The Compound and Friends - Surprise! A conversation with CrowdStrike CEO George Kurtz

Episode Date: December 29, 2023

On this special episode of The Compound and Friends, Michael Batnick and Downtown Josh Brown are joined by CrowdStrike CEO George Kurtz! They discuss the cybersecurity landscape, how AI is being used ...by both good and bad actors, how CrowdStrike's stock has performed vs the rest of the market, and much more! Check out the latest in financial blogger fashion at The Compound shop: https://www.idontshop.com Investing involves the risk of loss. This podcast is for informational purposes only and should not be or regarded as personalized investment advice or relied upon for investment decisions. Michael Batnick and Josh Brown are employees of Ritholtz Wealth Management and may maintain positions in the securities discussed in this video. All opinions expressed by them are solely their own opinion and do not reflect the opinion of Ritholtz Wealth Management. Wealthcast Media, an affiliate of Ritholtz Wealth Management, receives payment from various entities for advertisements in affiliated podcasts, blogs and emails. Inclusion of such advertisements does not constitute or imply endorsement, sponsorship or recommendation thereof, or any affiliation therewith, by the Content Creator or by Ritholtz Wealth Management or any of its employees. For additional advertisement disclaimers see here https://ritholtzwealth.com/advertising-disclaimers. Investments in securities involve the risk of loss. Any mention of a particular security and related performance data is not a recommendation to buy or sell that security. The information provided on this website (including any information that may be accessed through this website) is not directed at any investor or category of investors and is provided solely as general information. Obviously nothing on this channel should be considered as personalized financial advice or a solicitation to buy or sell any securities. See our disclosures here: https://ritholtzwealth.com/podcast-youtube-disclosures/ Learn more about your ad choices. Visit megaphone.fm/adchoices

Transcript
Discussion (0)
Starting point is 00:00:00 Ladies and gentlemen, welcome to the Compound and Friends. You knew we had to drop one more on you before the year ended. You knew we had one in the chamber. Here it is, firing it right at you, right before New Year's Eve. We talked to George Kurtz, founder and CEO of CrowdStrike. CrowdStrike is one of the best performing stocks of the year. George is a pioneer in cybersecurity. performing stocks of the year. George is a pioneer in cybersecurity. We got to ask him all sorts of questions about the platform and generative AI and Julia Roberts. And we just had a really great conversation. I am going to send you to that conversation right now. Welcome to The Compound and Friends. All opinions expressed by Josh Brown, Michael Batnick, and their castmates are solely their own opinions and do not reflect the opinion of Ritholtz Wealth Management. This podcast is for informational purposes only and should not be
Starting point is 00:00:59 relied upon for any investment decisions. Clients of Ritholtz Wealth Management may maintain positions in the securities discussed in this podcast. Okay, we're live with George Kurtz. George is the president, CEO, and co-founder of CrowdStrike, a leading provider of next-generation endpoint protection, threat intelligence, and services. George, you have 30 years in the cybersecurity space, correct? Yeah, I think a little bit more at this point, but yeah, 30 plus. Things have changed quite a bit in that period of time, right? They have. They have.
Starting point is 00:01:32 I was dealing with cybersecurity when it was before firewalls were even commercialized. So, lots of change. Hey, you guys have had an incredible year and I want to set the stage a little bit. You are considered an infrastructure software stock, and you are the sixth largest infrastructure software firm in the world. Current market cap is about $62 billion. There are not a lot of companies ahead of you. You're also the third best performing stock in the NASDAQ 100 year to date, up about 147%, just behind NVIDIA and Meta, no one else.
Starting point is 00:02:09 So it's been quite a run. And I thought what we should do is just give people a little bit of a sense of why CrowdStrike had such an incredible year for shareholders, what's happening in the business that's creating that kind of momentum on Wall Street. What's happening in the business that's creating that kind of momentum on Wall Street? Yeah, so first, I love the stats. I love coming on the show because you always give me new stats to think about. You had no idea? Well, I knew we did well, but in terms of the ranking, I don't pay attention every day.
Starting point is 00:02:41 Things go up, things go down. We're focused on the business. But it is impressive, I guess, to be third. So when you think about CrowdStrike and our place in infrastructure, I don't know many more things that are as important as security. And I think, you know, we've seen an inflection point from security being in the back room to now the boardroom. And when you look at what we've put together, really as what I would call the sales force of security, this incredible platform to solve many more things than endpoint security, right?
Starting point is 00:03:14 It's really a security platform. And the way we collect data, we can talk about that in a little bit, but the way we collect data and use data, it gives us many more use cases than just pure protection. I think what we've seen now in 2023 is the culmination of 12 years of hard work coming together where people realize to get the right outcome, which is to not be breached, you need something like CrowdStrike. To save money and consolidate, you need something like CrowdStrike.
Starting point is 00:03:45 CrowdStrike. And to save money and consolidate, you need something like CrowdStrike. And I think it all has come together in a place that has allowed us to showcase what we put together as a company and what value we're delivering to customers. You use the terms endpoint and platform. Can you give people who don't work in cybersecurity a little bit of a better sense of why it's so important to be a platform company in 2024? Sure. So when we think about endpoint and maybe the traditional endpoints of the past are the MACV and the semantics of the world that were really focused on just kind of antivirus and stopping malware. When I started CrowdStrike, it was really to be a platform, which is essentially solving more things than just one use case. And while we started out with a use case of providing next-generation AV and this concept
Starting point is 00:04:32 of EDR, which is endpoint detection response, because we collect data and it's really data that powers the platform, we can solve many more use cases. So outside of just protecting your computer, we can protect cloud workloads. We have data protection. We have identity protection. We've got exposure management. So essentially, the beauty of the platform is once we have our agent installed, we collect data one time, and then we monetize that data across the platform for different use cases to solve different security problems for customers. And each one of those use cases, we sell as a module.
Starting point is 00:05:11 And you see this in our financial results. But once we collect the data and we pay for that data collection once, which has a cost, almost every other module is pure gross margin. And that's the beauty of what we have. So what customers want today, it really is less vendors. They want a consolidation of all these different technologies into a few vendors. And they want single agents rather than 13 agents running in their environment. I think that's really important, especially as you consider all of the service offerings that CrowdStrike has.
Starting point is 00:05:44 You guys have Falcon Go, which is now talking directly to the small and mid-sized business segment. Small and mid-sized business segment very frequently does not have the personnel to deal with 13 different vendors. You're talking usually about one IT or two IT professionals running the show and a lot of outside help from cybersecurity, et cetera, you guys having a product that speaks to that market, while at the same time talking to the largest corporations in the world, I think is what sets you apart as a platform from a lot of the other offerings out there. Do you see it the same way? I do. And in our case, in security,
Starting point is 00:06:23 it's very unique where you could have the same security technology protecting the US government as you do the smallest SMB. And in most cases, if you're buying equipment for the US government, it's very specialized and it's just for them. The beauty of what we have is it's very elastic, right? So the largest corporations, the largest government enterprises, we can now take that industrial security and bring that down to the SMB. And it's very fragmented in that area.
Starting point is 00:06:51 There's so many small vendors, even differing across geographies, that it's a massive green field opportunity for us. And we continue to invest in SMB, and we continue to gain rapid market share in that environment. So it is a great opportunity for us, not only in the US, but outside. And it's something where, when I started the company, we wanted to own the enterprise because I've seen too many security companies where they'll come in at sort of a mid-market, and they never make it up to the enterprise. Like, you know, these big companies don't want to buy mid-market stuff.
Starting point is 00:07:22 They want the best. And then if you are the best in that area, you can go down market. And that's really what we've done. George, I'd love to talk to you about the convergence of Wall Street and business. 2022 was a really tough year for all companies, but especially tech companies. I know that you guys have been around for over a decade, but you were relatively new to Wall Street. I think you guys IPO'd in 2019. And so the whole category of stocks got into a lot of trouble and growth was punished and hiring was punished and everything that was rewarded in the pre-pandemic era was punished in 2022. You guys got the memo very quickly in terms of
Starting point is 00:08:06 your employee hiring. You were in the mid-teens for a couple of years consistently, and then you really pulled back. So I understand that you might not be watching the price of the stock every day. Nevertheless, you have to a little bit listen to what Wall Street wants. Can you talk about the challenges of 2022, right-sizing the ship, making sure that you're running profitably, but lean and also sort of all that sort of stuff? Sure. It's a good question. And just to be clear, I do see the stock on a daily basis. I watch CNBC all the time, so I'm always seeing you guys on there. But I think, you know, I don't know all the facts and figures of where we stand. So that was really my comment.
Starting point is 00:08:51 But when you look at 2022 and how I run the company and even our CFO, Bird Podbear, who's fantastic, one of the best in the business, we look at a few things, really two major things. One is ARR and ARR growth, and the second one is cash. And everything else is kind of noise around that. And there's a lot of levers that you have to pull to get that to work. But at the end of the day, if you're generating cash, there's a lot of things that are going to fall into place.
Starting point is 00:09:17 And we're at 30% cash flow generation. I have to probably go back to maybe a little bit of how I started my career, which was at Pricewaterhouse in accounting. Actually, I have a CPA, so when I think about the numbers, they're super important to me. The beauty of our model is it is all subscription, and it's not a mixed model. We're not selling hardware and firewalls. It's pure platform and pure subscription revenue. For us, we're coming in with great visibility of what's happening.
Starting point is 00:09:48 And then between myself and our CFO, Bert, we're always managing, OK, what's the headcount growth? What is it going to look like? Where do we invest? And how do we continue to make improvements in things like gross margin and in free cash flow, which really accrues value to the company? And we've been able to dial this back. We were never a company that was growth at all costs.
Starting point is 00:10:10 I've seen this movie before. I had my first company I started in late 99. I had to go raise money in 2001. And I've got plenty of scars of how things go wrong when it's just spend at all costs. So we've been very diligent. We've managed the business. And we spend as much time on our technology as we do on our business model and how we grow in a profitable way to make sure that we deliver value to our shareholders.
Starting point is 00:10:37 To your point, the two most important metrics on Wall Street are ARR and free cash flow. Most important metrics on Wall Street are ARR and free cash flow. This is how the street is ranking the software businesses in terms of their coverage. So let's just go through this really quickly. On screen, we have rapid growth of ARR. This is one of your slides. This is 35% year-over-year growth. Is this $3.153 billion a new run rate for the business as of Q3? Yeah, it was ARR as of Q3. Yes.
Starting point is 00:11:12 Okay. So you guys referenced 10 billion in ARR as being, I guess, an intermediate term target that you're on the march toward. So being at 3 billion, and let's compare that, you enter the pandemic, Q4 2019 at 300 million, you guys have effectively 10x'd in three years. Is that the right way to think about it? Or four years, rather? Yeah, that's the right way to think about it. And when I look at this chart, I just get a big smile. That's about as textbook as you can get. And I always say it's like the duck, you know, it looks calm on the top, but there's a lot of peddling underneath the surface to make all that happen. But I think when you look at what we've been able to do and the value that
Starting point is 00:11:53 we've been able to create for customers, you see this level of growth. And I think we were second fastest company to 2 billion in ARR, third fastest to one, you know, we're now at three. company to 2 billion in ARR, third fastest to one. We're now at three. And the goal that we set- You're the fastest to three? I don't know that we're the fastest to three. I actually got to go back and check the stats. But we were the fastest or second fastest, I think, to two, maybe to three. I have to look. Again, we got a lot of facts and figures, which are cool stats. But again, we're heads down on growing the business. But to get to your point, 10 billion is our goal. And we came out at our analyst day, which was in September, and said, we think there's a five to seven-year runway to get to
Starting point is 00:12:34 $10 billion. And we sort of outlined that with our sell-side analysts. And that's our goal. And we think we can get there given our performance and given the need and the TAM that we have in the security space. So $3 billion ARR, close to 80% gross margins. These must be some big contracts that we're talking about. Can you talk about some of the customers and the size and scope of those relationships? Sure. They're actually big and small. We've got a huge SMB business, but it's from some of the largest customers like Amazon, which is a public reference. I can only talk about some of them that we've already mentioned. In fact, we even did a billion. We put out a press release about a month ago. we did about a billion through the Amazon marketplace, AWS marketplace. So a good partner and customer.
Starting point is 00:13:28 To some of the smallest SMBs, to managed service providers like Pax8 and everything in between. So yes, we have a great enterprise business. But we also, the key is to have a strong run rate business in the mid-market and the SMB. And we've been able to do that. So 15 out of the top 20 banks are our customers. We've got everything from the top tech companies in the world to the smallest little three-person SMBs and everything in between. So I was going to say, full disclosure, I probably should have done this at the top,
Starting point is 00:13:59 but I am a CrowdStrike shareholder. And the March to $10 billion in ARR sounds like a pretty lofty goal. And I'll stick around and we'll see if you can get there. I want to talk about just the experience since the IPO here for people who are relatively new to the story. I think we have this chart. So it came public in 2019. Stock price is up about 348%. The sector itself, the iShares tech software sector spider, let's call it, up about 89%. I know this is great for morale because in technology, you have a lot of employees who are shareholders, and it's why they came to work at the company, the mission, being invested from
Starting point is 00:14:46 the early going. But it's not all fun and games in a year like 2022. You had a stock price that ended 2021 at $300 a share. It spent the entire year falling to $100 a share. Now it's all the way back up at 260, new 52-week high. Congratulations. It's about 150% gain this year. But I wanted to ask that kind of roller coaster, being that far from an all-time high and then rallying all the way back, what does that do internally to the people who show up for work each day? How hard is it as a leader to keep everybody focused on the big picture to get where you've gotten to at this point? It's certainly a challenge. I think a lot of our folks have come to CrowdStrike certainly because of the mission. Every day, we're saving customers,
Starting point is 00:15:35 protecting them against bad things and bad people, and stopping breaches. When you look at these one-year periods in time, the stock is going to go up, it's going to go down. But if we do the right thing, we take care of customers, the financial success will follow. And again, it wasn't just us that was down, right? The whole sector was down. And I think you have to, as you know, you've got to separate out, like, is there something broken in a stock or broken in the sector? And like, everyone was down just because of interest rates and rotation and those sort of things.
Starting point is 00:16:07 So from our perspective, I always like to take a bit of a longer term view. Things are going to go up and down. And we kind of control what we can control. If we can deliver on ARR and cash flow and keeping customers happy, the rest will take care of itself over a multi-year period of time. And I think we see now people really looking at the results and valuing the platform piece and looking at the growth. We're in rare error when you look at over 30% ARR growth, right?
Starting point is 00:16:36 You look at over 20% non-GAAP operating income. You look at 30% free cash flow. There's only a few companies in that kind of atmosphere at scale. So if we keep doing this, the stock will follow. Just keep customers safe and happy, and we'll let the markets take care of the rest. You guys just reported your biggest quarter ever, and it was really record after record. Gap net income was $3.2 million versus a loss of $56 million during the same period last year. Revenue, $786 million, again, up 35% year over year. ARR up 35% year over year, now above $3 billion.
Starting point is 00:17:16 What are the tailwinds that you would say are benefiting the space? And then what is it about CrowdStrike specifically that's put you in this leadership position relative to your peer companies? I think when you look at the financial results, there's a couple of things. One, the concept of consolidation. Customers want to do more with CrowdStrike, and they want less vendors, and they want more of CrowdStrike, right? And we're certainly not the only company that's out there in security. We don't solve every problem, but we solve a big part of them, which is not be breached. And so that I think really has helped us. If you look at other factors in the environment, the threat environment gets worse. You've seen all the news.
Starting point is 00:18:01 You guys have reported on the news in the past. So you know what's happening. And the adversaries are moving very quick in this area. And you need the best technologies. One of the areas that we invested in several years ago, we saw it really before many others have, which is identity protection. A lot of these breaches are stolen credentials and identity. And now we've got this built into our software natively. And it's very differentiated. So when you combine all these together, and even in combination now with the SEC guidelines, which just went live in December 15th, right? Mandatory breach reporting within four days.
