’s part of the reason that international is 26% because you started here right. So, but it just seems like now might be, especially I don’t want to keep going back to it, I guess everybody will, but now VMware has got an international presence right? So that – they've helped somebody like Carbon Black now, like at least help their presence. So I'm just curious what’s the - urgency is the wrong word, but how quickly can we see sort of that, just bring us up to speed on your efforts to really exploit that international opportunity?
Burt Podbere:
Thanks John. So to answer your question with respect to our efforts, we are putting a significant effort in the international markets. We’re pleased with our results. We’re pleased with how we've done in those markets. We’re always still being within our unit – with our unit economics whatever metric you want pull. We want to continue to be putting up on the board the results, but doing it in a very efficient manner. And whether it’s here in the United States or in Canada or abroad, we still look at it the same way. We want to make sure that we’re not overspending in any particular region. We want to make sure we’re spending in the right order of magnitude to go after the market that is available to us. And we feel that we've been successful and we also feel that there is more to come, there is a big opportunity abroad and we want to go capture that market.
John DiFucci:
Okay just make sure Carbs got enough funds to make it happen, but listen great job guys and thank you.
Burt Podbere:
Thanks John.
Operator:
Our next question comes from Matt Hedberg with RBC Capital Markets. Your line is now open.
Matt Hedberg:
Hey, thanks for taking my question guys. Your new customer addition has been just really impressive. I think if our math is right I think you’ve added about a third of your base in the last two quarters. I am curious and I know you're seeing rapid adoption of multiple products even on net new sales, but when you are adding customers at this rapid pace, how do you think that that impacts sort of managing expansion and just overall retention with that sort of flywheel new customer adds?
George Kurtz:
Well, great thanks. This is George. Nothing really happens by accident. We spent a lot of time building a scalable sales architecture as we do, a scalable technology architecture. And from my perspective, what we've been able to do is really consumerize the enterprise experience. The ability to try our product, the ability to have in-app trials and user data to combine a very robust inside sales team and sliding within our products we understand what customers are doing. So, the rapid adoption I think is reflective of what we've built, but it also is reflective and what we built from a go to market perspective not just a technology perspective. So from that standpoint we spent a lot of time making sure that the customer journey is what it should be to land at CrowdStrike and have a great opportunity to sell them at least one module. From there begins the cross-sell process and there is multiple ways to do that. A lot of it is driven by the application itself, but inside sales or our field sales team are really as important. And I think what we have been able to do and the check-ins and making sure that customers are using all the capabilities of the products and educating them has allowed us to keep as you know as we’ve discussed in the S-1 a very high gross and net retention rate. So from my perspective it is part of being a SaaS company and having the DNA. We didn’t start out as a perpetual license company. We didn’t start out with a bunch of different products that we had to stitch together. We started out as a cloud-based endpoint security platform and making sure that you keep your customers happy and keep them from being breached is of paramount and importance to us and that's our focus everyday when get up and get out of bed.
Matt Hedberg:
That's great and then George in the prepared remarks you talked about the Falcon Fund. I am curious, when you think about that as an investment opportunity, I mean what are some of the secondary benefits? Is it potential look at M&A candidates or is it just trying to make it more attractive to build on, on the CrowdStrike store?
George Kurtz:
Well, I think first and foremost, it's investing in companies that are investing in us. We believe in the CrowdStrike store. We believe that we've built, really the only platform that allows this level of what I would call platform-as-a-service for agent, for an agent infrastructure and we know the trend is consolidate agents. We know customers have come to us and said, we don’t want yet another agent, we would rather use your agent and open up that architecture. So we believe in investing in companies who are going to embrace that – the platform that we built as well as build on top of it, so that's first and foremost. We were delighted to team up with Accel. As many know, they started as our B investor. We've got a lot of respect for them. And I think just increasing our visibility and deal flow into small innovative companies it does give us a look at other companies that are out there, certainly potential acquisition candidates, but more importantly, creating the ecosystem and we’re putting where our mouth is to make sure that our partners are successful.
Matt Hedberg:
That’s great. Thanks a lot guys, well done.
George Kurtz:
Thank you.
Operator:
Our next question comes from Gur Talpaz with Stifel. Your line is now open.
Gur Talpaz:
Great, thanks for taking my questions. One for you George, one for you Burt. George, I have a kind of granular question here, just sort of given how many questions you’ve been getting on competition and I want to ask about developments in the tech telemetry that you collect, how it's differentiated from other endpoint vendors and then the relative value of that data versus other security data types like network generated security data. I know it’s pretty specific, but I think there is a lot of confusion out there with regard to what you do versus what everybody else does out there?
George Kurtz:
Sure thanks, let me just – let me try to start with the first part of the question. When we look at the telemetry we collect, we probably have the richest data sets of telemetry out there. We've been able to really perfect how we collect it and do that in a very performing and cost effective manner with our smart filtering which we've talked about a lot in the road show. And when we look at actually what we do, we’re able to collect that data and store it in our cloud. A lot of our competitors actually keep most of the data resident on the endpoint, because they haven't quite figured out how to get data up to scale without breaking a lot of things or causing a financial impact to the gross margin. So, when they are looking at simple data from an EDR perspective they actually have to go back to the endpoint and create it. In fact, some of our competitors even use open source tools like osquery to go out and get the data as opposed to them actually having it which is problematic if you have an ephemeral workload which is gone. So we believe the architecture we built is better. We believe we have the most events that you can actually pull from an endpoint. You can add more and you can customize it. So that's important for customers. And one of the things that's important is, again the ability to get data even if that workload or PC or what have you is gone and we have that all stored in the cloud. Again many of our competitors, most of them keep all of that data resident. There is a little bit of data that goes up and they have to keep clearing it. So what I will say is, not all endpoints and EDRs are created equal despite some of the marketing noises that’s out there. If you look at network data I think the value of endpoint data is much higher than network data. Network data you've got to shift through, you've got to look at flows and at a high level. You have to understand what's happening with encrypted traffic and a lot of the attacks it's very difficult to piece together what happened just with network flows. And that's why customers are demanding visibility on the endpoint. With our system, they can tell them that the process exactly what is happening across a fleet of hundreds of thousands of computers which you would never be able to do with a network products and network data. So again network data can be valuable in certain areas, but we believe there is an exponential difference in the value of endpoint data.
Gur Talpaz:
That's super helpful. And then Burt for you, last questions to you about Dell. Can you walk us through maybe some of the assumptions you are making within your guidance and your framework about potential contribution from the Dell relationship as you look forward?
Burt Podbere:
Thanks Gur. So as you know right now and it's really early days as George mentioned, it’s a really nascent part of the business and always viewed it as upside for our ARR model. So today we baked very little in for the future for Dell. We want to be – we want to guide and we want to forecast based on information that we know, not what we don't know.
Gur Talpaz:
So that's helpful, thanks so much and congrats on the results.
Burt Podbere:
Thanks.
Operator:
Our next question comes from Sarah Hindlian with Macquarie. Your line is now open.
Sarah Hindlian:
All right great, thank you. I have several questions, so let’s see. Okay George, well maybe starting with you, Palo Alto made some pretty bold claims last night about win rates and endpoints and well really in Cortex, EDR, and Traps. But it would be really great to hear from you guys in terms of where and when you actually do see Palo Alto and how they stack up?
George Kurtz:
Well, we don't see much of them to be candid, and I think the Gartner Magic Quadrant rather than me saying where they stack up, you can tell where the analysts think they stack up. Right? And it's not even close to us. So I’ll the reader be the judge of that. If you’re going to give it away for free that might give an indication of the value of it. But at the end of the day customers are looking for a solution that is a true single agent architecture, cloud-native, and I think our financial results, our win rates are reflective of what we've been able to do in the marketplace.
Sarah Hindlian:
All right great. That certainly makes a lot of sense and it matches the numbers. And Burt, I have a followup for you as well. So four plus module adoption is progressing extremely well. It’s definitely ahead of what I was expecting. And I think maybe it will be great if you could update us with a bit of ranking in terms of where you see burgeoning demand in the CrowdStrike portfolio beyond some of your core EDR endpoint module?
Burt Podbere:
Yes, hi Sarah. So today we’re thinking about all the modules outside of those core three as equal potential, whether it will be Discover, whether it be Spotlight as George mentioned. We see the potential of all of those to continue to help with the trend in terms of how many modules our customers have today. I think what’s interesting is that we’re seeing an accelerated pace with respect to our customers having five or more modules. So we’re encouraged by those results.
Sarah Hindlian:
Awesome, thank you so much, congrats.
Operator:
[Operator Instructions] Our next question comes from the line of Andrew Nowinski with Piper Jaffray. Your line is now open.
Andrew Nowinski:
Okay, thank you and congrats on the quarter. I have a number of questions, I guess if I'm going to do one I'll ask on ARR. You had fantastic growth on ARR this quarter, but actually more impressive was the subscription customer growth. Given that our customer growth actually outpaced your ARR growth last quarter, or this question say, I was wondering if you can give us any additional color on how to think about ARR growth going forward because your metrics really suggest it should not decelerate going forward? Thanks.
Burt Podbere:
Thanks Andrew. So again, when we think about ARR of course we don’t guide to it, but we do provide it. We think about ARR in the way we calculate it very simply. We take the ending ARR and we divide that by 4 and then we take out some concern and contraction and we add in some positive dollars for revenue in the quarter. So I think that when we look at our ARR and we look at our projections we really do look at what we know in-house not what we don't know, we've had some success in the past in running tables. And we clearly you don't want to guide based on the fact that we're going to run the table on all future quarters. So we've been happy with the results to date and that's how we think about our ARR. And the last point I’ll make on that is, this quarter we had no outsized deals. So they came in throughout the quarter and there was nothing there that – there were no deals there that kind of really marked the quarter.
Andrew Nowinski:
Great, thanks Burt.
Burt Podbere:
Thank you.
Operator:
Our next question comes from the line of Erik Suppiger with JMP Securities. Your line is now open.
Erik Suppiger:
Yes, thanks for taking the question. Gross margin, you had nice gross margin in the quarter. I think it was probably above where the Street was, margin continuing to sustain these levels. And then could you speak to the two individual components between the subscription gross margin and the service gross margin, how we can think about going forward?
Burt Podbere:
Sure, thanks Erik. So on the first part of the question we’re obviously very happy with the results. We think it's the continued success that we've had in module adoption, the hybrid cloud strategy, the operational efficiencies that we've been able to gain. So we’re pleased with where we are and certainly it smacked out in the middle of our long-term model. And I think that for us as we think about it forward we’re going to continue to apply those same techniques and same type of philosophy with respect to how to continue to maintain and continue to accelerate gross margin expansion. We are continuing to strive to get to the higher end of the long-term range. And so we’re going to do those things that will continue to get us there. With respect to professional services, we’re continuing to look at the markets that we're in and we will continue to price accordingly. When there is a lot of price pressure we’re going to go and we’re going to be aggressive on our pricing in various deals and it's been successful to date and we’re going to continue with that strategy.
Erik Suppiger:
Very good, thank you.
Burt Podbere:
Thank you.
Operator:
Our next question comes from Gregg Moskowitz with Mizuho Securities. Your line is now open.
Gregg Moskowitz:
Okay, thank you and I’ll add my congratulations on a strong quarter. Question for George, it's fairly unique to offer EDR for mobile devices and so I am curious how Falcon for mobile is resonating so far, what are your customers telling you?
George Kurtz:
Yes thanks. They’re really excited about it, because they don't have visibility into their mobile devices today. And again, our module is not an MDM it's EDR for mobile. If you look at a lot of the news reports over the last number of months, you’ve seen how many misbehaving apps are out there that people really don't even know what they're doing. So a solution like ours gives a lot of visibility into what's happening and for corporate customers that really is growing in importance. So we've got a lot of mobile trials, if you will, happening right now. So we're excited about that. Obviously, we launched it last quarter and we're encouraged. We're excited. We will continue to iterate that module. But from a customer perspective, it really is something that, they have consternation over because they really at this point have no visibility into these critical apps that are running within their environment or within BYOD devices from their employees.
Gregg Moskowitz:
That's great. Thanks very much.
Operator:
Our next question comes from Alex Henderson with Needham. Your line is now open.
Alex Henderson:
Thank you very much. I was hoping you could tell me if you've seen any change in your pipeline as a result of the advent of going public, and has there been any change in the attacks coming out of China as a result of the increased tension that you're seeing there? I think you guys are uniquely positioned to answer that latter question. Thanks.
George Kurtz:
Yes, great. Thank you. So obviously there's been a tremendous amount of visibility given the CrowdStrike and what we've been able to do over the last number of months. So we view that as a positive, certainly interacting at very high levels now, CEO, Board levels. We've been there, but I think more so post-IPO. So we're excited about that level of engagement. I met with a CEO of an $8 billion company today, and they were looking at various ways and working with CrowdStrike and they were really excited. They came in just to see us here in Sunnyvale. So I think we're getting to the table at the right levels. I think people are viewing us as a strategic component of their overall security architecture. And it's been a great event for us in terms of awareness, not only in the U.S., but more so outside of the U.S. and our international markets. The second, I think point of your question was really on attacks from China. I mean, I guess what I would say is, whenever there's geopolitical instability, security is of the utmost importance. And whether it's a think tank or whether it's a government agency or whether it is a corporation, in times of instability, it really does drive awareness from a security perspective. So attacks will continue. They have been in place for many years, and they're going to continue and we want to be there and make sure that we're protecting our customers.
Alex Henderson:
Thank you.
Operator:
Our next question comes from Shaul Eyal with Oppenheimer. Your line is now open.
Shaul Eyal:
Thank you for taking my question, and congrats on the quarter and guidance gentlemen. Just one quick question, coming off from George's theme about the consolidation of the industry for legacy as well as Next-Gen antivirus solutions, has management team seen any increase in sales motion as well as win rate on the pipeline as a result of this consolidation that's going on?
George Kurtz:
Yes, I mean if you look at some of the legacy players that are selling parts of their business, I think there's been a dramatic increase in acceleration. You have a lot of customers that were sort of on a natural cadence to look at a provider like CrowdStrike and I think it has accelerated and quite candidly, that’s a huge opportunity for us, as we say and that's a massive opportunity. So, we're excited about that. It's actually accelerated them looking at other alternatives in particular, moving from their legacy on-premise architecture to something more contemporary, like CrowdStrike. And there's been many, many conversations we've had with large enterprise customers as they look to move away. You know why their feelings? Obviously, they want something that's more contemporary and that really is focused on that simulation architecture, AI driven model. But I think, there's real concern that the investment will not be there in some of these other providers after they get bought. And it's going to be more managed to the bottom line as opposed to really driving innovation like we do at CrowdStrike.
Shaul Eyal:
Thank you, George for the color, and congrats on the execution.
George Kurtz:
Great, thank you
Operator:
I’m showing no further questions in queue at this time.
George Kurtz:
Great, thank you very much. Just wanted to close here. I want to thank all of you for your time today. We certainly appreciate your interest and look forward to speaking with you next quarter and again, have a great day and we'll see you soon. Thank you.
Operator:
Ladies and gentlemen, thank you for your participation in today's conference. This concludes the program and you may now disconnect. Everyone have a great day.
Operator:
Good day, ladies and gentlemen. Thank you for your patience. You've joined the CrowdStrike Holdings Incorporated Q1 Fiscal Year 2020 Financial Results Conference Call. At this time, all participants are in a listen-only mode. Later, we will conduct a question-and-answer session. [Operator Instructions] As a reminder, this conference is being recorded. I would now like to turn the call over to your host, VP of Strategic Finance, Peter Daley. Sir, you may begin.
Peter Daley:
Good afternoon. Thank you for your participation today. With me on the call are George Kurtz, President, Chief Executive Officer and co-Founder of CrowdStrike; and Burt Podbere, Chief Financial Officer. Before we get started, I would like to note that certain statements made during this conference calls that are not historical facts, including those regarding our future plans, objectives, and expected performance, are forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. These forward-looking statements represent our outlook only as of the date of this call. While we believe any forward-looking statements we have made are reasonable, actual results could differ materially because the statements are based on our current expectations, and are subject to risks and uncertainties. We do not undertake and expressly disclaim any obligation to update or alter our forward-looking statements, whether as a result of new information, future events or otherwise. Further information on these and other factors that could affect the Company's financial results is included in filings we make with the SEC from time-to-time, including the section titled Risk Factors in the Company's Form S-1, previously filed with the SEC. Also, unless otherwise stated, excluding revenue, all financial measures discussed on this call will be non-GAAP. A discussion of why we use non-GAAP financial measures and a reconciliation schedule showing GAAP versus non GAAP results is currently available in our press release, which may be found on our Investor Relations website at ir.crowdstrike.com or on our Form 8-K filed with the SEC today. Now, I will turn over the call to George to begin.
George Kurtz:
Thank you, Peter. And thank you all for joining our first earnings conference call as a public company. I would like to begin by also thanking all of our employees, customers, partners, and investors for the hard work and dedication in helping us reach the important milestone of becoming a public company. We had a very strong start to the fiscal year. Consistent with the preliminary financial results in our IPO prospectus, we achieved 103% year-over-year total revenue growth, and added a record number of net new customers, while meaningfully improving operational leverage in the first quarter. Burt will discuss the details of our Q1 financial performance in a few moments. But first, for those new to the CrowdStrike story, I will provide some background on our technology, business, and markets. Our success to-date and rapid growth are the results of close to a decade-long mission to stop breaches and pioneer a new category, the security cloud. Nearly every breach you’ve ever heard of had two things in common. The victims had both a firewall and an antivirus solution. Today, companies and government agencies face the constant threat of cyberattacks from a variety of threat actors, ranging from highly advanced nation states to organized crime, activists and even terrorist organizations. These attacks aim to not only steal money and intellectual property, but increasingly they seek to disrupt and destroy. Using highly sophisticated tools and techniques, today’s cyber adversaries run circles around fossilized legacy technologies. This is what led us to start CrowdStrike back in 2011. We set out to create a modern endpoint security platform with a cloud native architecture, built from the ground up to stop breaches. Like other cloud disruptors, CrowdStrike started with a clean slate to build not only a scalable cloud architecture, but also a scalable, frictionless and highly efficient business model. Our platform is composed of two tightly integrated proprietary technologies, our easily deployed intelligent lightweight agent and our cloud-based dynamic graph database, called Threat Graph. Our Falcon platform integrates 10 cloud modules via software-as-a-service, subscription-based model that spans multiple large markets, including endpoint security, security and IT operations and threat intelligence to deliver comprehensive breach protection, even against today's more sophisticated attacks. We believe our cloud native platform gives us a fundamental competitive advantage as we capture data once and reuse it and monetize it many times over. Our customers can try new modules already populated with their data for free. This creates a high velocity cross-selling model. In fact, there are a number of key attributes that we believe set the Falcon platform apart from other solutions in the market. First, our solution is rapidly deployable, easy to use, and unlocks the power of crowdsourced data. It gets smarter the more data it consumes, increasing our effectiveness, intelligence and competitive advantage with each new customer and endpoint or workload, joining our crowdsourced network. Second, all of our cloud modules are powered by a single intelligent agent, allowing customers to consolidate and remove numerous agents from their infrastructure and restore endpoint performance. Our lightweight agent is designed to be automatically installed and operational on an endpoint in less than 30 seconds, that’s without any reboots. This is an important attribute for customers as they do not want to reboot their entire business to adopt a new solution. Solving this engineering challenge was critical for providing immediate time to value for our customers. Another key aspect of our agent is its ability to dynamically capture high-fidelity data with our proprietary smart filtering technology. What matters to stop breaches is the quality and the type of data that we obtain and analyze. Smart filtering is critical to capturing the right data on both the real world attacks and benign behavioral patterns to continually train and enhance our algorithms, resulting in industry-leading threat detection and low false positive rates. CrowdStrike’s smart filtering technology also allows us to take full advantage of the cloud. Our cloud native approach outperforms other solutions that may be forced to store their data locally or inefficiently stream unfiltered data from endpoints to on-premise controllers which crush networks and endpoint performance. And third, all the data we collect is stored in one place, not on-premise or stuck on the endpoint itself, but in the cloud where it’s analyzed almost instantaneously across our entire customer base. To handle all this telemetry, we’ve built our own proprietary distributed graph database that we call Threat Graph. We like to think of Threat Graph as the brain of our system. It is capable of dynamically scaling to meet demand. Every week it processes, correlates and analyzes over 1 trillion events across our global customer base in real time. What makes our Threat Graph so unique and powerful is its ability to very quickly discover and identify relationships and patterns within the data to see and stop attacks that are invisible and undetectable, using conventional legacy solutions. Threat Graph lets us apply cloud scale AI to this data to stop breaches in real time. Today, we serve over 3,000 subscription customers. We protect many large organizations across all mortgage verticals including 9 of the top 20 banks over 40% of the Fortune 100 and government agencies around the world. Our ease-of-use, rapid deployment and exceptional efficacy also makes our solutions a natural fit for small and mid-sized organizations, which often do not have large internal security teams. In the first quarter, we saw a strong customer momentum. I will take a moment to highlight a few of the notable customer wins that showcase initial adoption drivers of the Falcon platform as well as our ability to expand within existing accounts. Key things we often hear from customers are the need to simplify the security stack, reduce a number of agents on their endpoints and gain the advantage of a true cloud native endpoint security platform. Take the example from this quarter of a health insurance provider that was using a number of tools from other security vendors including EDR from a next gen vendor, AV from a legacy vendor and a variety of tools embedded in the operating systems of their servers and workstations. Yet this company had issues with alert fatigue and had difficulty scaling this patchwork of solutions as the business was growing. To solve these problems, they dropped the old setup and rolled out CrowdStrike’s Falcon platform, given its ease of deployment, single agent architecture and ability to take advantage of crowdsourced data by adding our threat hunting module, OverWatch. In Q1, we also displaced a legacy AV vendor and a midsized pharmaceutical company. The board and leadership team at this company had a growing concern about their current state of security and the level of adversary activity they were seeing. They also knew they had limited cybersecurity personnel and the skills gap, which is another demand driver we commonly see among prospective customers. This company quickly identified our turnkey Falcon Complete offering to help them easily address their skills gap and fortify their cyber defenses. Next, I will highlight a win that represents our tremendous opportunity to expand within our customer base. This customer is in the public sector, which also speaks to our growing success in that segment of the market. We initially engaged with this large U.S. city back in 2016 on a small deployment of 15,000 endpoints to replace a fossilized AV vendor that was failing to provide protection and value. We replaced that vendor with our combined EDR next-gen AV offering plus OverWatch. Based on the success of the initial deployment, we expanded our footprint to over 250,000 endpoints the following year. And I'm pleased to report that in Q1 of this year, we have increased coverage to 400,000 endpoints and sold additional cloud modules, including Falcon Discover for IT hygiene, Falcon Device Control, Falcon Spotlight for vulnerability management, and Falcon X for integrated threat intelligence. This is a great example of how we can land a new customer and expand that relationship by adding endpoints and modules over time. Our Falcon platform is one of the most strategic security purchases they have made in many years. These wins represent just a few of the 543 net new subscription customers that selected CrowdStrike in Q1 to help them stop breaches and protect their organizations. Driving the adoption of our platform is a robust sales and marketing engine that continues to deliver an increasing number of new logos, while consistently removing friction from the sales process. Increasing our customer base is a key component of our growth strategy. And we will continue to invest in customer acquisition programs, channel partnerships, and frictionless go-to market programs, including free and in-app trials. In addition to winning new customers at a rapid pace, we're also focused on expanding our relationship with existing subscription customers by deploying additional cloud modules and protecting more of their endpoints. Our dollar-based net retention rate speaks to the efficacy of our solution in our successful land and expand sales model. As of January 31, 2019, we had a dollar-based net retention rate of 147%. While this metric can fluctuate quarter-to-quarter, our benchmark is 120% or above, which we again exceeded in Q1. While we started in the endpoint security market, given the nature of our cloud-native architecture, we’re able to rapidly innovate on top of our platform and build new modules for additional functionality, and use case is not typically associated with endpoint security. Since 2016, we have launched seven new cloud modules and today we address five markets, corporate endpoint security, threat intelligence, security and vulnerability management, IT service management software and managed security services. Combining these market segments, we estimate that our global market opportunity is $24.6 billion in 2019, and growing to over $29 billion in 2021. To help drive future growth, we plan to continue to develop new cloud modules to address broader endpoint use cases such as IT configuration management and IT operations. To measure our success executing on our platform strategy, we look at the percentage of all subscription customers who have adopted four or more cloud modules. This percentage rapidly grew to 30% by the end of fiscal 2018 and grew to 47% by the end of fiscal 2019. In Q1, we continue to see an upward trend in this metric. In looking at our future growth prospects, it is common for those new to the CrowdStrike story to only think about the opportunity as endpoints such as desktops and servers. However, we think about the opportunity differently and more broadly than that. We expanded our market opportunity by securing a wider array of workloads which includes desktops and servers, virtualized and cloud environments, IoT devices, and containers. In Q1, we expanded our market opportunity even further when we introduced Falcon for Mobile that supports Android and iOS. This is a powerful vector for growth. These workloads need to be protected and they are growing with every new connected device and every new cloud instance. We also intend to grow by broadening our reach into new international markets and customers segments including smaller organizations as well as acquiring customers in the federal government vertical. And lastly, we see significant longer term opportunity with new workloads and applications within the CrowdStrike store. The CrowdStrike Store offers the first and only unified security cloud ecosystem of trusted third-party applications. This sets the stage for us to further expand our TAM and grow in segments outside of security, such as IT operations and compliance. In summary, we could not be prouder of our important mission, protecting our customers from devastating attacks, business disruption and assess of IP and financial resources. In addition to stopping breaches, we also help our customers reduce cost and complexity which differentiates us in the security marketplace. We have built a high-performing and enduring business with multiple engines for growth and a frictionless go-to-market strategy. We are excited by our future opportunities and look forward to your support as we advance on our journey to become the leading endpoint security platform and ultimately the de facto endpoint platform of the future. With that I’ll turn the call over to Burt.
Burt Podbere:
Thank you, George, and good afternoon, everyone. I’d like to express how pleased we are with the level of interest we have received from our analysts and investors. We look forward to getting to know you and keeping you updated on our performance. Today, I will provide a brief overview of our first quarter financial results, target operating model, and our second quarter and full-year 2020 guidance. As a quick reminder, unless otherwise noted, all numbers except revenue mentioned during my remarks today, are non-GAAP. Across the board, we delivered an outstanding first quarter with strength in multiple areas of the business including ARR growth, revenue growth, and subscription gross margin improvement. We view annual recurring revenue or ARR as a key metric to measure our business, given it is driven by our ability to acquire new subscription customers, and to maintain and expand our relationships with existing subscription customers. We define ARR as the annualized value of our customer subscription contracts at the end of the quarter, assuming any contract that expires during the next 12 months is renewed on its existing terms. In the first quarter, we delivered a 114% ARR growth to reach $364.6 million of which $52 million was net new ARR added in the quarter. This growth was driven by a strong quarter for new logo acquisition, combined with low contraction and churn within our existing customer base. Total revenue more than doubled over Q1 of last year to reach $96.1 million. Approximately 90% of our revenue is subscription based with no perpetual licenses, giving us a strong, scalable, recurring revenue base and a business model advantage. In the first quarter, subscription revenue grew 116% over Q1 of last year to reach $86 million. The remaining 10% of our total revenue is derived from our strategic professional service offerings, which include incident response and proactive services that are generally sold separately from our subscriptions. While professional services carry a lower gross margin that our corporate average, it is a small portion of our revenue base and we view it as strategic. We have been able to derive an average of about $3 of subscription ARR for every $1 spent on an initial incident response for proactive services engagement. To be clear, these are customers that are new to CrowdStrike. In terms of geographic breakdown, approximately 75% of first quarter revenue was derived from customers in the U.S. and 25% from international markets. Moving to our operating results. We are focused on building a long-term business with sustainable growth and compelling margins. In Q1, we continued to recognize operating leverage in our SaaS model and the benefits of scale even as we increased investments in our global reach and cloud platform. First quarter non-GAAP gross margin improved to 70% from 59% a year ago. Our non-GAAP subscription gross margin increased to 73% from 62% in Q1 of last year. The improvement is primarily attributable to the efficiencies around hosting and data center costs and the uptake of multiple cloud modules by our customer base. Our collect ones reuse many data strategy, means that after the first module subscribed for by that customer is paid for and covers the cost of data storage and most computational costs, each additional subscription module carries a very high margin. Total non-GAAP operating expenses in the first quarter were $89.2 million, or 93% of revenue versus $59.4 million last year or 126% of revenue. Scaling and growing our business efficiently is a top priority, which is why we focus on our unit economics metrics, including Magic Number. In Q1, we ended with a Magic Number of 1.1. Key factors driving our unit economics include our strong gross and net retention rates, our highly efficient, low friction sales and marketing programs that continue to drive subscription revenue growth. We have a proven history of disciplined investing and remain committed to maintaining a thoughtful balance between generating top line growth and achieving operating leverage. Going forward, we plan to make continued progress in driving toward breakeven and beyond, but it may not be in a linear fashion, depending on the timing of expenses. As a result of our rapid top line growth, improving growth margin profile and continued disciplined approach to investing in our business, we drove strong operating leverage in the quarter with our operating margin improving 43 percentage points year-over-year. Non-GAAP net loss was $22.1 million or $0.47 per share, which compares to a non-GAAP net loss of $31.7 million or $0.73 per share in Q1 of last year. The weighted average common shares used to calculate first quarter EPS was 47.2 million shares in Q1 fiscal 2020 and 43.6 million shares in Q1 2019. Before I discuss our balance sheet I’d like to review our long-term operating model. On a non-GAAP basis, we are targeting gross margin to be in the 75 to 80 plus percent range. As a percentage of revenue, we are targeting non-GAAP sales and marketing to be 30% to 35%; R&D 15% to 20%; and G&A 7% to 9%. We anticipate this will lead to a non-GAAP operating margin of 20% or greater. Turning now to the balance sheet. We ended Q1 with a $175.1 million of cash, cash equivalents and marketable securities. Subsequent to the close of the quarter, we received net proceeds of $659.1 million from the IPO. Cash flow from operations in Q1 was positive $1.4 million and free cash flow was negative $16.1 million. Moving to our guidance for the second quarter and full year fiscal 2020. For Q2, total revenue is expected to be in the range of a $103 million to a $104 million, reflecting a year-over-year growth rate of 85% to 87% with subscription revenue being the dominant driver of growth. We expect non-GAAP loss from operations to be in the range of $29.1 million to $28.6 million and non-GAAP net loss to be in the range of $30.5 million to $30 million. Utilizing weighted average gears used in computing non-GAAP net loss per share, basic and diluted of 129.9 million, we expect non-GAAP net loss per share, basic and diluted in the range of $0.24 to $0.23. For full-year 2020, we expect total revenue to be in the range of $430.2 million to $436.4 million, reflecting a growth rate of 72% to 75%. Non-GAAP loss from operations is expected to be between a $113.4 million and a $110.4 million, and non-GAAP net loss is expected to be between $105.9 million and a $103.2 million. Utilizing weighted average shares used in computing non-GAAP net loss per share basic and diluted of a $147 million, we expect non-GAAP net loss per share to be in the range of $0.72 to $0.70. We are pleased with the strong results we are reporting today and believe we have the capacity and resources to continue driving the business forward over the long term. We are excited about CrowdStrike’s new phase as a public company and appreciate your ongoing interest and support. George and I will now take your questions. Operator, we’d now like to open the lines for questions.
Operator:
Thank you sir. [Operator Instructions] Our first question comes from the line of Heather Bellini of Goldman Sachs. Your question, please?
Heather Bellini:
Great. Thank you so much, gentlemen, for taking my question, and congratulations on your first quarter out of the gate. I wanted to follow up on some of the comments you made about the ultimate expansion and the things like IT ops and ATM. And just wondering, given just trying to think outside of the endpoint market as you referenced, how do you think your position in that market versus the competition? And just if you could share with us kind of is this kind of the customer kind of driving you into that market? And again, just share with us, how you feel like you’re positioned to start taking share in that market over time? Thank you.
George Kurtz:
Sure. This is George. Thanks, Heather. So, I think it really is an extension of what we've already built and continue to refine in our IT ops and our Discover module, and just add on to what we’ve been seeing from a customer perspective. Getting back to the overall model, the single agent architecture, the ability to collect data at one-time, it becomes easy for us, if you will, to be able to represent that data and help customers understand the current configuration they have, help them provide more efficient IT operations once they have visibility into applications and the system health and things of that nature. So, it really is just an extension of what we’ve already been doing. And when we think about the opportunity, again, as these workloads proliferate, whether it’s desktops, server and IoT device, a cloud instance, a containerized instance, they all need some level of protection and visibility. And really, this is just an extension to collecting the data that we already have and being able to display that in a work flow that makes sense for our customers.
Operator:
Thank you. Our next question comes from the line of Sterling Auty of JP Morgan. Your line is now open.
Sterling Auty:
I wonder if you could give us an update on how your partnerships are developing, especially with partners like Dell.
Burt Podbere:
Hi, Sterling. It’s Burt. So, I would characterize, [Technical Difficulty] early innings in terms of AR generation versus [Technical Difficulty]. We have access [Technical Difficulty] business from customers around the world. The up-sell [ph] opportunity is significant [Technical Difficulty]. Ultimately, we feel that [Technical Difficulty] expansion to markets [Technical Difficulty] strong presence such as in Federal or EMEA or APJ.
Sterling Auty:
Got you. And then, one follow-up in terms of the module adoption for investors that are newer, what kind of the most popular module that you see within the ones that get upsold once a customer comes up?
Burt Podbere:
That’s a good question. So, as you saw in the S-1, we're in a great spot. We’ve got 47% of our existing customers having four more modules in Q4, we saw that in Q1, the trend continued. For us, it goes back to how George first thought about the company, which was about next generation AV, EDR and OverWatch. Those were the three things that he came out with. And those are our core to our business, and that hasn’t changed. All the other ones that we talked about, whether it’s device control or whether it’s Discover, all those come in and they can come in equally depending on what the customer really wants to do.
Operator:
Thank you. Our next question comes from the line of Tal Liani of Bank of America. Your line is now open.
Tal Liani:
I’m trying to work next quarter numbers. If I put -- you are guiding way higher than we thought. If I put $103 million or $104 million in revenues, I don’t get minus $0.23, I get deeper loss. So, that means your margin assumptions are better than what we’re expecting. Can you elaborate on gross and OpEx -- gross margin and OpEx assumptions for next quarter? Thanks.
Burt Podbere:
So, as we think about guidance, we think about guiding prudently based on the things that we know today, not necessarily the things that we don’t know. As we think about the future and to the guidance, we think about both improvements on the top, improvements on gross margin and OpEx. As we think about the splits between OpEx and gross margin, we think it's about 50-50 in terms of how we think about the improvements and the benefit there.
Tal Liani:
Is so, still your targets, long term targets, same targets, you're reiterating the targets?
Burt Podbere:
I am reiterating targets, correct.
Tal Liani:
Okay, perfect. Thank you. I don't have a question on the fundamentals, straightforward quarter. Thanks.
Operator:
Thank you. Our next question comes from the line of Saket Kalia of Barclays. Your question, please?
Saket Kalia:
Hey, guys. Thanks for taking my questions here. First, maybe for you, Burt. We spoke about some of the different modules in your prepared remarks. But, can you talk about some of the different packages out there, like Falcon Pro, Falcon Enterprise and of course, Complete. Maybe just qualitatively, what you're seeing from a high level in terms of adoption, across some of those different packages or bundles that you offer?
George Kurtz:
Sure. Hey, Saket. This is George. I'll take first shot at this. So, if we look at pro, which is really our Prevent and our Falcon X, that has wide adoption in the smaller SMB and corporate space. Obviously, the enterprise package can be applicable to a large organization, a corporate company, or even a large enterprise. And as we continue to go up the food chain, if you will, with premium, we have, as we talked about, we have many of our customers actually have OverWatch and Discover. And, it really depends on the overall organization. Certainly, Enterprise and Premium are going to be more applicable to the larger organizations. And the Pro version is just pure antivirus, if you will, next-gen AV antivirus with our Falcon X technology can be useful for a smaller organization. The beauty of the model is, once people understand our technology, it is easier to upsell them into an EDR technology where as a smaller company, maybe they weren’t quite exposed to it. But given our technology, how it works, how easy it is to use, and combine that with OverWatch, it makes for an effective cross-sell. So, hopefully that gives you at least an idea of where we're seeing the traction. And again, our overall goal, even for large enterprises is, you could have a trial in a large enterprise of just the pro product. But then, we can quickly come in and cross-sell them or up-sell them in the sales process into a package that fits their enterprise. So, it can leak into the enterprise, just from the free trial, which is really exciting to us. And it doesn't just have to be a next-gen AV sale.
Burt Podbere:
It’s Burt. I'll just add on to that. As we think about what I just talked about in terms of the module adoption, as we continue to come out with different bundles and as we continue to bring new modules to the marketplace, we anticipate that not only the adoption within our existing customer base will increase but the amount of modules that each customer will have will increase as well.
Saket Kalia:
Got it. Got it. Maybe just to stay with you, George. You brought up the CrowdStrike store quickly in your prepared remarks. Realizing it's early, can you just talk a little bit about the pipeline of potential partners that you can work there -- that you can work with there? And maybe some broad brushes on again, realizing it's early, how you sort of envision some of the commercial terms as those partners leverage some of the CrowdStrike data that you're able to collect?
George Kurtz:
Sure. So, we've got close to a dozen partners that are in process and investigation phase. I think just to reiterate what we talked about is making sure that we’ve got the quality versus just quantity in the story. And certainly it’s early days as we continue to underscore. I think, when you look at the opportunity, the opportunity is much broader than that. You look at our technology fundamentally where we have the ability to do, it’s the ability to gather large amounts of data at scale, it could be security related data, it could be non-security related data. And we have the ability to take action. And this is very important for organizations of all sizes. And ultimately having them interact with third parties or create their own work flows is very exciting to this organizations. So it’s still early days but we’re focusing on getting the right partners in. And when we think about the revenue opportunity, Burt can comment some more specifically around this, but in terms of how we look at market with these partners, the more of the service offerings, behind the scenes APIs, if you will, that they use, the greater revenue share that we would get. So, the more they consume our platform, the less that they have to spend on their own and more revenue from a rev share perspective we will be able to take advantage of that.
Burt Podbere:
Sure. And to expand on that just a little bit, as we look at each partner, we look at it on a case by case basis. And for us, as we think about the opportunity, we would derive revenue share from that.
Operator:
Thank you. Our next question comes from Brad Zelnick of Credit Suisse. Your line is open.
Rachel Lauren:
Hi. This is Rachel Lauren on for Brad. Congrats on the quarter, and it’s really great seeing the outlook. I just wanted to ask, are you seeing Windows 10 adoption as an opportunity as customers reevaluate endpoint security, and are you seeing more interest for Microsoft Defender APT?
George Kurtz:
Yes. This is George. I’ll take this. So, I think, anytime you have a transition between Windows 7 and Windows 10, an operating system change, there’s always an opportunity for us to get built into the overall going damages, [ph] and we continue to see that. With respect to other partners out there or I should say, other competitors, I mean, there’s a variety of competitors that are out there. We’ve, I think, done a great job because of our platform support for technologies beyond just Windows. So, in a heterogeneous environment, companies want coverage not only for Microsoft 10 but they also want it for Linux and Mac and other devices. So, I think that’s an area where we have a distinct advantage over our competition in terms of our platform support, particularly in the Linux environment.
Rachel Lauren:
Got you. Thank you. That’s helpful. And I have a quick follow-up. You guys reported really strong retention number. I wanted to know kind of are you seeing more adoption in terms of increasing endpoints or is that more coming from module -- increasing module adoption?
Burt Podbere:
Hi. It’s Burt. So, we see it from both, we’re going after both. Both, whether or not existing customer has done an acquisition and we would get more endpoints over in system the ability to upsell with our -- in our trails and we’re seeing actually adoption in both.
