Cybercrime will cost the world $9.5 trillion in 2024, according to an estimate by Cybersecurity Ventures. Moreover, data by McKinsey & Company suggests the corporate sector is on track to spend just $213 billion on cybersecurity this year, which is far below the $2 trillion it should be spending.

Clearly, it's already more expensive on average for a business not to have cyber protection. With the astronomical cost of cybercrime continuing to rise, the aforementioned spending gap will likely close.

SentinelOne (S 1.70%) is poised to capitalize if that happens. It's a cybersecurity provider with artificial intelligence (AI) at the core of its products, and the company continues to grow faster than its competitors. Here's why investors might want to buy SentinelOne stock now and hold it long term.

A person looking down at a tablet device while standing in a data center.

Image source: Getty Images.

A leader in AI-based cybersecurity

Cybersecurity giant Palo Alto Networks recently highlighted a tenfold increase in the frequency of phishing emails over the past 12 months. Attackers are using generative AI to rapidly craft realistic content designed to trick employees into handing over sensitive information about their organization.

A recent survey by PwC backs that up. Of the 4,702 leading CEOs who responded, 64% are most concerned about the cyber risks posed by generative AI. That fear outranks the spread of misinformation and even the potential reputational risks posed by using the technology.

Automated cybersecurity tools are critical to fend off the barrage of AI-powered attacks. SentinelOne's Singularity is a holistic cloud, endpoint, and identity protection platform with AI at its core. The company's unique storyline technology tracks security event data across the entire enterprise, and it autonomously creates summaries with actionable insights for managers. It reduces alert fatigue, which is a serious problem across the industry as security managers struggle to keep up with the sheer volume of incidents.

SentinelOne's Purple AI is another solution to that problem. It integrates with the cybersecurity stack and serves as an AI virtual assistant. It's capable of answering questions, drilling down into specific issues on command, and even running preventative scans for newly identified threats. Purple AI can save cybersecurity managers countless hours of manual investigative work, ensuring fewer incidents are overlooked.

SentinelOne is growing more quickly than its competitors

SentinelOne generated $174 million in revenue during fiscal Q4 2024 (ended Jan. 31), up 38% year over year. That was a faster growth rate than what Palo Alto Networks (19%) and CrowdStrike (33%) delivered in their latest quarters. They are two of SentinelOne's biggest rivals in AI-based cybersecurity.

That said, SentinelOne is a much smaller company, which makes it easier to generate higher growth rates. It reported $621 million of revenue for fiscal 2024, which was comfortably above management's most recent guidance. However, Palo Alto delivered $7.5 billion of trailing-12-month revenue, and CrowdStrike generated $3.1 billion in its recently ended fiscal year.

The other caveat is SentinelOne's bottom line. The company generated a net loss of $339 million during fiscal 2024, although that number fell to $81 million on a non-GAAP basis, which strips out one-off and non-cash expenses like stock-based compensation. Palo Alto and CrowdStrike are profitable on both a GAAP and non-GAAP basis given they are much larger companies and have achieved scale.

Operating at a loss means SentinelOne is investing more heavily in growth initiatives than its competitors relative to its revenue. That isn't a problem in the near term because the company has $926 million in cash and short-term investments on its balance sheet, so it can sustain its losses for a couple more years. Eventually, however, SentinelOne will have to prove to investors it can generate a profit.

Why SentinelOne is a buy now

SentinelOne stock is trading 71% below its all-time high, which was set during the tech frenzy in 2021 when investors assigned it an unrealistic valuation. Based on its $621 million in fiscal 2024 revenue and its current market capitalization of $6.6 billion, SentinelOne shares change hands at a price-to-sales (P/S) ratio of 10.6 right now.

By comparison, CrowdStrike stock trades at a P/S ratio of 26.6, making it 2.5 times more expensive. Palo Alto trades at a P/S ratio of 13.4, so it's also pricier than SentinelOne, despite SentinelOne's revenue growing twice as fast.

Investors who buy SentinelOne stock now and hold on for the next 10 years might be glad they did when they look back on this moment. That decade should give the industry's $1.8 trillion spending gap enough time to narrow, and it will also give the corporate sector enough time to convert their generative AI fears into concrete investments in cybersecurity.