Starting point is 00:18:40 And I think every company- So this is all public companies have to report this in a regulatory filing within four days of the event. Yeah. So is that regardless of severity? Well, this is going to be the big question. It has to be material, but what's material, what isn't. So you've got lawyers and boards.
Starting point is 00:18:57 I would say disclose. Yeah, exactly. So when you look at all that, it comes together. So how do we help companies save money and get a better outcome? That's what we've been doing. Better outcome meaning not be breached. Well, when you look at the financial results, you called out a few things. The gap operating profit, right? We were non-gap at $199 million. Obviously, there's stock-related expenses in that. When you look at gap, we take that out with non-GAAP.
Starting point is 00:19:28 When you look at GAAP, it has that in there, and we're positive. So we've been three quarters of positive GAAP income. We're only one quarter away, as you probably know, from being eligible for the S&P 500, which is certainly a goal of ours, right? We'll see whatever happens. But I think, again, getting back to- I think that's a catalyst in Q1. And then technology companies that hit that milestone, the old timers like to say, oh,
Starting point is 00:19:58 that's probably priced in. It never is. There's always a stock market catalyst on the heels of an announcement like that, not just because of the index inclusion, but because I think it really is a signal to investors that you've become a blue chip or sometimes the blue chip in the space that you're in. Absolutely. So we'll let that sort itself out, but we are running the business again in a way where we can continue to get GAAP profitable. And Josh, we've are running the business, again, in a way where we can continue to get GAAP profitable. And Josh, we've been running the business, too, to manage stock-based compensation, which
Starting point is 00:20:30 obviously is part of the GAAP calculation. So we're really trying to look at this with the lens of what do shareholders want? How do we get the right thing for CrowdStrike and its employees and manage to GAAP profitability? for CrowdStrike and its employees and managed to gap profitability. Hey, George, the term crowd inside of CrowdStrike comes from this idea of having, I guess, I don't think a neural network is the right term, but maybe just a network of customers being protected. Someone tries to breach one of your customers, you will immediately take the data and what you've learned from that threat and apply it across the rest of the network. And it's almost like a wisdom of crowds,
Starting point is 00:21:11 but for security. So I guess that part of it is an early version of AI. It's not generative AI, maybe, but what would you say is the best way to explain the role of generative AI in next generation cybersecurity? Sure. So let me just kind of level set. When we think about the crowd and the crowd strike, it really was the crowdsourcing aspect of having this very rich telemetry. Trillions of events per day come into our cloud.
Starting point is 00:21:40 And then that gets used into the AI layer in our algorithm. So when I first started the company, there was no generative AI. It was more machine learning. And we've been using that. It is a bit of a neural network where immediately as we see new things, the algorithms kind of retrain themselves, machine learning, and then we can provide that protection out to our customers. When we think about generative AI, then that's a different sort of technology. It's a newer technology.
Starting point is 00:22:11 So what we focused on is something we call Charlotte AI. We actually demoed that at our Falcon conference in September. And the whole idea behind that is, how do we take a security analyst and how do we, you know, they have level one, two, and three, if you will. How do we take a level one and how do we, you know, they have level one, two, and three, if you will, how do we take a level one and turn them into a level three? And then how do we take their eight hours of sort of mundane work of, you know, clicking around, investigating what's bad, what's good, you know, going through our console, those sort of things.
Starting point is 00:22:39 How do we take that eight hours and turn it into 10 minutes? And that really is what Charlotte does. It takes the collective wisdom of CrowdStrike across all of the data we've seen over the last 10 years and makes it available to the analysts. Then we go one step further because that's just the chatbot. The step further is Charlotte can actually do work on behalf of our customers. We literally can have a conversation and say, find the latest threats, where am I exposed, and remediate those and roll out patches.
Starting point is 00:23:07 And Charlotte will do all of that automatically. And that's the power. That's the leverage that we get from generative AI. It's really incredible. Now, that's one side of the sword. The double-edged sword with this is the bad guys are going to have generative AI, too. The double-edged sword with this is the bad guys are going to have generative AI too. And they may not have it at the same strength or speed as the good guys have it, but that arms race will probably continue, which I think makes your platform really important.
Starting point is 00:23:38 But how do you think about that arms race? And what are you worried about? Well, they already have that now. There's different, we call it dark AI, different sites and tools that are out there that are being monetized, where you think about a chat GPT without rails, right? You can have it do anything you want. You can have it create phished emails, or you can have it create new vulnerabilities and those sort of things.
Starting point is 00:24:01 So really what that means is when we think about the total population of the globe, 8 billion people, there's a very small number of folks who can find these security vulnerabilities and weaponize them and those sort of things. Now with generative AI, it takes that very esoteric topic and makes it available to the masses. So really anyone can basically find a new vulnerability, create a new phished email, deliver a phish campaign to a company, find out who's working for a company to kind of create the most realistic phished email. All that can be done now.
Starting point is 00:24:38 Are you saying we've democratized breaches? We have. That's great. Yeah. We should be very proud of ourselves. Exactly. And what that means is that the sort of hours, well, I would say probably long hours and days to kind of come up with this are now into minutes where immediately you can start creating this and you don't even have to have the expertise. And by the way, a lot of these gray market sites actually have SaaS business models where
Starting point is 00:25:07 they'll share the proceeds with you. So they'll create it, and then they get a 20% cut of all the money that they actually make or their customers make in monetizing it. All right. So you guys are going to have your hands full for the foreseeable future. I heard you talk about a relatively new TAM that you seem to be excited about, which is Falcon for IT. For those who don't know, Falcon is the, what's the best way to put it? It's like the brand name of your, it's like your flagship suite of products. Yeah, it's the
Starting point is 00:25:37 platform. It basically is the core software and platform that delivers all the security capabilities that we have. Okay. So where are we going now with Falcon IT? It sounds like a TAM expansion. It sounds like we're getting into, it sounds like we're moving up in the stack or in the Fortune 500 stack, or am I misunderstanding what's going on? No, what you're seeing really is it's an interesting concept that probably bears explaining a little bit because I don't think everyone really
Starting point is 00:26:13 fully appreciates what we've done and the pain point in an enterprise. We'll take an enterprise as an example. In general, IDC number, there's 13 agents, pieces of software that run across everyone's computer. And for the folks who are kind of watching this, you know, when your computer is slow and not working right, there's just too much software and agents on it. So companies want to do, they want to do more with less agents. So what we found over time is that our agent is very lightweight. It is very performant and operationally, it's very easy to manage, which is key. Not a lot of software is like that. It doesn't even require reboot.
Starting point is 00:26:51 So what we found is that the security team was actually empowering the IT team. Tell us where all these assets are. Tell us if we're having performance problems. We have airlines that when the kiosk is kind of blue-screened, when you go through the airport and you see the Microsoft blue screen, they actually use our technology to fix it. So what we found is that the security team was empowering the IT team. And they came to us and said, well, can't you just make something for the IT team? Because we're doing all this work,
Starting point is 00:27:21 and then they're using all these antiquated tools with other agents. So what we basically said is with a single agent, which is our brand promise, it's a big deal to have one agent that does multiple things. How do we make the IT teams more impactful and more efficient? And if we can take out a whole bunch of these IT tools, patching and performance monitoring and those sort of things, that's a huge TAM opportunity for us. And we already have the beachfront real estate with our customers on the security side. And that was the number one hit out of Falcon. Everyone said, well, when can I get Falcon for IT? Do you make new enemies by releasing that and marketing that? Who gets very sensitive about that? Is that Microsoft or IBM? Well, we already made enemies with Microsoft. So as they say, the old saying, many enemies, much honor. So hey, we're here to win. And
Starting point is 00:28:11 it is what it is. We think it's a great market opportunity. George, you said that Charlotte is supercharging the efficiency for your company. Is that potentially going to be a line item of revenue, or is that not in the plans? Well, it's actually what I was explaining was supercharging it for our customers. Now, we use it internally. We've baked a lot of this into our processes. And it is a line item. We actually announced the pricing of $20 per endpoint per year, which, by the way,
Starting point is 00:28:41 we think is an incredible value when you look at us versus, say a Microsoft or some of the other players that are out there. So we see it as a big revenue opportunity for us in the future. I'm guessing I'm not the only person that wants to ask you about Leave the World Behind. Has anyone asked you about this yet or no? No, go ahead. Have any idea what I'm talking about or not really? Maybe have a little bit of an idea, but why don't you ask it? Okay. This is the number one movie on Netflix. I think actually the Obamas produced it. So this is Mahershala Ali, Julia Roberts, and Kevin Bacon. How's that for a cast? Ethan Hawke. And Ethan Hawke, right. So incredible cast and they find
Starting point is 00:29:24 themselves out in the Hamptons, although they can see the city from there, so it's a little bit unrealistic, but fine. They find themselves out east on Long Island in the midst of a cyber attack on, they presume, the whole of the United States. And I don't want to spoil it for anyone who hasn't seen the movie,
Starting point is 00:29:41 but it starts with a power outage, like a lot of these movies. And then it becomes, oh, wait, my cell phone doesn't work. And then it becomes the Wi-Fi is down. And it's just this gradual progression of people being cut off by one service after another. I know it's a movie and there have been many. Is this the biggest threat posed by cybersecurity bad actors in the world today, whether they're government sponsored or part of a terrorist group or in it for the money? Is this the thing that we all should be as worried about as the movies seem to have made people? What do you do when people want to talk about this topic? people, what do you do when people want to talk about this topic?
Starting point is 00:30:27 Well, first, I have to go watch a movie. I don't spend enough time. I'm busy on other things. So I haven't seen it. It's a good movie. I'll take a look. But yeah, there's really this concept of cyber resiliency, which is how do you respond to a cyber attack? Because the attacks are going to come.
Starting point is 00:30:42 Companies are going to have incidents. You want to be able to be resilient to those incidents. And when you look at what happens in this space, and let me just talk about the adversaries, and I'll get back to your question. We kind of break it down into three areas. You have nation-state adversaries, China, Russia, Iran, et cetera. You have cyber criminals, and then you have hacktivism, right? And those are kind of the way we track it.
Starting point is 00:31:03 When you look at nation-state actors, it is one of the biggest concerns certainly the U.S. government has, and they actually just put out some guidance around this for the water treatment plants, is governments are worried about a cascading cyber failure, which would mean you're taking out these process control devices that run the water treatment facilities. You're taking out the cell towers. you're taking out these process control devices that run the water treatment facilities. You're taking out the cell towers. You're taking out the comms. And what happens is the governments have these sort of capabilities already.
Starting point is 00:31:34 Almost every government has them, and they're just waiting. They're just waiting there for when they need them because they're kind of a one-use. Once you use them, you can't reuse them. You've taken it out, and then you've got to figure out a different way to destroy things. It is a real problem. And in the time of war, in the time of crisis, the real big concern is these things get activated and then you see just degradation across everyone's sort of comms, response plans, and their ability to actually operate. So what's in there, it's probably sensationalized a little bit, but it's a real concern in terms of the damage that can be done. And this is why, again, cybersecurity is such to the forefront of governments and large
Starting point is 00:32:15 corporations. I wanted to ask you about the wealth management space, and then we'll let you go. And we so much appreciate your time today. So Falcon Go is the small midsize business. I know you guys are dealing with 15 of the 20 largest banks, but our industry, the financial advice industry, is one of the few industries I think that's becoming increasingly fragmented. And while we have roll-ups and we have large players in the space, large RIAs. We also have a proliferation of small and mid-sized firms. And both of those two things seem to be happening on a parallel track.