Rachel Lauren:
Got you. Thank you very much.
Operator:
The next question comes from John DiFucci of Jeffries. Your line is open.
John DiFucci:
Thank you. I have a question for George and a follow-up for Burt. So, George, Burt pointed out that every incremental product customer buys, improves margin. And that makes a lot of sense because you all work off that foundation that you talked about, the graph database and that lightweight endpoint. And you pointed out, 47% at the end of last year -- or fiscal year, up from 30%, actually had four or more products. And I know you said that the trend continues. Can you give us anymore on that? Because I happen to think that it's not just about improved margins, it’s also stickiness. As you know, you’ve worked at other endpoint vendors too, the stickiness of endpoint is something that investors look at and they question how sticky is it going to be but you are much more than that. The more you are much more than that, the more sticky I think you are going to be. So, can you give us any more color around that, better than 47%?
George Kurtz:
I think, in general, just some color for the overall approach that we’ve taken and just to maybe double click, we talked about that city that I spoke about in my example earlier where we started small and then have expanded out those modules and that being one of the most strategic purchases made. I think that really underscores how strategic we are, how sticky we are with customers and our ability to add new modules. And what's really interesting is [Technical Difficulty] customers, they routinely say, okay, before we're going to purchase something else that maybe as a module that we don’t have today, they always ask do you have this module and/or will it be in your store, because they want to make a buying decision that is outside of the Falcon platform. It’s very similar to way we -- many customers look at sales force as an example. You want to have it all integrated. So, we’ve seen that level of strategic interest in what we're building to make sure that they can harmonize on that before other purchases. I think that’s really a good indicator of the stickiness. Burt, if you have any other comments?
Burt Podbere:
Yes. I know you want to drill a little bit more into where we think we can go above the 47%. I mean, as I said that the trend continued in Q1. But I think really we have quite a few customers that have all of our capabilities. And that’s going to put some upward momentum to that number, and we expect to see that.
John DiFucci:
And Burt, I think Tal mentioned about the guidance theme that surprised there. As you know from the S-1 we had to look at what the numbers for the quarter would be and you actually gave a little better than that. But the real surprise is the guidance, which is much better than where we were anyway, and I think most people, adding almost 10 percentage points of growth to revenue for the year, and we know how that works. So, I guess, the question is, you got two weeks left in this quarter. You have insight into this quarter and obviously you guided for that but the pipeline, I guess that’s reflective of that. So, can you talk a little more, give us a little more color around the pipeline, and what you're seeing as far as momentum in the market right now?
Burt Podbere:
Yes, sure. So, definitely I think the momentum is continuing. I think, the overall strategy where we’ve got module expansion and then even on the bottom when we think about optimizing our cloud approach, which -- our hybrid cloud approach, this means using a public cloud provider, and [indiscernible] and then finally approach the refinement of our ability to smart filter, I think those few things continue to allow us to see momentum in the marketplace today. When I think about the strong guidance, again the guidance is based on things that I know today and not necessarily things that I know historically we have the benefit of running the table quarter-on-quarter. And I think it’d be prudent not to guide that way in the future because we just don’t know. But, the momentum that we’ve got clearly from the strategies that we have taken is showing in the marketplace and in the guidance that we just gave.
Operator:
Thank you. [Operator instructions] Our next question comes from the line of Matt Hedberg of RBC Capital Markets. Your question, please?
Matt Hedberg:
Hey, guys. Thanks for taking my question. I see we're running a little late. So, I'll try to keep it to one, I can have multiple here. But, well done in your first quarter. I wanted to ask the question about module a little different way. Burt, can you provide some color on the level of catch of multiple products for new customers as you disclose? But, I'm wondering if you could kind of help out versus the trends, say a year ago, understanding a lot of your products having been introduced in the last couple years? But kind of curious if new customers are coming in at a higher rate than maybe you expect as well.
Burt Podbere:
We're very proud of the fact that the new customers that are coming in are buying bundles out of the gate. So, the majority of our new customers are buying more than one, more than two of our modules, actually, the majority are buying three. And so, we're very proud of that. And we're continuing to delight our customers. And that gives us a chance -- those that are coming on three. And as you know, there's a lot of customers that come in with more than that. So, for us, as we think about bringing more modules to the marketplace, we would expect that to grow.
Operator:
Thank you. Our next question comes from the line of Gur Talpaz of Stifel. Your line is open.
Gur Talpaz:
Great. Thanks for taking my questions. And congrats on a strong start here as a public company. I'll keep it to one for you, George. You alluded to this in prepared remarks, but I was hoping you could extrapolate a little bit. How difficult would it be for someone to effectively replicate your cloud architecture with your single lightweight agent, I mean to come in today and try to do what you do, how much would have to go in to ultimately replicate your strategy and your go to market?
George Kurtz:
Well, there's a lot of core IP that we’ve built into the technology. And we started in 2011, as the first cloud native endpoint security vendor. And obviously, there's a lot of lessons learned between now and then. I think, there's key elements that we have that we don’t -- number one is the single lightweight agent doesn't require reboots. That really helps time to value and adoption. I think number two is the proprietary graph database that we've built with our time dimension to it, very hard to replicate at scale. We didn't pick an open source technology because it just didn’t scale to what we needed, we didn’t have some of the elements. And then the modular framework, to be able to add modules and use at scale, it's just really, really hard thing to do. And, you have a lot of folks that talk about cloud, but the reality is, is cloud managed and is cloud native. And you really have to start from a single sheet of paper. I don't think, it's any different than the Salesforce Siebel analogy that you just can't take something that started on-premise and try to jam it into a cloud and call it cloud native. So, in our mind it’s a difficult thing to do. And, more importantly, anyone coming into the space would really have a low margins and has to go through a painful process of margin migration upwards. Obviously, you've seen we've gone through this, but a lot of it really is based upon the core IP that we've built, which is very unique. And the data maybe is the last piece that I'll say is, once you collect that amount of data, it keeps building on each other -- on itself, I should say. And again, that becomes a very hard thing to replicate the sheer amount of trillions of events that we collect each week.
Operator:
Thank you. Our next question comes from Sarah Hindlian of Macquarie. Your line is open.
Sarah Hindlian:
All right, great. Thank you so much, guys. I have a question around new customer adds, which were really, really strong this quarter. I'm hoping you can tell me what factors you think are primarily driving that and how we should think about it going forward?
George Kurtz:
This is George. Let me start here. I think, what we’re seeing, again, is the recognition in the marketplace, whether it’s analyst recognition, whether it’s the single agent cloud architecture, the adoption of new cloud module, the adoption of workloads where customers are looking for something that’s simple, give you time to value and just works. I think, we’ve done a good job in the free trials. We continue to see a lot of momentum where customers are coming in and very easily and quickly seeing the value of our technology that we can convert that with a very robust inside sales team. So, we see a lot of momentum in that space. And I think it’s just a recognition that traditional legacy players are not really capable of dealing with advanced threats. And customers are looking for something different, more prudently in a cloud-based architecture to match their needs as they migrate other technologies into the cloud.
