Innovative cybersecurity company SentinelOne (S 1.70%) has barely missed a beat since coming public in June 2021. It routinely grows its revenue by triple-digit percentages each year, buoyed by a corporate sector relying more on cloud computing (which drives demand for advanced cybersecurity tools).

But SentinelOne just reported a drop in growth in the fiscal 2024 first quarter (ended April 30), and it also reclassified one of its core financial metrics, which spooked investors.

Its stock price is down 78% from all-time highs, and while investors are right to be a little concerned, SentinelOne is beginning to look like an attractive risk-reward proposition. Here's why.

A person looking down at a tablet device while standing in a data center.

Image source: Getty Images.

Introducing Purple AI

SentinelOne has always used artificial intelligence (AI) to power its flagship Singularity platform. The technology helps businesses proactively scan for threats, identify breaches, and autonomously respond to incidents without human intervention. But the company says malicious actors got more sophisticated and now launch attacks using AI tools of their own. 

SentinelOne just launched a new product called Purple AI to combat these new adversaries. It features a chatbot that users can prompt to rapidly hunt down specific threats. For example, if a piece of malware is quickly rising to prominence, a cybersecurity manager within a company can ask Purple AI to check if there are any signs of that threat lurking in its endpoints or in its cloud network. That effectively starts a conversation -- much like a user speaking with ChatGPT -- whereby Purple AI can be prompted more deeply to zero in on any potential risks. 

But threat hunters might not always know what they're looking for, so Purple AI was also designed to respond to broad prompts. Users can simply ask the chatbot to identify instances where someone (or something) has tried to access sensitive files, and a further investigation can be launched from there. 

SentinelOne thinks Purple AI can solve another major problem with modern cybersecurity tools: alert fatigue. The company says managers are bombarded with more alerts than they can possibly investigate, which creates an obvious vulnerability. Purple AI can analyze a chain of events relating to a specific attack and neatly summarize them for the user in a way that's easy to digest. That could save cybersecurity managers hours that would otherwise be spent in the trenches trying to understand what exactly happened. 

SentinelOne's growth might be slowing down

First, let's cover the bad news: During Q1, SentinelOne adjusted the way it calculates annual recurring revenue (ARR), and it also found inaccuracies in its previous accounting that forced it to reduce its ARR by $27 million, or 5%. It's not a big number in the scheme of things, but investors never like to see these issues because they call the company's reliability into question.

Is this the end? Could there be more anomalies? It's impossible to know, but for now, there's no indication things will get worse.

Second, SentinelOne's Q1 revenue came in at $133 million, which represented year-over-year growth of only 70%. Make no mistake, that's a lightning-quick growth rate, but investors are accustomed to seeing this company grow revenue by more than 100% each quarter. SentinelOne says the broader economic environment is creating challenges for some of its top-spending customers, which forced them to reduce their usage. 

That particular issue might resolve itself if the economy improves over the next few quarters, but SentinelOne did reduce its full-year revenue guidance from $640 million to $600 million for fiscal 2024. The move indicates the company is preparing for a further slowdown. 

In better news, SentinelOne continues to see rapid adoption. Its customer base topped 10,680 businesses in Q1, a 43% increase from the same time last year. And the number of customers spending at least $100,000 on SentinelOne's cybersecurity tools came in at 917, an even more impressive 61% jump. 

SentinelOne's net retention rate was 125% for the quarter, which means existing customers are spending 25% more money now than they were a year ago. While that was a slight dip, it's still comfortably above the company's 120% target despite the reduction in spending in this tough economic environment.

SentinelOne stock might be a buy right now

Don't expect companies to cut back on their cybersecurity spending indefinitely. They're going to spend more money over time, and if they don't do so by choice, they might be forced to.

Why? According to an estimate by research firm McKinsey & Company, cyberattacks will cause $10.5 trillion worth of damage each year from 2025. 

McKinsey thinks the corporate sector should be investing $2 trillion per year in cybersecurity, yet it's only spending around $150 billion, which leaves an enormous gap that will likely be filled over time as cyberattacks start costing companies more money. That's a major opportunity for providers like SentinelOne. 

Given SentinelOne stock declined 78% from its all-time high, it now trades at a price-to-sales (P/S) ratio of 9.3, which is the lowest valuation in its life as a public company. It's also 40% cheaper than its competitor CrowdStrike, which currently trades at a P/S ratio of 15.7. 

SentinelOne's continued efforts in AI-powered cybersecurity have real potential to lead to greater adoption over time, especially because its focus on automation makes protection far more convenient. As I mentioned, SentinelOne stock presents a really enticing risk-reward proposition at the current price, so investors might do well to buy in.