Starting point is 00:32:51 We have our own bespoke wealth management version of a lot of other enterprise products. One that comes to mind would be Salesforce. They've done a really good job selling directly to firms like ours. And it's a platform and everyone is fluent in Salesforce, but they've given us a version that is custom tailored to the specificities of being in wealth management. Have you guys looked at verticals, whether it's this one or others, and how do you think about the size or the threshold before you will say, let's do something specific to blank? What's the roadmap look like in that sense? Well, there may be some nuances in terms of just understanding a particular vertical and their challenges. And we do have verticals for financial services and health care and government, those sort of things.
Starting point is 00:33:44 And we do have verticals for financial services and healthcare and government, those sort of things. When you look at the segmentation, which is probably a little bit more important to us and how we get to those customers, obviously, we've got a channel network we sell to the large enterprises. We've got marketplaces like AWS. We sell through those. We've got relationships with many of the managed service providers, sort of manage it. The folks who are distributors the managed service providers, sort of manage it, the folks who are distributors to managed service providers. It's a very unique industry and we're involved there. So if you have a managed service, you can be offered CrowdStrike through that. And then off our website, we've got things like Falcon Go and then we have Dell as another channel. So our technology will
Starting point is 00:34:21 be applicable to any of the RAs because, again, what do you have? You have high risk. You've got regulatory requirements. You've got disclosure requirements. And you're targeted. Yeah, I was going to say we have something really unique, which is many employees who have access to customer data, highly sensitive customer data, financial data, personal records, dates of birth, social security, probably more so than most industries
Starting point is 00:34:51 within financial services, quite frankly. So we've got that aspect. And then the other aspect is there is a need for the constant sharing back and forth of that data between professional and civilian. The civilians are not going to be running CrowdStrike on their devices. We already know that. Right.
Starting point is 00:35:08 So just a thought. Well, I think it's one of those areas, Josh, where when you look at your challenges, which are not unique, A, we would cover them today. And B, we actually just announced our data protection module last week, which is exactly for that. Who's touching the data? Where is it going? And how do I protect it? And you have a lot of folks, you know, they want to put in their USB key and dump data.
Starting point is 00:35:33 They want to mail themselves, you know, the latest list or Excel spreadsheet, which shouldn't be mailed. They want to put it on G drive. We track and prevent all of that. So we think that is going to be another industry or another module that we can disrupt. And it's called the data loss prevention. And that just came out. So that would absolutely be applicable in the financial services space like yours. George, you've had an incredible year. Again, one of the top performing stocks, one of the companies that I think has really become, when cybersecurity is talked about, at least on
Starting point is 00:36:07 my network, CNBC, your stock is frequently the stock that they immediately flash on screen. You've just become synonymous, I think, with cybersecurity in all of the best possible ways. So I want to say thank you so much for joining us on the show. Thank you for doing what you do at CrowdStrike. From an investor's perspective, I really appreciate it. And thanks for sharing your time with all of us today. Well, thanks to you, Josh and Michael. I appreciate it. And big fans enjoy always watching and love to come back and talk a little bit more as
Starting point is 00:36:43 we get down the path on some of the newer technologies. And always good to stay in touch with you and your viewers. Very cool. We'll be watching. We'll be listening. Thanks a lot, George. Whether you're just getting started as an investor or you're managing a multi-million dollar portfolio, Ritholtz Wealth Management has
Starting point is 00:37:05 the solution for you. It all starts with building the right financial plan. To speak with a certified financial planner today, visit ritholtzwealth.com. Don't forget to check us out at youtube.com slash the compound RWM. Make sure to leave a rating and review on your favorite podcasting app. Make sure to leave a rating and review on your favorite podcasting app. If you love investing podcasts, check out Michael and Ben every Wednesday morning on Animal Spirits. Thanks for listening. to clients or prospective clients where Ritholtz Wealth Management and its representatives are properly licensed or exempt from licensure. Nothing on this podcast should be construed as and may not be used in connection with an offer to sell or solicitation of an offer to buy or hold an interest in any security or investment product. Past performance is no guarantee of
Starting point is 00:37:58 future results. Investing involves risk and possible loss of principal capital. No advice may be rendered by Ritholtz Wealth Management unless a client service agreement is in place.

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.