Burt Podbere:
Yes. That’s right. And for us as excited as we are and we’ve been talking about the upsell into our customer base. We’re equally as excited to go after our new customers. And we are focused on going after both. We believe that we have a lot of headroom in both new logos, as well as upselling to our customer base. And we compensate our sales team the same for even one of those on sales. So, we’re excited to go after both of those.
Sarah Hindlian:
All right. Great. Thank you, Burt and George. And then, I had a follow-up in terms of the new modules. I know it’s still early days. But I'm just wondering how the pricing is shaping up as you’re starting to really crack into these new markets? Is this similar pricing dynamics to EDR, what are you thinking early on here?
George Kurtz:
Yes. So, as we think about pricing for our new modules, we take a look at what we’ve done in the past, we take a look at what the market will bear. You have great read on what customers have been able to absorb according to their budgets. And so, for us as we think about the fact that once you bought that first initial module, you’re absorbing a lot of the initial cost and we have lot of flexibility in terms of where we want to go with our pricing as new module come out. And so, we’ve been able to benefit from that.
Operator:
Thank you. Our next question comes from Andrew Nowinski of Piper Jaffray. Your line is open.
Andrew Nowinski:
Great. Thank you, and congrats on the nice start. So, I just wanted to follow up on your comments about how malwares are running circles around the fossilized vendor solutions that are in market? Has the recent news related to Symantec created enough disruptions that you’re noticing an improvement in your win rates, particularly over Symantec?
George Kurtz:
Well, any of the legacy vendors we continue to take share from, and again, I think, it’s a recognition of customers that are trying to transition to a true cloud architecture. We don’t really get focused on their distractions. We continue to focus on building the best endpoint security and platform technology that’s out there. And that’s why we win. We show the value in the sales process of what we can deliver, how we can protect against breaches, and more importantly, how we can create a modular framework that allows them to consolidated the number of agents they have with a single lightweight agent that can do the work of many. I think that’s why we continue to win in all areas of business.
Operator:
Thank you. Our next question comes from Terry Tillman of SunTrust. Your line is open.
Terry Tillman:
Yes. Thank you, gentlemen, and congrats as well on the IPO and the strong results. Maybe, Burt, my question for you is, we’re just looking at our models and now updating them post the final results for 1Q and then the guidance, how do we think about seasonality from a standpoint of some of the input by new customers as we drive our IRR numbers throughout the year? Is your business kind of still not at a point where there's a lot of seasonality and things just continue to ramp each quarter or any comments around seasonality? Thank you.
Burt Podbere:
Sure. So, we do have some seasonality. We do see dips in Q1 from Q4, but we generally tend to build from there. But as you think about your models, clearly look at our Q1 and run with that. That’s how we think about it.
Operator:
Thank you. Our next question comes from Erik Suppiger of JMP. Your line is now open.
Erik Suppiger:
Just in general, I’m curious what difference has the IPO made for you? Has that changed hiring, has that changed marketing opportunities, what changes have you seen in light of your hire profile at this point?
George Kurtz:
Obviously, it was a financing event for us, but there is certainly marketing aspect and awareness worldwide. So, we continue to see more and more awareness of CrowdStrike and what we do and just how different we are from all the other technologies that are out there. And I think it served as a good event to provide a level of awareness that maybe wasn’t available outside of the U.S. And I think we will continue to create a boarder presence, particularly in the international markets as a result of this IPO process.
Erik Suppiger:
Does it make a difference from a hiring perspective?
George Kurtz:
Well, from a hiring perspective, I think what's really interesting is, the amount of the data that we have and just the technology and the science that we have, may not have been as well known. And when we think about some of the leading tech companies that operate at scale, I would put ourselves in that category. So, for folks that really are looking to deal with data science and at scale, we get really excited about what we’ve done. And I think we’ve been able to shine a light on that through the IPO process.
Operator:
Thank you. Our next question comes from Gregg Moskowitz of Mizuho Securities. Your line is now open.
Unidentified Analyst:
This is Michael on for Gregg. I was just wondering what did you see with the respect to pricing environment this quarter.
George Kurtz:
For us, it’s been consistent with the prior quarters. We haven't seen anything that has been unusual and it’s been basically business as usual.
Operator:
Thank you. Our next question comes from the line of Alex Henderson of Needham. Your line is now open.
Alex Henderson:
I have a question, I wanted to ask was, the only thing that came back at me with any dissidence when we’ve been talking about the company over the last couple of months. And really the question was around your relationship with Splunk. As I understand, the Threat Graph, a big piece of the customization of Threat Graph is around the time variable and should we have very accurate understanding of when things happen in order to anticipate the rollout of tax. To the extent that you’re tied in with Splunk, what -- how important is that relationship with Splunk, given your time-based relationship or is there something that you're getting from the log that you are just not picking up otherwise? Thanks.
George Kurtz:
It’s pretty simple. This broad relationship is really just for presentation purposes. So, the graph database, the collection everything is all our technology. And threat hunters tend to like to hunting back and search around. So, we use Splunk, which you’re very familiar with as a presentation layer. And that's the extent of it. So, it's not really used for anything other than that.
Alex Henderson:
Perfect. That’s exactly what I thought. Thank you.
Operator:
Thank you. Our last question is from Shaul Eyal of Oppenheimer. Your line is open.
Shaul Eyal:
Thank you. Good afternoon, gentlemen. Congrats on a strong set of results as well as the outlook. George, thanks for your sleek customer examples in a number of verticals you provided us with earlier in the call. Of the 443 net new -- different customers, can you talk to us broadly about the average size of customers, was it SMB, was it midmarket, or maybe high-end enterprise, just some kind of along these lines? Thank you.
George Kurtz:
Yes. So, just to clarify, it was 543. And it's really adoption across the board, whether it's large enterprise or small and midmarket customers. I think the beauty of the model is that we have been able to go down market very effectively. We started the enterprise, and then we've been able to go down at the corporate space and ultimately into the small SMBs. And it's really because of that immediate time to value up and running without really any configuration and immediate time to value. So, it's across the board. We continue to see large enterprises switch off their incumbent event vendors to CrowdStrike and embrace the simulation architecture. So, we anticipate that trend continuing.
Shaul Eyal:
Understood. Thank you and congrats again.
George Kurtz:
Thank you.
Operator:
Thank you. At this time, I'd like to turn the call back over to George Kurtz for any closing remarks. Sir?
George Kurtz:
All right. Great. Thank you. Great questions. And I want to thank all of you for your time today. We appreciate your interest, and look forward to speaking with you next quarter. Thanks so much and have a great day.
Operator:
Ladies and gentlemen, that does conclude today's conference. Thank you for your participation. And have a wonderful day. You may disconnect your lines at this time.