web analytics

CrowdStrike CEO: Point Product Vendors Are Being Left Behind – Source: www.govinfosecurity.com

Rate this post

Source: www.govinfosecurity.com – Author: 1

Endpoint Detection & Response (EDR)
,
Endpoint Protection Platforms (EPP)
,
Endpoint Security

George Kurtz Says Clients Spot ‘Point Products Masquerading as Platform Stories’

Michael Novinson (MichaelNovinson) •
August 30, 2023    

CrowdStrike CEO: Point Product Vendors Are Being Left Behind
George Kurtz, CEO, CrowdStrike (Image: CrowdStrike)

CrowdStrike CEO George Kurtz said point product companies “are quickly going the way of legacy antivirus” as rivals SentinelOne and BlackBerry reportedly hunt for buyers.

See Also: Live Webinar | Unmasking Pegasus: Understand the Threat & Strengthen Your Digital Defense

Kurtz said the endpoint security market is quickly consolidating from being “littered with dozens of companies” to having several vendors as customers become more adept at identifying which vendors truly have broad platforms and which are just “point products masquerading as platform stories.” Deals are already coming CrowdStrike’s way due to uncertainty around BlackBerry and SentinelOne, Kurtz said.

“Point product, single-feature cloud security companies are learning the hard way that platforms built by design win at scale,” Kurtz told investors Wednesday. “Today’s competitive landscape solidifies CrowdStrike’s leadership position and turns what were once competitors into immediate share donors.”

The endpoint security space consolidated dramatically in 2022, and IDC found that just four of the 19 largest vendors in the market – Microsoft, CrowdStrike, Palo Alto Networks and SentinelOne – gained share. CrowdStrike took the silver with 15.1% market share after growing 56.2% last year, but it lags Microsoft in both revenue and growth rate. SentinelOne grew by 84.5% in 2022, and BlackBerry grew by just 8.6%.

SentinelOne has been in the M&A crosshairs as of late. Reuters reported Aug. 21 that the company had hired Qatalyst Partners to advise on talks with potential acquirers, and Bloomberg said Aug. 25 that Wiz had approached bankers to discuss the possibility of buying SentinelOne. In response, SentinelOne canceled an existing alliance with Wiz and accused the company of failing to execute against its sales commitments (see: Why a Wiz-SentinelOne Deal Makes Sense, and Why It Might Not).

‘Uncertainty Is Never a Good Thing for Security Buyers’

Reuters reported Aug. 25 that private equity firm Veritas Capital has made an offer to buy the entirety of BlackBerry, which consists of both endpoint security capabilities acquired from Cylance for $1.4 billion in 2019 as well as software for automobiles. The Reuters report comes four months after BlackBerry announced a strategic review that could result in separating one or more of its businesses.

“We’ve got customers that are very concerned about the uncertainty,” Kurtz said. “They’ve seen the Cylance-BlackBerry movie before, and they’re concerned. Uncertainty is never a good thing for security buyers.” BlackBerry didn’t immediately respond to Information Security Media Group’s request for comment.

Kurtz said CrowdStrike is “purpose-built” for a market where clients want to consolidate their security spend with fewer vendors since the company has pushed beyond endpoint security and now generates more than $500 million of annual recurring revenue from its cloud security, identity and SIEM practices. Given their size, he said, each of those businesses could be “IPO-able” if it was a stand-alone entity.

“Platforms built by design win at scale.”



– George Kurtz, CEO, CrowdStrike

In the second half of 2023, Kurtz expects to see “great opportunities” around M&A as the environment for deal-making gets better. He said CrowdStrike will keep scrutinizing what’s required from an integration perspective to maintain a seamless, one-platform approach. Calcalist reported in July that CrowdStrike had been in advanced negotiations to purchase application security posture management vendor Bionic (see: Why CrowdStrike Is Eyeing Cyber Vendor Bionic at Up to $300M).

“We think the environment is getting better from an M&A perspective,” Kurtz said. “We’ll continue to drive innovation internally, and we’ll look externally for good companies with good culture.”

CrowdStrike Hits GAAP Profitability for Second Time in a Row

Category Quarter Ended July 31, 2023 Quarter Ended July 31, 2022 % Change
Total Revenue $731.6M $535.2M 36.7%
Subscription Revenue $690M $506.2M 36.3%
Professional Services Revenue $41.7M $29M 43.9%
Net Income $8.5M -$49.3M N/A
Earnings Per Diluted Share $0.03 -$0.21 N/A
Non-GAAP Net Income $180M $85.9M 109.4%
Non-GAAP Earnings Per Share $0.74 $0.36 105.6%
Source: CrowdStrike

CrowdStrike’s revenue of $731.6 million in the quarter ended July 31 edged out Seeking Alpha’s sales estimate of $724.4 million. Meanwhile, the company’s non-GAAP earnings of $0.74 per share crushed Seeking Alpha’s non-GAAP estimate of $0.56 per share. CrowdStrike achieved GAAP profitability for the second time in company history and did so just three months after crossing the threshold the first time.

The company’s stock climbed $2.32 – 1.56% – to $151.50 per share in after-hours trading Wednesday. That’s the highest CrowdStrike’s stock has traded since Aug. 23.

For the fiscal quarter ending Oct. 31, CrowdStrike expects non-GAAP net income of $179.8 million to $181.8 million, or $0.74 per share, on revenue of between $775.4 million to $778 million. That beats analyst expectations of earnings of $0.60 per share on revenue on $774.4 million, according to Seeking Alpha.

Original Post URL: https://www.govinfosecurity.com/crowdstrike-ceo-point-product-vendors-are-being-left-behind-a-22973

Category & Tags: –

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts